summaryrefslogtreecommitdiff
path: root/lib/libcrypto/man
diff options
context:
space:
mode:
authorIngo Schwarze <schwarze@cvs.openbsd.org>2018-03-27 17:35:51 +0000
committerIngo Schwarze <schwarze@cvs.openbsd.org>2018-03-27 17:35:51 +0000
commit25f4ab68a920d5d0f61d0dfa51fdec8987c269dc (patch)
tree6208fde7ac9d831efb20b6a04a06f937dad04fcc /lib/libcrypto/man
parent96c2295dd79f95dcd2421b38c03c1be54aae4930 (diff)
found a complete archive of SSLeay-0.4 to SSLeay-0.8.1b tarballs
on the web, so fix up SSLeay HISTORY accordingly
Diffstat (limited to 'lib/libcrypto/man')
-rw-r--r--lib/libcrypto/man/ASN1_OBJECT_new.36
-rw-r--r--lib/libcrypto/man/ASN1_STRING_length.312
-rw-r--r--lib/libcrypto/man/ASN1_STRING_new.324
-rw-r--r--lib/libcrypto/man/ASN1_STRING_print_ex.36
-rw-r--r--lib/libcrypto/man/ASN1_TIME_set.311
-rw-r--r--lib/libcrypto/man/ASN1_TYPE_get.318
-rw-r--r--lib/libcrypto/man/ASN1_item_d2i.36
-rw-r--r--lib/libcrypto/man/BF_set_key.314
-rw-r--r--lib/libcrypto/man/BIO_ctrl.39
-rw-r--r--lib/libcrypto/man/BIO_f_base64.36
-rw-r--r--lib/libcrypto/man/BIO_f_buffer.317
-rw-r--r--lib/libcrypto/man/BIO_f_cipher.36
-rw-r--r--lib/libcrypto/man/BIO_f_md.310
-rw-r--r--lib/libcrypto/man/BIO_f_null.36
-rw-r--r--lib/libcrypto/man/BIO_find_type.311
-rw-r--r--lib/libcrypto/man/BIO_new.311
-rw-r--r--lib/libcrypto/man/BIO_push.39
-rw-r--r--lib/libcrypto/man/BIO_read.36
-rw-r--r--lib/libcrypto/man/BIO_s_accept.39
-rw-r--r--lib/libcrypto/man/BIO_s_connect.36
-rw-r--r--lib/libcrypto/man/BIO_s_fd.314
-rw-r--r--lib/libcrypto/man/BIO_s_file.318
-rw-r--r--lib/libcrypto/man/BIO_s_mem.312
-rw-r--r--lib/libcrypto/man/BIO_s_null.36
-rw-r--r--lib/libcrypto/man/BIO_s_socket.39
-rw-r--r--lib/libcrypto/man/BIO_set_callback.315
-rw-r--r--lib/libcrypto/man/BIO_should_retry.318
-rw-r--r--lib/libcrypto/man/BN_CTX_new.36
-rw-r--r--lib/libcrypto/man/BN_add.36
-rw-r--r--lib/libcrypto/man/BN_add_word.311
-rw-r--r--lib/libcrypto/man/BN_bn2bin.39
-rw-r--r--lib/libcrypto/man/BN_cmp.38
-rw-r--r--lib/libcrypto/man/BN_copy.39
-rw-r--r--lib/libcrypto/man/BN_generate_prime.36
-rw-r--r--lib/libcrypto/man/BN_mod_inverse.36
-rw-r--r--lib/libcrypto/man/BN_mod_mul_montgomery.36
-rw-r--r--lib/libcrypto/man/BN_mod_mul_reciprocal.36
-rw-r--r--lib/libcrypto/man/BN_new.36
-rw-r--r--lib/libcrypto/man/BN_num_bytes.312
-rw-r--r--lib/libcrypto/man/BN_rand.36
-rw-r--r--lib/libcrypto/man/BN_set_bit.36
-rw-r--r--lib/libcrypto/man/BN_zero.316
-rw-r--r--lib/libcrypto/man/BUF_MEM_new.38
-rw-r--r--lib/libcrypto/man/CRYPTO_get_mem_functions.318
-rw-r--r--lib/libcrypto/man/CRYPTO_set_locking_callback.310
-rw-r--r--lib/libcrypto/man/DES_set_key.339
-rw-r--r--lib/libcrypto/man/DH_generate_key.36
-rw-r--r--lib/libcrypto/man/DH_generate_parameters.36
-rw-r--r--lib/libcrypto/man/DH_new.36
-rw-r--r--lib/libcrypto/man/DH_size.36
-rw-r--r--lib/libcrypto/man/DSA_generate_key.36
-rw-r--r--lib/libcrypto/man/DSA_generate_parameters.36
-rw-r--r--lib/libcrypto/man/DSA_new.36
-rw-r--r--lib/libcrypto/man/DSA_sign.38
-rw-r--r--lib/libcrypto/man/DSA_size.36
-rw-r--r--lib/libcrypto/man/ERR_GET_LIB.36
-rw-r--r--lib/libcrypto/man/ERR_clear_error.36
-rw-r--r--lib/libcrypto/man/ERR_error_string.36
-rw-r--r--lib/libcrypto/man/ERR_get_error.314
-rw-r--r--lib/libcrypto/man/ERR_load_crypto_strings.315
-rw-r--r--lib/libcrypto/man/ERR_load_strings.36
-rw-r--r--lib/libcrypto/man/ERR_print_errors.39
-rw-r--r--lib/libcrypto/man/ERR_put_error.38
-rw-r--r--lib/libcrypto/man/ERR_remove_state.36
-rw-r--r--lib/libcrypto/man/EVP_BytesToKey.36
-rw-r--r--lib/libcrypto/man/EVP_DigestInit.332
-rw-r--r--lib/libcrypto/man/EVP_EncodeInit.36
-rw-r--r--lib/libcrypto/man/EVP_EncryptInit.354
-rw-r--r--lib/libcrypto/man/EVP_OpenInit.36
-rw-r--r--lib/libcrypto/man/EVP_PKEY_cmp.36
-rw-r--r--lib/libcrypto/man/EVP_PKEY_new.36
-rw-r--r--lib/libcrypto/man/EVP_PKEY_set1_RSA.36
-rw-r--r--lib/libcrypto/man/EVP_SealInit.36
-rw-r--r--lib/libcrypto/man/EVP_SignInit.310
-rw-r--r--lib/libcrypto/man/EVP_VerifyInit.36
-rw-r--r--lib/libcrypto/man/MD5.36
-rw-r--r--lib/libcrypto/man/OBJ_nid2obj.39
-rw-r--r--lib/libcrypto/man/OCSP_CRLID_new.36
-rw-r--r--lib/libcrypto/man/OPENSSL_VERSION_NUMBER.39
-rw-r--r--lib/libcrypto/man/OPENSSL_malloc.36
-rw-r--r--lib/libcrypto/man/OPENSSL_sk_new.319
-rw-r--r--lib/libcrypto/man/OpenSSL_add_all_algorithms.36
-rw-r--r--lib/libcrypto/man/PEM_read.318
-rw-r--r--lib/libcrypto/man/PEM_read_bio_PrivateKey.365
-rw-r--r--lib/libcrypto/man/PKCS7_new.36
-rw-r--r--lib/libcrypto/man/RAND_add.36
-rw-r--r--lib/libcrypto/man/RAND_bytes.36
-rw-r--r--lib/libcrypto/man/RAND_load_file.36
-rw-r--r--lib/libcrypto/man/RC4.36
-rw-r--r--lib/libcrypto/man/RSA_generate_key.36
-rw-r--r--lib/libcrypto/man/RSA_new.36
-rw-r--r--lib/libcrypto/man/RSA_print.319
-rw-r--r--lib/libcrypto/man/RSA_private_encrypt.39
-rw-r--r--lib/libcrypto/man/RSA_public_encrypt.39
-rw-r--r--lib/libcrypto/man/RSA_set_method.313
-rw-r--r--lib/libcrypto/man/RSA_sign.39
-rw-r--r--lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.36
-rw-r--r--lib/libcrypto/man/RSA_size.36
-rw-r--r--lib/libcrypto/man/SHA1.36
-rw-r--r--lib/libcrypto/man/X509_ALGOR_dup.39
-rw-r--r--lib/libcrypto/man/X509_ATTRIBUTE_new.36
-rw-r--r--lib/libcrypto/man/X509_CINF_new.36
-rw-r--r--lib/libcrypto/man/X509_CRL_new.310
-rw-r--r--lib/libcrypto/man/X509_EXTENSION_set_object.320
-rw-r--r--lib/libcrypto/man/X509_LOOKUP_hash_dir.36
-rw-r--r--lib/libcrypto/man/X509_NAME_ENTRY_get_object.313
-rw-r--r--lib/libcrypto/man/X509_NAME_add_entry_by_txt.36
-rw-r--r--lib/libcrypto/man/X509_NAME_get_index_by_NID.37
-rw-r--r--lib/libcrypto/man/X509_NAME_new.36
-rw-r--r--lib/libcrypto/man/X509_NAME_print_ex.36
-rw-r--r--lib/libcrypto/man/X509_OBJECT_get0_X509.36
-rw-r--r--lib/libcrypto/man/X509_PUBKEY_new.315
-rw-r--r--lib/libcrypto/man/X509_REQ_new.36
-rw-r--r--lib/libcrypto/man/X509_REVOKED_new.36
-rw-r--r--lib/libcrypto/man/X509_SIG_new.36
-rw-r--r--lib/libcrypto/man/X509_STORE_CTX_get_error.36
-rw-r--r--lib/libcrypto/man/X509_STORE_CTX_new.36
-rw-r--r--lib/libcrypto/man/X509_STORE_load_locations.36
-rw-r--r--lib/libcrypto/man/X509_STORE_new.36
-rw-r--r--lib/libcrypto/man/X509_STORE_set1_param.36
-rw-r--r--lib/libcrypto/man/X509_STORE_set_verify_cb_func.36
-rw-r--r--lib/libcrypto/man/X509_check_private_key.36
-rw-r--r--lib/libcrypto/man/X509_cmp_time.36
-rw-r--r--lib/libcrypto/man/X509_digest.36
-rw-r--r--lib/libcrypto/man/X509_get_pubkey.310
-rw-r--r--lib/libcrypto/man/X509_get_serialNumber.36
-rw-r--r--lib/libcrypto/man/X509_get_subject_name.313
-rw-r--r--lib/libcrypto/man/X509_get_version.36
-rw-r--r--lib/libcrypto/man/X509_new.36
-rw-r--r--lib/libcrypto/man/X509_sign.321
-rw-r--r--lib/libcrypto/man/X509_verify_cert.36
-rw-r--r--lib/libcrypto/man/X509v3_get_ext_by_NID.37
-rw-r--r--lib/libcrypto/man/d2i_ASN1_OBJECT.36
-rw-r--r--lib/libcrypto/man/d2i_ASN1_OCTET_STRING.312
-rw-r--r--lib/libcrypto/man/d2i_DHparams.36
-rw-r--r--lib/libcrypto/man/d2i_DSAPublicKey.311
-rw-r--r--lib/libcrypto/man/d2i_PKCS7.36
-rw-r--r--lib/libcrypto/man/d2i_PrivateKey.36
-rw-r--r--lib/libcrypto/man/d2i_RSAPublicKey.323
-rw-r--r--lib/libcrypto/man/d2i_X509.313
-rw-r--r--lib/libcrypto/man/d2i_X509_ALGOR.36
-rw-r--r--lib/libcrypto/man/d2i_X509_ATTRIBUTE.36
-rw-r--r--lib/libcrypto/man/d2i_X509_CRL.313
-rw-r--r--lib/libcrypto/man/d2i_X509_EXTENSION.36
-rw-r--r--lib/libcrypto/man/d2i_X509_NAME.313
-rw-r--r--lib/libcrypto/man/d2i_X509_REQ.313
-rw-r--r--lib/libcrypto/man/d2i_X509_SIG.36
-rw-r--r--lib/libcrypto/man/des_read_pw.313
-rw-r--r--lib/libcrypto/man/lh_new.318
-rw-r--r--lib/libcrypto/man/lh_stats.316
150 files changed, 837 insertions, 647 deletions
diff --git a/lib/libcrypto/man/ASN1_OBJECT_new.3 b/lib/libcrypto/man/ASN1_OBJECT_new.3
index 489bbaf5e1c..b661337ca02 100644
--- a/lib/libcrypto/man/ASN1_OBJECT_new.3
+++ b/lib/libcrypto/man/ASN1_OBJECT_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ASN1_OBJECT_new.3,v 1.9 2018/03/20 18:35:13 schwarze Exp $
+.\" $OpenBSD: ASN1_OBJECT_new.3,v 1.10 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 99d63d4 Mar 19 12:28:58 2016 -0400
.\"
.\" This file is a derived work.
@@ -65,7 +65,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt ASN1_OBJECT_NEW 3
.Os
.Sh NAME
@@ -137,5 +137,5 @@ Otherwise it returns a pointer to the new object.
.Fn ASN1_OBJECT_new
and
.Fn ASN1_OBJECT_free
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.5.1 and have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/ASN1_STRING_length.3 b/lib/libcrypto/man/ASN1_STRING_length.3
index 7e10d131fd5..8c36899cddf 100644
--- a/lib/libcrypto/man/ASN1_STRING_length.3
+++ b/lib/libcrypto/man/ASN1_STRING_length.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ASN1_STRING_length.3,v 1.13 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: ASN1_STRING_length.3,v 1.14 2018/03/27 17:35:50 schwarze Exp $
.\" full merge up to: OpenSSL 61f805c1 Jan 16 01:01:46 2018 +0800
.\"
.\" This file is a derived work.
@@ -66,7 +66,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt ASN1_STRING_LENGTH 3
.Os
.Sh NAME
@@ -291,12 +291,14 @@ returns an integer constant, for example
.Xr ERR_get_error 3
.Sh HISTORY
.Fn ASN1_STRING_cmp ,
-.Fn ASN1_STRING_data ,
.Fn ASN1_STRING_dup ,
-.Fn ASN1_STRING_set ,
+and
+.Fn ASN1_STRING_set
+first appeared in SSLeay 0.6.5.
+.Fn ASN1_STRING_data
and
.Fn ASN1_STRING_type
-appeared in SSLeay 0.8.1b or earlier.
+first appeared in SSLeay 0.8.0.
.Fn ASN1_STRING_length
first appeared in SSLeay 0.9.0.
All these functions have been available since
diff --git a/lib/libcrypto/man/ASN1_STRING_new.3 b/lib/libcrypto/man/ASN1_STRING_new.3
index 20726227068..07093eee514 100644
--- a/lib/libcrypto/man/ASN1_STRING_new.3
+++ b/lib/libcrypto/man/ASN1_STRING_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ASN1_STRING_new.3,v 1.14 2018/03/21 17:57:48 schwarze Exp $
+.\" $OpenBSD: ASN1_STRING_new.3,v 1.15 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 99d63d46 Tue Mar 24 07:52:24 2015 -0400
.\"
.\" Copyright (c) 2017 Ingo Schwarze <schwarze@openbsd.org>
@@ -15,7 +15,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt ASN1_STRING_NEW 3
.Os
.Sh NAME
@@ -207,9 +207,6 @@ if an error occurs.
.Xr d2i_ASN1_OCTET_STRING 3 ,
.Xr ERR_get_error 3
.Sh HISTORY
-.Fn ASN1_STRING_new ,
-.Fn ASN1_STRING_type_new ,
-.Fn ASN1_STRING_free ,
.Fn ASN1_OCTET_STRING_new ,
.Fn ASN1_OCTET_STRING_free ,
.Fn ASN1_BIT_STRING_new ,
@@ -218,10 +215,6 @@ if an error occurs.
.Fn ASN1_INTEGER_free ,
.Fn ASN1_IA5STRING_new ,
.Fn ASN1_IA5STRING_free ,
-.Fn ASN1_UNIVERSALSTRING_new ,
-.Fn ASN1_UNIVERSALSTRING_free ,
-.Fn ASN1_GENERALSTRING_new ,
-.Fn ASN1_GENERALSTRING_free ,
.Fn ASN1_T61STRING_new ,
.Fn ASN1_T61STRING_free ,
.Fn ASN1_PRINTABLESTRING_new ,
@@ -231,7 +224,18 @@ if an error occurs.
.Fn ASN1_UTCTIME_new ,
and
.Fn ASN1_UTCTIME_free
-appeared in SSLeay 0.8.1b or earlier.
+first appeared in SSLeay 0.5.1.
+.Fn ASN1_STRING_new ,
+.Fn ASN1_STRING_type_new ,
+and
+.Fn ASN1_STRING_free
+first appeared in SSLeay 0.6.5.
+.Fn ASN1_UNIVERSALSTRING_new ,
+.Fn ASN1_UNIVERSALSTRING_free ,
+.Fn ASN1_GENERALSTRING_new ,
+and
+.Fn ASN1_GENERALSTRING_free
+first appeared in SSLeay 0.8.0.
.Fn ASN1_BMPSTRING_new ,
.Fn ASN1_BMPSTRING_free ,
.Fn ASN1_GENERALIZEDTIME_new ,
diff --git a/lib/libcrypto/man/ASN1_STRING_print_ex.3 b/lib/libcrypto/man/ASN1_STRING_print_ex.3
index a246bbb93bb..b949cb893bc 100644
--- a/lib/libcrypto/man/ASN1_STRING_print_ex.3
+++ b/lib/libcrypto/man/ASN1_STRING_print_ex.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ASN1_STRING_print_ex.3,v 1.12 2018/03/22 17:11:04 schwarze Exp $
+.\" $OpenBSD: ASN1_STRING_print_ex.3,v 1.13 2018/03/27 17:35:50 schwarze Exp $
.\" full merge up to: OpenSSL bb9ad09e Jun 6 00:43:05 2016 -0400
.\" selective merge up to: OpenSSL 61f805c1 Jan 16 01:01:46 2018 +0800
.\"
@@ -50,7 +50,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt ASN1_STRING_PRINT_EX 3
.Os
.Sh NAME
@@ -223,7 +223,7 @@ returns a static string.
.Xr X509_NAME_print_ex 3
.Sh HISTORY
.Fn ASN1_STRING_print
-appeared in SSLeay 0.8.1b or earlier and has been available since
+first appeared in SSLeay 0.6.5 and has been available since
.Ox 2.4 .
.Pp
.Fn ASN1_tag2str
diff --git a/lib/libcrypto/man/ASN1_TIME_set.3 b/lib/libcrypto/man/ASN1_TIME_set.3
index 3d218745b3d..aa66b692f80 100644
--- a/lib/libcrypto/man/ASN1_TIME_set.3
+++ b/lib/libcrypto/man/ASN1_TIME_set.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ASN1_TIME_set.3,v 1.10 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: ASN1_TIME_set.3,v 1.11 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL ASN1_TIME_set.pod cf37aaa3 Aug 4 11:24:03 2017 +1000
.\" OpenSSL ASN1_TIME_set.pod e9b77246 Jan 20 19:58:49 2017 +0100
.\"
@@ -50,7 +50,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt ASN1_TIME_SET 3
.Os
.Sh NAME
@@ -396,11 +396,12 @@ ASN1_STRING_free(tm);
BIO_free(b);
.Ed
.Sh HISTORY
-.Fn ASN1_UTCTIME_set ,
-.Fn ASN1_UTCTIME_check ,
+.Fn ASN1_UTCTIME_check
and
.Fn ASN1_UTCTIME_print
-appeared in SSLeay 0.8.1b or earlier.
+first appeared in SSLeay 0.5.1.
+.Fn ASN1_UTCTIME_set
+first appeared in SSLeay 0.6.0.
.Fn ASN1_UTCTIME_set_string
first appeared in SSLeay 0.9.0.
All these functions have been available since
diff --git a/lib/libcrypto/man/ASN1_TYPE_get.3 b/lib/libcrypto/man/ASN1_TYPE_get.3
index aae3bc8ee4f..319a38465ba 100644
--- a/lib/libcrypto/man/ASN1_TYPE_get.3
+++ b/lib/libcrypto/man/ASN1_TYPE_get.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ASN1_TYPE_get.3,v 1.6 2018/03/23 02:20:16 schwarze Exp $
+.\" $OpenBSD: ASN1_TYPE_get.3,v 1.7 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 99d63d46 Mon Jun 6 00:43:05 2016 -0400
.\"
.\" This file is a derived work.
@@ -65,7 +65,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt ASN1_TYPE_GET 3
.Os
.Sh NAME
@@ -279,12 +279,15 @@ returns 0 for a match or non-zero for a mismatch.
.Xr d2i_ASN1_TYPE 3 ,
.Xr OBJ_dup 3
.Sh HISTORY
-.Fn ASN1_TYPE_new ,
-.Fn ASN1_TYPE_free ,
-.Fn ASN1_TYPE_get ,
+.Fn ASN1_TYPE_new
+and
+.Fn ASN1_TYPE_free
+first appeared in SSLeay 0.5.1.
+.Fn ASN1_TYPE_get
and
.Fn ASN1_TYPE_set
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.8.0.
+These functions have been available since
.Ox 2.4 .
.Pp
.Fn ASN1_TYPE_set1
@@ -292,5 +295,6 @@ first appeared in OpenSSL 0.9.8h and has been available since
.Ox 4.5 .
.Pp
.Fn ASN1_TYPE_cmp
-first appeared in OpenSSL 0.9.8zd and has been available since
+first appeared in OpenSSL 0.9.8zd, 1.0.0p, and 1.0.1k
+and has been available since
.Ox 4.9 .
diff --git a/lib/libcrypto/man/ASN1_item_d2i.3 b/lib/libcrypto/man/ASN1_item_d2i.3
index 1dce2d23c2e..705deedd554 100644
--- a/lib/libcrypto/man/ASN1_item_d2i.3
+++ b/lib/libcrypto/man/ASN1_item_d2i.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ASN1_item_d2i.3,v 1.7 2018/03/23 04:34:23 schwarze Exp $
+.\" $OpenBSD: ASN1_item_d2i.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL doc/man3/d2i_X509.pod b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file is a derived work.
@@ -65,7 +65,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt ASN1_ITEM_D2I 3
.Os
.Sh NAME
@@ -367,7 +367,7 @@ if (d2i_X509(&x, &p, len) == NULL)
.Fn d2i_ASN1_TYPE
and
.Fn i2d_ASN1_TYPE
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.5.1 and have been available since
.Ox 2.4 .
.Pp
.Fn ASN1_item_d2i ,
diff --git a/lib/libcrypto/man/BF_set_key.3 b/lib/libcrypto/man/BF_set_key.3
index 7c75a17c69f..7357f0cfc33 100644
--- a/lib/libcrypto/man/BF_set_key.3
+++ b/lib/libcrypto/man/BF_set_key.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BF_set_key.3,v 1.7 2018/03/21 05:49:43 schwarze Exp $
+.\" $OpenBSD: BF_set_key.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 99d63d46 Jul 19 09:27:53 2016 -0400
.\"
.\" This file was written by Richard Levitte <levitte@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BF_SET_KEY 3
.Os
.Sh NAME
@@ -258,7 +258,15 @@ Be aware that these functions take each 32-bit chunk in host-byte order,
which is little-endian on little-endian platforms
and big-endian on big-endian ones.
.Sh HISTORY
-This Blowfish implementation first appeared in SSLeay 0.6.6.
+.Fn BF_set_key ,
+.Fn BF_encrypt ,
+.Fn BF_ecb_encrypt ,
+.Fn BF_cbc_encrypt ,
+.Fn BF_cfb64_encrypt ,
+.Fn BF_ofb64_encrypt ,
+and
+.Fn BF_options
+first appeared in SSLeay 0.6.6.
.Fn BF_decrypt
first appeared in SSLeay 0.9.0.
All these functions have been available since
diff --git a/lib/libcrypto/man/BIO_ctrl.3 b/lib/libcrypto/man/BIO_ctrl.3
index a32ed80da7d..98c78be1344 100644
--- a/lib/libcrypto/man/BIO_ctrl.3
+++ b/lib/libcrypto/man/BIO_ctrl.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BIO_ctrl.3,v 1.13 2018/03/22 16:06:33 schwarze Exp $
+.\" $OpenBSD: BIO_ctrl.3,v 1.14 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL b055fceb Thu Oct 20 09:56:18 2016 +0100
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BIO_CTRL 3
.Os
.Sh NAME
@@ -317,10 +317,11 @@ operation.
.Fn BIO_eof ,
.Fn BIO_set_close ,
.Fn BIO_get_close ,
-.Fn BIO_pending ,
and
+.Fn BIO_pending
+first appeared in SSLeay 0.6.0.
.Fn BIO_wpending
-appeared in SSLeay 0.8.1b or earlier.
+first appeared in SSLeay 0.8.1.
.Fn BIO_ptr_ctrl ,
.Fn BIO_int_ctrl ,
.Fn BIO_get_info_callback
diff --git a/lib/libcrypto/man/BIO_f_base64.3 b/lib/libcrypto/man/BIO_f_base64.3
index f2c489e04b6..9ed05d045f3 100644
--- a/lib/libcrypto/man/BIO_f_base64.3
+++ b/lib/libcrypto/man/BIO_f_base64.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BIO_f_base64.3,v 1.8 2018/03/20 23:56:07 schwarze Exp $
+.\" $OpenBSD: BIO_f_base64.3,v 1.9 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL fc1d88f0 Wed Jul 2 22:42:40 2014 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BIO_F_BASE64 3
.Os
.Sh NAME
@@ -124,7 +124,7 @@ BIO_free_all(b64);
.Xr BIO_new 3
.Sh HISTORY
.Fn BIO_f_base64
-appeared in SSLeay 0.8.1b or earlier and has been available since
+first appeared in SSLeay 0.6.5 and has been available since
.Ox 2.4 .
.Sh BUGS
The ambiguity of EOF in base64-encoded data can cause additional
diff --git a/lib/libcrypto/man/BIO_f_buffer.3 b/lib/libcrypto/man/BIO_f_buffer.3
index d21089250cb..7e8747f36a2 100644
--- a/lib/libcrypto/man/BIO_f_buffer.3
+++ b/lib/libcrypto/man/BIO_f_buffer.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BIO_f_buffer.3,v 1.8 2018/03/21 06:09:37 schwarze Exp $
+.\" $OpenBSD: BIO_f_buffer.3,v 1.9 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 9b86974e Mar 19 12:32:14 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BIO_F_BUFFER 3
.Os
.Sh NAME
@@ -181,13 +181,16 @@ returns 1 if the data was set correctly or 0 if there was an error.
.Xr BIO_pop 3 ,
.Xr BIO_reset 3
.Sh HISTORY
-.Fn BIO_f_buffer ,
-.Fn BIO_get_buffer_num_lines ,
-.Fn BIO_set_read_buffer_size ,
-.Fn BIO_set_write_buffer_size ,
+.Fn BIO_f_buffer
+first appeared in SSLeay 0.6.0.
+.Fn BIO_get_buffer_num_lines
and
.Fn BIO_set_buffer_size
-appeared in SSLeay 0.8.1b or earlier.
+first appeared in SSLeay 0.6.5.
+.Fn BIO_set_read_buffer_size
+and
+.Fn BIO_set_write_buffer_size
+first appeared in SSLeay 0.8.0.
.Fn BIO_set_buffer_read_data
first appeared in SSLeay 0.9.0.
All these functions have been available since
diff --git a/lib/libcrypto/man/BIO_f_cipher.3 b/lib/libcrypto/man/BIO_f_cipher.3
index 5e1ad821224..a73c635cd0c 100644
--- a/lib/libcrypto/man/BIO_f_cipher.3
+++ b/lib/libcrypto/man/BIO_f_cipher.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BIO_f_cipher.3,v 1.8 2018/03/21 09:03:49 schwarze Exp $
+.\" $OpenBSD: BIO_f_cipher.3,v 1.9 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 186bb907 Apr 13 11:05:13 2015 -0700
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BIO_F_CIPHER 3
.Os
.Sh NAME
@@ -167,7 +167,7 @@ currently always returns 1.
.Fn BIO_set_cipher ,
and
.Fn BIO_get_cipher_status
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.6.5 and have been available since
.Ox 2.4 .
.Pp
.Fn BIO_get_cipher_ctx
diff --git a/lib/libcrypto/man/BIO_f_md.3 b/lib/libcrypto/man/BIO_f_md.3
index 80f9cf434de..3ddd7210ef0 100644
--- a/lib/libcrypto/man/BIO_f_md.3
+++ b/lib/libcrypto/man/BIO_f_md.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BIO_f_md.3,v 1.8 2018/03/20 23:56:07 schwarze Exp $
+.\" $OpenBSD: BIO_f_md.3,v 1.9 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL a528d4f0 Oct 27 13:40:11 2015 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BIO_F_MD 3
.Os
.Sh NAME
@@ -248,10 +248,12 @@ BIO_free_all(bio);
.Sh HISTORY
.Fn BIO_f_md ,
.Fn BIO_set_md ,
-.Fn BIO_get_md ,
and
+.Fn BIO_get_md
+first appeared in SSLeay 0.6.0.
.Fn BIO_get_md_ctx
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.8.1.
+These functions have been available since
.Ox 2.4 .
.Pp
Before OpenSSL 1.0.0, the call to
diff --git a/lib/libcrypto/man/BIO_f_null.3 b/lib/libcrypto/man/BIO_f_null.3
index 9b4ca7276b6..0b0fc2c21c6 100644
--- a/lib/libcrypto/man/BIO_f_null.3
+++ b/lib/libcrypto/man/BIO_f_null.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BIO_f_null.3,v 1.7 2018/03/20 19:33:16 schwarze Exp $
+.\" $OpenBSD: BIO_f_null.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL e117a890 Sep 14 12:14:41 2000 +0000
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BIO_F_NULL 3
.Os
.Sh NAME
@@ -76,5 +76,5 @@ returns the null filter BIO method.
.Xr BIO_new 3
.Sh HISTORY
.Fn BIO_f_null
-appeared in SSLeay 0.8.1b or earlier and has been available since
+first appeared in SSLeay 0.8.0 and has been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/BIO_find_type.3 b/lib/libcrypto/man/BIO_find_type.3
index 4026d45dd3e..99e93167a54 100644
--- a/lib/libcrypto/man/BIO_find_type.3
+++ b/lib/libcrypto/man/BIO_find_type.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BIO_find_type.3,v 1.8 2018/03/22 17:11:04 schwarze Exp $
+.\" $OpenBSD: BIO_find_type.3,v 1.9 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BIO_FIND_TYPE 3
.Os
.Sh NAME
@@ -156,10 +156,11 @@ do {
.Sh SEE ALSO
.Xr BIO_new 3
.Sh HISTORY
-.Fn BIO_find_type
-and
.Fn BIO_method_type
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.6.0.
+.Fn BIO_find_type
+first appeared in SSLeay 0.6.6.
+Both functions have been available since
.Ox 2.4 .
.Pp
.Fn BIO_next
diff --git a/lib/libcrypto/man/BIO_new.3 b/lib/libcrypto/man/BIO_new.3
index 36acc3d9fe0..7a9a888f26f 100644
--- a/lib/libcrypto/man/BIO_new.3
+++ b/lib/libcrypto/man/BIO_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BIO_new.3,v 1.14 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: BIO_new.3,v 1.15 2018/03/27 17:35:50 schwarze Exp $
.\" full merge up to:
.\" OpenSSL man3/BIO_new.pod fb46be03 Feb 26 11:51:31 2016 +0000
.\" OpenSSL man7/bio.pod 631c37be Dec 12 16:56:50 2017 +0100
@@ -52,7 +52,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BIO_NEW 3
.Os
.Sh NAME
@@ -252,14 +252,13 @@ Create a memory BIO:
.Xr BIO_set_callback 3 ,
.Xr BIO_should_retry 3
.Sh HISTORY
-.Fn BIO_new
+.Fn BIO_new ,
+.Fn BIO_set ,
and
.Fn BIO_free
first appeared in SSLeay 0.6.0.
-.Fn BIO_set
-and
.Fn BIO_free_all
-appeared in SSLeay 0.8.1b or earlier.
+first appeared in SSLeay 0.6.6.
All these functions have been available since
.Ox 2.4 .
.Pp
diff --git a/lib/libcrypto/man/BIO_push.3 b/lib/libcrypto/man/BIO_push.3
index d107e0d35f7..768f4d8579d 100644
--- a/lib/libcrypto/man/BIO_push.3
+++ b/lib/libcrypto/man/BIO_push.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BIO_push.3,v 1.6 2018/03/20 19:33:16 schwarze Exp $
+.\" $OpenBSD: BIO_push.3,v 1.7 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL doc/man3/BIO_push.pod 76ed5a42 Jun 29 13:38:55 2014 +0100
.\" OpenSSL doc/man7/bio.pod a9c85cea Nov 11 09:33:55 2016 +0100
.\"
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BIO_PUSH 3
.Os
.Sh NAME
@@ -178,7 +178,8 @@ as before.
.Xr BIO_read 3
.Sh HISTORY
.Fn BIO_push
-and
+first appeared in SSLeay 0.6.0.
.Fn BIO_pop
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.6.4.
+Both functions have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/BIO_read.3 b/lib/libcrypto/man/BIO_read.3
index 8551a966678..97514a610a2 100644
--- a/lib/libcrypto/man/BIO_read.3
+++ b/lib/libcrypto/man/BIO_read.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BIO_read.3,v 1.7 2018/03/20 19:33:16 schwarze Exp $
+.\" $OpenBSD: BIO_read.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BIO_READ 3
.Os
.Sh NAME
@@ -174,5 +174,5 @@ the application should retry the operation later.
.Fn BIO_write ,
and
.Fn BIO_puts
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.6.0 and have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/BIO_s_accept.3 b/lib/libcrypto/man/BIO_s_accept.3
index a37db94564c..9314d790b56 100644
--- a/lib/libcrypto/man/BIO_s_accept.3
+++ b/lib/libcrypto/man/BIO_s_accept.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BIO_s_accept.3,v 1.8 2018/03/21 09:03:49 schwarze Exp $
+.\" $OpenBSD: BIO_s_accept.3,v 1.9 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL c03726ca Thu Aug 27 12:28:08 2015 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BIO_S_ACCEPT 3
.Os
.Sh NAME
@@ -358,11 +358,12 @@ BIO_free(cbio2);
.Fn BIO_s_accept ,
.Fn BIO_set_accept_port ,
.Fn BIO_new_accept ,
-.Fn BIO_set_nbio_accept ,
.Fn BIO_set_accept_bios ,
and
.Fn BIO_do_accept
-appeared in SSLeay 0.8.1b or earlier.
+first appeared in SSLeay 0.8.0.
+.Fn BIO_set_nbio_accept
+and
.Fn BIO_get_accept_port
first appeared in SSLeay 0.9.0.
All these functions have been available since
diff --git a/lib/libcrypto/man/BIO_s_connect.3 b/lib/libcrypto/man/BIO_s_connect.3
index 66cfff0daa1..91ace986423 100644
--- a/lib/libcrypto/man/BIO_s_connect.3
+++ b/lib/libcrypto/man/BIO_s_connect.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BIO_s_connect.3,v 1.8 2018/03/21 06:09:37 schwarze Exp $
+.\" $OpenBSD: BIO_s_connect.3,v 1.9 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 186bb907 Apr 13 11:05:13 2015 -0700
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BIO_S_CONNECT 3
.Os
.Sh NAME
@@ -375,7 +375,7 @@ BIO_free(out);
.Fn BIO_set_nbio ,
and
.Fn BIO_do_connect
-appeared in SSLeay 0.8.1b or earlier.
+first appeared in SSLeay 0.8.0.
.Fn BIO_set_conn_hostname ,
.Fn BIO_set_conn_port ,
.Fn BIO_set_conn_ip ,
diff --git a/lib/libcrypto/man/BIO_s_fd.3 b/lib/libcrypto/man/BIO_s_fd.3
index 9bc492d79dd..65f446a563f 100644
--- a/lib/libcrypto/man/BIO_s_fd.3
+++ b/lib/libcrypto/man/BIO_s_fd.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BIO_s_fd.3,v 1.7 2018/03/20 19:33:16 schwarze Exp $
+.\" $OpenBSD: BIO_s_fd.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 9b86974e Aug 17 15:21:33 2015 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BIO_S_FD 3
.Os
.Sh NAME
@@ -195,6 +195,12 @@ BIO_free(out);
.Xr BIO_s_socket 3 ,
.Xr BIO_seek 3
.Sh HISTORY
-These functions appeared in SSLeay 0.8.1b or earlier
-and have been available since
+.Fn BIO_s_fd ,
+.Fn BIO_set_fd ,
+and
+.Fn BIO_get_fd
+first appeared in SSLeay 0.6.0.
+.Fn BIO_new_fd
+first appeared in SSLeay 0.8.0.
+All these functions have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/BIO_s_file.3 b/lib/libcrypto/man/BIO_s_file.3
index ba4b714e9ea..9064d069fb2 100644
--- a/lib/libcrypto/man/BIO_s_file.3
+++ b/lib/libcrypto/man/BIO_s_file.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BIO_s_file.3,v 1.8 2018/03/21 09:03:49 schwarze Exp $
+.\" $OpenBSD: BIO_s_file.3,v 1.9 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 9b86974e Aug 17 15:21:33 2015 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BIO_S_FILE 3
.Os
.Sh NAME
@@ -286,18 +286,18 @@ BIO_free(out);
.Xr BIO_read 3 ,
.Xr BIO_seek 3
.Sh HISTORY
-.Fn BIO_s_file
-and
-.Fn BIO_set_fp
-first appeared in SSLeay 0.6.0.
-.Fn BIO_new_file ,
-.Fn BIO_new_fp ,
+.Fn BIO_s_file ,
+.Fn BIO_set_fp ,
.Fn BIO_get_fp ,
.Fn BIO_read_filename ,
.Fn BIO_write_filename ,
and
.Fn BIO_append_filename
-appeared in SSLeay 0.8.1b or earlier.
+first appeared in SSLeay 0.6.0.
+.Fn BIO_new_file
+and
+.Fn BIO_new_fp
+first appeared in SSLeay 0.8.0.
All these functions have been available since
.Ox 2.4 .
.Pp
diff --git a/lib/libcrypto/man/BIO_s_mem.3 b/lib/libcrypto/man/BIO_s_mem.3
index 857dc855190..47d829688fb 100644
--- a/lib/libcrypto/man/BIO_s_mem.3
+++ b/lib/libcrypto/man/BIO_s_mem.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BIO_s_mem.3,v 1.9 2018/03/22 16:06:33 schwarze Exp $
+.\" $OpenBSD: BIO_s_mem.3,v 1.10 2018/03/27 17:35:50 schwarze Exp $
.\" full merge up to: OpenSSL 8711efb4 Mon Apr 20 11:33:12 2009 +0000
.\" selective merge up to: OpenSSL 61f805c1 Jan 16 01:01:46 2018 +0800
.\"
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BIO_S_MEM 3
.Os
.Sh NAME
@@ -251,11 +251,13 @@ BIO_free(mem);
.Sh SEE ALSO
.Xr BIO_new 3
.Sh HISTORY
-.Fn BIO_s_mem ,
-.Fn BIO_set_mem_buf ,
+.Fn BIO_s_mem
+first appeared in SSLeay 0.6.0.
+.Fn BIO_set_mem_buf
and
.Fn BIO_get_mem_ptr
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.6.5.
+These functions have been available since
.Ox 2.4 .
.Pp
.Fn BIO_set_mem_eof_return
diff --git a/lib/libcrypto/man/BIO_s_null.3 b/lib/libcrypto/man/BIO_s_null.3
index dcdcd8c4ab5..72470596d1a 100644
--- a/lib/libcrypto/man/BIO_s_null.3
+++ b/lib/libcrypto/man/BIO_s_null.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BIO_s_null.3,v 1.6 2018/03/20 19:33:16 schwarze Exp $
+.\" $OpenBSD: BIO_s_null.3,v 1.7 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL e117a890 Sep 14 12:14:41 2000 +0000
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BIO_S_NULL 3
.Os
.Sh NAME
@@ -84,5 +84,5 @@ returns the null sink BIO method.
.Xr BIO_new 3
.Sh HISTORY
.Fn BIO_s_null
-appeared in SSLeay 0.8.1b or earlier and has been available since
+first appeared in SSLeay 0.6.0 and has been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/BIO_s_socket.3 b/lib/libcrypto/man/BIO_s_socket.3
index 3adc280a5e7..dbf45455209 100644
--- a/lib/libcrypto/man/BIO_s_socket.3
+++ b/lib/libcrypto/man/BIO_s_socket.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BIO_s_socket.3,v 1.7 2018/03/20 19:33:16 schwarze Exp $
+.\" $OpenBSD: BIO_s_socket.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL bbdc9c98 Oct 19 22:02:21 2000 +0000
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BIO_S_SOCKET 3
.Os
.Sh NAME
@@ -109,7 +109,8 @@ if an error occurred.
.Xr BIO_new 3
.Sh HISTORY
.Fn BIO_s_socket
-and
+first appeared in SSLeay 0.6.0.
.Fn BIO_new_socket
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.8.0.
+Both functions have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/BIO_set_callback.3 b/lib/libcrypto/man/BIO_set_callback.3
index ed21ae3ad9d..d92c0cd621e 100644
--- a/lib/libcrypto/man/BIO_set_callback.3
+++ b/lib/libcrypto/man/BIO_set_callback.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BIO_set_callback.3,v 1.7 2018/03/20 19:33:16 schwarze Exp $
+.\" $OpenBSD: BIO_set_callback.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\" full merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\" selective merge up to: OpenSSL 61f805c1 Jan 16 01:01:46 2018 +0800
.\"
@@ -66,7 +66,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BIO_SET_CALLBACK 3
.Os
.Sh NAME
@@ -257,6 +257,13 @@ Its source is in the file
.Sh SEE ALSO
.Xr BIO_new 3
.Sh HISTORY
-These functions appeared in SSLeay 0.8.1b or earlier
-and have been available since
+.Fn BIO_set_callback ,
+.Fn BIO_get_callback ,
+.Fn BIO_set_callback_arg ,
+and
+.Fn BIO_debug_callback
+first appeared in SSLeay 0.6.0.
+.Fn BIO_get_callback_arg
+first appeared in SSLeay 0.8.0.
+All these functions have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/BIO_should_retry.3 b/lib/libcrypto/man/BIO_should_retry.3
index f37bfe2c672..85e313ee156 100644
--- a/lib/libcrypto/man/BIO_should_retry.3
+++ b/lib/libcrypto/man/BIO_should_retry.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BIO_should_retry.3,v 1.7 2018/03/20 19:33:16 schwarze Exp $
+.\" $OpenBSD: BIO_should_retry.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\" full merge up to: OpenSSL 60e24554 Apr 6 14:45:18 2010 +0000
.\" selective merge up to: OpenSSL 61f805c1 Jan 16 01:01:46 2018 +0800
.\"
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BIO_SHOULD_RETRY 3
.Os
.Sh NAME
@@ -215,8 +215,18 @@ and use a timeout on the
.Xr BIO_new 3 ,
.Xr BIO_read 3
.Sh HISTORY
-These functions appeared in SSLeay 0.8.1b or earlier
-and have been available since
+.Fn BIO_should_read ,
+.Fn BIO_should_write ,
+.Fn BIO_retry_type ,
+and
+.Fn BIO_should_retry
+first appeared in SSLeay 0.6.0.
+.Fn BIO_should_io_special ,
+.Fn BIO_get_retry_BIO ,
+and
+.Fn BIO_get_retry_reason
+first appeared in SSLeay 0.8.0.
+All these functions have been available since
.Ox 2.4 .
.Sh BUGS
The OpenSSL ASN.1 functions cannot gracefully deal with non-blocking I/O:
diff --git a/lib/libcrypto/man/BN_CTX_new.3 b/lib/libcrypto/man/BN_CTX_new.3
index 2d721329a29..1d5fb0a3966 100644
--- a/lib/libcrypto/man/BN_CTX_new.3
+++ b/lib/libcrypto/man/BN_CTX_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BN_CTX_new.3,v 1.7 2018/03/21 09:03:49 schwarze Exp $
+.\" $OpenBSD: BN_CTX_new.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL aafbe1cc Jun 12 23:42:08 2013 +0100
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BN_CTX_NEW 3
.Os
.Sh NAME
@@ -136,7 +136,7 @@ and sets an error code that can be obtained by
.Fn BN_CTX_new
and
.Fn BN_CTX_free
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.5.1 and have been available since
.Ox 2.4 .
.Pp
.Fn BN_CTX_init
diff --git a/lib/libcrypto/man/BN_add.3 b/lib/libcrypto/man/BN_add.3
index 3fb9c8ab78f..6001a9a4bdb 100644
--- a/lib/libcrypto/man/BN_add.3
+++ b/lib/libcrypto/man/BN_add.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BN_add.3,v 1.11 2018/03/22 21:08:22 schwarze Exp $
+.\" $OpenBSD: BN_add.3,v 1.12 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BN_ADD 3
.Os
.Sh NAME
@@ -397,7 +397,7 @@ The error codes can be obtained by
.Fn BN_mod_exp ,
and
.Fn BN_gcd
-appeared before SSLeay 0.8.
+first appeared in SSLeay 0.5.1.
.Fn BN_exp
first appeared in SSLeay 0.9.0.
All these functions have been available since
diff --git a/lib/libcrypto/man/BN_add_word.3 b/lib/libcrypto/man/BN_add_word.3
index 9bbc8104b41..cc5c682a2c2 100644
--- a/lib/libcrypto/man/BN_add_word.3
+++ b/lib/libcrypto/man/BN_add_word.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BN_add_word.3,v 1.7 2018/03/21 06:26:31 schwarze Exp $
+.\" $OpenBSD: BN_add_word.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BN_ADD_WORD 3
.Os
.Sh NAME
@@ -155,12 +155,11 @@ if an error occurred.
.Xr BN_new 3 ,
.Xr ERR_get_error 3
.Sh HISTORY
-.Fn BN_add_word
+.Fn BN_add_word ,
+.Fn BN_div_word ,
and
.Fn BN_mod_word
-appeared before SSLeay 0.8.
-.Fn BN_div_word
-first appeared in SSLeay 0.8.
+first appeared in SSLeay 0.5.1.
.Fn BN_sub_word
and
.Fn BN_mul_word
diff --git a/lib/libcrypto/man/BN_bn2bin.3 b/lib/libcrypto/man/BN_bn2bin.3
index a12a33e3019..d9cf3915f69 100644
--- a/lib/libcrypto/man/BN_bn2bin.3
+++ b/lib/libcrypto/man/BN_bn2bin.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BN_bn2bin.3,v 1.10 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: BN_bn2bin.3,v 1.11 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL a528d4f0 Oct 27 13:40:11 2015 -0400
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BN_BN2BIN 3
.Os
.Sh NAME
@@ -301,10 +301,11 @@ The error codes can be obtained by
.Sh HISTORY
.Fn BN_bn2bin ,
.Fn BN_bin2bn ,
-.Fn BN_print ,
and
+.Fn BN_print
+first appeared in SSLeay 0.5.1.
.Fn BN_print_fp
-appeared before SSLeay 0.8.
+first appeared in SSLeay 0.6.0.
.Fn BN_bn2hex ,
.Fn BN_bn2dec ,
.Fn BN_hex2bn ,
diff --git a/lib/libcrypto/man/BN_cmp.3 b/lib/libcrypto/man/BN_cmp.3
index 6be8fd48544..9e2baa24273 100644
--- a/lib/libcrypto/man/BN_cmp.3
+++ b/lib/libcrypto/man/BN_cmp.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BN_cmp.3,v 1.5 2018/03/20 20:26:23 schwarze Exp $
+.\" $OpenBSD: BN_cmp.3,v 1.6 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BN_CMP 3
.Os
.Sh NAME
@@ -144,8 +144,8 @@ return 1 if the condition is true, 0 otherwise.
.Fn BN_is_one ,
and
.Fn BN_is_word
-appeared before SSLeay 0.8.
+first appeared in SSLeay 0.5.1.
.Fn BN_is_odd
-first appeared in SSLeay 0.8.
+first appeared in SSLeay 0.8.0.
All these functions have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/BN_copy.3 b/lib/libcrypto/man/BN_copy.3
index addbaca5a38..956b368dec4 100644
--- a/lib/libcrypto/man/BN_copy.3
+++ b/lib/libcrypto/man/BN_copy.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BN_copy.3,v 1.8 2018/03/22 22:07:12 schwarze Exp $
+.\" $OpenBSD: BN_copy.3,v 1.9 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BN_COPY 3
.Os
.Sh NAME
@@ -156,9 +156,10 @@ The error codes can be obtained by
.Fn BN_copy
and
.Fn BN_dup
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.5.1 and have been available since
.Ox 2.4 .
.Pp
.Fn BN_with_flags
-first appeared in OpenSSL 0.9.7h and has been available since
+first appeared in OpenSSL 0.9.7h and 0.9.8a
+and has been available since
.Ox 4.0 .
diff --git a/lib/libcrypto/man/BN_generate_prime.3 b/lib/libcrypto/man/BN_generate_prime.3
index 9dc922cd8af..e9adea80a46 100644
--- a/lib/libcrypto/man/BN_generate_prime.3
+++ b/lib/libcrypto/man/BN_generate_prime.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BN_generate_prime.3,v 1.13 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: BN_generate_prime.3,v 1.14 2018/03/27 17:35:50 schwarze Exp $
.\" full merge up to: OpenSSL b3696a55 Sep 2 09:35:50 2017 -0400
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>
@@ -50,7 +50,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BN_GENERATE_PRIME 3
.Os
.Sh NAME
@@ -379,7 +379,7 @@ The error codes can be obtained by
.Fn BN_generate_prime
and
.Fn BN_is_prime
-appeared before SSLeay 0.8 and had their
+first appeared in SSLeay 0.5.1 and had their
.Fa cb_arg
argument added in SSLeay 0.9.0.
These two functions have been available since
diff --git a/lib/libcrypto/man/BN_mod_inverse.3 b/lib/libcrypto/man/BN_mod_inverse.3
index 6fb371cf248..ed6b6def4ef 100644
--- a/lib/libcrypto/man/BN_mod_inverse.3
+++ b/lib/libcrypto/man/BN_mod_inverse.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BN_mod_inverse.3,v 1.8 2018/03/21 09:03:49 schwarze Exp $
+.\" $OpenBSD: BN_mod_inverse.3,v 1.9 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BN_MOD_INVERSE 3
.Os
.Sh NAME
@@ -106,7 +106,7 @@ The error codes can be obtained by
.Xr BN_set_flags 3
.Sh HISTORY
.Fn BN_mod_inverse
-appeared before SSLeay 0.8 and has been available since
+first appeared in SSLeay 0.5.1 and has been available since
.Ox 2.4 .
.Pp
The
diff --git a/lib/libcrypto/man/BN_mod_mul_montgomery.3 b/lib/libcrypto/man/BN_mod_mul_montgomery.3
index 4f898fef16c..8feed711cd2 100644
--- a/lib/libcrypto/man/BN_mod_mul_montgomery.3
+++ b/lib/libcrypto/man/BN_mod_mul_montgomery.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BN_mod_mul_montgomery.3,v 1.10 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: BN_mod_mul_montgomery.3,v 1.11 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 6859cf74 Sep 25 13:33:28 2002 +0000
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BN_MOD_MUL_MONTGOMERY 3
.Os
.Sh NAME
@@ -225,7 +225,7 @@ The error codes can be obtained by
.Fn BN_from_montgomery ,
and
.Fn BN_to_montgomery
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.6.1 and have been available since
.Ox 2.4 .
.Pp
.Fn BN_MONT_CTX_init
diff --git a/lib/libcrypto/man/BN_mod_mul_reciprocal.3 b/lib/libcrypto/man/BN_mod_mul_reciprocal.3
index ef030e4c6f7..9ace3576521 100644
--- a/lib/libcrypto/man/BN_mod_mul_reciprocal.3
+++ b/lib/libcrypto/man/BN_mod_mul_reciprocal.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BN_mod_mul_reciprocal.3,v 1.9 2018/03/21 09:03:49 schwarze Exp $
+.\" $OpenBSD: BN_mod_mul_reciprocal.3,v 1.10 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 6859cf74 Sep 25 13:33:28 2002 +0000
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BN_MOD_MUL_RECIPROCAL 3
.Os
.Sh NAME
@@ -191,7 +191,7 @@ The error codes can be obtained by
.Xr BN_new 3
.Sh HISTORY
.Fn BN_mod_mul_reciprocal
-appeared before SSLeay 0.8 and has been available since
+first appeared in SSLeay 0.5.1 and has been available since
.Ox 2.4 .
.Pp
.Vt BN_RECP_CTX
diff --git a/lib/libcrypto/man/BN_new.3 b/lib/libcrypto/man/BN_new.3
index 4dd131a5739..e27a83e0424 100644
--- a/lib/libcrypto/man/BN_new.3
+++ b/lib/libcrypto/man/BN_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BN_new.3,v 1.12 2018/03/21 09:03:49 schwarze Exp $
+.\" $OpenBSD: BN_new.3,v 1.13 2018/03/27 17:35:50 schwarze Exp $
.\" full merge up to: OpenSSL man3/BN_new 2457c19d Mar 6 08:43:36 2004 +0000
.\" selective merge up to: man3/BN_new 681acb31 Sep 29 13:10:34 2017 +0200
.\" full merge up to: OpenSSL man7/bn 05ea606a May 20 20:52:46 2016 -0400
@@ -50,7 +50,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BN_NEW 3
.Os
.Sh NAME
@@ -166,7 +166,7 @@ and sets an error code that can be obtained by
.Fn BN_free ,
and
.Fn BN_clear_free
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.5.1 and have been available since
.Ox 2.4 .
.Pp
.Fn BN_init
diff --git a/lib/libcrypto/man/BN_num_bytes.3 b/lib/libcrypto/man/BN_num_bytes.3
index a95f47f9d95..ae32a8d8faa 100644
--- a/lib/libcrypto/man/BN_num_bytes.3
+++ b/lib/libcrypto/man/BN_num_bytes.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BN_num_bytes.3,v 1.6 2018/03/20 20:26:23 schwarze Exp $
+.\" $OpenBSD: BN_num_bytes.3,v 1.7 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BN_NUM_BYTES 3
.Os
.Sh NAME
@@ -120,5 +120,11 @@ The size.
.Xr DSA_size 3 ,
.Xr RSA_size 3
.Sh HISTORY
-These functions appeared before SSLeay 0.8 and have been available since
+.Fn BN_num_bytes
+and
+.Fn BN_num_bits
+first appeared in SSLeay 0.5.1.
+.Fn BN_num_bits_word
+first appeared in SSLeay 0.5.2.
+These functions have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/BN_rand.3 b/lib/libcrypto/man/BN_rand.3
index 5e8ac5966c6..fbfad032507 100644
--- a/lib/libcrypto/man/BN_rand.3
+++ b/lib/libcrypto/man/BN_rand.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BN_rand.3,v 1.10 2018/03/22 17:38:08 schwarze Exp $
+.\" $OpenBSD: BN_rand.3,v 1.11 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 05ea606a May 20 20:52:46 2016 -0400
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BN_RAND 3
.Os
.Sh NAME
@@ -139,7 +139,7 @@ The error codes can be obtained by
.Xr RAND_bytes 3
.Sh HISTORY
.Fn BN_rand
-appeared before SSLeay 0.8 and has been available since
+first appeared in SSLeay 0.5.1 and has been available since
.Ox 2.4 .
.Pp
.Fn BN_pseudo_rand
diff --git a/lib/libcrypto/man/BN_set_bit.3 b/lib/libcrypto/man/BN_set_bit.3
index edaa41d2450..93bfda6747e 100644
--- a/lib/libcrypto/man/BN_set_bit.3
+++ b/lib/libcrypto/man/BN_set_bit.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BN_set_bit.3,v 1.6 2018/03/20 20:26:23 schwarze Exp $
+.\" $OpenBSD: BN_set_bit.3,v 1.7 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BN_SET_BIT 3
.Os
.Sh NAME
@@ -212,5 +212,5 @@ The error codes can be obtained by
.Fn BN_rshift ,
and
.Fn BN_rshift1
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.5.1 and have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/BN_zero.3 b/lib/libcrypto/man/BN_zero.3
index 388c35fbc65..f3ca4cdfb16 100644
--- a/lib/libcrypto/man/BN_zero.3
+++ b/lib/libcrypto/man/BN_zero.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BN_zero.3,v 1.8 2018/03/20 20:26:23 schwarze Exp $
+.\" $OpenBSD: BN_zero.3,v 1.9 2018/03/27 17:35:50 schwarze Exp $
.\" full merge up to: OpenSSL a528d4f0 Oct 27 13:40:11 2015 -0400
.\" selective merge up to: OpenSSL b713c4ff Jan 22 14:41:09 2018 -0500
.\"
@@ -50,7 +50,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BN_ZERO 3
.Os
.Sh NAME
@@ -131,20 +131,14 @@ returns the constant.
.Sh HISTORY
.Fn BN_zero ,
.Fn BN_one ,
+.Fn BN_value_one ,
and
.Fn BN_set_word
-appeared before SSLeay 0.8.
-.Fn BN_value_one
-and
+first appeared in SSLeay 0.5.1.
.Fn BN_get_word
-first appeared in SSLeay 0.8.
+first appeared in SSLeay 0.6.0.
All these functions have been available since
.Ox 2.4 .
-.Pp
-.Fn BN_value_one
-was changed to return a true
-.Vt const BIGNUM *
-in OpenSSL 0.9.7.
.Sh BUGS
Someone might change the constant.
.Pp
diff --git a/lib/libcrypto/man/BUF_MEM_new.3 b/lib/libcrypto/man/BUF_MEM_new.3
index d51e3d3c92a..60e12c53b5c 100644
--- a/lib/libcrypto/man/BUF_MEM_new.3
+++ b/lib/libcrypto/man/BUF_MEM_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BUF_MEM_new.3,v 1.14 2018/03/23 04:34:23 schwarze Exp $
+.\" $OpenBSD: BUF_MEM_new.3,v 1.15 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL doc/crypto/buffer.pod 18edda0f Sep 20 03:28:54 2000 +0000
.\" not merged: 74924dcb, 58e3457a, 21b0fa91, 7644a9ae
.\" OpenSSL doc/crypto/BUF_MEM_new.pod 53934822 Jun 9 16:39:19 2016 -0400
@@ -52,7 +52,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt BUF_MEM_NEW 3
.Os
.Sh NAME
@@ -190,9 +190,9 @@ return zero on error or the new size (i.e.\&
.Fn BUF_MEM_free ,
and
.Fn BUF_MEM_grow
-appeared before SSLeay 0.8.
+first appeared in SSLeay 0.6.0.
.Fn BUF_strdup
-first appeared in SSLeay 0.8.
+first appeared in SSLeay 0.8.0.
All these functions have been available since
.Ox 2.4 .
.Pp
diff --git a/lib/libcrypto/man/CRYPTO_get_mem_functions.3 b/lib/libcrypto/man/CRYPTO_get_mem_functions.3
index ba6bcc64042..3faece7bc96 100644
--- a/lib/libcrypto/man/CRYPTO_get_mem_functions.3
+++ b/lib/libcrypto/man/CRYPTO_get_mem_functions.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: CRYPTO_get_mem_functions.3,v 1.4 2018/03/20 21:27:32 schwarze Exp $
+.\" $OpenBSD: CRYPTO_get_mem_functions.3,v 1.5 2018/03/27 17:35:50 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt CRYPTO_GET_MEM_FUNCTIONS 3
.Os
.Sh NAME
@@ -91,6 +91,16 @@ always returns 0.
always returns
.Dv CRYPTO_MEM_CHECK_OFF .
.Sh HISTORY
-These functions appeared in SSLeay 0.8.1b or earlier
-and have been available since
+.Fn CRYPTO_mem_ctrl ,
+.Fn CRYPTO_mem_leaks ,
+and
+.Fn CRYPTO_mem_leaks_fp
+first appeared in SSLeay 0.6.4.
+.Fn CRYPTO_get_mem_functions
+and
+.Fn CRYPTO_set_mem_functions
+first appeared in SSLeay 0.6.5.
+.Fn CRYPTO_mem_leaks_cb
+first appeared in SSLeay 0.6.6.
+All these functions have all been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/CRYPTO_set_locking_callback.3 b/lib/libcrypto/man/CRYPTO_set_locking_callback.3
index 364648c5ecb..c00fb75dc2d 100644
--- a/lib/libcrypto/man/CRYPTO_set_locking_callback.3
+++ b/lib/libcrypto/man/CRYPTO_set_locking_callback.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: CRYPTO_set_locking_callback.3,v 1.9 2018/03/23 04:34:23 schwarze Exp $
+.\" $OpenBSD: CRYPTO_set_locking_callback.3,v 1.10 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL doc/crypto/threads.pod fb552ac6 Sep 30 23:43:01 2009 +0000
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>,
@@ -51,7 +51,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt CRYPTO_SET_LOCKING_CALLBACK 3
.Os
.Sh NAME
@@ -369,10 +369,12 @@ shows examples of the callback functions on Solaris, Irix and Win32.
.Fn CRYPTO_w_lock ,
.Fn CRYPTO_w_unlock ,
.Fn CRYPTO_r_lock ,
-.Fn CRYPTO_r_unlock ,
and
+.Fn CRYPTO_r_unlock
+first appeared in SSLeay 0.6.0.
.Fn CRYPTO_add
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.6.2.
+These functions have been available since
.Ox 2.4 .
.Pp
.Fn CRYPTO_num_locks
diff --git a/lib/libcrypto/man/DES_set_key.3 b/lib/libcrypto/man/DES_set_key.3
index d0f0fd3f621..c95dc5de273 100644
--- a/lib/libcrypto/man/DES_set_key.3
+++ b/lib/libcrypto/man/DES_set_key.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: DES_set_key.3,v 1.11 2018/03/22 21:08:22 schwarze Exp $
+.\" $OpenBSD: DES_set_key.3,v 1.12 2018/03/27 17:35:50 schwarze Exp $
.\" full merge up to:
.\" OpenSSL man3/DES_random_key 61f805c1 Jan 16 01:01:46 2018 +0800
.\"
@@ -115,7 +115,7 @@
.\" copied and put under another distribution licence
.\" [including the GNU Public Licence.]
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt DES_SET_KEY 3
.Os
.Sh NAME
@@ -786,48 +786,49 @@ ANSI X3.106
The DES library was initially written to be source code compatible
with the MIT Kerberos library.
.Sh HISTORY
-Versions of
.Fn DES_random_key ,
.Fn DES_set_key ,
.Fn DES_key_sched ,
.Fn DES_set_odd_parity ,
.Fn DES_is_weak_key ,
.Fn DES_ecb_encrypt ,
-.Fn DES_ecb2_encrypt ,
-.Fn DES_ecb3_encrypt ,
-.Fn DES_ncbc_encrypt ,
.Fn DES_cfb_encrypt ,
.Fn DES_ofb_encrypt ,
.Fn DES_pcbc_encrypt ,
.Fn DES_cfb64_encrypt ,
.Fn DES_ofb64_encrypt ,
-.Fn DES_xcbc_encrypt ,
-.Fn DES_ede2_cbc_encrypt ,
-.Fn DES_ede2_cfb64_encrypt ,
-.Fn DES_ede2_ofb64_encrypt ,
.Fn DES_ede3_cbc_encrypt ,
-.Fn DES_ede3_cfb64_encrypt ,
-.Fn DES_ede3_ofb64_encrypt ,
.Fn DES_cbc_cksum ,
.Fn DES_quad_cksum ,
.Fn DES_string_to_key ,
.Fn DES_string_to_2keys ,
-.Fn DES_fcrypt ,
.Fn DES_crypt ,
.Fn DES_enc_read ,
and
.Fn DES_enc_write
-with lower case names starting with
-.Sy des_
-appeared in SSLeay 0.8.1b or earlier and have been available since
+appeared in SSLeay 0.4 or earlier.
+.Fn DES_ncbc_encrypt
+first appeared in SSLeay 0.4.2.
+.Fn DES_ede2_cbc_encrypt
+first appeared in SSLeay 0.4.4.
+.Fn DES_ecb2_encrypt ,
+.Fn DES_ecb3_encrypt ,
+.Fn DES_ede2_cfb64_encrypt ,
+.Fn DES_ede2_ofb64_encrypt ,
+.Fn DES_ede3_cfb64_encrypt ,
+and
+.Fn DES_ede3_ofb64_encrypt
+first appeared in SSLeay 0.5.1.
+.Fn DES_xcbc_encrypt
+first appeared in SSLeay 0.6.2.
+.Fn DES_fcrypt
+first appeared in SSLeay 0.6.5.
+These functions have been available since
.Ox 2.4 .
.Pp
-Versions of
.Fn DES_set_key_checked
and
.Fn DES_set_key_unchecked
-with lower case names starting with
-.Sy des_
first appeared in OpenSSL 0.9.5 and have been available since
.Ox 2.7 .
.Pp
diff --git a/lib/libcrypto/man/DH_generate_key.3 b/lib/libcrypto/man/DH_generate_key.3
index 74d3ec70525..2c44cf986fa 100644
--- a/lib/libcrypto/man/DH_generate_key.3
+++ b/lib/libcrypto/man/DH_generate_key.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: DH_generate_key.3,v 1.8 2018/03/20 22:22:10 schwarze Exp $
+.\" $OpenBSD: DH_generate_key.3,v 1.9 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt DH_GENERATE_KEY 3
.Os
.Sh NAME
@@ -119,5 +119,5 @@ The error codes can be obtained by
.Fn DH_generate_key
and
.Fn DH_compute_key
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.5.1 and have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/DH_generate_parameters.3 b/lib/libcrypto/man/DH_generate_parameters.3
index 477f65d01cc..190ff098e08 100644
--- a/lib/libcrypto/man/DH_generate_parameters.3
+++ b/lib/libcrypto/man/DH_generate_parameters.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: DH_generate_parameters.3,v 1.10 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: DH_generate_parameters.3,v 1.11 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 05ea606a May 20 20:52:46 2016 -0400
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt DH_GENERATE_PARAMETERS 3
.Os
.Sh NAME
@@ -154,7 +154,7 @@ The error codes can be obtained by
.Fn DH_check
and
.Fn DH_generate_parameters
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.5.1 and have been available since
.Ox 2.4 .
.Pp
The
diff --git a/lib/libcrypto/man/DH_new.3 b/lib/libcrypto/man/DH_new.3
index 19ee49c1a80..bd3b3105611 100644
--- a/lib/libcrypto/man/DH_new.3
+++ b/lib/libcrypto/man/DH_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: DH_new.3,v 1.6 2018/03/20 22:22:10 schwarze Exp $
+.\" $OpenBSD: DH_new.3,v 1.7 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt DH_NEW 3
.Os
.Sh NAME
@@ -106,5 +106,5 @@ Otherwise it returns a pointer to the newly allocated structure.
.Fn DH_new
and
.Fn DH_free
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.5.1 and have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/DH_size.3 b/lib/libcrypto/man/DH_size.3
index 24ca50f8a53..be1f50990be 100644
--- a/lib/libcrypto/man/DH_size.3
+++ b/lib/libcrypto/man/DH_size.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: DH_size.3,v 1.8 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: DH_size.3,v 1.9 2018/03/27 17:35:50 schwarze Exp $
.\" full merge up to: OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt DH_SIZE 3
.Os
.Sh NAME
@@ -88,7 +88,7 @@ must not be
.Xr DH_new 3
.Sh HISTORY
.Fn DH_size
-appeared in SSLeay 0.8.1b or earlier and has been available since
+first appeared in SSLeay 0.5.1 and has been available since
.Ox 2.4 .
.Pp
.Fn DH_bits
diff --git a/lib/libcrypto/man/DSA_generate_key.3 b/lib/libcrypto/man/DSA_generate_key.3
index b8303856251..9e565e05a56 100644
--- a/lib/libcrypto/man/DSA_generate_key.3
+++ b/lib/libcrypto/man/DSA_generate_key.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: DSA_generate_key.3,v 1.7 2018/03/20 22:37:32 schwarze Exp $
+.\" $OpenBSD: DSA_generate_key.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt DSA_GENERATE_KEY 3
.Os
.Sh NAME
@@ -82,5 +82,5 @@ The error codes can be obtained by
.Xr RAND_bytes 3
.Sh HISTORY
.Fn DSA_generate_key
-first appeared in SSLeay 0.8 and has been available since
+first appeared in SSLeay 0.6.0 and has been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/DSA_generate_parameters.3 b/lib/libcrypto/man/DSA_generate_parameters.3
index 3d124462ca0..d942f7b3840 100644
--- a/lib/libcrypto/man/DSA_generate_parameters.3
+++ b/lib/libcrypto/man/DSA_generate_parameters.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: DSA_generate_parameters.3,v 1.9 2018/03/23 00:09:11 schwarze Exp $
+.\" $OpenBSD: DSA_generate_parameters.3,v 1.10 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 9b86974e Aug 7 22:14:47 2015 -0400
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>,
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt DSA_GENERATE_PARAMETERS 3
.Os
.Sh NAME
@@ -204,7 +204,7 @@ The error codes can be obtained by
.Xr RAND_bytes 3
.Sh HISTORY
.Fn DSA_generate_parameters
-first appeared in SSLeay 0.8 and had its
+first appeared in SSLeay 0.8.0 and had its
.Fa cb_arg
argument added in SSLeay 0.9.0.
It has been available since
diff --git a/lib/libcrypto/man/DSA_new.3 b/lib/libcrypto/man/DSA_new.3
index c763be54b82..90e9ab6812b 100644
--- a/lib/libcrypto/man/DSA_new.3
+++ b/lib/libcrypto/man/DSA_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: DSA_new.3,v 1.8 2018/03/20 22:37:32 schwarze Exp $
+.\" $OpenBSD: DSA_new.3,v 1.9 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt DSA_NEW 3
.Os
.Sh NAME
@@ -118,5 +118,5 @@ Standard, DSS), ANSI X9.30
.Fn DSA_new
and
.Fn DSA_free
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.6.0 and have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/DSA_sign.3 b/lib/libcrypto/man/DSA_sign.3
index 2a7e1fb4902..460fb595cde 100644
--- a/lib/libcrypto/man/DSA_sign.3
+++ b/lib/libcrypto/man/DSA_sign.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: DSA_sign.3,v 1.7 2018/03/20 22:37:32 schwarze Exp $
+.\" $OpenBSD: DSA_sign.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt DSA_SIGN 3
.Os
.Sh NAME
@@ -168,8 +168,8 @@ Standard, DSS), ANSI X9.30
.Fn DSA_sign
and
.Fn DSA_verify
-appeared before SSLeay 0.8.
+first appeared in SSLeay 0.6.0.
.Fn DSA_sign_setup
-first appeared in SSLeay 0.8.
+first appeared in SSLeay 0.8.0.
All these functions have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/DSA_size.3 b/lib/libcrypto/man/DSA_size.3
index 74f7d979b6e..7e935e3a42a 100644
--- a/lib/libcrypto/man/DSA_size.3
+++ b/lib/libcrypto/man/DSA_size.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: DSA_size.3,v 1.6 2018/03/20 22:37:32 schwarze Exp $
+.\" $OpenBSD: DSA_size.3,v 1.7 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 05ea606a May 20 20:52:46 2016 -0400
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt DSA_SIZE 3
.Os
.Sh NAME
@@ -77,5 +77,5 @@ The size in bytes.
.Xr DSA_sign 3
.Sh HISTORY
.Fn DSA_size
-appeared before SSLeay 0.8 and has been available since
+first appeared in SSLeay 0.6.0 and has been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/ERR_GET_LIB.3 b/lib/libcrypto/man/ERR_GET_LIB.3
index b43f731ba84..bc14f0e2ac8 100644
--- a/lib/libcrypto/man/ERR_GET_LIB.3
+++ b/lib/libcrypto/man/ERR_GET_LIB.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ERR_GET_LIB.3,v 1.6 2018/03/20 22:56:38 schwarze Exp $
+.\" $OpenBSD: ERR_GET_LIB.3,v 1.7 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL doc/man3/ERR_GET_LIB.pod 3dfda1a6 Dec 12 11:14:40 2016 -0500
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt ERR_GET_LIB 3
.Os
.Sh NAME
@@ -122,5 +122,5 @@ returns non-zero if the error is fatal or 0 otherwise.
.Fn ERR_GET_REASON ,
and
.Fn ERR_FATAL_ERROR
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.4.4 and have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/ERR_clear_error.3 b/lib/libcrypto/man/ERR_clear_error.3
index 89d4f320a4c..54f563e1662 100644
--- a/lib/libcrypto/man/ERR_clear_error.3
+++ b/lib/libcrypto/man/ERR_clear_error.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ERR_clear_error.3,v 1.4 2018/03/20 22:56:38 schwarze Exp $
+.\" $OpenBSD: ERR_clear_error.3,v 1.5 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt ERR_CLEAR_ERROR 3
.Os
.Sh NAME
@@ -66,5 +66,5 @@ empties the current thread's error queue.
.Xr ERR_get_error 3
.Sh HISTORY
.Fn ERR_clear_error
-appeared in SSLeay 0.8.1b or earlier and has been available since
+first appeared in SSLeay 0.4.4 and has been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/ERR_error_string.3 b/lib/libcrypto/man/ERR_error_string.3
index 1587be1bbd1..60f91328598 100644
--- a/lib/libcrypto/man/ERR_error_string.3
+++ b/lib/libcrypto/man/ERR_error_string.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ERR_error_string.3,v 1.6 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: ERR_error_string.3,v 1.7 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt ERR_ERROR_STRING 3
.Os
.Sh NAME
@@ -168,7 +168,7 @@ if none is registered for the error code.
.Fn ERR_func_error_string ,
and
.Fn ERR_reason_error_string
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.4.4 and have been available since
.Ox 2.4 .
.Pp
.Fn ERR_error_string_n
diff --git a/lib/libcrypto/man/ERR_get_error.3 b/lib/libcrypto/man/ERR_get_error.3
index a8ab16b7139..f3bcc09cbca 100644
--- a/lib/libcrypto/man/ERR_get_error.3
+++ b/lib/libcrypto/man/ERR_get_error.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ERR_get_error.3,v 1.7 2018/03/22 21:08:22 schwarze Exp $
+.\" $OpenBSD: ERR_get_error.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt ERR_GET_ERROR 3
.Os
.Sh NAME
@@ -168,12 +168,14 @@ The error code, or 0 if there is no error in the queue.
.Xr ERR_error_string 3 ,
.Xr ERR_GET_LIB 3
.Sh HISTORY
-.Fn ERR_get_error ,
-.Fn ERR_peek_error ,
-.Fn ERR_get_error_line ,
+.Fn ERR_get_error
+and
+.Fn ERR_peek_error
+first appeared in SSLeay 0.4.4.
+.Fn ERR_get_error_line
and
.Fn ERR_peek_error_line
-appeared in SSLeay 0.8.1b or earlier.
+first appeared in SSLeay 0.6.0.
.Fn ERR_get_error_line_data
and
.Fn ERR_peek_error_line_data
diff --git a/lib/libcrypto/man/ERR_load_crypto_strings.3 b/lib/libcrypto/man/ERR_load_crypto_strings.3
index 2f1af112c31..5421781bcce 100644
--- a/lib/libcrypto/man/ERR_load_crypto_strings.3
+++ b/lib/libcrypto/man/ERR_load_crypto_strings.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ERR_load_crypto_strings.3,v 1.6 2018/03/20 20:26:23 schwarze Exp $
+.\" $OpenBSD: ERR_load_crypto_strings.3,v 1.7 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL a528d4f0 Oct 27 13:40:11 2015 -0400
.\"
.\" This file is a derived work.
@@ -65,7 +65,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt ERR_LOAD_CRYPTO_STRINGS 3
.Os
.Sh NAME
@@ -119,12 +119,15 @@ frees all previously loaded error strings.
.Xr ERR 3 ,
.Xr ERR_error_string 3
.Sh HISTORY
-.Fn ERR_load_crypto_strings ,
-.Fn ERR_free_strings ,
-.Fn ERR_load_BN_strings ,
+.Fn ERR_load_crypto_strings
and
.Fn SSL_load_error_strings
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.4.4.
+.Fn ERR_free_strings
+and
+.Fn ERR_load_BN_strings
+first appeared in SSLeay 0.5.1.
+These functions been available since
.Ox 2.4 .
.Sh BUGS
Even though the error strings are already compiled into the object
diff --git a/lib/libcrypto/man/ERR_load_strings.3 b/lib/libcrypto/man/ERR_load_strings.3
index a4470be7350..44fde08c90f 100644
--- a/lib/libcrypto/man/ERR_load_strings.3
+++ b/lib/libcrypto/man/ERR_load_strings.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ERR_load_strings.3,v 1.6 2018/03/21 06:44:51 schwarze Exp $
+.\" $OpenBSD: ERR_load_strings.3,v 1.7 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 05ea606a May 20 20:52:46 2016 -0400
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt ERR_LOAD_STRINGS 3
.Os
.Sh NAME
@@ -110,7 +110,7 @@ returns a new library number.
.Fn ERR_load_strings
and
.Fn ERR_PACK
-appeared in SSLeay 0.8.1b or earlier.
+first appeared in SSLeay 0.4.4.
.Fn ERR_get_next_error_library
first appeared in SSLeay 0.9.0.
These functions have been available since
diff --git a/lib/libcrypto/man/ERR_print_errors.3 b/lib/libcrypto/man/ERR_print_errors.3
index cf65d2384b4..a6fdbc0cdb8 100644
--- a/lib/libcrypto/man/ERR_print_errors.3
+++ b/lib/libcrypto/man/ERR_print_errors.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ERR_print_errors.3,v 1.6 2018/03/22 21:08:22 schwarze Exp $
+.\" $OpenBSD: ERR_print_errors.3,v 1.7 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>,
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt ERR_PRINT_ERRORS 3
.Os
.Sh NAME
@@ -116,9 +116,10 @@ return no values.
.Xr SSL_load_error_strings 3
.Sh HISTORY
.Fn ERR_print_errors
-and
+first appeared in SSLeay 0.4.5.
.Fn ERR_print_errors_fp
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.6.0.
+Both functions have been available since
.Ox 2.4 .
.Pp
.Fn ERR_print_errors_cb
diff --git a/lib/libcrypto/man/ERR_put_error.3 b/lib/libcrypto/man/ERR_put_error.3
index 36515031444..142d2eb2bdd 100644
--- a/lib/libcrypto/man/ERR_put_error.3
+++ b/lib/libcrypto/man/ERR_put_error.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ERR_put_error.3,v 1.8 2018/03/23 05:48:56 schwarze Exp $
+.\" $OpenBSD: ERR_put_error.3,v 1.9 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt ERR_PUT_ERROR 3
.Os
.Sh NAME
@@ -147,10 +147,10 @@ macro.
.Xr ERR_load_strings 3
.Sh HISTORY
.Fn ERR_put_error
-appeared in SSLeay 0.8.1b or earlier.
+first appeared in SSLeay 0.4.4.
.Fn ERR_add_error_data
first appeared in SSLeay 0.9.0.
-These functions have been available since
+Both functions have been available since
.Ox 2.4 .
.Pp
.Fn ERR_add_error_vdata
diff --git a/lib/libcrypto/man/ERR_remove_state.3 b/lib/libcrypto/man/ERR_remove_state.3
index c667bd5eeab..0a879782278 100644
--- a/lib/libcrypto/man/ERR_remove_state.3
+++ b/lib/libcrypto/man/ERR_remove_state.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ERR_remove_state.3,v 1.5 2018/03/23 04:34:23 schwarze Exp $
+.\" $OpenBSD: ERR_remove_state.3,v 1.6 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 9b86974e Aug 17 15:21:33 2015 -0400
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org> and
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt ERR_REMOVE_STATE 3
.Os
.Sh NAME
@@ -101,7 +101,7 @@ return no value.
.Xr ERR 3
.Sh HISTORY
.Fn ERR_remove_state
-appeared in SSLeay 0.8.1b or earlier and has been available since
+first appeared in SSLeay 0.6.1 and has been available since
.Ox 2.4 .
.Pp
It was deprecated in OpenSSL 1.0.0 and
diff --git a/lib/libcrypto/man/EVP_BytesToKey.3 b/lib/libcrypto/man/EVP_BytesToKey.3
index 9aafc84f4b4..1178c77ad89 100644
--- a/lib/libcrypto/man/EVP_BytesToKey.3
+++ b/lib/libcrypto/man/EVP_BytesToKey.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_BytesToKey.3,v 1.6 2018/03/20 23:56:07 schwarze Exp $
+.\" $OpenBSD: EVP_BytesToKey.3,v 1.7 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt EVP_BYTESTOKEY 3
.Os
.Sh NAME
@@ -140,5 +140,5 @@ returns the size of the derived key in bytes or 0 on error.
.Xr RAND_bytes 3
.Sh HISTORY
.Fn EVP_BytesToKey
-appeared in SSLeay 0.8.1b or earlier and has been available since
+first appeared in SSLeay 0.5.1 and has been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/EVP_DigestInit.3 b/lib/libcrypto/man/EVP_DigestInit.3
index 98a06183d3e..5ed639e51f4 100644
--- a/lib/libcrypto/man/EVP_DigestInit.3
+++ b/lib/libcrypto/man/EVP_DigestInit.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_DigestInit.3,v 1.14 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: EVP_DigestInit.3,v 1.15 2018/03/27 17:35:50 schwarze Exp $
.\" full merge up to: OpenSSL 7f572e95 Dec 2 13:57:04 2015 +0000
.\" selective merge up to: OpenSSL a95d7574 Jul 2 12:16:38 2017 -0400
.\"
@@ -51,7 +51,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt EVP_DIGESTINIT 3
.Os
.Sh NAME
@@ -623,21 +623,28 @@ main(int argc, char *argv[])
.Fn EVP_DigestUpdate ,
.Fn EVP_DigestFinal ,
.Dv EVP_MAX_MD_SIZE ,
-.Fn EVP_MD_type ,
-.Fn EVP_MD_pkey_type ,
-.Fn EVP_MD_size ,
+.Fn EVP_md5 ,
+and
+.Fn EVP_sha1
+first appeared in SSLeay 0.5.1.
+.Fn EVP_dss
+and
+.Fn EVP_dss1
+first appeared in SSLeay 0.6.0.
+.Fn EVP_MD_size
+first appeared in SSLeay 0.6.6.
.Fn EVP_MD_CTX_size ,
.Fn EVP_MD_CTX_type ,
.Fn EVP_md_null ,
-.Fn EVP_md5 ,
-.Fn EVP_sha1 ,
-.Fn EVP_dss ,
-.Fn EVP_dss1 ,
-.Fn EVP_get_digestbyname ,
+and
+.Fn EVP_get_digestbyname
+first appeared in SSLeay 0.8.0.
+.Fn EVP_MD_type ,
+.Fn EVP_MD_pkey_type ,
.Fn EVP_get_digestbynid ,
and
.Fn EVP_get_digestbyobj
-appeared in SSLeay 0.8.1b or earlier.
+first appeared in SSLeay 0.8.1.
.Fn EVP_MD_block_size ,
.Fn EVP_MD_CTX_size ,
.Fn EVP_MD_CTX_block_size ,
@@ -673,7 +680,8 @@ first appeared in OpenSSL 0.9.7 and have been available since
.Fn EVP_sha384 ,
and
.Fn EVP_sha512
-first appeared in OpenSSL 0.8.7h and have been available since
+first appeared in OpenSSL 0.9.7h and 0.9.8a
+and have been available since
.Ox 4.0 .
.Pp
.Fn EVP_MD_CTX_ctrl
diff --git a/lib/libcrypto/man/EVP_EncodeInit.3 b/lib/libcrypto/man/EVP_EncodeInit.3
index 8ab5485adbf..bf9ed71ac3d 100644
--- a/lib/libcrypto/man/EVP_EncodeInit.3
+++ b/lib/libcrypto/man/EVP_EncodeInit.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_EncodeInit.3,v 1.3 2018/03/20 23:56:07 schwarze Exp $
+.\" $OpenBSD: EVP_EncodeInit.3,v 1.4 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL f430ba31 Jun 19 19:39:01 2016 +0200
.\"
.\" This file was written by Matt Caswell <matt@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt EVP_ENCODEINIT 3
.Os
.Sh NAME
@@ -294,6 +294,6 @@ returns the length of the data decoded or -1 on error.
.Sh SEE ALSO
.Xr evp 3
.Sh HISTORY
-These functions appeared in SSLeay 0.8.1b or earlier
+These functions first appeared in SSLeay 0.5.1
and have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/EVP_EncryptInit.3 b/lib/libcrypto/man/EVP_EncryptInit.3
index 775b9c42146..f1ad880a903 100644
--- a/lib/libcrypto/man/EVP_EncryptInit.3
+++ b/lib/libcrypto/man/EVP_EncryptInit.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_EncryptInit.3,v 1.19 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: EVP_EncryptInit.3,v 1.20 2018/03/27 17:35:50 schwarze Exp $
.\" full merge up to: OpenSSL 5211e094 Nov 11 14:39:11 2014 -0800
.\" selective merge up to: OpenSSL 5c5eb286 Dec 5 00:36:43 2017 +0100
.\"
@@ -51,7 +51,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt EVP_ENCRYPTINIT 3
.Os
.Sh NAME
@@ -1204,7 +1204,6 @@ do_crypt(FILE *in, FILE *out, int do_encrypt)
.Sh SEE ALSO
.Xr evp 3
.Sh HISTORY
-.Fn EVP_CIPHER_CTX_cleanup ,
.Fn EVP_EncryptInit ,
.Fn EVP_EncryptUpdate ,
.Fn EVP_EncryptFinal ,
@@ -1215,20 +1214,6 @@ do_crypt(FILE *in, FILE *out, int do_encrypt)
.Fn EVP_CipherUpdate ,
.Fn EVP_CipherFinal ,
.Fn EVP_get_cipherbyname ,
-.Fn EVP_get_cipherbynid ,
-.Fn EVP_get_cipherbyobj ,
-.Fn EVP_CIPHER_nid ,
-.Fn EVP_CIPHER_block_size ,
-.Fn EVP_CIPHER_key_length ,
-.Fn EVP_CIPHER_iv_length ,
-.Fn EVP_CIPHER_CTX_cipher ,
-.Fn EVP_CIPHER_CTX_nid ,
-.Fn EVP_CIPHER_CTX_block_size ,
-.Fn EVP_CIPHER_CTX_key_length ,
-.Fn EVP_CIPHER_CTX_iv_length ,
-.Fn EVP_CIPHER_CTX_get_app_data ,
-.Fn EVP_CIPHER_CTX_set_app_data ,
-.Fn EVP_enc_null ,
.Fn EVP_des_cbc ,
.Fn EVP_des_ecb ,
.Fn EVP_des_cfb ,
@@ -1241,22 +1226,49 @@ do_crypt(FILE *in, FILE *out, int do_encrypt)
.Fn EVP_des_ede3 ,
.Fn EVP_des_ede3_ofb ,
.Fn EVP_des_ede3_cfb ,
-.Fn EVP_desx_cbc ,
.Fn EVP_rc4 ,
.Fn EVP_idea_cbc ,
.Fn EVP_idea_ecb ,
.Fn EVP_idea_cfb ,
-.Fn EVP_idea_ofb ,
+and
+.Fn EVP_idea_ofb
+first appeared in SSLeay 0.5.1.
.Fn EVP_rc2_cbc ,
.Fn EVP_rc2_ecb ,
.Fn EVP_rc2_cfb ,
-.Fn EVP_rc2_ofb ,
+and
+.Fn EVP_rc2_ofb
+first appeared in SSLeay 0.5.2.
+.Fn EVP_desx_cbc
+first appeared in SSLeay 0.6.2.
+.Fn EVP_CIPHER_block_size ,
+.Fn EVP_CIPHER_key_length ,
+.Fn EVP_CIPHER_iv_length ,
+.Fn EVP_CIPHER_type ,
+.Fn EVP_CIPHER_CTX_block_size ,
+.Fn EVP_CIPHER_CTX_key_length ,
+.Fn EVP_CIPHER_CTX_iv_length ,
+and
+.Fn EVP_CIPHER_CTX_type
+first appeared in SSLeay 0.6.5.
.Fn EVP_bf_cbc ,
.Fn EVP_bf_ecb ,
.Fn EVP_bf_cfb ,
and
.Fn EVP_bf_ofb
-appeared in SSLeay 0.8.1b or earlier.
+first appeared in SSLeay 0.6.6.
+.Fn EVP_CIPHER_CTX_cleanup ,
+.Fn EVP_get_cipherbyobj ,
+.Fn EVP_CIPHER_nid ,
+.Fn EVP_CIPHER_CTX_cipher ,
+.Fn EVP_CIPHER_CTX_nid ,
+.Fn EVP_CIPHER_CTX_get_app_data ,
+.Fn EVP_CIPHER_CTX_set_app_data ,
+and
+.Fn EVP_enc_null
+first appeared in SSLeay 0.8.0.
+.Fn EVP_get_cipherbynid
+first appeared in SSLeay 0.8.1.
.Fn EVP_CIPHER_CTX_init ,
.Fn EVP_CIPHER_param_to_asn1 ,
and
diff --git a/lib/libcrypto/man/EVP_OpenInit.3 b/lib/libcrypto/man/EVP_OpenInit.3
index 99dc7f28da0..d2a723abb60 100644
--- a/lib/libcrypto/man/EVP_OpenInit.3
+++ b/lib/libcrypto/man/EVP_OpenInit.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_OpenInit.3,v 1.6 2018/03/20 23:56:07 schwarze Exp $
+.\" $OpenBSD: EVP_OpenInit.3,v 1.7 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt EVP_OPENINIT 3
.Os
.Sh NAME
@@ -151,5 +151,5 @@ returns 0 if the decrypt failed or 1 for success.
.Fn EVP_OpenUpdate ,
and
.Fn EVP_OpenFinal
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.5.1 and have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/EVP_PKEY_cmp.3 b/lib/libcrypto/man/EVP_PKEY_cmp.3
index 28484c9022f..f4a7d8ea9fe 100644
--- a/lib/libcrypto/man/EVP_PKEY_cmp.3
+++ b/lib/libcrypto/man/EVP_PKEY_cmp.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_cmp.3,v 1.8 2018/03/23 00:09:11 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_cmp.3,v 1.9 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 05ea606a May 20 20:52:46 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt EVP_PKEY_CMP 3
.Os
.Sh NAME
@@ -148,7 +148,7 @@ are different and -2 if the operation is not supported.
.Fn EVP_PKEY_missing_parameters
and
.Fn EVP_PKEY_copy_parameters
-appeared in SSLeay 0.8.1b or earlier.
+first appeared in SSLeay 0.8.0.
.Fn EVP_PKEY_cmp_parameters
first appeared in SSLeay 0.9.0.
These functions have been available since
diff --git a/lib/libcrypto/man/EVP_PKEY_new.3 b/lib/libcrypto/man/EVP_PKEY_new.3
index ed286ecb314..fade3d5cd27 100644
--- a/lib/libcrypto/man/EVP_PKEY_new.3
+++ b/lib/libcrypto/man/EVP_PKEY_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_new.3,v 1.7 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_new.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\" full merge up to: OpenSSL 99d63d42 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt EVP_PKEY_NEW 3
.Os
.Sh NAME
@@ -114,7 +114,7 @@ returns 1 for success or 0 for failure.
.Fn EVP_PKEY_new
and
.Fn EVP_PKEY_free
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.6.0 and have been available since
.Ox 2.4 .
.Pp
.Fn EVP_PKEY_up_ref
diff --git a/lib/libcrypto/man/EVP_PKEY_set1_RSA.3 b/lib/libcrypto/man/EVP_PKEY_set1_RSA.3
index 6682ea5154d..f7bf983983f 100644
--- a/lib/libcrypto/man/EVP_PKEY_set1_RSA.3
+++ b/lib/libcrypto/man/EVP_PKEY_set1_RSA.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_set1_RSA.3,v 1.12 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_set1_RSA.3,v 1.13 2018/03/27 17:35:50 schwarze Exp $
.\" full merge up to: OpenSSL bb9ad09e Jun 6 00:43:05 2016 -0400
.\" selective merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt EVP_PKEY_SET1_RSA 3
.Os
.Sh NAME
@@ -302,7 +302,7 @@ on error.
.Fn EVP_PKEY_assign_DH ,
and
.Fn EVP_PKEY_type
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.8.0 and have been available since
.Ox 2.4 .
.Pp
.Fn EVP_PKEY_set1_RSA ,
diff --git a/lib/libcrypto/man/EVP_SealInit.3 b/lib/libcrypto/man/EVP_SealInit.3
index d8d2b5719a5..11db2294555 100644
--- a/lib/libcrypto/man/EVP_SealInit.3
+++ b/lib/libcrypto/man/EVP_SealInit.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_SealInit.3,v 1.6 2018/03/20 23:56:07 schwarze Exp $
+.\" $OpenBSD: EVP_SealInit.3,v 1.7 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt EVP_SEALINIT 3
.Os
.Sh NAME
@@ -182,7 +182,7 @@ return 1 for success and 0 for failure.
.Fn EVP_SealUpdate ,
and
.Fn EVP_SealFinal
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.5.1 and have been available since
.Ox 2.4 .
.Pp
.Fn EVP_SealFinal
diff --git a/lib/libcrypto/man/EVP_SignInit.3 b/lib/libcrypto/man/EVP_SignInit.3
index 1c75e332aac..a2314996554 100644
--- a/lib/libcrypto/man/EVP_SignInit.3
+++ b/lib/libcrypto/man/EVP_SignInit.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_SignInit.3,v 1.7 2018/03/22 21:08:22 schwarze Exp $
+.\" $OpenBSD: EVP_SignInit.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt EVP_SIGNINIT 3
.Os
.Sh NAME
@@ -193,10 +193,12 @@ The error codes can be obtained by
.Sh HISTORY
.Fn EVP_SignInit ,
.Fn EVP_SignUpdate ,
-.Fn EVP_SignFinal ,
and
+.Fn EVP_SignFinal
+first appeared in SSLeay 0.5.1.
.Fn EVP_PKEY_size
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.6.0.
+These functions have been available since
.Ox 2.4 .
.Pp
.Fn EVP_SignInit_ex
diff --git a/lib/libcrypto/man/EVP_VerifyInit.3 b/lib/libcrypto/man/EVP_VerifyInit.3
index 701054479dc..0a95a087c3d 100644
--- a/lib/libcrypto/man/EVP_VerifyInit.3
+++ b/lib/libcrypto/man/EVP_VerifyInit.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_VerifyInit.3,v 1.6 2018/03/22 21:08:22 schwarze Exp $
+.\" $OpenBSD: EVP_VerifyInit.3,v 1.7 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt EVP_VERIFYINIT 3
.Os
.Sh NAME
@@ -173,7 +173,7 @@ The error codes can be obtained by
.Fn EVP_VerifyUpdate ,
and
.Fn EVP_VerifyFinal
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.5.1 and have been available since
.Ox 2.4 .
.Pp
.Fn EVP_VerifyInit_ex
diff --git a/lib/libcrypto/man/MD5.3 b/lib/libcrypto/man/MD5.3
index d216c848033..1e4a628591f 100644
--- a/lib/libcrypto/man/MD5.3
+++ b/lib/libcrypto/man/MD5.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: MD5.3,v 1.7 2018/03/22 17:11:04 schwarze Exp $
+.\" $OpenBSD: MD5.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org> and
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt MD5 3
.Os
.Sh NAME
@@ -184,7 +184,7 @@ RFC 1320, RFC 1321
.Fn MD5_Update ,
and
.Fn MD5_Final
-appeared in SSLeay 0.8.1b or earlier and have been available since
+appeared in SSLeay 0.4 or earlier and have been available since
.Ox 2.4 .
.Pp
.Fn MD4 ,
diff --git a/lib/libcrypto/man/OBJ_nid2obj.3 b/lib/libcrypto/man/OBJ_nid2obj.3
index 68ad6435494..b7df86556a9 100644
--- a/lib/libcrypto/man/OBJ_nid2obj.3
+++ b/lib/libcrypto/man/OBJ_nid2obj.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: OBJ_nid2obj.3,v 1.10 2018/03/21 21:18:08 schwarze Exp $
+.\" $OpenBSD: OBJ_nid2obj.3,v 1.11 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL c264592d May 14 11:28:00 2006 +0000
.\"
.\" This file is a derived work.
@@ -66,7 +66,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt OBJ_NID2OBJ 3
.Os
.Sh NAME
@@ -378,10 +378,11 @@ obj = OBJ_txt2obj("1.2.3.4", 1);
.Fn OBJ_sn2nid ,
.Fn OBJ_txt2nid ,
.Fn OBJ_cmp ,
-.Fn OBJ_dup ,
and
+.Fn OBJ_dup
+first appeared in SSLeay 0.5.1.
.Fn OBJ_cleanup
-appeared in SSLeay 0.8.1b or earlier.
+first appeared in SSLeay 0.8.0.
.Fn OBJ_create
and
.Fn i2t_ASN1_OBJECT
diff --git a/lib/libcrypto/man/OCSP_CRLID_new.3 b/lib/libcrypto/man/OCSP_CRLID_new.3
index 0eebec5f920..e612d854320 100644
--- a/lib/libcrypto/man/OCSP_CRLID_new.3
+++ b/lib/libcrypto/man/OCSP_CRLID_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: OCSP_CRLID_new.3,v 1.4 2018/03/22 21:08:22 schwarze Exp $
+.\" $OpenBSD: OCSP_CRLID_new.3,v 1.5 2018/03/27 17:35:50 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt OCSP_CRLID_NEW 3
.Os
.Sh NAME
@@ -102,7 +102,7 @@ Status Protocol, section 4.4.2: CRL References
.Fn OCSP_CRLID_free ,
and
.Fn OCSP_crlID_new
-first appeared in OpenSSL 0.9.7 and has been available since
+first appeared in OpenSSL 0.9.7 and have been available since
.Ox 3.2 .
.Sh CAVEATS
The function names
diff --git a/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3 b/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3
index 46f8083ab32..77bb6d45540 100644
--- a/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3
+++ b/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: OPENSSL_VERSION_NUMBER.3,v 1.9 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: OPENSSL_VERSION_NUMBER.3,v 1.10 2018/03/27 17:35:50 schwarze Exp $
.\" full merge up to: OpenSSL 1f13ad31 Dec 25 17:50:39 2017 +0800
.\"
.\" This file is a derived work.
@@ -68,7 +68,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt OPENSSL_VERSION_NUMBER 3
.Os
.Sh NAME
@@ -248,7 +248,7 @@ return pointers to static strings.
.Fn SSLeay_version ,
and
.Dv SSLEAY_VERSION_NUMBER
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.6.0 and have been available since
.Ox 2.4 .
.Pp
.Dv OPENSSL_VERSION_NUMBER
@@ -257,7 +257,8 @@ and has been available since
.Ox 2.6 .
.Pp
.Dv SSLEAY_DIR
-was added in OpenSSL 0.9.7.
+first appeared in OpenSSL 0.9.7 and have been available since
+.Ox 3.2 .
.Pp
.Dv LIBRESSL_VERSION_NUMBER
first appeared in LibreSSL 2.0.0 and
diff --git a/lib/libcrypto/man/OPENSSL_malloc.3 b/lib/libcrypto/man/OPENSSL_malloc.3
index ae5e9c904f8..1b2ec55cf3c 100644
--- a/lib/libcrypto/man/OPENSSL_malloc.3
+++ b/lib/libcrypto/man/OPENSSL_malloc.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: OPENSSL_malloc.3,v 1.7 2018/03/23 02:20:16 schwarze Exp $
+.\" $OpenBSD: OPENSSL_malloc.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt OPENSSL_MALLOC 3
.Os
.Sh NAME
@@ -91,7 +91,7 @@ standard functions.
.Fn CRYPTO_realloc ,
and
.Fn CRYPTO_free
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.6.4 and have been available since
.Ox 2.4 .
.Pp
.Fn OPENSSL_malloc ,
diff --git a/lib/libcrypto/man/OPENSSL_sk_new.3 b/lib/libcrypto/man/OPENSSL_sk_new.3
index e625f3398e4..748411bf15c 100644
--- a/lib/libcrypto/man/OPENSSL_sk_new.3
+++ b/lib/libcrypto/man/OPENSSL_sk_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: OPENSSL_sk_new.3,v 1.7 2018/03/23 00:09:11 schwarze Exp $
+.\" $OpenBSD: OPENSSL_sk_new.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\"
.\" Copyright (c) 2018 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt OPENSSL_SK_NEW 3
.Os
.Sh NAME
@@ -527,8 +527,6 @@ if it is not found.
.Sh HISTORY
.Fn sk_new_null ,
.Fn sk_new ,
-.Fn sk_set_cmp_func ,
-.Fn sk_dup ,
.Fn sk_free ,
.Fn sk_pop_free ,
.Fn sk_num ,
@@ -540,10 +538,15 @@ if it is not found.
.Fn sk_pop ,
.Fn sk_shift ,
.Fn sk_delete ,
-.Fn sk_delete_ptr ,
+and
+.Fn sk_delete_ptr
+first appeared in SSLeay 0.5.1.
+.Fn sk_set_cmp_func ,
+.Fn sk_dup ,
and
.Fn sk_zero
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.8.0.
+These functions have been available since
.Ox 2.4 .
.Pp
.Fn sk_set
@@ -553,10 +556,6 @@ first appeared in OpenSSL 0.9.4.
Both functions have been available since
.Ox 2.6 .
.Pp
-.Fn sk_new_null
-first appeared in OpenSSL 0.9.6 and has been available since
-.Ox 2.9 .
-.Pp
.Fn sk_is_sorted
first appeared in OpenSSL 0.9.7e and has been available since
.Ox 3.8 .
diff --git a/lib/libcrypto/man/OpenSSL_add_all_algorithms.3 b/lib/libcrypto/man/OpenSSL_add_all_algorithms.3
index 6cc4a2770ca..aa884d8eff7 100644
--- a/lib/libcrypto/man/OpenSSL_add_all_algorithms.3
+++ b/lib/libcrypto/man/OpenSSL_add_all_algorithms.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: OpenSSL_add_all_algorithms.3,v 1.6 2018/03/22 16:06:33 schwarze Exp $
+.\" $OpenBSD: OpenSSL_add_all_algorithms.3,v 1.7 2018/03/27 17:35:50 schwarze Exp $
.\" full merge up to: OpenSSL b3696a55 Sep 2 09:35:50 2017 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt OPENSSL_ADD_ALL_ALGORITHMS 3
.Os
.Sh NAME
@@ -105,7 +105,7 @@ and precursor functions
.Fn SSLeay_add_all_ciphers ,
and
.Fn SSLeay_add_all_digests
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.8.0 and have been available since
.Ox 2.4 .
.Pp
.Fn OpenSSL_add_all_algorithms ,
diff --git a/lib/libcrypto/man/PEM_read.3 b/lib/libcrypto/man/PEM_read.3
index f234bc65881..b3964eec161 100644
--- a/lib/libcrypto/man/PEM_read.3
+++ b/lib/libcrypto/man/PEM_read.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: PEM_read.3,v 1.4 2018/03/21 00:37:32 schwarze Exp $
+.\" $OpenBSD: PEM_read.3,v 1.5 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Viktor Dukhovni
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt PEM_READ 3
.Os
.Sh NAME
@@ -283,6 +283,16 @@ is likely meaningless if these functions fail.
.Xr PEM_bytes_read_bio 3 ,
.Xr PEM_read_bio_PrivateKey 3
.Sh HISTORY
-These functions appeared in SSLeay 0.8.1b or earlier
-and have been available since
+.Fn PEM_write ,
+.Fn PEM_read ,
+and
+.Fn PEM_do_header
+appeared in SSLeay 0.4 or earlier.
+.Fn PEM_get_EVP_CIPHER_INFO
+first appeared in SSLeay 0.5.1.
+.Fn PEM_write_bio
+and
+.Fn PEM_read_bio
+first appeared in SSLeay 0.6.0.
+These functions have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/PEM_read_bio_PrivateKey.3 b/lib/libcrypto/man/PEM_read_bio_PrivateKey.3
index 0dc167929cc..1fa4d75ead3 100644
--- a/lib/libcrypto/man/PEM_read_bio_PrivateKey.3
+++ b/lib/libcrypto/man/PEM_read_bio_PrivateKey.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: PEM_read_bio_PrivateKey.3,v 1.12 2018/03/23 00:09:11 schwarze Exp $
+.\" $OpenBSD: PEM_read_bio_PrivateKey.3,v 1.13 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt PEM_READ_BIO_PRIVATEKEY 3
.Os
.Sh NAME
@@ -1217,48 +1217,59 @@ pass_cb(char *buf, int size, int rwflag, void *u)
.Xr PEM_bytes_read_bio 3 ,
.Xr PEM_read 3
.Sh HISTORY
+.Fn PEM_read_X509
+and
+.Fn PEM_write_X509
+appeared in SSLeay 0.4 or earlier.
+.Fn PEM_read_X509_REQ ,
+.Fn PEM_write_X509_REQ ,
+.Fn PEM_read_X509_CRL ,
+and
+.Fn PEM_write_X509_CRL
+first appeared in SSLeay 0.4.4.
+.Fn PEM_read_RSAPrivateKey ,
+.Fn PEM_write_RSAPrivateKey ,
+.Fn PEM_read_DHparams ,
+.Fn PEM_write_DHparams ,
+.Fn PEM_read_PKCS7 ,
+and
+.Fn PEM_write_PKCS7
+first appeared in SSLeay 0.5.1.
.Fn PEM_read_bio_PrivateKey ,
.Fn PEM_read_PrivateKey ,
-.Fn PEM_write_bio_PrivateKey ,
-.Fn PEM_write_PrivateKey ,
.Fn PEM_read_bio_RSAPrivateKey ,
-.Fn PEM_read_RSAPrivateKey ,
.Fn PEM_write_bio_RSAPrivateKey ,
-.Fn PEM_write_RSAPrivateKey ,
-.Fn PEM_read_bio_RSAPublicKey ,
-.Fn PEM_read_RSAPublicKey ,
-.Fn PEM_write_bio_RSAPublicKey ,
-.Fn PEM_write_RSAPublicKey ,
.Fn PEM_read_bio_DSAPrivateKey ,
.Fn PEM_read_DSAPrivateKey ,
.Fn PEM_write_bio_DSAPrivateKey ,
.Fn PEM_write_DSAPrivateKey ,
-.Fn PEM_read_bio_DSAparams ,
-.Fn PEM_read_DSAparams ,
-.Fn PEM_write_bio_DSAparams ,
-.Fn PEM_write_DSAparams ,
.Fn PEM_read_bio_DHparams ,
-.Fn PEM_read_DHparams ,
.Fn PEM_write_bio_DHparams ,
-.Fn PEM_write_DHparams ,
.Fn PEM_read_bio_X509 ,
-.Fn PEM_read_X509 ,
.Fn PEM_write_bio_X509 ,
-.Fn PEM_write_X509 ,
.Fn PEM_read_bio_X509_REQ ,
-.Fn PEM_read_X509_REQ ,
.Fn PEM_write_bio_X509_REQ ,
-.Fn PEM_write_X509_REQ ,
.Fn PEM_read_bio_X509_CRL ,
-.Fn PEM_read_X509_CRL ,
.Fn PEM_write_bio_X509_CRL ,
-.Fn PEM_write_X509_CRL ,
.Fn PEM_read_bio_PKCS7 ,
-.Fn PEM_read_PKCS7 ,
-.Fn PEM_write_bio_PKCS7 ,
and
-.Fn PEM_write_PKCS7
-appeared in SSLeay 0.8.1b or earlier and have been available since
+.Fn PEM_write_bio_PKCS7
+first appeared in SSLeay 0.6.0.
+.Fn PEM_write_bio_PrivateKey ,
+.Fn PEM_write_PrivateKey ,
+.Fn PEM_read_bio_DSAparams ,
+.Fn PEM_read_DSAparams ,
+.Fn PEM_write_bio_DSAparams ,
+and
+.Fn PEM_write_DSAparams
+first appeared in SSLeay 0.8.0.
+.Fn PEM_read_bio_RSAPublicKey ,
+.Fn PEM_read_RSAPublicKey ,
+.Fn PEM_write_bio_RSAPublicKey ,
+and
+.Fn PEM_write_RSAPublicKey
+first appeared in SSLeay 0.8.1.
+All these functions have been available since
.Ox 2.4 .
.Pp
.Fn PEM_write_bio_PKCS8PrivateKey ,
@@ -1275,7 +1286,7 @@ appeared in SSLeay 0.8.1b or earlier and have been available since
.Fn PEM_read_NETSCAPE_CERT_SEQUENCE ,
.Fn PEM_write_bio_NETSCAPE_CERT_SEQUENCE ,
and
-.Fn PEM_write_NETSCAPE_CERT_SEQUENCE ,
+.Fn PEM_write_NETSCAPE_CERT_SEQUENCE
first appeared in OpenSSL 0.9.4 and have been available since
.Ox 2.6 .
.Pp
diff --git a/lib/libcrypto/man/PKCS7_new.3 b/lib/libcrypto/man/PKCS7_new.3
index 7094b083452..8d1c01edcd6 100644
--- a/lib/libcrypto/man/PKCS7_new.3
+++ b/lib/libcrypto/man/PKCS7_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: PKCS7_new.3,v 1.3 2018/03/21 00:54:31 schwarze Exp $
+.\" $OpenBSD: PKCS7_new.3,v 1.4 2018/03/27 17:35:50 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt PKCS7_NEW 3
.Os
.Sh NAME
@@ -254,6 +254,6 @@ frees
.Sh STANDARDS
RFC 2315: PKCS #7: Cryptographic Message Syntax Version 1.5
.Sh HISTORY
-These functions appeared in SSLeay 0.8.1b or earlier
+These functions first appeared in SSLeay 0.5.1
and have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/RAND_add.3 b/lib/libcrypto/man/RAND_add.3
index 7fd955dde67..5404f696a3e 100644
--- a/lib/libcrypto/man/RAND_add.3
+++ b/lib/libcrypto/man/RAND_add.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: RAND_add.3,v 1.9 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: RAND_add.3,v 1.10 2018/03/27 17:35:50 schwarze Exp $
.\" content checked up to: OpenSSL c16de9d8 Aug 31 23:16:22 2017 +0200
.\"
.\" Copyright (c) 2014 Miod Vallat <miod@openbsd.org>
@@ -15,7 +15,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt RAND_ADD 3
.Os
.Sh NAME
@@ -59,7 +59,7 @@ always return 1.
.Fn RAND_cleanup
and
.Fn RAND_seed
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.5.1 and have been available since
.Ox 2.4 .
.Pp
.Fn RAND_add
diff --git a/lib/libcrypto/man/RAND_bytes.3 b/lib/libcrypto/man/RAND_bytes.3
index 29dcc0aaa25..19427a82df7 100644
--- a/lib/libcrypto/man/RAND_bytes.3
+++ b/lib/libcrypto/man/RAND_bytes.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: RAND_bytes.3,v 1.5 2018/03/22 16:06:33 schwarze Exp $
+.\" $OpenBSD: RAND_bytes.3,v 1.6 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt RAND_BYTES 3
.Os
.Sh NAME
@@ -98,7 +98,7 @@ returns 1.
returns 1.
.Sh HISTORY
.Fn RAND_bytes
-appeared in SSLeay 0.8.1b or earlier and has been available since
+first appeared in SSLeay 0.5.1 and has been available since
.Ox 2.4 .
It has a return value since OpenSSL 0.9.5 and
.Ox 2.7 .
diff --git a/lib/libcrypto/man/RAND_load_file.3 b/lib/libcrypto/man/RAND_load_file.3
index 2378b79a210..9227e2721b8 100644
--- a/lib/libcrypto/man/RAND_load_file.3
+++ b/lib/libcrypto/man/RAND_load_file.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: RAND_load_file.3,v 1.5 2018/03/21 01:02:06 schwarze Exp $
+.\" $OpenBSD: RAND_load_file.3,v 1.6 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt RAND_LOAD_FILE 3
.Os
.Sh NAME
@@ -115,5 +115,5 @@ on error.
.Fn RAND_write_file ,
and
.Fn RAND_file_name
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.5.1 and have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/RC4.3 b/lib/libcrypto/man/RC4.3
index 4c73a021105..b8a5cc21206 100644
--- a/lib/libcrypto/man/RC4.3
+++ b/lib/libcrypto/man/RC4.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: RC4.3,v 1.5 2018/03/21 01:05:25 schwarze Exp $
+.\" $OpenBSD: RC4.3,v 1.6 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt RC4 3
.Os
.Sh NAME
@@ -124,7 +124,7 @@ do not return values.
.Fn RC4_set_key
and
.Fn RC4
-appeared in SSLeay 0.8.1b or earlier and have been available since
+appeared in SSLeay 0.4 or earlier and have been available since
.Ox 2.4 .
.Sh BUGS
This cipher is broken and should no longer be used.
diff --git a/lib/libcrypto/man/RSA_generate_key.3 b/lib/libcrypto/man/RSA_generate_key.3
index 3461b865124..3ac3885f13d 100644
--- a/lib/libcrypto/man/RSA_generate_key.3
+++ b/lib/libcrypto/man/RSA_generate_key.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: RSA_generate_key.3,v 1.10 2018/03/23 00:09:11 schwarze Exp $
+.\" $OpenBSD: RSA_generate_key.3,v 1.11 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL RSA_generate_key.pod bb6c5e7f Feb 5 10:29:22 2017 -0500
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt RSA_GENERATE_KEY 3
.Os
.Sh NAME
@@ -147,7 +147,7 @@ The error codes can be obtained by
.Xr RSA_new 3
.Sh HISTORY
.Fn RSA_generate_key
-appeared before SSLeay 0.8 and had its
+appeared in SSLeay 0.4 or earlier and had its
.Fa cb_arg
argument added in SSLeay 0.9.0.
It has been available since
diff --git a/lib/libcrypto/man/RSA_new.3 b/lib/libcrypto/man/RSA_new.3
index 58ddf5a773c..3808ad3b5d3 100644
--- a/lib/libcrypto/man/RSA_new.3
+++ b/lib/libcrypto/man/RSA_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: RSA_new.3,v 1.7 2018/03/21 01:27:25 schwarze Exp $
+.\" $OpenBSD: RSA_new.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL doc/man3/RSA_new.pod 99d63d46 Oct 26 13:56:48 2016 -0400
.\" OpenSSL doc/crypto/rsa.pod 35d2e327 Jun 3 16:19:49 2016 -0400
.\"
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt RSA_NEW 3
.Os
.Sh NAME
@@ -179,5 +179,5 @@ RSA was covered by a US patent which expired in September 2000.
.Fn RSA_new
and
.Fn RSA_free
-appeared before SSLeay 0.8 and have been available since
+appeared in SSLeay 0.4 or earlier and have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/RSA_print.3 b/lib/libcrypto/man/RSA_print.3
index 4368242e6bb..1a8dc86f0cb 100644
--- a/lib/libcrypto/man/RSA_print.3
+++ b/lib/libcrypto/man/RSA_print.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: RSA_print.3,v 1.7 2018/03/20 22:22:10 schwarze Exp $
+.\" $OpenBSD: RSA_print.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt RSA_PRINT 3
.Os
.Sh NAME
@@ -128,17 +128,16 @@ These functions return 1 on success or 0 on error.
.Xr RSA_get0_key 3 ,
.Xr RSA_new 3
.Sh HISTORY
-.Fn RSA_print ,
+.Fn RSA_print
+and
+.Fn DHparams_print
+first appeared in SSLeay 0.5.1.
.Fn RSA_print_fp ,
.Fn DSA_print ,
-.Fn DSA_print_fp ,
-.Fn DHparams_print ,
and
.Fn DHparams_print_fp
-appeared before SSLeay 0.8.
-.Fn DSAparams_print
-and
-.Fn DSAparams_print_fp
-first appeared in SSLeay 0.8.
+first appeared in SSLeay 0.6.0.
+.Fn DSA_print_fp
+first appeared in SSLeay 0.8.0.
All these functions have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/RSA_private_encrypt.3 b/lib/libcrypto/man/RSA_private_encrypt.3
index 34c0535ddcd..524986b03fd 100644
--- a/lib/libcrypto/man/RSA_private_encrypt.3
+++ b/lib/libcrypto/man/RSA_private_encrypt.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: RSA_private_encrypt.3,v 1.8 2018/03/21 01:27:25 schwarze Exp $
+.\" $OpenBSD: RSA_private_encrypt.3,v 1.9 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL RSA_private_encrypt.pod b41f6b64 Mar 10 15:49:04 2017 +0000
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt RSA_PRIVATE_ENCRYPT 3
.Os
.Sh NAME
@@ -144,11 +144,8 @@ On error, -1 is returned; the error codes can be obtained by
.Fn RSA_private_encrypt
and
.Fn RSA_public_decrypt
-appeared before SSLeay 0.8 and have been available since
+appeared in SSLeay 0.4 or earlier and have been available since
.Ox 2.4 .
.Pp
-The
-.Fa padding
-argument was added in SSLeay 0.8.
.Dv RSA_NO_PADDING
is available since SSLeay 0.9.0.
diff --git a/lib/libcrypto/man/RSA_public_encrypt.3 b/lib/libcrypto/man/RSA_public_encrypt.3
index de62d816b24..97d325ff294 100644
--- a/lib/libcrypto/man/RSA_public_encrypt.3
+++ b/lib/libcrypto/man/RSA_public_encrypt.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: RSA_public_encrypt.3,v 1.10 2018/03/21 01:27:25 schwarze Exp $
+.\" $OpenBSD: RSA_public_encrypt.3,v 1.11 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL RSA_public_encrypt.pod 1e3f62a3 Jul 17 16:47:13 2017 +0200
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt RSA_PUBLIC_ENCRYPT 3
.Os
.Sh NAME
@@ -152,12 +152,9 @@ SSL, PKCS #1 v2.0
.Fn RSA_public_encrypt
and
.Fn RSA_private_decrypt
-appeared before SSLeay 0.8 and have been available since
+appeared in SSLeay 0.4 or earlier and have been available since
.Ox 2.4 .
.Pp
-The
-.Fa padding
-argument was added in SSLeay 0.8.
.Dv RSA_NO_PADDING
is available since SSLeay 0.9.0.
OAEP was added in OpenSSL 0.9.2b.
diff --git a/lib/libcrypto/man/RSA_set_method.3 b/lib/libcrypto/man/RSA_set_method.3
index e54e7b5d7e3..9c5314e6f22 100644
--- a/lib/libcrypto/man/RSA_set_method.3
+++ b/lib/libcrypto/man/RSA_set_method.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: RSA_set_method.3,v 1.10 2018/03/22 16:06:33 schwarze Exp $
+.\" $OpenBSD: RSA_set_method.3,v 1.11 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>
@@ -50,7 +50,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt RSA_SET_METHOD 3
.Os
.Sh NAME
@@ -301,12 +301,11 @@ Otherwise it returns a pointer to the newly allocated structure.
.Xr RSA_meth_new 3 ,
.Xr RSA_new 3
.Sh HISTORY
-.Fn RSA_PKCS1_SSLeay
-appeared before SSLeay 0.8.
-.Fn RSA_new_method
+.Fn RSA_set_default_method ,
+.Fn RSA_PKCS1_SSLeay ,
and
-.Fn RSA_set_default_method
-first appeared in SSLeay 0.8.
+.Fn RSA_new_method
+first appeared in SSLeay 0.8.0.
.Fn RSA_flags
first appeared in SSLeay 0.9.0.
These functions have been available since
diff --git a/lib/libcrypto/man/RSA_sign.3 b/lib/libcrypto/man/RSA_sign.3
index 5c874cb39a0..80e0b0e9577 100644
--- a/lib/libcrypto/man/RSA_sign.3
+++ b/lib/libcrypto/man/RSA_sign.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: RSA_sign.3,v 1.5 2018/03/21 01:27:25 schwarze Exp $
+.\" $OpenBSD: RSA_sign.3,v 1.6 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL aa90ca11 Aug 20 15:48:56 2016 -0400
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt RSA_SIGN 3
.Os
.Sh NAME
@@ -140,7 +140,8 @@ The error codes can be obtained by
SSL, PKCS #1 v2.0
.Sh HISTORY
.Fn RSA_sign
-and
+first appeared in SSLeay 0.4.4.
.Fn RSA_verify
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.6.0.
+Both functions have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3 b/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3
index b9cff109941..215bb954016 100644
--- a/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3
+++ b/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: RSA_sign_ASN1_OCTET_STRING.3,v 1.5 2018/03/21 01:27:25 schwarze Exp $
+.\" $OpenBSD: RSA_sign_ASN1_OCTET_STRING.3,v 1.6 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt RSA_SIGN_ASN1_OCTET_STRING 3
.Os
.Sh NAME
@@ -126,7 +126,7 @@ The error codes can be obtained by
.Fn RSA_sign_ASN1_OCTET_STRING
and
.Fn RSA_verify_ASN1_OCTET_STRING
-first appeared in SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.8.0 and have been available since
.Ox 2.4 .
.Sh BUGS
These functions serve no recognizable purpose.
diff --git a/lib/libcrypto/man/RSA_size.3 b/lib/libcrypto/man/RSA_size.3
index f99979bb76e..7218c2e1f8c 100644
--- a/lib/libcrypto/man/RSA_size.3
+++ b/lib/libcrypto/man/RSA_size.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: RSA_size.3,v 1.8 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: RSA_size.3,v 1.9 2018/03/27 17:35:50 schwarze Exp $
.\" full merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org> and
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt RSA_SIZE 3
.Os
.Sh NAME
@@ -88,7 +88,7 @@ The size.
.Xr RSA_new 3
.Sh HISTORY
.Fn RSA_size
-appeared before SSLeay 0.8 and has been available since
+first appeared in SSLeay 0.4.4 and has been available since
.Ox 2.4 .
.Pp
.Fn RSA_bits
diff --git a/lib/libcrypto/man/SHA1.3 b/lib/libcrypto/man/SHA1.3
index 74fc3380e7f..f5061e56e62 100644
--- a/lib/libcrypto/man/SHA1.3
+++ b/lib/libcrypto/man/SHA1.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: SHA1.3,v 1.6 2018/03/23 00:09:11 schwarze Exp $
+.\" $OpenBSD: SHA1.3,v 1.7 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org> and
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt SHA1 3
.Os
.Sh NAME
@@ -268,7 +268,7 @@ PUB 180-1 (Secure Hash Standard), ANSI X9.30
.Fn SHA1_Update ,
and
.Fn SHA1_Final
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.5.1 and have been available since
.Ox 2.4 .
.Pp
The other functions first appeared in OpenSSL 0.9.8
diff --git a/lib/libcrypto/man/X509_ALGOR_dup.3 b/lib/libcrypto/man/X509_ALGOR_dup.3
index c85dbd1d320..8994b7f08f0 100644
--- a/lib/libcrypto/man/X509_ALGOR_dup.3
+++ b/lib/libcrypto/man/X509_ALGOR_dup.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_ALGOR_dup.3,v 1.11 2018/03/23 05:48:56 schwarze Exp $
+.\" $OpenBSD: X509_ALGOR_dup.3,v 1.12 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 4692340e Jun 7 15:49:08 2016 -0400
.\"
.\" This file is a derived work.
@@ -65,7 +65,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_ALGOR_DUP 3
.Os
.Sh NAME
@@ -216,7 +216,7 @@ Certificate Revocation List (CRL) Profile
.Fn X509_ALGOR_new
and
.Fn X509_ALGOR_free
-appeared before SSLeay 0.8 and have been available since
+appeared in SSLeay 0.4 or earlier and have been available since
.Ox 2.4 .
.Pp
.Fn X509_ALGOR_dup
@@ -230,7 +230,8 @@ first appeared in OpenSSL 0.9.8h and have been available since
.Ox 4.5 .
.Pp
.Fn X509_ALGOR_cmp
-first appeared in OpenSSL 0.9.8zd and 1.0.0p and has been available since
+first appeared in OpenSSL 0.9.8zd, 1.0.0p, and 1.0.1k
+and has been available since
.Ox 4.9 .
.Pp
.Fn X509_ALGOR_set_md
diff --git a/lib/libcrypto/man/X509_ATTRIBUTE_new.3 b/lib/libcrypto/man/X509_ATTRIBUTE_new.3
index a6ce900a553..cf978867f11 100644
--- a/lib/libcrypto/man/X509_ATTRIBUTE_new.3
+++ b/lib/libcrypto/man/X509_ATTRIBUTE_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_ATTRIBUTE_new.3,v 1.5 2018/03/21 03:16:08 schwarze Exp $
+.\" $OpenBSD: X509_ATTRIBUTE_new.3,v 1.6 2018/03/27 17:35:50 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_ATTRIBUTE_NEW 3
.Os
.Sh NAME
@@ -92,7 +92,7 @@ section 4.2: The SafeBag Type
.Fn X509_ATTRIBUTE_new
and
.Fn X509_ATTRIBUTE_free
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.5.1 and have been available since
.Ox 2.4 .
.Sh BUGS
A data type designed to hold arbitrary data is an oxymoron.
diff --git a/lib/libcrypto/man/X509_CINF_new.3 b/lib/libcrypto/man/X509_CINF_new.3
index eb18d66ffc6..29d2371ffd2 100644
--- a/lib/libcrypto/man/X509_CINF_new.3
+++ b/lib/libcrypto/man/X509_CINF_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_CINF_new.3,v 1.4 2018/03/22 16:06:33 schwarze Exp $
+.\" $OpenBSD: X509_CINF_new.3,v 1.5 2018/03/27 17:35:50 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_CINF_NEW 3
.Os
.Sh NAME
@@ -103,7 +103,7 @@ Certificate Revocation List (CRL) Profile
.Fn X509_VAL_new ,
and
.Fn X509_VAL_free
-appeared before SSLeay 0.8 and have been available since
+appeared in SSLeay 0.4 or earlier and have been available since
.Ox 2.4 .
.Pp
.Fn X509_CERT_AUX_new
diff --git a/lib/libcrypto/man/X509_CRL_new.3 b/lib/libcrypto/man/X509_CRL_new.3
index 2f824bff91e..47b3d54940d 100644
--- a/lib/libcrypto/man/X509_CRL_new.3
+++ b/lib/libcrypto/man/X509_CRL_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_CRL_new.3,v 1.6 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: X509_CRL_new.3,v 1.7 2018/03/27 17:35:50 schwarze Exp $
.\"
.\" Copyright (c) 2016, 2018 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_CRL_NEW 3
.Os
.Sh NAME
@@ -120,12 +120,14 @@ Certificate Revocation List (CRL) Profile, section 5: CRL and CRL
Extensions Profile
.Sh HISTORY
.Fn X509_CRL_new ,
-.Fn X509_CRL_dup ,
.Fn X509_CRL_free ,
.Fn X509_CRL_INFO_new ,
and
.Fn X509_CRL_INFO_free
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.4.4.
+.Fn X509_CRL_dup
+first appeared in SSLeay 0.5.1.
+These functions have been available since
.Ox 2.4 .
.Pp
.Fn X509_CRL_up_ref
diff --git a/lib/libcrypto/man/X509_EXTENSION_set_object.3 b/lib/libcrypto/man/X509_EXTENSION_set_object.3
index ff59a6424da..d3faf0a2f23 100644
--- a/lib/libcrypto/man/X509_EXTENSION_set_object.3
+++ b/lib/libcrypto/man/X509_EXTENSION_set_object.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_EXTENSION_set_object.3,v 1.7 2018/03/21 03:16:08 schwarze Exp $
+.\" $OpenBSD: X509_EXTENSION_set_object.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL bb9ad09e Jun 6 00:43:05 2016 -0400
.\"
.\" This file is a derived work.
@@ -65,7 +65,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_EXTENSION_SET_OBJECT 3
.Os
.Sh NAME
@@ -287,5 +287,19 @@ pointer.
RFC 5280: Internet X.509 Public Key Infrastructure Certificate and
Certificate Revocation List (CRL) Profile
.Sh HISTORY
-These functions appeared before SSLeay 0.8 and have been available since
+.Fn X509_EXTENSION_new
+and
+.Fn X509_EXTENSION_free
+first appeared in SSLeay 0.6.2.
+.Fn X509_EXTENSION_create_by_NID ,
+.Fn X509_EXTENSION_create_by_OBJ ,
+.Fn X509_EXTENSION_set_object ,
+.Fn X509_EXTENSION_set_critical ,
+.Fn X509_EXTENSION_set_data ,
+.Fn X509_EXTENSION_get_object ,
+.Fn X509_EXTENSION_get_critical ,
+and
+.Fn X509_EXTENSION_get_data
+first appeared in SSLeay 0.8.0.
+These functions have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/X509_LOOKUP_hash_dir.3 b/lib/libcrypto/man/X509_LOOKUP_hash_dir.3
index 61924eb5d81..1f8520ce049 100644
--- a/lib/libcrypto/man/X509_LOOKUP_hash_dir.3
+++ b/lib/libcrypto/man/X509_LOOKUP_hash_dir.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_LOOKUP_hash_dir.3,v 1.7 2018/03/22 16:06:33 schwarze Exp $
+.\" $OpenBSD: X509_LOOKUP_hash_dir.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\" full merge up to: OpenSSL 61f805c1 Jan 16 01:01:46 2018 +0800
.\"
.\" This file was written by Victor B. Wagner <vitus@cryptocom.ru>
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_LOOKUP_HASH_DIR 3
.Os
.Sh NAME
@@ -233,7 +233,7 @@ or 0 on error.
.Fn X509_LOOKUP_file ,
and
.Fn X509_load_cert_file
-appeared before SSLeay 0.8.
+first appeared in SSLeay 0.8.0.
.Fn X509_load_crl_file
first appeared in SSLeay 0.9.0.
These functions have been available since
diff --git a/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3 b/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3
index 49ce32ec112..de582da89c0 100644
--- a/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3
+++ b/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_NAME_ENTRY_get_object.3,v 1.9 2018/03/22 16:06:33 schwarze Exp $
+.\" $OpenBSD: X509_NAME_ENTRY_get_object.3,v 1.10 2018/03/27 17:35:50 schwarze Exp $
.\" full merge up to: OpenSSL aebb9aac Jul 19 09:27:53 2016 -0400
.\" selective merge up to: OpenSSL 61f805c1 Jan 16 01:01:46 2018 +0800
.\"
@@ -67,7 +67,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_NAME_ENTRY_GET_OBJECT 3
.Os
.Sh NAME
@@ -266,8 +266,10 @@ ITU-T Recommendation X.501, also known as ISO/IEC 9594-2: Information
Technology Open Systems Interconnection The Directory: Models,
section 9.3: Relative distinguished name
.Sh HISTORY
-.Fn X509_NAME_ENTRY_new ,
-.Fn X509_NAME_ENTRY_free ,
+.Fn X509_NAME_ENTRY_new
+and
+.Fn X509_NAME_ENTRY_free
+first appeared in SSLeay 0.5.1.
.Fn X509_NAME_ENTRY_get_object ,
.Fn X509_NAME_ENTRY_get_data ,
.Fn X509_NAME_ENTRY_set_object ,
@@ -275,7 +277,8 @@ section 9.3: Relative distinguished name
.Fn X509_NAME_ENTRY_create_by_NID ,
and
.Fn X509_NAME_ENTRY_create_by_OBJ
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.8.0.
+These functions have been available since
.Ox 2.4 .
.Pp
.Fn X509_NAME_ENTRY_create_by_txt
diff --git a/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3 b/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3
index c70c7b73d58..ca267e35d10 100644
--- a/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3
+++ b/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_NAME_add_entry_by_txt.3,v 1.9 2018/03/22 16:06:33 schwarze Exp $
+.\" $OpenBSD: X509_NAME_add_entry_by_txt.3,v 1.10 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL aebb9aac Jul 19 09:27:53 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_NAME_ADD_ENTRY_BY_TXT 3
.Os
.Sh NAME
@@ -259,7 +259,7 @@ if (!X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC,
.Fn X509_NAME_add_entry
and
.Fn X509_NAME_delete_entry
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.8.0 and have been available since
.Ox 2.4 .
.Pp
.Fn X509_NAME_add_entry_by_txt ,
diff --git a/lib/libcrypto/man/X509_NAME_get_index_by_NID.3 b/lib/libcrypto/man/X509_NAME_get_index_by_NID.3
index f80e08bf699..704da334512 100644
--- a/lib/libcrypto/man/X509_NAME_get_index_by_NID.3
+++ b/lib/libcrypto/man/X509_NAME_get_index_by_NID.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_NAME_get_index_by_NID.3,v 1.7 2018/03/21 03:16:08 schwarze Exp $
+.\" $OpenBSD: X509_NAME_get_index_by_NID.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL aebb9aac Jul 19 09:27:53 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_NAME_GET_INDEX_BY_NID 3
.Os
.Sh NAME
@@ -228,7 +228,8 @@ for (;;) {
.Xr ERR_get_error 3 ,
.Xr X509_NAME_new 3
.Sh HISTORY
-These functions appeared before SSLeay 0.8 and have been available since
+These functions first appeared in SSLeay 0.8.0
+and have been available since
.Ox 2.4 .
.Sh CAVEATS
.Fn X509_NAME_get_text_by_NID
diff --git a/lib/libcrypto/man/X509_NAME_new.3 b/lib/libcrypto/man/X509_NAME_new.3
index 27ab03dfab3..8a62d664fb8 100644
--- a/lib/libcrypto/man/X509_NAME_new.3
+++ b/lib/libcrypto/man/X509_NAME_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_NAME_new.3,v 1.4 2018/03/21 03:16:08 schwarze Exp $
+.\" $OpenBSD: X509_NAME_new.3,v 1.5 2018/03/27 17:35:50 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_NAME_NEW 3
.Os
.Sh NAME
@@ -90,5 +90,5 @@ The Directory: Models, section 9: Names
.Fn X509_NAME_new
and
.Fn X509_NAME_free
-appeared before SSLeay 0.8 and have been available since
+appeared in SSLeay 0.4 or earlier and have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/X509_NAME_print_ex.3 b/lib/libcrypto/man/X509_NAME_print_ex.3
index 6b91ff5d666..b925bf45b95 100644
--- a/lib/libcrypto/man/X509_NAME_print_ex.3
+++ b/lib/libcrypto/man/X509_NAME_print_ex.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_NAME_print_ex.3,v 1.9 2018/03/22 17:11:04 schwarze Exp $
+.\" $OpenBSD: X509_NAME_print_ex.3,v 1.10 2018/03/27 17:35:50 schwarze Exp $
.\" full merge up to: OpenSSL aebb9aac Jul 19 09:27:53 2016 -0400
.\" selective merge up to: OpenSSL 61f805c1 Jan 16 01:01:46 2018 +0800
.\"
@@ -50,7 +50,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_NAME_PRINT_EX 3
.Os
.Sh NAME
@@ -276,7 +276,7 @@ returns 1 on success or 0 on error.
.Fn X509_NAME_oneline
and
.Fn X509_NAME_print
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.5.1 and have been available since
.Ox 2.4 .
.Pp
.Fn X509_NAME_print_ex
diff --git a/lib/libcrypto/man/X509_OBJECT_get0_X509.3 b/lib/libcrypto/man/X509_OBJECT_get0_X509.3
index 0119b91e1e4..1008edc9c85 100644
--- a/lib/libcrypto/man/X509_OBJECT_get0_X509.3
+++ b/lib/libcrypto/man/X509_OBJECT_get0_X509.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_OBJECT_get0_X509.3,v 1.5 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: X509_OBJECT_get0_X509.3,v 1.6 2018/03/27 17:35:50 schwarze Exp $
.\" Copyright (c) 2018 Ingo Schwarze <schwarze@openbsd.org>
.\"
.\" Permission to use, copy, modify, and distribute this software for any
@@ -13,7 +13,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_OBJECT_GET0_X509 3
.Os
.Sh NAME
@@ -219,7 +219,7 @@ or no match is found.
.Fn X509_OBJECT_up_ref_count
and
.Fn X509_OBJECT_free_contents
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.8.0 and have been available since
.Ox 2.4 .
.Pp
.Fn X509_OBJECT_idx_by_subject ,
diff --git a/lib/libcrypto/man/X509_PUBKEY_new.3 b/lib/libcrypto/man/X509_PUBKEY_new.3
index 077f6f7d0e5..d5af722e429 100644
--- a/lib/libcrypto/man/X509_PUBKEY_new.3
+++ b/lib/libcrypto/man/X509_PUBKEY_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_PUBKEY_new.3,v 1.12 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: X509_PUBKEY_new.3,v 1.13 2018/03/27 17:35:50 schwarze Exp $
.\" full merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_PUBKEY_NEW 3
.Os
.Sh NAME
@@ -283,12 +283,15 @@ return 1 for success and 0 if an error occurred.
RFC 5280: Internet X.509 Public Key Infrastructure Certificate and
Certificate Revocation List (CRL) Profile
.Sh HISTORY
-.Fn X509_PUBKEY_new ,
-.Fn X509_PUBKEY_free ,
-.Fn X509_PUBKEY_set ,
+.Fn X509_PUBKEY_new
+and
+.Fn X509_PUBKEY_free
+appeared in SSLeay 0.4 or earlier.
+.Fn X509_PUBKEY_set
and
.Fn X509_PUBKEY_get
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.8.0.
+These functions have been available since
.Ox 2.4 .
.Pp
.Fn d2i_PUBKEY
diff --git a/lib/libcrypto/man/X509_REQ_new.3 b/lib/libcrypto/man/X509_REQ_new.3
index baa31a6c8cf..2a99c7ce2f3 100644
--- a/lib/libcrypto/man/X509_REQ_new.3
+++ b/lib/libcrypto/man/X509_REQ_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_REQ_new.3,v 1.3 2018/03/21 03:16:08 schwarze Exp $
+.\" $OpenBSD: X509_REQ_new.3,v 1.4 2018/03/27 17:35:50 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_REQ_NEW 3
.Os
.Sh NAME
@@ -88,5 +88,5 @@ RFC 2986: PKCS #10: Certification Request Syntax Specification
.Fn X509_REQ_INFO_new ,
and
.Fn X509_REQ_INFO_free
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.4.4 and have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/X509_REVOKED_new.3 b/lib/libcrypto/man/X509_REVOKED_new.3
index 65d3470b403..03f45b166ed 100644
--- a/lib/libcrypto/man/X509_REVOKED_new.3
+++ b/lib/libcrypto/man/X509_REVOKED_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_REVOKED_new.3,v 1.8 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: X509_REVOKED_new.3,v 1.9 2018/03/27 17:35:50 schwarze Exp $
.\" full merge up to:
.\" OpenSSL man3/X509_CRL_get0_by_serial cdd6c8c5 Mar 20 12:29:37 2017 +0100
.\"
@@ -66,7 +66,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_REVOKED_NEW 3
.Os
.Sh NAME
@@ -182,7 +182,7 @@ Certificate Revocation List (CRL) Profile, section 5.1: CRL Fields
.Fn X509_REVOKED_new
and
.Fn X509_REVOKED_free
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.4.4 and have been available since
.Ox 2.4 .
.Pp
.Fn X509_REVOKED_set_serialNumber
diff --git a/lib/libcrypto/man/X509_SIG_new.3 b/lib/libcrypto/man/X509_SIG_new.3
index ee968615197..79a7125202c 100644
--- a/lib/libcrypto/man/X509_SIG_new.3
+++ b/lib/libcrypto/man/X509_SIG_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_SIG_new.3,v 1.3 2018/03/21 03:16:08 schwarze Exp $
+.\" $OpenBSD: X509_SIG_new.3,v 1.4 2018/03/27 17:35:50 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_SIG_NEW 3
.Os
.Sh NAME
@@ -63,5 +63,5 @@ section 9: Encoding Methods for Signatures
.Fn X509_SIG_new
and
.Fn X509_SIG_free
-appeared before SSLeay 0.8 and have been available since
+appeared in SSLeay 0.4 or earlier and have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/X509_STORE_CTX_get_error.3 b/lib/libcrypto/man/X509_STORE_CTX_get_error.3
index 6d575139d5d..06021bb5c4a 100644
--- a/lib/libcrypto/man/X509_STORE_CTX_get_error.3
+++ b/lib/libcrypto/man/X509_STORE_CTX_get_error.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_STORE_CTX_get_error.3,v 1.10 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: X509_STORE_CTX_get_error.3,v 1.11 2018/03/27 17:35:50 schwarze Exp $
.\" full merge up to:
.\" OpenSSL crypto/X509_STORE_CTX_get_error f0e0fd51 Apr 14 23:59:26 2016 -0400
.\" selective merge up to:
@@ -53,7 +53,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_STORE_CTX_GET_ERROR 3
.Os
.Sh NAME
@@ -381,7 +381,7 @@ This will never be returned unless explicitly set by an application.
.Fn X509_STORE_CTX_get_current_cert ,
and
.Fn X509_verify_cert_error_string
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.8.0 and have been available since
.Ox 2.4 .
.Pp
.Fn X509_STORE_CTX_get1_chain
diff --git a/lib/libcrypto/man/X509_STORE_CTX_new.3 b/lib/libcrypto/man/X509_STORE_CTX_new.3
index 501e2b0e786..581c6b2f245 100644
--- a/lib/libcrypto/man/X509_STORE_CTX_new.3
+++ b/lib/libcrypto/man/X509_STORE_CTX_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_STORE_CTX_new.3,v 1.17 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: X509_STORE_CTX_new.3,v 1.18 2018/03/27 17:35:50 schwarze Exp $
.\" full merge up to: OpenSSL 186bb907 Apr 13 11:05:13 2015 -0700
.\" selective merge up to: OpenSSL 7643a172 Apr 21 13:35:51 2017 +0200
.\"
@@ -50,7 +50,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_STORE_CTX_NEW 3
.Os
.Sh NAME
@@ -327,7 +327,7 @@ returns an internal pointer.
.Fn X509_STORE_CTX_set_cert ,
and
.Fn X509_STORE_CTX_set_chain
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.8.0 and have been available since
.Ox 2.4 .
.Pp
.Fn X509_STORE_CTX_new
diff --git a/lib/libcrypto/man/X509_STORE_load_locations.3 b/lib/libcrypto/man/X509_STORE_load_locations.3
index 9b42ce8f4d4..a462e6b9adb 100644
--- a/lib/libcrypto/man/X509_STORE_load_locations.3
+++ b/lib/libcrypto/man/X509_STORE_load_locations.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_STORE_load_locations.3,v 1.4 2018/03/21 03:28:40 schwarze Exp $
+.\" $OpenBSD: X509_STORE_load_locations.3,v 1.5 2018/03/27 17:35:50 schwarze Exp $
.\"
.\" Copyright (c) 2017 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_STORE_LOAD_LOCATIONS 3
.Os
.Sh NAME
@@ -112,7 +112,7 @@ default directory for
.Fn X509_STORE_load_locations
and
.Fn X509_STORE_set_default_paths
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.8.0 and have been available since
.Ox 2.4 .
.Sh BUGS
By the time that adding a directory is found to have failed,
diff --git a/lib/libcrypto/man/X509_STORE_new.3 b/lib/libcrypto/man/X509_STORE_new.3
index d450ec1f95d..814e5cfcbaf 100644
--- a/lib/libcrypto/man/X509_STORE_new.3
+++ b/lib/libcrypto/man/X509_STORE_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_STORE_new.3,v 1.3 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: X509_STORE_new.3,v 1.4 2018/03/27 17:35:50 schwarze Exp $
.\" full merge up to: OpenSSL 05ea606a May 20 20:52:46 2016 -0400
.\" selective merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
@@ -67,7 +67,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_STORE_NEW 3
.Os
.Sh NAME
@@ -132,7 +132,7 @@ returns 1 for success and 0 for failure.
.Fn X509_STORE_new
and
.Fn X509_STORE_free
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.8.0 and have been available since
.Ox 2.4 .
.Pp
.Fn X509_STORE_up_ref
diff --git a/lib/libcrypto/man/X509_STORE_set1_param.3 b/lib/libcrypto/man/X509_STORE_set1_param.3
index d444eaf4f7b..cba32caefb3 100644
--- a/lib/libcrypto/man/X509_STORE_set1_param.3
+++ b/lib/libcrypto/man/X509_STORE_set1_param.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_STORE_set1_param.3,v 1.12 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: X509_STORE_set1_param.3,v 1.13 2018/03/27 17:35:50 schwarze Exp $
.\" content checked up to:
.\" OpenSSL man3/X509_STORE_get0_param e90fc053 Jul 15 09:39:45 2017 -0400
.\"
@@ -16,7 +16,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_STORE_SET1_PARAM 3
.Os
.Sh NAME
@@ -189,7 +189,7 @@ on failure.
.Xr X509_VERIFY_PARAM_set_flags 3
.Sh HISTORY
.Fn X509_STORE_add_cert
-appeared before SSLeay 0.8.
+first appeared in SSLeay 0.8.0.
.Fn X509_STORE_add_crl
first appeared in SSLeay 0.9.0.
These functions have been available since
diff --git a/lib/libcrypto/man/X509_STORE_set_verify_cb_func.3 b/lib/libcrypto/man/X509_STORE_set_verify_cb_func.3
index 03ec907fb37..16f1fac2ec9 100644
--- a/lib/libcrypto/man/X509_STORE_set_verify_cb_func.3
+++ b/lib/libcrypto/man/X509_STORE_set_verify_cb_func.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_STORE_set_verify_cb_func.3,v 1.7 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: X509_STORE_set_verify_cb_func.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 05ea606a May 20 20:52:46 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_STORE_SET_VERIFY_CB_FUNC 3
.Os
.Sh NAME
@@ -96,7 +96,7 @@ do not return a value.
.Xr X509_STORE_new 3
.Sh HISTORY
.Fn X509_STORE_set_verify_cb_func
-appeared before SSLeay 0.8 and has been available since
+first appeared in SSLeay 0.8.0 and has been available since
.Ox 2.4 .
.Pp
.Fn X509_STORE_set_verify_cb
diff --git a/lib/libcrypto/man/X509_check_private_key.3 b/lib/libcrypto/man/X509_check_private_key.3
index 1a484781948..13b35ca881d 100644
--- a/lib/libcrypto/man/X509_check_private_key.3
+++ b/lib/libcrypto/man/X509_check_private_key.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_check_private_key.3,v 1.3 2018/03/23 00:09:11 schwarze Exp $
+.\" $OpenBSD: X509_check_private_key.3,v 1.4 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL X509_check_private_key.pod 09ddb878 Jun 5 03:56:07 2017 +0800
.\"
.\" Copyright (c) 2017 Ingo Schwarze <schwarze@openbsd.org>
@@ -15,7 +15,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_CHECK_PRIVATE_KEY 3
.Os
.Sh NAME
@@ -63,7 +63,7 @@ On error or mismatch, a reason code can be obtained using
.Xr SSL_check_private_key 3
.Sh HISTORY
.Fn X509_check_private_key
-appeared before SSLeay 0.8 and has been available since
+first appeared in SSLeay 0.6.5 and has been available since
.Ox 2.4 .
.Pp
.Fn X509_REQ_check_private_key
diff --git a/lib/libcrypto/man/X509_cmp_time.3 b/lib/libcrypto/man/X509_cmp_time.3
index 5a8922efd1e..d7a55653ae0 100644
--- a/lib/libcrypto/man/X509_cmp_time.3
+++ b/lib/libcrypto/man/X509_cmp_time.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_cmp_time.3,v 1.7 2018/03/23 04:34:23 schwarze Exp $
+.\" $OpenBSD: X509_cmp_time.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL X509_cmp_time.pod 24053693 Mar 28 14:27:37 2017 +0200
.\"
.\" This file was written by Emilia Kasper <emilia@openssl.org>
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_CMP_TIME 3
.Os
.Sh NAME
@@ -139,7 +139,7 @@ on error.
.Xr time 3
.Sh HISTORY
.Fn X509_cmp_current_time
-appeared before SSLeay 0.8 and has been available since
+first appeared in SSLeay 0.6.0 and has been available since
.Ox 2.4 .
.Pp
.Fn X509_cmp_time
diff --git a/lib/libcrypto/man/X509_digest.3 b/lib/libcrypto/man/X509_digest.3
index 24a5e6239d6..e29160d50c6 100644
--- a/lib/libcrypto/man/X509_digest.3
+++ b/lib/libcrypto/man/X509_digest.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_digest.3,v 1.5 2018/03/22 21:08:22 schwarze Exp $
+.\" $OpenBSD: X509_digest.3,v 1.6 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL X509_digest.pod 3ba4dac6 Mar 23 13:04:52 2017 -0400
.\"
.\" This file was written by Rich Salz <rsalz@openssl.org>
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_DIGEST 3
.Os
.Sh NAME
@@ -136,7 +136,7 @@ These functions return 1 for success or 0 for failure.
.Fn X509_NAME_digest ,
and
.Fn PKCS7_ISSUER_AND_SERIAL_digest
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.6.5 and have been available since
.Ox 2.4 .
.Pp
.Fn X509_CRL_digest
diff --git a/lib/libcrypto/man/X509_get_pubkey.3 b/lib/libcrypto/man/X509_get_pubkey.3
index e84ff0b18a4..49a57447e8d 100644
--- a/lib/libcrypto/man/X509_get_pubkey.3
+++ b/lib/libcrypto/man/X509_get_pubkey.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_get_pubkey.3,v 1.4 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: X509_get_pubkey.3,v 1.5 2018/03/27 17:35:50 schwarze Exp $
.\" selective merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_GET_PUBKEY 3
.Os
.Sh NAME
@@ -159,11 +159,13 @@ return 1 for success or 0 for failure.
.Sh HISTORY
.Fn X509_get_pubkey ,
.Fn X509_set_pubkey ,
-.Fn X509_get_X509_PUBKEY ,
.Fn X509_REQ_get_pubkey ,
and
.Fn X509_REQ_set_pubkey
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.6.5.
+.Fn X509_get_X509_PUBKEY
+first appeared in SSLeay 0.8.0.
+These functions have been available since
.Ox 2.4 .
.Pp
.Fn X509_get0_pubkey
diff --git a/lib/libcrypto/man/X509_get_serialNumber.3 b/lib/libcrypto/man/X509_get_serialNumber.3
index fcc01a13898..b8d540dcf26 100644
--- a/lib/libcrypto/man/X509_get_serialNumber.3
+++ b/lib/libcrypto/man/X509_get_serialNumber.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_get_serialNumber.3,v 1.2 2018/03/21 03:16:08 schwarze Exp $
+.\" $OpenBSD: X509_get_serialNumber.3,v 1.3 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL bb9ad09e Jun 6 00:43:05 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_GET_SERIALNUMBER 3
.Os
.Sh NAME
@@ -109,5 +109,5 @@ returns 1 for success and 0 for failure.
.Fn X509_get_serialNumber
and
.Fn X509_set_serialNumber
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.6.5 and have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/X509_get_subject_name.3 b/lib/libcrypto/man/X509_get_subject_name.3
index 89012ba370d..3e02bcfd387 100644
--- a/lib/libcrypto/man/X509_get_subject_name.3
+++ b/lib/libcrypto/man/X509_get_subject_name.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_get_subject_name.3,v 1.5 2018/03/22 21:08:22 schwarze Exp $
+.\" $OpenBSD: X509_get_subject_name.3,v 1.6 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 0ad69cd6 Jun 14 23:02:16 2016 +0200
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_GET_SUBJECT_NAME 3
.Os
.Sh NAME
@@ -169,14 +169,17 @@ return 1 for success or 0 for failure.
.Xr X509_verify_cert 3 ,
.Xr X509V3_get_d2i 3
.Sh HISTORY
-.Fn X509_get_subject_name ,
+.Fn X509_get_subject_name
+and
+.Fn X509_get_issuer_name
+appeared in SSLeay 0.4 or earlier.
.Fn X509_set_subject_name ,
-.Fn X509_get_issuer_name ,
.Fn X509_set_issuer_name ,
.Fn X509_REQ_get_subject_name ,
and
.Fn X509_REQ_set_subject_name
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.6.5.
+These functions have been available since
.Ox 2.4 .
.Pp
.Fn X509_CRL_get_issuer
diff --git a/lib/libcrypto/man/X509_get_version.3 b/lib/libcrypto/man/X509_get_version.3
index 0e238a9eb1f..395502fa07c 100644
--- a/lib/libcrypto/man/X509_get_version.3
+++ b/lib/libcrypto/man/X509_get_version.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_get_version.3,v 1.4 2018/03/22 21:08:22 schwarze Exp $
+.\" $OpenBSD: X509_get_version.3,v 1.5 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_GET_VERSION 3
.Os
.Sh NAME
@@ -153,7 +153,7 @@ return 1 for success or 0 for failure.
.Fn X509_REQ_get_version ,
and
.Fn X509_REQ_set_version
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.6.5 and have been available since
.Ox 2.4 .
.Pp
.Fn X509_CRL_get_version
diff --git a/lib/libcrypto/man/X509_new.3 b/lib/libcrypto/man/X509_new.3
index 4bfc4305494..1d0f6023415 100644
--- a/lib/libcrypto/man/X509_new.3
+++ b/lib/libcrypto/man/X509_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_new.3,v 1.14 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: X509_new.3,v 1.15 2018/03/27 17:35:50 schwarze Exp $
.\" full merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_NEW 3
.Os
.Sh NAME
@@ -158,7 +158,7 @@ Certificate Revocation List (CRL) Profile
.Fn X509_new
and
.Fn X509_free
-appeared before SSLeay 0.8 and have been available since
+appeared in SSLeay 0.4 or earlier and have been available since
.Ox 2.4 .
.Pp
.Fn X509_up_ref
diff --git a/lib/libcrypto/man/X509_sign.3 b/lib/libcrypto/man/X509_sign.3
index 5341da6dc97..cc3c7ab8b8f 100644
--- a/lib/libcrypto/man/X509_sign.3
+++ b/lib/libcrypto/man/X509_sign.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_sign.3,v 1.4 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: X509_sign.3,v 1.5 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_SIGN 3
.Os
.Sh NAME
@@ -189,14 +189,19 @@ some other error occurred, then -1 is returned.
.Xr X509_verify_cert 3 ,
.Xr X509V3_get_d2i 3
.Sh HISTORY
-.Fn X509_sign ,
-.Fn X509_verify ,
-.Fn X509_REQ_sign ,
-.Fn X509_REQ_verify ,
-.Fn X509_CRL_sign ,
+.Fn X509_verify
+appeared in SSLeay 0.4 or earlier.
+.Fn X509_sign
+and
+.Fn X509_REQ_sign
+first appeared in SSLeay 0.4.4.
+.Fn X509_REQ_verify
and
.Fn X509_CRL_verify
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.4.5b.
+.Fn X509_CRL_sign
+first appeared in SSLeay 0.5.1.
+These functions have been available since
.Ox 2.4 .
.Pp
.Fn X509_sign_ctx ,
diff --git a/lib/libcrypto/man/X509_verify_cert.3 b/lib/libcrypto/man/X509_verify_cert.3
index fda351809be..604d3bd5da5 100644
--- a/lib/libcrypto/man/X509_verify_cert.3
+++ b/lib/libcrypto/man/X509_verify_cert.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_verify_cert.3,v 1.6 2018/03/21 03:16:08 schwarze Exp $
+.\" $OpenBSD: X509_verify_cert.3,v 1.7 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509_VERIFY_CERT 3
.Os
.Sh NAME
@@ -83,7 +83,7 @@ using
.Xr X509_STORE_CTX_get_error 3
.Sh HISTORY
.Fn X509_verify_cert
-appeared before SSLeay 0.8 and has been available since
+first appeared in SSLeay 0.8.0 and has been available since
.Ox 2.4 .
.Sh BUGS
This function uses the header
diff --git a/lib/libcrypto/man/X509v3_get_ext_by_NID.3 b/lib/libcrypto/man/X509v3_get_ext_by_NID.3
index 93517a5d280..762987681f5 100644
--- a/lib/libcrypto/man/X509v3_get_ext_by_NID.3
+++ b/lib/libcrypto/man/X509v3_get_ext_by_NID.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509v3_get_ext_by_NID.3,v 1.6 2018/03/21 03:16:08 schwarze Exp $
+.\" $OpenBSD: X509v3_get_ext_by_NID.3,v 1.7 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL c952780c Jun 21 07:03:34 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt X509V3_GET_EXT_BY_NID 3
.Os
.Sh NAME
@@ -388,5 +388,6 @@ on error.
.Xr X509_REVOKED_new 3 ,
.Xr X509V3_get_d2i 3
.Sh HISTORY
-These functions appeared before SSLeay 0.8 and have been available since
+These functions first appeared in SSLeay 0.8.0
+and have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/d2i_ASN1_OBJECT.3 b/lib/libcrypto/man/d2i_ASN1_OBJECT.3
index 687f97efefa..cdce7682ceb 100644
--- a/lib/libcrypto/man/d2i_ASN1_OBJECT.3
+++ b/lib/libcrypto/man/d2i_ASN1_OBJECT.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: d2i_ASN1_OBJECT.3,v 1.7 2018/03/20 18:35:13 schwarze Exp $
+.\" $OpenBSD: d2i_ASN1_OBJECT.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 05ea606a May 20 20:52:46 2016 -0400
.\"
.\" Copyright (c) 2017 Ingo Schwarze <schwarze@openbsd.org>
@@ -15,7 +15,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt D2I_ASN1_OBJECT 3
.Os
.Sh NAME
@@ -78,7 +78,7 @@ or a value <= 0 if an error occurs.
.Fn d2i_ASN1_OBJECT
and
.Fn i2d_ASN1_OBJECT
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.5.1 and have been available since
.Ox 2.4 .
.Sh CAVEATS
.Fn d2i_ASN1_OBJECT
diff --git a/lib/libcrypto/man/d2i_ASN1_OCTET_STRING.3 b/lib/libcrypto/man/d2i_ASN1_OCTET_STRING.3
index 451d5cdd772..c985bc8b68f 100644
--- a/lib/libcrypto/man/d2i_ASN1_OCTET_STRING.3
+++ b/lib/libcrypto/man/d2i_ASN1_OCTET_STRING.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: d2i_ASN1_OCTET_STRING.3,v 1.11 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: d2i_ASN1_OCTET_STRING.3,v 1.12 2018/03/27 17:35:50 schwarze Exp $
.\"
.\" Copyright (c) 2017 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt D2I_ASN1_OCTET_STRING 3
.Os
.Sh NAME
@@ -394,13 +394,15 @@ Certificate Revocation List (CRL) Profile
.Fn d2i_ASN1_IA5STRING ,
.Fn i2d_ASN1_IA5STRING ,
.Fn d2i_ASN1_T61STRING ,
+.Fn i2d_ASN1_T61STRING ,
.Fn d2i_ASN1_PRINTABLESTRING ,
+.Fn i2d_ASN1_PRINTABLESTRING
.Fn d2i_ASN1_PRINTABLE ,
.Fn i2d_ASN1_PRINTABLE ,
.Fn d2i_ASN1_UTCTIME ,
and
.Fn i2d_ASN1_UTCTIME
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.5.1 and have been available since
.Ox 2.4 .
.Pp
.Fn d2i_ASN1_BMPSTRING
@@ -429,10 +431,6 @@ first appeared in OpenSSL 0.9.3.
These functions have been available since
.Ox 2.6 .
.Pp
-.Fn i2d_ASN1_PRINTABLESTRING
-first appeared in OpenSSL 0.9.5 and has been available since
-.Ox 2.7 .
-.Pp
.Fn d2i_ASN1_UNIVERSALSTRING ,
.Fn i2d_ASN1_UNIVERSALSTRING ,
.Fn d2i_ASN1_GENERALSTRING ,
diff --git a/lib/libcrypto/man/d2i_DHparams.3 b/lib/libcrypto/man/d2i_DHparams.3
index 0a216dc507b..7fd9878dc05 100644
--- a/lib/libcrypto/man/d2i_DHparams.3
+++ b/lib/libcrypto/man/d2i_DHparams.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: d2i_DHparams.3,v 1.7 2018/03/20 22:22:10 schwarze Exp $
+.\" $OpenBSD: d2i_DHparams.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\" full merge up to: OpenSSL 61f805c1 Jan 16 01:01:46 2018 +0800
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org> and
@@ -50,7 +50,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt D2I_DHPARAMS 3
.Os
.Sh NAME
@@ -95,5 +95,5 @@ if an error occurs.
.Fn d2i_DHparams
and
.Fn i2d_DHparams
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.5.1 and have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/d2i_DSAPublicKey.3 b/lib/libcrypto/man/d2i_DSAPublicKey.3
index 103954c9249..4b82e6ccd21 100644
--- a/lib/libcrypto/man/d2i_DSAPublicKey.3
+++ b/lib/libcrypto/man/d2i_DSAPublicKey.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: d2i_DSAPublicKey.3,v 1.12 2018/03/22 16:06:33 schwarze Exp $
+.\" $OpenBSD: d2i_DSAPublicKey.3,v 1.13 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL bb9ad09e Jun 6 00:43:05 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt D2I_DSAPUBLICKEY 3
.Os
.Sh NAME
@@ -338,7 +338,9 @@ section 2.3.2: DSA Signature Keys
.Fn d2i_DSAPublicKey ,
.Fn i2d_DSAPublicKey ,
.Fn d2i_DSAPrivateKey ,
-.Fn i2d_DSAPrivateKey ,
+and
+.Fn i2d_DSAPrivateKey
+first appeared in SSLeay 0.6.0.
.Fn d2i_DSAPrivateKey_bio ,
.Fn d2i_DSAPrivateKey_fp ,
.Fn i2d_DSAPrivateKey_bio ,
@@ -347,7 +349,8 @@ section 2.3.2: DSA Signature Keys
.Fn i2d_DSAparams ,
and
.Fn DSAparams_dup
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.8.0.
+These functions have been available since
.Ox 2.4 .
.Pp
.Fn d2i_DSA_SIG
diff --git a/lib/libcrypto/man/d2i_PKCS7.3 b/lib/libcrypto/man/d2i_PKCS7.3
index cb00bf2a0c2..0581583fc7d 100644
--- a/lib/libcrypto/man/d2i_PKCS7.3
+++ b/lib/libcrypto/man/d2i_PKCS7.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: d2i_PKCS7.3,v 1.5 2018/03/21 00:54:31 schwarze Exp $
+.\" $OpenBSD: d2i_PKCS7.3,v 1.6 2018/03/27 17:35:50 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt D2I_PKCS7 3
.Os
.Sh NAME
@@ -350,5 +350,5 @@ RFC 2315: PKCS #7: Cryptographic Message Syntax Version 1.5
.Fn d2i_PKCS7_SIGN_ENVELOPE ,
and
.Fn i2d_PKCS7_SIGN_ENVELOPE
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.5.1 and have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/d2i_PrivateKey.3 b/lib/libcrypto/man/d2i_PrivateKey.3
index 7a2824bc570..85b46d44a08 100644
--- a/lib/libcrypto/man/d2i_PrivateKey.3
+++ b/lib/libcrypto/man/d2i_PrivateKey.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: d2i_PrivateKey.3,v 1.7 2018/03/22 16:06:33 schwarze Exp $
+.\" $OpenBSD: d2i_PrivateKey.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file is a derived work.
@@ -65,7 +65,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt D2I_PRIVATEKEY 3
.Os
.Sh NAME
@@ -271,7 +271,7 @@ Information Syntax Specification
.Fn d2i_PublicKey ,
and
.Fn i2d_PublicKey
-appeared in SSLeay 0.8.1b or earlier and have been available since
+first appeared in SSLeay 0.6.0 and have been available since
.Ox 2.4 .
.Pp
.Fn d2i_AutoPrivateKey ,
diff --git a/lib/libcrypto/man/d2i_RSAPublicKey.3 b/lib/libcrypto/man/d2i_RSAPublicKey.3
index a98fd440186..d6c376d84bb 100644
--- a/lib/libcrypto/man/d2i_RSAPublicKey.3
+++ b/lib/libcrypto/man/d2i_RSAPublicKey.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: d2i_RSAPublicKey.3,v 1.12 2018/03/23 05:48:56 schwarze Exp $
+.\" $OpenBSD: d2i_RSAPublicKey.3,v 1.13 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL bb9ad09e Jun 6 00:43:05 2016 -0400
.\"
.\" This file is a derived work.
@@ -67,7 +67,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt D2I_RSAPUBLICKEY 3
.Os
.Sh NAME
@@ -353,18 +353,23 @@ section 4.1: Basic Certificate Fields
.Fn i2d_RSAPublicKey ,
.Fn d2i_RSAPrivateKey ,
.Fn i2d_RSAPrivateKey ,
+.Fn d2i_RSAPrivateKey_fp ,
+.Fn i2d_RSAPrivateKey_fp ,
.Fn d2i_Netscape_RSA ,
-.Fn i2d_Netscape_RSA ,
+and
+.Fn i2d_Netscape_RSA
+first appeared in SSLeay 0.5.1.
+.Fn d2i_RSAPrivateKey_bio
+and
+.Fn i2d_RSAPrivateKey_bio
+first appeared in SSLeay 0.6.0.
.Fn d2i_RSAPublicKey_bio ,
.Fn d2i_RSAPublicKey_fp ,
.Fn i2d_RSAPublicKey_bio ,
-.Fn i2d_RSAPublicKey_fp ,
-.Fn d2i_RSAPrivateKey_bio ,
-.Fn d2i_RSAPrivateKey_fp ,
-.Fn i2d_RSAPrivateKey_bio ,
and
-.Fn i2d_RSAPrivateKey_fp
-appeared before SSLeay 0.8 and have been available since
+.Fn i2d_RSAPublicKey_fp
+first appeared in SSLeay 0.8.1.
+These functions have been available since
.Ox 2.4 .
.Pp
.Fn d2i_RSA_PUBKEY ,
diff --git a/lib/libcrypto/man/d2i_X509.3 b/lib/libcrypto/man/d2i_X509.3
index 9c80fcdb759..94b136a0ced 100644
--- a/lib/libcrypto/man/d2i_X509.3
+++ b/lib/libcrypto/man/d2i_X509.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: d2i_X509.3,v 1.8 2018/03/22 16:06:33 schwarze Exp $
+.\" $OpenBSD: d2i_X509.3,v 1.9 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 94480b57 Sep 12 23:34:41 2009 +0000
.\"
.\" This file is a derived work.
@@ -66,7 +66,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt D2I_X509 3
.Os
.Sh NAME
@@ -272,16 +272,19 @@ Certificate Revocation List (CRL) Profile
.Sh HISTORY
.Fn d2i_X509 ,
.Fn i2d_X509 ,
-.Fn d2i_X509_bio ,
.Fn d2i_X509_fp ,
-.Fn i2d_X509_bio ,
.Fn i2d_X509_fp ,
.Fn d2i_X509_CINF ,
.Fn i2d_X509_CINF ,
.Fn d2i_X509_VAL ,
and
.Fn i2d_X509_VAL
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.5.1.
+.Fn d2i_X509_bio
+and
+.Fn i2d_X509_bio
+first appeared in SSLeay 0.6.0.
+These functions have been available since
.Ox 2.4 .
.Pp
.Fn d2i_X509_AUX ,
diff --git a/lib/libcrypto/man/d2i_X509_ALGOR.3 b/lib/libcrypto/man/d2i_X509_ALGOR.3
index 0d5ad2c4594..530ae86cf44 100644
--- a/lib/libcrypto/man/d2i_X509_ALGOR.3
+++ b/lib/libcrypto/man/d2i_X509_ALGOR.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: d2i_X509_ALGOR.3,v 1.8 2018/03/21 03:16:08 schwarze Exp $
+.\" $OpenBSD: d2i_X509_ALGOR.3,v 1.9 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 186bb907 Apr 13 11:05:13 2015 -0700
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
@@ -15,7 +15,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt D2I_X509_ALGOR 3
.Os
.Sh NAME
@@ -54,5 +54,5 @@ Certificate Revocation List (CRL) Profile
.Fn d2i_X509_ALGOR
and
.Fn i2d_X509_ALGOR
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.5.1 and have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/d2i_X509_ATTRIBUTE.3 b/lib/libcrypto/man/d2i_X509_ATTRIBUTE.3
index 5d913928a20..6b070e5e51e 100644
--- a/lib/libcrypto/man/d2i_X509_ATTRIBUTE.3
+++ b/lib/libcrypto/man/d2i_X509_ATTRIBUTE.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: d2i_X509_ATTRIBUTE.3,v 1.2 2018/03/21 03:16:08 schwarze Exp $
+.\" $OpenBSD: d2i_X509_ATTRIBUTE.3,v 1.3 2018/03/27 17:35:50 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt D2I_X509_ATTRIBUTE 3
.Os
.Sh NAME
@@ -72,5 +72,5 @@ section 8.2: Overall structure
.Fn d2i_X509_ATTRIBUTE
and
.Fn i2d_X509_ATTRIBUTE
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.5.1 and have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/d2i_X509_CRL.3 b/lib/libcrypto/man/d2i_X509_CRL.3
index aa023848f74..920be4aa891 100644
--- a/lib/libcrypto/man/d2i_X509_CRL.3
+++ b/lib/libcrypto/man/d2i_X509_CRL.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: d2i_X509_CRL.3,v 1.6 2018/03/21 03:16:08 schwarze Exp $
+.\" $OpenBSD: d2i_X509_CRL.3,v 1.7 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL bb9ad09e Jun 6 00:43:05 2016 -0400
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
@@ -15,7 +15,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt D2I_X509_CRL 3
.Os
.Sh NAME
@@ -132,14 +132,17 @@ section 5: CRL and CRL Extensions Profile
.Sh HISTORY
.Fn d2i_X509_CRL ,
.Fn i2d_X509_CRL ,
-.Fn d2i_X509_CRL_bio ,
.Fn d2i_X509_CRL_fp ,
-.Fn i2d_X509_CRL_bio ,
.Fn i2d_X509_CRL_fp ,
.Fn d2i_X509_CRL_INFO ,
.Fn i2d_X509_CRL_INFO ,
.Fn d2i_X509_REVOKED ,
and
.Fn i2d_X509_REVOKED
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.5.1.
+.Fn d2i_X509_CRL_bio
+and
+.Fn i2d_X509_CRL_bio
+first appeared in SSLeay 0.6.0.
+These functions have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/d2i_X509_EXTENSION.3 b/lib/libcrypto/man/d2i_X509_EXTENSION.3
index 046ef29e78c..46a680c1bac 100644
--- a/lib/libcrypto/man/d2i_X509_EXTENSION.3
+++ b/lib/libcrypto/man/d2i_X509_EXTENSION.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: d2i_X509_EXTENSION.3,v 1.3 2018/03/23 01:05:50 schwarze Exp $
+.\" $OpenBSD: d2i_X509_EXTENSION.3,v 1.4 2018/03/27 17:35:50 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt D2I_X509_EXTENSION 3
.Os
.Sh NAME
@@ -94,7 +94,7 @@ Certificate Revocation List (CRL) Profile
.Fn d2i_X509_EXTENSION
and
.Fn i2d_X509_EXTENSION
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.6.2 and have been available since
.Ox 2.4 .
.Pp
.Fn d2i_X509_EXTENSIONS
diff --git a/lib/libcrypto/man/d2i_X509_NAME.3 b/lib/libcrypto/man/d2i_X509_NAME.3
index 063a72edeb7..3289ccb134e 100644
--- a/lib/libcrypto/man/d2i_X509_NAME.3
+++ b/lib/libcrypto/man/d2i_X509_NAME.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: d2i_X509_NAME.3,v 1.13 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: d2i_X509_NAME.3,v 1.14 2018/03/27 17:35:50 schwarze Exp $
.\" checked up to:
.\" OpenSSL crypto/d2i_X509_NAME 4692340e Jun 7 15:49:08 2016 -0400 and
.\" OpenSSL man3/X509_NAME_get0_der 99d63d46 Oct 26 13:56:48 2016 -0400
@@ -17,7 +17,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt D2I_X509_NAME 3
.Os
.Sh NAME
@@ -175,15 +175,18 @@ Information technology - ASN.1 encoding rules:
Specification of Basic Encoding Rules (BER), Canonical Encoding
Rules (CER) and Distinguished Encoding Rules (DER).
.Sh HISTORY
+.Fn X509_NAME_dup
+first appeared in SSLeay 0.4.4.
.Fn d2i_X509_NAME ,
.Fn i2d_X509_NAME ,
-.Fn X509_NAME_dup ,
-.Fn X509_NAME_hash ,
.Fn d2i_X509_NAME_ENTRY ,
.Fn i2d_X509_NAME_ENTRY ,
and
.Fn X509_NAME_ENTRY_dup
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.5.1.
+.Fn X509_NAME_hash
+first appeared in SSLeay 0.8.0.
+These functions have been available since
.Ox 2.4 .
.Pp
.Fn X509_NAME_get0_der
diff --git a/lib/libcrypto/man/d2i_X509_REQ.3 b/lib/libcrypto/man/d2i_X509_REQ.3
index 3030ac66642..95785a2d256 100644
--- a/lib/libcrypto/man/d2i_X509_REQ.3
+++ b/lib/libcrypto/man/d2i_X509_REQ.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: d2i_X509_REQ.3,v 1.6 2018/03/21 03:16:08 schwarze Exp $
+.\" $OpenBSD: d2i_X509_REQ.3,v 1.7 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL bb9ad09e Jun 6 00:43:05 2016 -0400
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
@@ -15,7 +15,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt D2I_X509_REQ 3
.Os
.Sh NAME
@@ -137,12 +137,15 @@ RFC 2986: PKCS #10: Certification Request Syntax Specification
.Sh HISTORY
.Fn d2i_X509_REQ ,
.Fn i2d_X509_REQ ,
-.Fn d2i_X509_REQ_bio ,
.Fn d2i_X509_REQ_fp ,
-.Fn i2d_X509_REQ_bio ,
.Fn i2d_X509_REQ_fp ,
.Fn d2i_X509_REQ_INFO ,
and
.Fn i2d_X509_REQ_INFO
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.5.1.
+.Fn d2i_X509_REQ_bio
+and
+.Fn i2d_X509_REQ_bio
+first appeared in SSLeay 0.6.0.
+These functions have been available since
.Ox 2.4 .
diff --git a/lib/libcrypto/man/d2i_X509_SIG.3 b/lib/libcrypto/man/d2i_X509_SIG.3
index 2f512d31744..fddeed79b3f 100644
--- a/lib/libcrypto/man/d2i_X509_SIG.3
+++ b/lib/libcrypto/man/d2i_X509_SIG.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: d2i_X509_SIG.3,v 1.8 2018/03/21 21:18:08 schwarze Exp $
+.\" $OpenBSD: d2i_X509_SIG.3,v 1.9 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 9b86974e Aug 17 15:21:33 2015 -0400
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
@@ -15,7 +15,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt D2I_X509_SIG 3
.Os
.Sh NAME
@@ -127,7 +127,7 @@ section 9: Encoding Methods for Signatures
.Fn d2i_X509_SIG
and
.Fn i2d_X509_SIG
-appeared before SSLeay 0.8 and have been available since
+first appeared in SSLeay 0.5.1 and have been available since
.Ox 2.4 .
.Pp
.Fn d2i_PKCS8_bio ,
diff --git a/lib/libcrypto/man/des_read_pw.3 b/lib/libcrypto/man/des_read_pw.3
index a7060d6efaf..8c63a65fd2f 100644
--- a/lib/libcrypto/man/des_read_pw.3
+++ b/lib/libcrypto/man/des_read_pw.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: des_read_pw.3,v 1.7 2018/03/20 22:06:59 schwarze Exp $
+.\" $OpenBSD: des_read_pw.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL doc/crypto/ui_compat.pod May 14 11:28:00 2006 +0000
.\" OpenSSL doc/crypto/des.pod 2a9aca32 Oct 25 08:44:10 2001 +0000
.\"
@@ -50,7 +50,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 27 2018 $
.Dt DES_READ_PW 3
.Os
.Sh NAME
@@ -131,8 +131,13 @@ is functionally similar to
.Sh SEE ALSO
.Xr UI_new 3
.Sh HISTORY
-These functions appeared in SSLeay 0.8.1b or earlier
-and have been available since
+.Fn des_read_pw_string
+appeared in SSLeay 0.4 or earlier.
+.Fn EVP_read_pw_string
+first appeared in SSLeay 0.5.1.
+.Fn des_read_pw
+first appeared in SSLeay 0.8.0.
+These functions have been available since
.Ox 2.4 .
.Sh AUTHORS
.An Richard Levitte Aq Mt richard@levitte.org
diff --git a/lib/libcrypto/man/lh_new.3 b/lib/libcrypto/man/lh_new.3
index 4f2f3a152a8..3be32cf675a 100644
--- a/lib/libcrypto/man/lh_new.3
+++ b/lib/libcrypto/man/lh_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: lh_new.3,v 1.3 2016/11/28 14:31:20 schwarze Exp $
+.\" $OpenBSD: lh_new.3,v 1.4 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL 1bc74519 May 20 08:11:46 2016 -0400
.\"
.\" --------------------------------------------------------------------------
@@ -115,7 +115,7 @@
.\" copied and put under another distribution licence
.\" [including the GNU Public Licence.]
.\"
-.Dd $Mdocdate: November 28 2016 $
+.Dd $Mdocdate: March 27 2018 $
.Dt LH_NEW 3
.Os
.Sh NAME
@@ -525,7 +525,19 @@ rather it would be used in the function passed to
.Sh SEE ALSO
.Xr lh_stats 3
.Sh HISTORY
-The lhash library is available in all versions of SSLeay and OpenSSL.
+.Fn lh_new ,
+.Fn lh_free ,
+.Fn lh_insert ,
+.Fn lh_delete ,
+.Fn lh_retrieve ,
+and
+.Fn lh_doall
+appeared in SSLeay 0.4 or earlier.
+.Fn lh_doall_arg
+first appeared in SSLeay 0.5.1.
+These functions have been available since
+.Ox 2.4 .
+.Pp
.Fn lh_<type>_error
was added in SSLeay 0.9.1b.
.Pp
diff --git a/lib/libcrypto/man/lh_stats.3 b/lib/libcrypto/man/lh_stats.3
index 90bd1c98934..e057d7d65e5 100644
--- a/lib/libcrypto/man/lh_stats.3
+++ b/lib/libcrypto/man/lh_stats.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: lh_stats.3,v 1.5 2016/12/06 12:24:33 schwarze Exp $
+.\" $OpenBSD: lh_stats.3,v 1.6 2018/03/27 17:35:50 schwarze Exp $
.\" OpenSSL e2f92610 May 18 11:44:05 2016 -0400
.\"
.\" --------------------------------------------------------------------------
@@ -113,7 +113,7 @@
.\" copied and put under another distribution licence
.\" [including the GNU Public Licence.]
.\"
-.Dd $Mdocdate: December 6 2016 $
+.Dd $Mdocdate: March 27 2018 $
.Dt LH_STATS 3
.Os
.Sh NAME
@@ -193,6 +193,16 @@ These functions do not return values.
.Xr BIO_new 3 ,
.Xr lh_new 3
.Sh HISTORY
-These functions are available in all versions of SSLeay and OpenSSL.
+.Fn lh_stats ,
+.Fn lh_node_stats ,
+.Fn lh_node_usage_stats
+appeared in SSLeay 0.4.
+.Fn lh_stats_bio ,
+.Fn lh_node_stats_bio ,
+and
+.Fn lh_node_usage_stats_bio
+first appeared in SSLeay 0.6.0.
+These functions have been available since
+.Ox 2.4 .
.Sh AUTHORS
.An Eric Young