summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorschwarze <schwarze@openbsd.org>2018-03-20 23:56:07 +0000
committerschwarze <schwarze@openbsd.org>2018-03-20 23:56:07 +0000
commit52c2d5e55ed0e4e1cf54405a1df098a1ac4919a7 (patch)
tree7c448d640a0e9ccccdc758e2791889850a952bfa
parentinclude dtb for Raspberry Pi 3 Model B+ (diff)
downloadwireguard-openbsd-52c2d5e55ed0e4e1cf54405a1df098a1ac4919a7.tar.xz
wireguard-openbsd-52c2d5e55ed0e4e1cf54405a1df098a1ac4919a7.zip
evp.h HISTORY up to SSLeay 0.8.1b; researched from OpenSSL git
-rw-r--r--lib/libcrypto/man/BIO_f_base64.38
-rw-r--r--lib/libcrypto/man/BIO_f_cipher.311
-rw-r--r--lib/libcrypto/man/BIO_f_md.312
-rw-r--r--lib/libcrypto/man/EVP_BytesToKey.38
-rw-r--r--lib/libcrypto/man/EVP_DigestInit.323
-rw-r--r--lib/libcrypto/man/EVP_EncodeInit.38
-rw-r--r--lib/libcrypto/man/EVP_EncryptInit.361
-rw-r--r--lib/libcrypto/man/EVP_OpenInit.311
-rw-r--r--lib/libcrypto/man/EVP_PKEY_cmp.310
-rw-r--r--lib/libcrypto/man/EVP_PKEY_new.37
-rw-r--r--lib/libcrypto/man/EVP_PKEY_set1_RSA.312
-rw-r--r--lib/libcrypto/man/EVP_SealInit.311
-rw-r--r--lib/libcrypto/man/EVP_SignInit.310
-rw-r--r--lib/libcrypto/man/EVP_VerifyInit.37
-rw-r--r--lib/libcrypto/man/d2i_PrivateKey.312
15 files changed, 174 insertions, 37 deletions
diff --git a/lib/libcrypto/man/BIO_f_base64.3 b/lib/libcrypto/man/BIO_f_base64.3
index a3bf74c4fe7..f2c489e04b6 100644
--- a/lib/libcrypto/man/BIO_f_base64.3
+++ b/lib/libcrypto/man/BIO_f_base64.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BIO_f_base64.3,v 1.7 2017/01/06 03:45:57 schwarze Exp $
+.\" $OpenBSD: BIO_f_base64.3,v 1.8 2018/03/20 23:56:07 schwarze Exp $
.\" OpenSSL fc1d88f0 Wed Jul 2 22:42:40 2014 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: January 6 2017 $
+.Dd $Mdocdate: March 20 2018 $
.Dt BIO_F_BASE64 3
.Os
.Sh NAME
@@ -122,6 +122,10 @@ BIO_free_all(b64);
.Ed
.Sh SEE ALSO
.Xr BIO_new 3
+.Sh HISTORY
+.Fn BIO_f_base64
+appeared in SSLeay 0.8.1b or earlier and has been available since
+.Ox 2.4 .
.Sh BUGS
The ambiguity of EOF in base64-encoded data can cause additional
data following the base64-encoded block to be misinterpreted.
diff --git a/lib/libcrypto/man/BIO_f_cipher.3 b/lib/libcrypto/man/BIO_f_cipher.3
index c2f39728450..6d710a25f0f 100644
--- a/lib/libcrypto/man/BIO_f_cipher.3
+++ b/lib/libcrypto/man/BIO_f_cipher.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BIO_f_cipher.3,v 1.6 2016/12/06 14:45:08 schwarze Exp $
+.\" $OpenBSD: BIO_f_cipher.3,v 1.7 2018/03/20 23:56:07 schwarze Exp $
.\" OpenSSL 186bb907 Apr 13 11:05:13 2015 -0700
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: December 6 2016 $
+.Dd $Mdocdate: March 20 2018 $
.Dt BIO_F_CIPHER 3
.Os
.Sh NAME
@@ -162,3 +162,10 @@ returns 1 for a successful decrypt and 0 for failure.
currently always returns 1.
.Sh SEE ALSO
.Xr BIO_new 3
+.Sh HISTORY
+.Fn BIO_f_cipher ,
+.Fn BIO_set_cipher ,
+and
+.Fn BIO_get_cipher_status
+appeared in SSLeay 0.8.1b or earlier and have been available since
+.Ox 2.4 .
diff --git a/lib/libcrypto/man/BIO_f_md.3 b/lib/libcrypto/man/BIO_f_md.3
index e5223818622..80f9cf434de 100644
--- a/lib/libcrypto/man/BIO_f_md.3
+++ b/lib/libcrypto/man/BIO_f_md.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BIO_f_md.3,v 1.7 2017/01/07 08:46:13 jmc Exp $
+.\" $OpenBSD: BIO_f_md.3,v 1.8 2018/03/20 23:56:07 schwarze Exp $
.\" OpenSSL a528d4f0 Oct 27 13:40:11 2015 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: January 7 2017 $
+.Dd $Mdocdate: March 20 2018 $
.Dt BIO_F_MD 3
.Os
.Sh NAME
@@ -246,6 +246,14 @@ BIO_free_all(bio);
.Sh SEE ALSO
.Xr BIO_new 3
.Sh HISTORY
+.Fn BIO_f_md ,
+.Fn BIO_set_md ,
+.Fn BIO_get_md ,
+and
+.Fn BIO_get_md_ctx
+appeared in SSLeay 0.8.1b or earlier and have been available since
+.Ox 2.4 .
+.Pp
Before OpenSSL 1.0.0, the call to
.Fn BIO_get_md_ctx
would only work if the
diff --git a/lib/libcrypto/man/EVP_BytesToKey.3 b/lib/libcrypto/man/EVP_BytesToKey.3
index b7656481db5..9aafc84f4b4 100644
--- a/lib/libcrypto/man/EVP_BytesToKey.3
+++ b/lib/libcrypto/man/EVP_BytesToKey.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_BytesToKey.3,v 1.5 2016/11/24 00:20:36 schwarze Exp $
+.\" $OpenBSD: EVP_BytesToKey.3,v 1.6 2018/03/20 23:56:07 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: November 24 2016 $
+.Dd $Mdocdate: March 20 2018 $
.Dt EVP_BYTESTOKEY 3
.Os
.Sh NAME
@@ -138,3 +138,7 @@ returns the size of the derived key in bytes or 0 on error.
.Xr EVP_EncryptInit 3 ,
.Xr PKCS5_PBKDF2_HMAC 3 ,
.Xr RAND_bytes 3
+.Sh HISTORY
+.Fn EVP_BytesToKey
+appeared in SSLeay 0.8.1b or earlier and has been available since
+.Ox 2.4 .
diff --git a/lib/libcrypto/man/EVP_DigestInit.3 b/lib/libcrypto/man/EVP_DigestInit.3
index 8b296ee24df..5f2bf5e2f40 100644
--- a/lib/libcrypto/man/EVP_DigestInit.3
+++ b/lib/libcrypto/man/EVP_DigestInit.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_DigestInit.3,v 1.8 2018/02/27 20:28:06 schwarze Exp $
+.\" $OpenBSD: EVP_DigestInit.3,v 1.9 2018/03/20 23:56:07 schwarze Exp $
.\" full merge up to: OpenSSL 7f572e95 Dec 2 13:57:04 2015 +0000
.\" selective merge up to: OpenSSL a95d7574 Jul 2 12:16:38 2017 -0400
.\"
@@ -51,7 +51,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: February 27 2018 $
+.Dd $Mdocdate: March 20 2018 $
.Dt EVP_DIGESTINIT 3
.Os
.Sh NAME
@@ -621,9 +621,24 @@ main(int argc, char *argv[])
.Sh HISTORY
.Fn EVP_DigestInit ,
.Fn EVP_DigestUpdate ,
+.Fn EVP_DigestFinal ,
+.Dv EVP_MAX_MD_SIZE ,
+.Fn EVP_MD_type ,
+.Fn EVP_MD_pkey_type ,
+.Fn EVP_MD_size ,
+.Fn EVP_MD_CTX_size ,
+.Fn EVP_MD_CTX_type ,
+.Fn EVP_md_null ,
+.Fn EVP_md5 ,
+.Fn EVP_sha1 ,
+.Fn EVP_dss ,
+.Fn EVP_dss1 ,
+.Fn EVP_get_digestbyname ,
+.Fn EVP_get_digestbynid ,
and
-.Fn EVP_DigestFinal
-are available in all versions of SSLeay and OpenSSL.
+.Fn EVP_get_digestbyobj
+appeared in SSLeay 0.8.1b or earlier and have been available since
+.Ox 2.4 .
.Pp
.Fn EVP_MD_CTX_init ,
.Fn EVP_MD_CTX_create ,
diff --git a/lib/libcrypto/man/EVP_EncodeInit.3 b/lib/libcrypto/man/EVP_EncodeInit.3
index 66bdcc1c1f4..8ab5485adbf 100644
--- a/lib/libcrypto/man/EVP_EncodeInit.3
+++ b/lib/libcrypto/man/EVP_EncodeInit.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_EncodeInit.3,v 1.2 2016/11/26 19:16:58 jmc Exp $
+.\" $OpenBSD: EVP_EncodeInit.3,v 1.3 2018/03/20 23:56:07 schwarze Exp $
.\" OpenSSL f430ba31 Jun 19 19:39:01 2016 +0200
.\"
.\" This file was written by Matt Caswell <matt@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: November 26 2016 $
+.Dd $Mdocdate: March 20 2018 $
.Dt EVP_ENCODEINIT 3
.Os
.Sh NAME
@@ -293,3 +293,7 @@ returns -1 on error or 1 on success.
returns the length of the data decoded or -1 on error.
.Sh SEE ALSO
.Xr evp 3
+.Sh HISTORY
+These functions appeared in SSLeay 0.8.1b or earlier
+and have been available since
+.Ox 2.4 .
diff --git a/lib/libcrypto/man/EVP_EncryptInit.3 b/lib/libcrypto/man/EVP_EncryptInit.3
index c55491867c3..eaf72f5e8dc 100644
--- a/lib/libcrypto/man/EVP_EncryptInit.3
+++ b/lib/libcrypto/man/EVP_EncryptInit.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_EncryptInit.3,v 1.9 2018/02/27 20:43:41 schwarze Exp $
+.\" $OpenBSD: EVP_EncryptInit.3,v 1.10 2018/03/20 23:56:07 schwarze Exp $
.\" full merge up to: OpenSSL 5211e094 Nov 11 14:39:11 2014 -0800
.\" selective merge up to: OpenSSL 5c5eb286 Dec 5 00:36:43 2017 +0100
.\"
@@ -51,7 +51,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: February 27 2018 $
+.Dd $Mdocdate: March 20 2018 $
.Dt EVP_ENCRYPTINIT 3
.Os
.Sh NAME
@@ -1204,6 +1204,61 @@ do_crypt(FILE *in, FILE *out, int do_encrypt)
.Sh SEE ALSO
.Xr evp 3
.Sh HISTORY
+.Fn EVP_CIPHER_CTX_cleanup ,
+.Fn EVP_EncryptInit ,
+.Fn EVP_EncryptUpdate ,
+.Fn EVP_EncryptFinal ,
+.Fn EVP_DecryptInit ,
+.Fn EVP_DecryptUpdate ,
+.Fn EVP_DecryptFinal ,
+.Fn EVP_CipherInit ,
+.Fn EVP_CipherUpdate ,
+.Fn EVP_CipherFinal ,
+.Fn EVP_get_cipherbyname ,
+.Fn EVP_get_cipherbynid ,
+.Fn EVP_get_cipherbyobj ,
+.Fn EVP_CIPHER_nid ,
+.Fn EVP_CIPHER_block_size ,
+.Fn EVP_CIPHER_key_length ,
+.Fn EVP_CIPHER_iv_length ,
+.Fn EVP_CIPHER_CTX_cipher ,
+.Fn EVP_CIPHER_CTX_nid ,
+.Fn EVP_CIPHER_CTX_block_size ,
+.Fn EVP_CIPHER_CTX_key_length ,
+.Fn EVP_CIPHER_CTX_iv_length ,
+.Fn EVP_CIPHER_CTX_get_app_data ,
+.Fn EVP_CIPHER_CTX_set_app_data ,
+.Fn EVP_enc_null ,
+.Fn EVP_des_cbc ,
+.Fn EVP_des_ecb ,
+.Fn EVP_des_cfb ,
+.Fn EVP_des_ofb ,
+.Fn EVP_des_ede_cbc ,
+.Fn EVP_des_ede ,
+.Fn EVP_des_ede_ofb ,
+.Fn EVP_des_ede_cfb ,
+.Fn EVP_des_ede3_cbc ,
+.Fn EVP_des_ede3 ,
+.Fn EVP_des_ede3_ofb ,
+.Fn EVP_des_ede3_cfb ,
+.Fn EVP_desx_cbc ,
+.Fn EVP_rc4 ,
+.Fn EVP_idea_cbc ,
+.Fn EVP_idea_ecb ,
+.Fn EVP_idea_cfb ,
+.Fn EVP_idea_ofb ,
+.Fn EVP_rc2_cbc ,
+.Fn EVP_rc2_ecb ,
+.Fn EVP_rc2_cfb ,
+.Fn EVP_rc2_ofb ,
+.Fn EVP_bf_cbc ,
+.Fn EVP_bf_ecb ,
+.Fn EVP_bf_cfb ,
+and
+.Fn EVP_bf_ofb
+appeared in SSLeay 0.8.1b or earlier and have been available since
+.Ox 2.4 .
+.Pp
.Fn EVP_CIPHER_CTX_init ,
.Fn EVP_EncryptInit_ex ,
.Fn EVP_EncryptFinal_ex ,
@@ -1216,7 +1271,7 @@ and
appeared in OpenSSL 0.9.7.
.Pp
.Fn EVP_CIPHER_CTX_reset
-fist appeared in OpenSSL 1.1.0.
+first appeared in OpenSSL 1.1.0.
.Sh BUGS
.Dv EVP_MAX_KEY_LENGTH
and
diff --git a/lib/libcrypto/man/EVP_OpenInit.3 b/lib/libcrypto/man/EVP_OpenInit.3
index f442bd5c472..99dc7f28da0 100644
--- a/lib/libcrypto/man/EVP_OpenInit.3
+++ b/lib/libcrypto/man/EVP_OpenInit.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_OpenInit.3,v 1.5 2016/11/26 20:55:26 schwarze Exp $
+.\" $OpenBSD: EVP_OpenInit.3,v 1.6 2018/03/20 23:56:07 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: November 26 2016 $
+.Dd $Mdocdate: March 20 2018 $
.Dt EVP_OPENINIT 3
.Os
.Sh NAME
@@ -146,3 +146,10 @@ returns 0 if the decrypt failed or 1 for success.
.Xr EVP_EncryptInit 3 ,
.Xr EVP_SealInit 3 ,
.Xr RAND_bytes 3
+.Sh HISTORY
+.Fn EVP_OpenInit ,
+.Fn EVP_OpenUpdate ,
+and
+.Fn EVP_OpenFinal
+appeared in SSLeay 0.8.1b or earlier and have been available since
+.Ox 2.4 .
diff --git a/lib/libcrypto/man/EVP_PKEY_cmp.3 b/lib/libcrypto/man/EVP_PKEY_cmp.3
index 529cd3fa9d6..e781cb5d263 100644
--- a/lib/libcrypto/man/EVP_PKEY_cmp.3
+++ b/lib/libcrypto/man/EVP_PKEY_cmp.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_cmp.3,v 1.5 2018/02/14 02:15:46 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_cmp.3,v 1.6 2018/03/20 23:56:07 schwarze Exp $
.\" OpenSSL 05ea606a May 20 20:52:46 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: February 14 2018 $
+.Dd $Mdocdate: March 20 2018 $
.Dt EVP_PKEY_CMP 3
.Os
.Sh NAME
@@ -144,3 +144,9 @@ are different and -2 if the operation is not supported.
.Xr EVP_PKEY_asn1_set_public 3 ,
.Xr EVP_PKEY_CTX_new 3 ,
.Xr EVP_PKEY_keygen 3
+.Sh HISTORY
+.Fn EVP_PKEY_missing_parameters
+and
+.Fn EVP_PKEY_copy_parameters
+appeared in SSLeay 0.8.1b or earlier and have been available since
+.Ox 2.4 .
diff --git a/lib/libcrypto/man/EVP_PKEY_new.3 b/lib/libcrypto/man/EVP_PKEY_new.3
index 994e1680b97..69168cb70f3 100644
--- a/lib/libcrypto/man/EVP_PKEY_new.3
+++ b/lib/libcrypto/man/EVP_PKEY_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_new.3,v 1.5 2018/02/14 23:49:52 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_new.3,v 1.6 2018/03/20 23:56:07 schwarze Exp $
.\" full merge up to: OpenSSL 99d63d42 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: February 14 2018 $
+.Dd $Mdocdate: March 20 2018 $
.Dt EVP_PKEY_NEW 3
.Os
.Sh NAME
@@ -114,7 +114,8 @@ returns 1 for success or 0 for failure.
.Fn EVP_PKEY_new
and
.Fn EVP_PKEY_free
-exist in all versions of OpenSSL.
+appeared in SSLeay 0.8.1b or earlier and have been available since
+.Ox 2.4 .
.Pp
.Fn EVP_PKEY_up_ref
first appeared in OpenSSL 1.1.0.
diff --git a/lib/libcrypto/man/EVP_PKEY_set1_RSA.3 b/lib/libcrypto/man/EVP_PKEY_set1_RSA.3
index 4847309da08..a1836fbe1d2 100644
--- a/lib/libcrypto/man/EVP_PKEY_set1_RSA.3
+++ b/lib/libcrypto/man/EVP_PKEY_set1_RSA.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_set1_RSA.3,v 1.7 2018/02/24 17:11:20 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_set1_RSA.3,v 1.8 2018/03/20 23:56:07 schwarze Exp $
.\" full merge up to: OpenSSL bb9ad09e Jun 6 00:43:05 2016 -0400
.\" selective merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: February 24 2018 $
+.Dd $Mdocdate: March 20 2018 $
.Dt EVP_PKEY_SET1_RSA 3
.Os
.Sh NAME
@@ -296,3 +296,11 @@ on error.
.Xr EC_KEY_new 3 ,
.Xr EVP_PKEY_new 3 ,
.Xr RSA_new 3
+.Sh HISTORY
+.Fn EVP_PKEY_assign_RSA ,
+.Fn EVP_PKEY_assign_DSA ,
+.Fn EVP_PKEY_assign_DH ,
+and
+.Fn EVP_PKEY_type
+appeared in SSLeay 0.8.1b or earlier and have been available since
+.Ox 2.4 .
diff --git a/lib/libcrypto/man/EVP_SealInit.3 b/lib/libcrypto/man/EVP_SealInit.3
index bbd1add74af..d8d2b5719a5 100644
--- a/lib/libcrypto/man/EVP_SealInit.3
+++ b/lib/libcrypto/man/EVP_SealInit.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_SealInit.3,v 1.5 2016/11/26 20:55:26 schwarze Exp $
+.\" $OpenBSD: EVP_SealInit.3,v 1.6 2018/03/20 23:56:07 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: November 26 2016 $
+.Dd $Mdocdate: March 20 2018 $
.Dt EVP_SEALINIT 3
.Os
.Sh NAME
@@ -178,5 +178,12 @@ return 1 for success and 0 for failure.
.Xr EVP_OpenInit 3 ,
.Xr RAND_bytes 3
.Sh HISTORY
+.Fn EVP_SealInit ,
+.Fn EVP_SealUpdate ,
+and
+.Fn EVP_SealFinal
+appeared in SSLeay 0.8.1b or earlier and have been available since
+.Ox 2.4 .
+.Pp
.Fn EVP_SealFinal
did not return a value before OpenSSL 0.9.7.
diff --git a/lib/libcrypto/man/EVP_SignInit.3 b/lib/libcrypto/man/EVP_SignInit.3
index 67991cee5b5..80000fb5bbf 100644
--- a/lib/libcrypto/man/EVP_SignInit.3
+++ b/lib/libcrypto/man/EVP_SignInit.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_SignInit.3,v 1.5 2018/02/14 02:15:46 schwarze Exp $
+.\" $OpenBSD: EVP_SignInit.3,v 1.6 2018/03/20 23:56:07 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: February 14 2018 $
+.Dd $Mdocdate: March 20 2018 $
.Dt EVP_SIGNINIT 3
.Os
.Sh NAME
@@ -193,9 +193,11 @@ The error codes can be obtained by
.Sh HISTORY
.Fn EVP_SignInit ,
.Fn EVP_SignUpdate ,
+.Fn EVP_SignFinal ,
and
-.Fn EVP_SignFinal
-are available in all versions of SSLeay and OpenSSL.
+.Fn EVP_PKEY_size
+appeared in SSLeay 0.8.1b or earlier and have been available since
+.Ox 2.4 .
.Pp
.Fn EVP_SignInit_ex
was added in OpenSSL 0.9.7.
diff --git a/lib/libcrypto/man/EVP_VerifyInit.3 b/lib/libcrypto/man/EVP_VerifyInit.3
index 2f8a7a1b531..b7b0673602a 100644
--- a/lib/libcrypto/man/EVP_VerifyInit.3
+++ b/lib/libcrypto/man/EVP_VerifyInit.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_VerifyInit.3,v 1.4 2016/11/26 20:55:26 schwarze Exp $
+.\" $OpenBSD: EVP_VerifyInit.3,v 1.5 2018/03/20 23:56:07 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: November 26 2016 $
+.Dd $Mdocdate: March 20 2018 $
.Dt EVP_VERIFYINIT 3
.Os
.Sh NAME
@@ -173,7 +173,8 @@ The error codes can be obtained by
.Fn EVP_VerifyUpdate ,
and
.Fn EVP_VerifyFinal
-are available in all versions of SSLeay and OpenSSL.
+appeared in SSLeay 0.8.1b or earlier and have been available since
+.Ox 2.4 .
.Pp
.Fn EVP_VerifyInit_ex
was added in OpenSSL 0.9.7.
diff --git a/lib/libcrypto/man/d2i_PrivateKey.3 b/lib/libcrypto/man/d2i_PrivateKey.3
index caf7479289d..a130ccba4f7 100644
--- a/lib/libcrypto/man/d2i_PrivateKey.3
+++ b/lib/libcrypto/man/d2i_PrivateKey.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: d2i_PrivateKey.3,v 1.5 2016/12/28 01:38:16 schwarze Exp $
+.\" $OpenBSD: d2i_PrivateKey.3,v 1.6 2018/03/20 23:56:07 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file is a derived work.
@@ -65,7 +65,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: December 28 2016 $
+.Dd $Mdocdate: March 20 2018 $
.Dt D2I_PRIVATEKEY 3
.Os
.Sh NAME
@@ -265,3 +265,11 @@ For all functions, the error code can be obtained by calling
.Sh STANDARDS
RFC 5208: Public-Key Cryptography Standards (PKCS) #8: Private-Key
Information Syntax Specification
+.Sh HISTORY
+.Fn d2i_PrivateKey ,
+.Fn i2d_PrivateKey ,
+.Fn d2i_PublicKey ,
+and
+.Fn i2d_PublicKey
+appeared in SSLeay 0.8.1b or earlier and have been available since
+.Ox 2.4 .