summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorschwarze <schwarze@openbsd.org>2018-03-23 04:34:23 +0000
committerschwarze <schwarze@openbsd.org>2018-03-23 04:34:23 +0000
commit56929f715bd5fc8d3d16d15fbc2ecf4028a27606 (patch)
tree850280be48cb069d33dcff152449185e02f9f11f
parentssl.h HISTORY up to 0.9.8zh; researched from OpenSSL git (diff)
downloadwireguard-openbsd-56929f715bd5fc8d3d16d15fbc2ecf4028a27606.tar.xz
wireguard-openbsd-56929f715bd5fc8d3d16d15fbc2ecf4028a27606.zip
crypto HISTORY up to 1.0.0; researched from OpenSSL git
-rw-r--r--lib/libcrypto/man/ASN1_TIME_set.312
-rw-r--r--lib/libcrypto/man/ASN1_item_d2i.38
-rw-r--r--lib/libcrypto/man/BN_BLINDING_new.36
-rw-r--r--lib/libcrypto/man/BN_bn2bin.38
-rw-r--r--lib/libcrypto/man/BUF_MEM_new.38
-rw-r--r--lib/libcrypto/man/CRYPTO_set_locking_callback.322
-rw-r--r--lib/libcrypto/man/DIST_POINT_new.310
-rw-r--r--lib/libcrypto/man/EC_KEY_new.36
-rw-r--r--lib/libcrypto/man/ERR_remove_state.38
-rw-r--r--lib/libcrypto/man/ESS_SIGNING_CERT_new.38
-rw-r--r--lib/libcrypto/man/EVP_DigestSignInit.37
-rw-r--r--lib/libcrypto/man/EVP_DigestVerifyInit.37
-rw-r--r--lib/libcrypto/man/EVP_PKEY_CTX_ctrl.318
-rw-r--r--lib/libcrypto/man/EVP_PKEY_CTX_new.38
-rw-r--r--lib/libcrypto/man/EVP_PKEY_asn1_get_count.38
-rw-r--r--lib/libcrypto/man/EVP_PKEY_asn1_new.38
-rw-r--r--lib/libcrypto/man/EVP_PKEY_decrypt.310
-rw-r--r--lib/libcrypto/man/EVP_PKEY_derive.311
-rw-r--r--lib/libcrypto/man/EVP_PKEY_encrypt.310
-rw-r--r--lib/libcrypto/man/EVP_PKEY_get_default_digest_nid.38
-rw-r--r--lib/libcrypto/man/EVP_PKEY_keygen.38
-rw-r--r--lib/libcrypto/man/EVP_PKEY_meth_new.326
-rw-r--r--lib/libcrypto/man/EVP_PKEY_print_private.38
-rw-r--r--lib/libcrypto/man/EVP_PKEY_set1_RSA.38
-rw-r--r--lib/libcrypto/man/EVP_PKEY_sign.310
-rw-r--r--lib/libcrypto/man/EVP_PKEY_verify.310
-rw-r--r--lib/libcrypto/man/EVP_PKEY_verify_recover.310
-rw-r--r--lib/libcrypto/man/HMAC.314
-rw-r--r--lib/libcrypto/man/OCSP_sendreq_new.38
-rw-r--r--lib/libcrypto/man/PEM_write_bio_PKCS7_stream.37
-rw-r--r--lib/libcrypto/man/PKCS5_PBKDF2_HMAC.38
-rw-r--r--lib/libcrypto/man/PKCS7_sign_add_signer.37
-rw-r--r--lib/libcrypto/man/TS_REQ_new.38
-rw-r--r--lib/libcrypto/man/UI_create_method.310
-rw-r--r--lib/libcrypto/man/X509_CRL_get0_by_serial.310
-rw-r--r--lib/libcrypto/man/X509_PUBKEY_new.310
-rw-r--r--lib/libcrypto/man/X509_STORE_set_verify_cb_func.37
-rw-r--r--lib/libcrypto/man/X509_cmp_time.38
-rw-r--r--lib/libcrypto/man/d2i_ASN1_SEQUENCE_ANY.312
-rw-r--r--lib/libcrypto/man/d2i_DIST_POINT.310
-rw-r--r--lib/libcrypto/man/d2i_ESS_SIGNING_CERT.38
-rw-r--r--lib/libcrypto/man/d2i_TS_REQ.38
-rw-r--r--lib/libcrypto/man/i2d_PKCS7_bio_stream.37
43 files changed, 299 insertions, 114 deletions
diff --git a/lib/libcrypto/man/ASN1_TIME_set.3 b/lib/libcrypto/man/ASN1_TIME_set.3
index 584d103e5be..f299353e44b 100644
--- a/lib/libcrypto/man/ASN1_TIME_set.3
+++ b/lib/libcrypto/man/ASN1_TIME_set.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ASN1_TIME_set.3,v 1.8 2018/03/22 21:08:22 schwarze Exp $
+.\" $OpenBSD: ASN1_TIME_set.3,v 1.9 2018/03/23 04:34:23 schwarze Exp $
.\" OpenSSL ASN1_TIME_set.pod cf37aaa3 Aug 4 11:24:03 2017 +1000
.\" OpenSSL ASN1_TIME_set.pod e9b77246 Jan 20 19:58:49 2017 +0100
.\"
@@ -50,7 +50,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt ASN1_TIME_SET 3
.Os
.Sh NAME
@@ -426,6 +426,14 @@ and
first appeared in OpenSSL 0.9.7 and have been available since
.Ox 3.2 .
.Pp
+.Fn ASN1_TIME_adj ,
+.Fn ASN1_UTCTIME_adj ,
+.Fn ASN1_GENERALIZEDTIME_adj ,
+and
+.Fn ASN1_TIME_set_string
+first appeared in OpenSSL 1.0.0 and have been available since
+.Ox 4.9 .
+.Pp
.Fn ASN1_TIME_cmp_time_t
first appeared in OpenSSL 1.1.1.
.Sh CAVEATS
diff --git a/lib/libcrypto/man/ASN1_item_d2i.3 b/lib/libcrypto/man/ASN1_item_d2i.3
index 379c6f32914..1dce2d23c2e 100644
--- a/lib/libcrypto/man/ASN1_item_d2i.3
+++ b/lib/libcrypto/man/ASN1_item_d2i.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ASN1_item_d2i.3,v 1.6 2018/03/22 21:08:22 schwarze Exp $
+.\" $OpenBSD: ASN1_item_d2i.3,v 1.7 2018/03/23 04:34:23 schwarze Exp $
.\" OpenSSL doc/man3/d2i_X509.pod b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file is a derived work.
@@ -65,7 +65,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt ASN1_ITEM_D2I 3
.Os
.Sh NAME
@@ -380,6 +380,10 @@ and
.Fn ASN1_item_dup
first appeared in OpenSSL 0.9.7 and have been available since
.Ox 3.2 .
+.Pp
+.Fn ASN1_item_print
+first appeared in OpenSSL 1.0.0 and has been available since
+.Ox 4.9 .
.Sh CAVEATS
If the type described by
.Fa it
diff --git a/lib/libcrypto/man/BN_BLINDING_new.3 b/lib/libcrypto/man/BN_BLINDING_new.3
index c74e936fccc..6055e676b48 100644
--- a/lib/libcrypto/man/BN_BLINDING_new.3
+++ b/lib/libcrypto/man/BN_BLINDING_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BN_BLINDING_new.3,v 1.8 2018/03/23 00:09:11 schwarze Exp $
+.\" $OpenBSD: BN_BLINDING_new.3,v 1.9 2018/03/23 04:34:23 schwarze Exp $
.\" OpenSSL a528d4f0 Oct 27 13:40:11 2015 -0400
.\"
.\" This file was written by Nils Larsch <nils@openssl.org>.
@@ -329,5 +329,9 @@ and
.Fn BN_BLINDING_create_param
first appeared in OpenSSL 0.9.8 and have been available since
.Ox 4.5 .
+.Pp
+.Fn BN_BLINDING_thread_id
+first appeared in OpenSSL 1.0.0 and has been available since
+.Ox 4.9 .
.Sh AUTHORS
.An Nils Larsch Aq Mt nils@openssl.org
diff --git a/lib/libcrypto/man/BN_bn2bin.3 b/lib/libcrypto/man/BN_bn2bin.3
index 9113cc4bc8b..a94a8b82e16 100644
--- a/lib/libcrypto/man/BN_bn2bin.3
+++ b/lib/libcrypto/man/BN_bn2bin.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BN_bn2bin.3,v 1.8 2018/03/21 06:26:31 schwarze Exp $
+.\" $OpenBSD: BN_bn2bin.3,v 1.9 2018/03/23 04:34:23 schwarze Exp $
.\" OpenSSL a528d4f0 Oct 27 13:40:11 2015 -0400
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt BN_BN2BIN 3
.Os
.Sh NAME
@@ -315,3 +315,7 @@ and
first appeared in SSLeay 0.9.0.
All these functions have been available since
.Ox 2.4 .
+.Pp
+.Fn BN_bn2bin
+first appeared in OpenSSL 1.0.0 and has been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/BUF_MEM_new.3 b/lib/libcrypto/man/BUF_MEM_new.3
index c2df0360963..d51e3d3c92a 100644
--- a/lib/libcrypto/man/BUF_MEM_new.3
+++ b/lib/libcrypto/man/BUF_MEM_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BUF_MEM_new.3,v 1.13 2018/03/22 21:08:22 schwarze Exp $
+.\" $OpenBSD: BUF_MEM_new.3,v 1.14 2018/03/23 04:34:23 schwarze Exp $
.\" OpenSSL doc/crypto/buffer.pod 18edda0f Sep 20 03:28:54 2000 +0000
.\" not merged: 74924dcb, 58e3457a, 21b0fa91, 7644a9ae
.\" OpenSSL doc/crypto/BUF_MEM_new.pod 53934822 Jun 9 16:39:19 2016 -0400
@@ -52,7 +52,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt BUF_MEM_NEW 3
.Os
.Sh NAME
@@ -199,3 +199,7 @@ All these functions have been available since
.Fn BUF_MEM_grow_clean
first appeared in OpenSSL 0.9.7 and has been available since
.Ox 3.2 .
+.Pp
+.Fn BUF_reverse
+first appeared in OpenSSL 1.0.0 and has been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/CRYPTO_set_locking_callback.3 b/lib/libcrypto/man/CRYPTO_set_locking_callback.3
index 64b19ed935d..364648c5ecb 100644
--- a/lib/libcrypto/man/CRYPTO_set_locking_callback.3
+++ b/lib/libcrypto/man/CRYPTO_set_locking_callback.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: CRYPTO_set_locking_callback.3,v 1.8 2018/03/22 17:11:04 schwarze Exp $
+.\" $OpenBSD: CRYPTO_set_locking_callback.3,v 1.9 2018/03/23 04:34:23 schwarze Exp $
.\" OpenSSL doc/crypto/threads.pod fb552ac6 Sep 30 23:43:01 2009 +0000
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>,
@@ -51,7 +51,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt CRYPTO_SET_LOCKING_CALLBACK 3
.Os
.Sh NAME
@@ -388,12 +388,14 @@ and
first appeared in OpenSSL 0.9.6 and have been available since
.Ox 2.9 .
.Pp
-.Vt CRYPTO_THREADID
-and associated functions were introduced in OpenSSL 1.0.0 to replace
-(actually, deprecate) the previous
-.Fn CRYPTO_set_id_callback ,
-.Fn CRYPTO_get_id_callback ,
+.Fn CRYPTO_THREADID_set_numeric ,
+.Fn CRYPTO_THREADID_set_pointer ,
+.Fn CRYPTO_THREADID_set_callback ,
+.Fn CRYPTO_THREADID_get_callback ,
+.Fn CRYPTO_THREADID_current ,
+.Fn CRYPTO_THREADID_cmp ,
+.Fn CRYPTO_THREADID_cpy ,
and
-.Fn CRYPTO_thread_id
-functions which assumed thread IDs to always be represented by
-.Vt unsigned long .
+.Fn CRYPTO_THREADID_hash
+first appeared in OpenSSL 1.0.0 and have been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/DIST_POINT_new.3 b/lib/libcrypto/man/DIST_POINT_new.3
index cd2ad576292..f97b6d5b55d 100644
--- a/lib/libcrypto/man/DIST_POINT_new.3
+++ b/lib/libcrypto/man/DIST_POINT_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: DIST_POINT_new.3,v 1.3 2018/03/21 17:57:48 schwarze Exp $
+.\" $OpenBSD: DIST_POINT_new.3,v 1.4 2018/03/23 04:34:23 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt DIST_POINT_NEW 3
.Os
.Sh NAME
@@ -145,3 +145,9 @@ and
.Fn DIST_POINT_NAME_free
first appeared in OpenSSL 0.9.3 and have been available since
.Ox 2.6 .
+.Pp
+.Fn ISSUING_DIST_POINT_new
+and
+.Fn ISSUING_DIST_POINT_free
+first appeared in OpenSSL 1.0.0 and have been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/EC_KEY_new.3 b/lib/libcrypto/man/EC_KEY_new.3
index c9f8c6d2b3d..e03aa7e53c8 100644
--- a/lib/libcrypto/man/EC_KEY_new.3
+++ b/lib/libcrypto/man/EC_KEY_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EC_KEY_new.3,v 1.10 2018/03/23 00:09:11 schwarze Exp $
+.\" $OpenBSD: EC_KEY_new.3,v 1.11 2018/03/23 04:34:23 schwarze Exp $
.\" OpenSSL d900a015 Oct 8 14:40:42 2015 +0200
.\"
.\" This file was written by Matt Caswell <matt@openssl.org>.
@@ -553,3 +553,7 @@ and
.Fn EC_KEY_print_fp
first appeared in OpenSSL 0.9.8 and have been available since
.Ox 4.5 .
+.Pp
+.Fn EC_KEY_up_ref
+first appeared in OpenSSL 1.0.0 and has been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/ERR_remove_state.3 b/lib/libcrypto/man/ERR_remove_state.3
index 76b16bee983..c667bd5eeab 100644
--- a/lib/libcrypto/man/ERR_remove_state.3
+++ b/lib/libcrypto/man/ERR_remove_state.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ERR_remove_state.3,v 1.4 2018/03/20 22:56:38 schwarze Exp $
+.\" $OpenBSD: ERR_remove_state.3,v 1.5 2018/03/23 04:34:23 schwarze Exp $
.\" OpenSSL 9b86974e Aug 17 15:21:33 2015 -0400
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org> and
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 20 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt ERR_REMOVE_STATE 3
.Os
.Sh NAME
@@ -104,7 +104,9 @@ return no value.
appeared in SSLeay 0.8.1b or earlier and has been available since
.Ox 2.4 .
.Pp
-It was deprecated in OpenSSL 1.0.0 when
+It was deprecated in OpenSSL 1.0.0 and
+.Ox 4.9
+when
.Fn ERR_remove_thread_state
was introduced and thread IDs were introduced to identify threads
instead of
diff --git a/lib/libcrypto/man/ESS_SIGNING_CERT_new.3 b/lib/libcrypto/man/ESS_SIGNING_CERT_new.3
index ae23b46c159..6b5199dce14 100644
--- a/lib/libcrypto/man/ESS_SIGNING_CERT_new.3
+++ b/lib/libcrypto/man/ESS_SIGNING_CERT_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ESS_SIGNING_CERT_new.3,v 1.3 2016/12/25 22:15:10 schwarze Exp $
+.\" $OpenBSD: ESS_SIGNING_CERT_new.3,v 1.4 2018/03/23 04:34:23 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: December 25 2016 $
+.Dd $Mdocdate: March 23 2018 $
.Dt ESS_SIGNING_CERT_NEW 3
.Os
.Sh NAME
@@ -109,3 +109,7 @@ Signing Certificate Attribute Definition Version 1
according to RFC 2634, not the
Signing Certificate Attribute Definition Version 2
according to RFC 5035.
+.Sh HISTORY
+These functions first appeared in OpenSSL 1.0.0
+and have been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/EVP_DigestSignInit.3 b/lib/libcrypto/man/EVP_DigestSignInit.3
index 7665b215124..bd750bf5a74 100644
--- a/lib/libcrypto/man/EVP_DigestSignInit.3
+++ b/lib/libcrypto/man/EVP_DigestSignInit.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_DigestSignInit.3,v 1.4 2018/02/15 14:52:16 schwarze Exp $
+.\" $OpenBSD: EVP_DigestSignInit.3,v 1.5 2018/03/23 04:34:23 schwarze Exp $
.\" OpenSSL 9b86974e Aug 17 15:21:33 2015 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: February 15 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt EVP_DIGESTSIGNINIT 3
.Os
.Sh NAME
@@ -201,4 +201,5 @@ The error codes can be obtained from
.Fn EVP_DigestSignUpdate ,
and
.Fn EVP_DigestSignFinal
-were first added to OpenSSL 1.0.0.
+first appeared in OpenSSL 1.0.0 and have been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/EVP_DigestVerifyInit.3 b/lib/libcrypto/man/EVP_DigestVerifyInit.3
index b4b4e4d9743..91a8ca8f33f 100644
--- a/lib/libcrypto/man/EVP_DigestVerifyInit.3
+++ b/lib/libcrypto/man/EVP_DigestVerifyInit.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_DigestVerifyInit.3,v 1.4 2018/02/15 14:52:16 schwarze Exp $
+.\" $OpenBSD: EVP_DigestVerifyInit.3,v 1.5 2018/03/23 04:34:23 schwarze Exp $
.\" OpenSSL fb552ac6 Sep 30 23:43:01 2009 +0000
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: February 15 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt EVP_DIGESTVERIFYINIT 3
.Os
.Sh NAME
@@ -182,4 +182,5 @@ The error codes can be obtained from
.Fn EVP_DigestVerifyUpdate ,
and
.Fn EVP_DigestVerifyFinal
-were first added to OpenSSL 1.0.0.
+first appeared in OpenSSL 1.0.0 and have been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/EVP_PKEY_CTX_ctrl.3 b/lib/libcrypto/man/EVP_PKEY_CTX_ctrl.3
index 880cff4e0e5..b1af6c6eac1 100644
--- a/lib/libcrypto/man/EVP_PKEY_CTX_ctrl.3
+++ b/lib/libcrypto/man/EVP_PKEY_CTX_ctrl.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_CTX_ctrl.3,v 1.9 2018/02/15 14:52:16 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_CTX_ctrl.3,v 1.10 2018/03/23 04:34:23 schwarze Exp $
.\" OpenSSL EVP_PKEY_CTX_ctrl.pod 1722496f Jun 8 15:18:38 2017 -0400
.\" OpenSSL EVP_PKEY_CTX_ctrl.pod e03af178 Dec 11 17:05:57 2014 -0500
.\"
@@ -50,7 +50,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: February 15 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt EVP_PKEY_CTX_CTRL 3
.Os
.Sh NAME
@@ -289,4 +289,16 @@ supported by the public key algorithm.
.Xr EVP_PKEY_verify 3 ,
.Xr EVP_PKEY_verify_recover 3
.Sh HISTORY
-These functions were first added to OpenSSL 1.0.0.
+.Fn EVP_PKEY_CTX_ctrl ,
+.Fn EVP_PKEY_CTX_ctrl_str ,
+.Fn EVP_PKEY_CTX_set_rsa_padding ,
+.Fn EVP_PKEY_CTX_set_rsa_pss_saltlen ,
+.Fn EVP_PKEY_CTX_set_rsa_keygen_bits ,
+.Fn EVP_PKEY_CTX_set_rsa_keygen_pubexp ,
+.Fn EVP_PKEY_CTX_set_dsa_paramgen_bits ,
+.Fn EVP_PKEY_CTX_set_dh_paramgen_prime_len ,
+.Fn EVP_PKEY_CTX_set_dh_paramgen_generator ,
+and
+.Fn EVP_PKEY_CTX_set_ec_paramgen_curve_nid
+first appeared in OpenSSL 1.0.0 and have been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/EVP_PKEY_CTX_new.3 b/lib/libcrypto/man/EVP_PKEY_CTX_new.3
index 5c7a0eca588..1cb7242027a 100644
--- a/lib/libcrypto/man/EVP_PKEY_CTX_new.3
+++ b/lib/libcrypto/man/EVP_PKEY_CTX_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_CTX_new.3,v 1.6 2018/02/15 14:52:16 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_CTX_new.3,v 1.7 2018/03/23 04:34:23 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: February 15 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt EVP_PKEY_CTX_NEW 3
.Os
.Sh NAME
@@ -127,7 +127,9 @@ if an error occurred.
.Xr EVP_PKEY_new 3 ,
.Xr X25519 3
.Sh HISTORY
-These functions were first added to OpenSSL 1.0.0.
+These functions first appeared in OpenSSL 1.0.0
+and have been available since
+.Ox 4.9 .
.Sh CAVEATS
The
.Vt EVP_PKEY_CTX
diff --git a/lib/libcrypto/man/EVP_PKEY_asn1_get_count.3 b/lib/libcrypto/man/EVP_PKEY_asn1_get_count.3
index df3d271bf6d..5e3901e6013 100644
--- a/lib/libcrypto/man/EVP_PKEY_asn1_get_count.3
+++ b/lib/libcrypto/man/EVP_PKEY_asn1_get_count.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_asn1_get_count.3,v 1.1 2018/02/15 12:09:55 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_asn1_get_count.3,v 1.2 2018/03/23 04:34:23 schwarze Exp $
.\" full merge up to: OpenSSL 751148e2 Oct 27 00:11:11 2017 +0200
.\"
.\" This file was written by Richard Levitte <levitte@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: February 15 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt EVP_PKEY_ASN1_GET_COUNT 3
.Os
.Sh NAME
@@ -157,3 +157,7 @@ returns 1 on success or 0 on failure.
.Sh SEE ALSO
.Xr EVP_PKEY_asn1_add0 3 ,
.Xr EVP_PKEY_asn1_new 3
+.Sh HISTORY
+These functions first appeared in OpenSSL 1.0.0
+and have been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/EVP_PKEY_asn1_new.3 b/lib/libcrypto/man/EVP_PKEY_asn1_new.3
index 249fee658f2..a0839bd16a6 100644
--- a/lib/libcrypto/man/EVP_PKEY_asn1_new.3
+++ b/lib/libcrypto/man/EVP_PKEY_asn1_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_asn1_new.3,v 1.1 2018/02/14 02:15:46 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_asn1_new.3,v 1.2 2018/03/23 04:34:23 schwarze Exp $
.\" selective merge up to:
.\" OpenSSL man3/EVP_PKEY_ASN1_METHOD b0004708 Nov 1 00:45:24 2017 +0800
.\"
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: February 14 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt EVP_PKEY_ASN1_METHOD 3
.Os
.Sh NAME
@@ -453,3 +453,7 @@ on error.
and
.Fn EVP_PKEY_asn1_add_alias
return 0 on error or 1 on success.
+.Sh HISTORY
+These functions first appeared in OpenSSL 1.0.0
+and have been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/EVP_PKEY_decrypt.3 b/lib/libcrypto/man/EVP_PKEY_decrypt.3
index 61a99dcb31d..cdae726c427 100644
--- a/lib/libcrypto/man/EVP_PKEY_decrypt.3
+++ b/lib/libcrypto/man/EVP_PKEY_decrypt.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_decrypt.3,v 1.6 2018/02/15 14:52:16 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_decrypt.3,v 1.7 2018/03/23 04:34:23 schwarze Exp $
.\" full merge up to: OpenSSL 48e5119a Jan 19 10:49:22 2018 +0100
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: February 15 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt EVP_PKEY_DECRYPT 3
.Os
.Sh NAME
@@ -170,4 +170,8 @@ if (EVP_PKEY_decrypt(ctx, out, &outlen, in, inlen) <= 0)
.Xr EVP_PKEY_verify 3 ,
.Xr EVP_PKEY_verify_recover 3
.Sh HISTORY
-These functions were first added to OpenSSL 1.0.0.
+.Fn EVP_PKEY_decrypt_init
+and
+.Fn EVP_PKEY_decrypt
+first appeared in OpenSSL 1.0.0 and have been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/EVP_PKEY_derive.3 b/lib/libcrypto/man/EVP_PKEY_derive.3
index 6649b43c33f..574b6b9b9d1 100644
--- a/lib/libcrypto/man/EVP_PKEY_derive.3
+++ b/lib/libcrypto/man/EVP_PKEY_derive.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_derive.3,v 1.7 2018/02/15 14:52:16 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_derive.3,v 1.8 2018/03/23 04:34:23 schwarze Exp $
.\" full merge up to: OpenSSL 48e5119a Jan 19 10:49:22 2018 +0100
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: February 15 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt EVP_PKEY_DERIVE 3
.Os
.Sh NAME
@@ -171,4 +171,9 @@ if (EVP_PKEY_derive(ctx, skey, &skeylen) <= 0)
.Xr EVP_PKEY_verify_recover 3 ,
.Xr X25519 3
.Sh HISTORY
-These functions were first added to OpenSSL 1.0.0.
+.Fn EVP_PKEY_derive_init ,
+.Fn EVP_PKEY_derive_set_peer ,
+and
+.Fn EVP_PKEY_derive
+first appeared in OpenSSL 1.0.0 and have been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/EVP_PKEY_encrypt.3 b/lib/libcrypto/man/EVP_PKEY_encrypt.3
index d24d5a80fa8..a627c2abb69 100644
--- a/lib/libcrypto/man/EVP_PKEY_encrypt.3
+++ b/lib/libcrypto/man/EVP_PKEY_encrypt.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_encrypt.3,v 1.5 2018/02/15 14:52:16 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_encrypt.3,v 1.6 2018/03/23 04:34:23 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: February 15 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt EVP_PKEY_ENCRYPT 3
.Os
.Sh NAME
@@ -177,4 +177,8 @@ if (EVP_PKEY_encrypt(ctx, out, &outlen, in, inlen) <= 0)
.Xr EVP_PKEY_verify 3 ,
.Xr EVP_PKEY_verify_recover 3
.Sh HISTORY
-These functions were first added to OpenSSL 1.0.0.
+.Fn EVP_PKEY_encrypt_init
+and
+.Fn EVP_PKEY_encrypt
+first appeared in OpenSSL 1.0.0 and have been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/EVP_PKEY_get_default_digest_nid.3 b/lib/libcrypto/man/EVP_PKEY_get_default_digest_nid.3
index 4e3ed78fb43..9b0c30108ed 100644
--- a/lib/libcrypto/man/EVP_PKEY_get_default_digest_nid.3
+++ b/lib/libcrypto/man/EVP_PKEY_get_default_digest_nid.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_get_default_digest_nid.3,v 1.3 2018/02/14 02:15:46 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_get_default_digest_nid.3,v 1.4 2018/03/23 04:34:23 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: February 14 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt EVP_PKEY_GET_DEFAULT_DIGEST_NID 3
.Os
.Sh NAME
@@ -88,4 +88,6 @@ supported by the public key algorithm.
.Xr EVP_PKEY_verify 3 ,
.Xr EVP_PKEY_verify_recover 3
.Sh HISTORY
-This function was first added to OpenSSL 1.0.0.
+.Fn EVP_PKEY_get_default_digest_nid
+first appeared in OpenSSL 1.0.0 and has been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/EVP_PKEY_keygen.3 b/lib/libcrypto/man/EVP_PKEY_keygen.3
index 523363aa34e..6173a1c438e 100644
--- a/lib/libcrypto/man/EVP_PKEY_keygen.3
+++ b/lib/libcrypto/man/EVP_PKEY_keygen.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_keygen.3,v 1.8 2018/02/15 14:52:16 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_keygen.3,v 1.9 2018/03/23 04:34:23 schwarze Exp $
.\" full merge up to: OpenSSL e9b77246 Jan 20 19:58:49 2017 +0100
.\" selective merge up to: OpenSSL 48e5119a Jan 19 10:49:22 2018 +0100
.\"
@@ -50,7 +50,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: February 15 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt EVP_PKEY_KEYGEN 3
.Os
.Sh NAME
@@ -290,4 +290,6 @@ genpkey_cb(EVP_PKEY_CTX *ctx)
.Xr EVP_PKEY_verify_recover 3 ,
.Xr X25519 3
.Sh HISTORY
-These functions were first added to OpenSSL 1.0.0.
+These functions first appeared in OpenSSL 1.0.0
+and have been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/EVP_PKEY_meth_new.3 b/lib/libcrypto/man/EVP_PKEY_meth_new.3
index 8d77661608f..07c80e28cc7 100644
--- a/lib/libcrypto/man/EVP_PKEY_meth_new.3
+++ b/lib/libcrypto/man/EVP_PKEY_meth_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_meth_new.3,v 1.1 2018/02/15 14:52:16 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_meth_new.3,v 1.2 2018/03/23 04:34:23 schwarze Exp $
.\" selective merge up to: OpenSSL 43f985fd Aug 21 11:47:17 2017 -0400
.\"
.\" This file was written by Paul Yang <yang.yang@baishancloud.com>
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: February 15 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt EVP_PKEY_METH_NEW 3
.Os
.Sh NAME
@@ -523,3 +523,25 @@ if no matching object is found.
.Pp
.Fn EVP_PKEY_meth_add0
returns 1 if the method is added successfully or 0 if an error occurred.
+.Sh HISTORY
+.Fn EVP_PKEY_meth_new ,
+.Fn EVP_PKEY_meth_free ,
+.Fn EVP_PKEY_meth_find ,
+.Fn EVP_PKEY_meth_add0 ,
+.Fn EVP_PKEY_meth_set_init ,
+.Fn EVP_PKEY_meth_set_copy ,
+.Fn EVP_PKEY_meth_set_cleanup ,
+.Fn EVP_PKEY_meth_set_paramgen ,
+.Fn EVP_PKEY_meth_set_keygen ,
+.Fn EVP_PKEY_meth_set_sign ,
+.Fn EVP_PKEY_meth_set_verify ,
+.Fn EVP_PKEY_meth_set_verify_recover ,
+.Fn EVP_PKEY_meth_set_signctx ,
+.Fn EVP_PKEY_meth_set_verifyctx ,
+.Fn EVP_PKEY_meth_set_encrypt ,
+.Fn EVP_PKEY_meth_set_decrypt ,
+.Fn EVP_PKEY_meth_set_derive ,
+and
+.Fn EVP_PKEY_meth_set_ctrl
+first appeared in OpenSSL 1.0.0 and have been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/EVP_PKEY_print_private.3 b/lib/libcrypto/man/EVP_PKEY_print_private.3
index 47e6a046138..48e0c55e5e8 100644
--- a/lib/libcrypto/man/EVP_PKEY_print_private.3
+++ b/lib/libcrypto/man/EVP_PKEY_print_private.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_print_private.3,v 1.5 2018/02/14 02:15:46 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_print_private.3,v 1.6 2018/03/23 04:34:23 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: February 14 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt EVP_PKEY_PRINT_PRIVATE 3
.Os
.Sh NAME
@@ -124,4 +124,6 @@ supported by the public key algorithm.
.Xr EVP_PKEY_CTX_new 3 ,
.Xr EVP_PKEY_keygen 3
.Sh HISTORY
-These functions were first added to OpenSSL 1.0.0.
+These functions first appeared in OpenSSL 1.0.0
+and have been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/EVP_PKEY_set1_RSA.3 b/lib/libcrypto/man/EVP_PKEY_set1_RSA.3
index e61c2d80689..0b928e28338 100644
--- a/lib/libcrypto/man/EVP_PKEY_set1_RSA.3
+++ b/lib/libcrypto/man/EVP_PKEY_set1_RSA.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_set1_RSA.3,v 1.10 2018/03/23 00:09:11 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_set1_RSA.3,v 1.11 2018/03/23 04:34:23 schwarze Exp $
.\" full merge up to: OpenSSL bb9ad09e Jun 6 00:43:05 2016 -0400
.\" selective merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
@@ -321,3 +321,9 @@ and
.Fn EVP_PKEY_assign_EC_KEY
first appeared in OpenSSL 0.9.8 and have been available since
.Ox 4.5 .
+.Pp
+.Fn EVP_PKEY_id
+and
+.Fn EVP_PKEY_base_id
+first appeared in OpenSSL 1.0.0 and have been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/EVP_PKEY_sign.3 b/lib/libcrypto/man/EVP_PKEY_sign.3
index cb16e00c777..efbea950c94 100644
--- a/lib/libcrypto/man/EVP_PKEY_sign.3
+++ b/lib/libcrypto/man/EVP_PKEY_sign.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_sign.3,v 1.6 2018/02/15 14:52:16 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_sign.3,v 1.7 2018/03/23 04:34:23 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: February 15 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt EVP_PKEY_SIGN 3
.Os
.Sh NAME
@@ -184,4 +184,8 @@ if (EVP_PKEY_sign(ctx, sig, &siglen, md, mdlen) <= 0)
.Xr EVP_PKEY_verify 3 ,
.Xr EVP_PKEY_verify_recover 3
.Sh HISTORY
-These functions were first added to OpenSSL 1.0.0.
+.Fn EVP_PKEY_sign_init
+and
+.Fn EVP_PKEY_sign
+first appeared in OpenSSL 1.0.0 and have been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/EVP_PKEY_verify.3 b/lib/libcrypto/man/EVP_PKEY_verify.3
index 0ee9f271a53..c4d983320a9 100644
--- a/lib/libcrypto/man/EVP_PKEY_verify.3
+++ b/lib/libcrypto/man/EVP_PKEY_verify.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_verify.3,v 1.6 2018/02/15 14:52:16 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_verify.3,v 1.7 2018/03/23 04:34:23 schwarze Exp $
.\" full merge up to: OpenSSL 48e5119a Jan 19 10:49:22 2018 +0100
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: February 15 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt EVP_PKEY_VERIFY 3
.Os
.Sh NAME
@@ -161,4 +161,8 @@ ret = EVP_PKEY_verify(ctx, sig, siglen, md, mdlen);
.Xr EVP_PKEY_sign 3 ,
.Xr EVP_PKEY_verify_recover 3
.Sh HISTORY
-These functions were first added to OpenSSL 1.0.0.
+.Fn EVP_PKEY_verify_init
+and
+.Fn EVP_PKEY_verify
+first appeared in OpenSSL 1.0.0 and have been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/EVP_PKEY_verify_recover.3 b/lib/libcrypto/man/EVP_PKEY_verify_recover.3
index 75df64134cd..3a55faccd2b 100644
--- a/lib/libcrypto/man/EVP_PKEY_verify_recover.3
+++ b/lib/libcrypto/man/EVP_PKEY_verify_recover.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_verify_recover.3,v 1.8 2018/02/15 14:52:16 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_verify_recover.3,v 1.9 2018/03/23 04:34:23 schwarze Exp $
.\" full merge up to: OpenSSL 48e5119a Jan 19 10:49:22 2018 +0100
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: February 15 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt EVP_PKEY_VERIFY_RECOVER 3
.Os
.Sh NAME
@@ -182,4 +182,8 @@ if (EVP_PKEY_verify_recover(ctx, rout, &routlen, sig, siglen) <= 0)
.Xr EVP_PKEY_sign 3 ,
.Xr EVP_PKEY_verify 3
.Sh HISTORY
-These functions were first added to OpenSSL 1.0.0.
+.Fn EVP_PKEY_verify_recover_init
+and
+.Fn EVP_PKEY_verify_recover
+first appeared in OpenSSL 1.0.0 and have been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/HMAC.3 b/lib/libcrypto/man/HMAC.3
index 82979164cb1..85638caf169 100644
--- a/lib/libcrypto/man/HMAC.3
+++ b/lib/libcrypto/man/HMAC.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: HMAC.3,v 1.11 2018/03/22 22:07:12 schwarze Exp $
+.\" $OpenBSD: HMAC.3,v 1.12 2018/03/23 04:34:23 schwarze Exp $
.\" full merge up to: OpenSSL crypto/hmac a528d4f0 Oct 27 13:40:11 2015 -0400
.\" selective merge up to: OpenSSL man3/HMAC b3696a55 Sep 2 09:35:50 2017 -0400
.\"
@@ -52,7 +52,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt HMAC 3
.Os
.Sh NAME
@@ -390,15 +390,13 @@ first appeared in OpenSSL 0.9.7 and have been available since
first appeared in OpenSSL 0.9.7f and have been available since
.Ox 3.8 .
.Pp
+.Fn HMAC_CTX_copy
+first appeared in OpenSSL 1.0.0 and has been available since
+.Ox 4.9 .
+.Pp
.Fn HMAC_CTX_new ,
.Fn HMAC_CTX_reset ,
.Fn HMAC_CTX_free ,
and
.Fn HMAC_CTX_get_md
first appeared in OpenSSL 1.1.0.
-.Pp
-.Fn HMAC_Init_ex ,
-.Fn HMAC_Update ,
-and
-.Fn HMAC_Final
-did not return values in versions of OpenSSL before 1.0.0.
diff --git a/lib/libcrypto/man/OCSP_sendreq_new.3 b/lib/libcrypto/man/OCSP_sendreq_new.3
index 503bbdb3bb1..42cb4159df0 100644
--- a/lib/libcrypto/man/OCSP_sendreq_new.3
+++ b/lib/libcrypto/man/OCSP_sendreq_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: OCSP_sendreq_new.3,v 1.6 2018/03/23 01:05:50 schwarze Exp $
+.\" $OpenBSD: OCSP_sendreq_new.3,v 1.7 2018/03/23 04:34:23 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -239,6 +239,12 @@ and
.Fn OCSP_REQ_CTX_free
first appeared in OpenSSL 0.9.8h and have been available since
.Ox 4.5 .
+.Pp
+.Fn OCSP_REQ_CTX_add1_header
+and
+.Fn OCSP_REQ_CTX_set1_req
+first appeared in OpenSSL 1.0.0 and have been available since
+.Ox 4.9 .
.Sh CAVEATS
These functions only perform a minimal HTTP query to a responder.
If an application wishes to support more advanced features, it
diff --git a/lib/libcrypto/man/PEM_write_bio_PKCS7_stream.3 b/lib/libcrypto/man/PEM_write_bio_PKCS7_stream.3
index e90ed5522b5..30bab9f0f71 100644
--- a/lib/libcrypto/man/PEM_write_bio_PKCS7_stream.3
+++ b/lib/libcrypto/man/PEM_write_bio_PKCS7_stream.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: PEM_write_bio_PKCS7_stream.3,v 1.7 2016/12/14 21:22:06 jmc Exp $
+.\" $OpenBSD: PEM_write_bio_PKCS7_stream.3,v 1.8 2018/03/23 04:34:23 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: December 14 2016 $
+.Dd $Mdocdate: March 23 2018 $
.Dt PEM_WRITE_BIO_PKCS7_STREAM 3
.Os
.Sh NAME
@@ -85,4 +85,5 @@ returns 1 for success or 0 for failure.
.Xr SMIME_write_PKCS7 3
.Sh HISTORY
.Fn PEM_write_bio_PKCS7_stream
-was added to OpenSSL 1.0.0.
+first appeared in OpenSSL 1.0.0 and has been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/PKCS5_PBKDF2_HMAC.3 b/lib/libcrypto/man/PKCS5_PBKDF2_HMAC.3
index 58baf3c4be8..b6dc6396827 100644
--- a/lib/libcrypto/man/PKCS5_PBKDF2_HMAC.3
+++ b/lib/libcrypto/man/PKCS5_PBKDF2_HMAC.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: PKCS5_PBKDF2_HMAC.3,v 1.5 2018/03/21 21:18:08 schwarze Exp $
+.\" $OpenBSD: PKCS5_PBKDF2_HMAC.3,v 1.6 2018/03/23 04:34:23 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Jeffrey Walton <noloader@gmail.com>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt PKCS5_PBKDF2_HMAC 3
.Os
.Sh NAME
@@ -158,3 +158,7 @@ return 1 on success or 0 on error.
.Fn PKCS5_PBKDF2_HMAC_SHA1
first appeared in OpenSSL 0.9.4 and has been available since
.Ox 2.6 .
+.Pp
+.Fn PKCS5_PBKDF2_HMAC
+first appeared in OpenSSL 1.0.0 and has been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/PKCS7_sign_add_signer.3 b/lib/libcrypto/man/PKCS7_sign_add_signer.3
index d4863210435..72c82c8ae11 100644
--- a/lib/libcrypto/man/PKCS7_sign_add_signer.3
+++ b/lib/libcrypto/man/PKCS7_sign_add_signer.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: PKCS7_sign_add_signer.3,v 1.7 2017/01/06 18:21:55 schwarze Exp $
+.\" $OpenBSD: PKCS7_sign_add_signer.3,v 1.8 2018/03/23 04:34:23 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: January 6 2017 $
+.Dd $Mdocdate: March 23 2018 $
.Dt PKCS7_SIGN_ADD_SIGNER 3
.Os
.Sh NAME
@@ -176,4 +176,5 @@ if an error occurs.
.Xr PKCS7_sign 3
.Sh HISTORY
.Fn PKCS7_sign_add_signer
-was added to OpenSSL 1.0.0.
+first appeared in OpenSSL 1.0.0 and has been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/TS_REQ_new.3 b/lib/libcrypto/man/TS_REQ_new.3
index 35da9484361..0bd1c4ede68 100644
--- a/lib/libcrypto/man/TS_REQ_new.3
+++ b/lib/libcrypto/man/TS_REQ_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: TS_REQ_new.3,v 1.4 2016/12/25 22:15:10 schwarze Exp $
+.\" $OpenBSD: TS_REQ_new.3,v 1.5 2018/03/23 04:34:23 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: December 25 2016 $
+.Dd $Mdocdate: March 23 2018 $
.Dt TS_REQ_NEW 3
.Os
.Sh NAME
@@ -175,3 +175,7 @@ Version 2 according to RFC 5035, but the current implementation
only supports the Signing Certificate Attribute Definition Version
1 according to RFC 2634, and hence only supports RFC 3161, but not
RFC 5816 functionality.
+.Sh HISTORY
+These functions first appeared in OpenSSL 1.0.0
+and have been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/UI_create_method.3 b/lib/libcrypto/man/UI_create_method.3
index ebc6153f9a0..c0cb87396ed 100644
--- a/lib/libcrypto/man/UI_create_method.3
+++ b/lib/libcrypto/man/UI_create_method.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: UI_create_method.3,v 1.3 2018/03/22 21:08:22 schwarze Exp $
+.\" $OpenBSD: UI_create_method.3,v 1.4 2018/03/23 04:34:23 schwarze Exp $
.\" OpenSSL UI_create_method.pod 8e3d46e5 Mar 11 10:51:04 2017 +0100
.\"
.\" This file was written by Richard Levitte <levitte@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt UI_CREATE_METHOD 3
.Os
.Sh NAME
@@ -276,3 +276,9 @@ and
.Fn UI_method_get_closer
first appeared in OpenSSL 0.9.7 and have been available since
.Ox 3.2 .
+.Pp
+.Fn UI_method_set_prompt_constructor
+and
+.Fn UI_method_get_prompt_constructor
+first appeared in OpenSSL 1.0.0 and have been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/X509_CRL_get0_by_serial.3 b/lib/libcrypto/man/X509_CRL_get0_by_serial.3
index e13e9118a79..d1580e1d5b7 100644
--- a/lib/libcrypto/man/X509_CRL_get0_by_serial.3
+++ b/lib/libcrypto/man/X509_CRL_get0_by_serial.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_CRL_get0_by_serial.3,v 1.7 2018/03/22 21:08:22 schwarze Exp $
+.\" $OpenBSD: X509_CRL_get0_by_serial.3,v 1.8 2018/03/23 04:34:23 schwarze Exp $
.\" OpenSSL X509_CRL_get0_by_serial.pod cdd6c8c5 Mar 20 12:29:37 2017 +0100
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt X509_CRL_GET0_BY_SERIAL 3
.Os
.Sh NAME
@@ -167,3 +167,9 @@ and
.Fn X509_CRL_sort
first appeared in OpenSSL 0.9.7 and have been available since
.Ox 3.2 .
+.Pp
+.Fn X509_CRL_get0_by_serial
+and
+.Fn X509_CRL_get0_by_cert
+first appeared in OpenSSL 1.0.0 and have been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/X509_PUBKEY_new.3 b/lib/libcrypto/man/X509_PUBKEY_new.3
index 30be7f49512..8ef37a7973d 100644
--- a/lib/libcrypto/man/X509_PUBKEY_new.3
+++ b/lib/libcrypto/man/X509_PUBKEY_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_PUBKEY_new.3,v 1.10 2018/03/22 17:11:04 schwarze Exp $
+.\" $OpenBSD: X509_PUBKEY_new.3,v 1.11 2018/03/23 04:34:23 schwarze Exp $
.\" full merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt X509_PUBKEY_NEW 3
.Os
.Sh NAME
@@ -304,3 +304,9 @@ and
.Fn i2d_PUBKEY_bio
first appeared in OpenSSL 0.9.6 and have been available since
.Ox 2.9 .
+.Pp
+.Fn X509_PUBKEY_set0_param
+and
+.Fn X509_PUBKEY_get0_param
+first appeared in OpenSSL 1.0.0 and have been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/X509_STORE_set_verify_cb_func.3 b/lib/libcrypto/man/X509_STORE_set_verify_cb_func.3
index 18691126e6a..82a49f7bfb4 100644
--- a/lib/libcrypto/man/X509_STORE_set_verify_cb_func.3
+++ b/lib/libcrypto/man/X509_STORE_set_verify_cb_func.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_STORE_set_verify_cb_func.3,v 1.5 2018/02/25 17:46:39 schwarze Exp $
+.\" $OpenBSD: X509_STORE_set_verify_cb_func.3,v 1.6 2018/03/23 04:34:23 schwarze Exp $
.\" OpenSSL 05ea606a May 20 20:52:46 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: February 25 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt X509_STORE_SET_VERIFY_CB_FUNC 3
.Os
.Sh NAME
@@ -99,7 +99,8 @@ do not return a value.
is available in all versions of SSLeay and OpenSSL.
.Pp
.Fn X509_STORE_set_verify_cb
-was added to OpenSSL 1.0.0.
+first appeared in OpenSSL 1.0.0 and has been available since
+.Ox 4.9 .
.Sh BUGS
The macro version of this function was the only one available before
OpenSSL 1.0.0.
diff --git a/lib/libcrypto/man/X509_cmp_time.3 b/lib/libcrypto/man/X509_cmp_time.3
index 44007daf2f4..5a8922efd1e 100644
--- a/lib/libcrypto/man/X509_cmp_time.3
+++ b/lib/libcrypto/man/X509_cmp_time.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_cmp_time.3,v 1.6 2018/03/22 17:11:04 schwarze Exp $
+.\" $OpenBSD: X509_cmp_time.3,v 1.7 2018/03/23 04:34:23 schwarze Exp $
.\" OpenSSL X509_cmp_time.pod 24053693 Mar 28 14:27:37 2017 +0200
.\"
.\" This file was written by Emilia Kasper <emilia@openssl.org>
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt X509_CMP_TIME 3
.Os
.Sh NAME
@@ -147,3 +147,7 @@ and
.Fn X509_time_adj
first appeared in OpenSSL 0.9.6 and have been available since
.Ox 2.9 .
+.Pp
+.Fn X509_time_adj_ex
+first appeared in OpenSSL 1.0.0 and has been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/d2i_ASN1_SEQUENCE_ANY.3 b/lib/libcrypto/man/d2i_ASN1_SEQUENCE_ANY.3
index f3ab6d98b5a..0c4b6d728c3 100644
--- a/lib/libcrypto/man/d2i_ASN1_SEQUENCE_ANY.3
+++ b/lib/libcrypto/man/d2i_ASN1_SEQUENCE_ANY.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: d2i_ASN1_SEQUENCE_ANY.3,v 1.1 2017/01/04 21:14:26 schwarze Exp $
+.\" $OpenBSD: d2i_ASN1_SEQUENCE_ANY.3,v 1.2 2018/03/23 04:34:23 schwarze Exp $
.\"
.\" Copyright (c) 2017 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: January 4 2017 $
+.Dd $Mdocdate: March 23 2018 $
.Dt D2I_ASN1_SEQUENCE_ANY 3
.Os
.Sh NAME
@@ -83,3 +83,11 @@ occurs.
.Sh SEE ALSO
.Xr ASN1_item_d2i 3 ,
.Xr ASN1_TYPE_new 3
+.Sh HISTORY
+.Fn d2i_ASN1_SEQUENCE_ANY ,
+.Fn i2d_ASN1_SEQUENCE_ANY ,
+.Fn d2i_ASN1_SET_ANY ,
+and
+.Fn i2d_ASN1_SET_ANY
+first appeared in OpenSSL 1.0.0 and have been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/d2i_DIST_POINT.3 b/lib/libcrypto/man/d2i_DIST_POINT.3
index 9b25815a1ab..34bdb26fb43 100644
--- a/lib/libcrypto/man/d2i_DIST_POINT.3
+++ b/lib/libcrypto/man/d2i_DIST_POINT.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: d2i_DIST_POINT.3,v 1.3 2018/03/22 16:06:33 schwarze Exp $
+.\" $OpenBSD: d2i_DIST_POINT.3,v 1.4 2018/03/23 04:34:23 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: March 23 2018 $
.Dt D2I_DIST_POINT 3
.Os
.Sh NAME
@@ -193,3 +193,9 @@ and
.Fn i2d_AUTHORITY_INFO_ACCESS
first appeared in OpenSSL 0.9.5 and have been available since
.Ox 2.7 .
+.Pp
+.Fn d2i_ISSUING_DIST_POINT
+and
+.Fn i2d_ISSUING_DIST_POINT
+first appeared in OpenSSL 1.0.0 and have been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/d2i_ESS_SIGNING_CERT.3 b/lib/libcrypto/man/d2i_ESS_SIGNING_CERT.3
index 31c3cc8e2b3..c1d61d3b5e7 100644
--- a/lib/libcrypto/man/d2i_ESS_SIGNING_CERT.3
+++ b/lib/libcrypto/man/d2i_ESS_SIGNING_CERT.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: d2i_ESS_SIGNING_CERT.3,v 1.1 2016/12/27 20:56:18 schwarze Exp $
+.\" $OpenBSD: d2i_ESS_SIGNING_CERT.3,v 1.2 2018/03/23 04:34:23 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: December 27 2016 $
+.Dd $Mdocdate: March 23 2018 $
.Dt D2I_ESS_SIGNING_CERT 3
.Os
.Sh NAME
@@ -112,3 +112,7 @@ if an error occurs.
.Sh STANDARDS
RFC 2634: Enhanced Security Services for S/MIME,
section 5: Signing Certificate Attribute
+.Sh HISTORY
+These functions first appeared in OpenSSL 1.0.0
+and have been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/d2i_TS_REQ.3 b/lib/libcrypto/man/d2i_TS_REQ.3
index 7841843c5f9..9f7c860fa1f 100644
--- a/lib/libcrypto/man/d2i_TS_REQ.3
+++ b/lib/libcrypto/man/d2i_TS_REQ.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: d2i_TS_REQ.3,v 1.1 2016/12/27 20:56:18 schwarze Exp $
+.\" $OpenBSD: d2i_TS_REQ.3,v 1.2 2018/03/23 04:34:23 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: December 27 2016 $
+.Dd $Mdocdate: March 23 2018 $
.Dt D2I_TS_REQ 3
.Os
.Sh NAME
@@ -327,3 +327,7 @@ return 1 for success or 0 if an error occurs.
.Xr TS_REQ_new 3
.Sh STANDARDS
RFC 3161: Internet X.509 Public Key Infrastructure Time-Stamp Protocol
+.Sh HISTORY
+These functions first appeared in OpenSSL 1.0.0
+and have been available since
+.Ox 4.9 .
diff --git a/lib/libcrypto/man/i2d_PKCS7_bio_stream.3 b/lib/libcrypto/man/i2d_PKCS7_bio_stream.3
index 97adbde1763..463d861becd 100644
--- a/lib/libcrypto/man/i2d_PKCS7_bio_stream.3
+++ b/lib/libcrypto/man/i2d_PKCS7_bio_stream.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: i2d_PKCS7_bio_stream.3,v 1.6 2016/12/13 15:00:22 schwarze Exp $
+.\" $OpenBSD: i2d_PKCS7_bio_stream.3,v 1.7 2018/03/23 04:34:23 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: December 13 2016 $
+.Dd $Mdocdate: March 23 2018 $
.Dt I2D_PKCS7_BIO_STREAM 3
.Os
.Sh NAME
@@ -86,7 +86,8 @@ returns 1 for success or 0 for failure.
.Xr SMIME_write_PKCS7 3
.Sh HISTORY
.Fn i2d_PKCS7_bio_stream
-was added to OpenSSL 1.0.0.
+first appeared in OpenSSL 1.0.0 and has been available since
+.Ox 4.9 .
.Sh BUGS
The prefix "i2d" is arguably wrong because the function outputs BER
format.