summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorschwarze <schwarze@openbsd.org>2019-06-06 01:06:58 +0000
committerschwarze <schwarze@openbsd.org>2019-06-06 01:06:58 +0000
commitc4c55c717f7c6cecf5056005e95f1f75ebc2bae6 (patch)
tree3b585b85477295499978f101318b07359e5c289f
parentReapply patches lost in the perl 5.28.2 update (diff)
downloadwireguard-openbsd-c4c55c717f7c6cecf5056005e95f1f75ebc2bae6.tar.xz
wireguard-openbsd-c4c55c717f7c6cecf5056005e95f1f75ebc2bae6.zip
Tree structure for manual pages: crypto(3) links to 33 function
group pages, and these link on to all their second-level subpages. Only a handful of second-level pages have third-level subpages. So all crypto pages can now be reached from the www.libressl.org frontpage via at most four clicks, in most cases three clicks. Also link back from leaf pages to their respective group pages and add a couple of additional links between related pages. Triggered by a question from deraadt@. OK jmc@ tb@
-rw-r--r--lib/libcrypto/man/ACCESS_DESCRIPTION_new.35
-rw-r--r--lib/libcrypto/man/ASN1_INTEGER_get.36
-rw-r--r--lib/libcrypto/man/ASN1_OBJECT_new.35
-rw-r--r--lib/libcrypto/man/ASN1_STRING_length.35
-rw-r--r--lib/libcrypto/man/ASN1_STRING_new.315
-rw-r--r--lib/libcrypto/man/ASN1_STRING_print_ex.35
-rw-r--r--lib/libcrypto/man/ASN1_TIME_set.38
-rw-r--r--lib/libcrypto/man/ASN1_TYPE_get.39
-rw-r--r--lib/libcrypto/man/ASN1_generate_nconf.36
-rw-r--r--lib/libcrypto/man/ASN1_time_parse.38
-rw-r--r--lib/libcrypto/man/AUTHORITY_KEYID_new.35
-rw-r--r--lib/libcrypto/man/BASIC_CONSTRAINTS_new.35
-rw-r--r--lib/libcrypto/man/BF_set_key.36
-rw-r--r--lib/libcrypto/man/BIO_f_base64.37
-rw-r--r--lib/libcrypto/man/BIO_f_cipher.37
-rw-r--r--lib/libcrypto/man/BIO_f_md.37
-rw-r--r--lib/libcrypto/man/BIO_get_ex_new_index.38
-rw-r--r--lib/libcrypto/man/BIO_new.38
-rw-r--r--lib/libcrypto/man/BIO_s_mem.37
-rw-r--r--lib/libcrypto/man/BN_BLINDING_new.37
-rw-r--r--lib/libcrypto/man/BN_new.37
-rw-r--r--lib/libcrypto/man/BUF_MEM_new.37
-rw-r--r--lib/libcrypto/man/CRYPTO_set_ex_data.310
-rw-r--r--lib/libcrypto/man/DES_set_key.311
-rw-r--r--lib/libcrypto/man/DH_new.35
-rw-r--r--lib/libcrypto/man/DIST_POINT_new.35
-rw-r--r--lib/libcrypto/man/ENGINE_set_RSA.310
-rw-r--r--lib/libcrypto/man/ERR.35
-rw-r--r--lib/libcrypto/man/ESS_SIGNING_CERT_new.36
-rw-r--r--lib/libcrypto/man/EVP_AEAD_CTX_init.37
-rw-r--r--lib/libcrypto/man/EVP_DigestInit.322
-rw-r--r--lib/libcrypto/man/EVP_EncodeInit.35
-rw-r--r--lib/libcrypto/man/EVP_EncryptInit.38
-rw-r--r--lib/libcrypto/man/EVP_PKEY_CTX_ctrl.36
-rw-r--r--lib/libcrypto/man/EVP_PKEY_CTX_new.314
-rw-r--r--lib/libcrypto/man/EVP_PKEY_asn1_get_count.37
-rw-r--r--lib/libcrypto/man/EVP_PKEY_asn1_new.38
-rw-r--r--lib/libcrypto/man/EVP_PKEY_cmp.37
-rw-r--r--lib/libcrypto/man/EVP_PKEY_get_default_digest_nid.35
-rw-r--r--lib/libcrypto/man/EVP_PKEY_meth_get0_info.35
-rw-r--r--lib/libcrypto/man/EVP_PKEY_meth_new.38
-rw-r--r--lib/libcrypto/man/EVP_PKEY_new.312
-rw-r--r--lib/libcrypto/man/EVP_PKEY_print_private.37
-rw-r--r--lib/libcrypto/man/EXTENDED_KEY_USAGE_new.35
-rw-r--r--lib/libcrypto/man/GENERAL_NAME_new.35
-rw-r--r--lib/libcrypto/man/HMAC.37
-rw-r--r--lib/libcrypto/man/OBJ_nid2obj.36
-rw-r--r--lib/libcrypto/man/OCSP_CRLID_new.35
-rw-r--r--lib/libcrypto/man/OCSP_REQUEST_new.38
-rw-r--r--lib/libcrypto/man/OCSP_cert_to_id.35
-rw-r--r--lib/libcrypto/man/OCSP_response_status.35
-rw-r--r--lib/libcrypto/man/OPENSSL_VERSION_NUMBER.37
-rw-r--r--lib/libcrypto/man/OPENSSL_config.38
-rw-r--r--lib/libcrypto/man/OPENSSL_sk_new.36
-rw-r--r--lib/libcrypto/man/PEM_read.37
-rw-r--r--lib/libcrypto/man/PEM_read_bio_PrivateKey.312
-rw-r--r--lib/libcrypto/man/PKCS12_SAFEBAG_new.35
-rw-r--r--lib/libcrypto/man/PKCS12_create.310
-rw-r--r--lib/libcrypto/man/PKCS12_new.35
-rw-r--r--lib/libcrypto/man/PKCS12_newpass.37
-rw-r--r--lib/libcrypto/man/PKCS12_parse.38
-rw-r--r--lib/libcrypto/man/PKCS5_PBKDF2_HMAC.35
-rw-r--r--lib/libcrypto/man/PKCS7_decrypt.37
-rw-r--r--lib/libcrypto/man/PKCS7_encrypt.37
-rw-r--r--lib/libcrypto/man/PKCS7_new.36
-rw-r--r--lib/libcrypto/man/PKCS7_sign.36
-rw-r--r--lib/libcrypto/man/PKCS7_sign_add_signer.35
-rw-r--r--lib/libcrypto/man/PKCS7_verify.35
-rw-r--r--lib/libcrypto/man/PKCS8_PRIV_KEY_INFO_new.35
-rw-r--r--lib/libcrypto/man/PKEY_USAGE_PERIOD_new.35
-rw-r--r--lib/libcrypto/man/POLICYINFO_new.35
-rw-r--r--lib/libcrypto/man/PROXY_POLICY_new.35
-rw-r--r--lib/libcrypto/man/RC4.37
-rw-r--r--lib/libcrypto/man/RSA_PSS_PARAMS_new.35
-rw-r--r--lib/libcrypto/man/RSA_blinding_on.35
-rw-r--r--lib/libcrypto/man/RSA_new.35
-rw-r--r--lib/libcrypto/man/RSA_print.35
-rw-r--r--lib/libcrypto/man/STACK_OF.35
-rw-r--r--lib/libcrypto/man/TS_REQ_new.37
-rw-r--r--lib/libcrypto/man/X509V3_get_d2i.35
-rw-r--r--lib/libcrypto/man/X509_ALGOR_dup.36
-rw-r--r--lib/libcrypto/man/X509_ATTRIBUTE_new.35
-rw-r--r--lib/libcrypto/man/X509_CINF_new.35
-rw-r--r--lib/libcrypto/man/X509_CRL_get0_by_serial.35
-rw-r--r--lib/libcrypto/man/X509_CRL_new.38
-rw-r--r--lib/libcrypto/man/X509_EXTENSION_set_object.310
-rw-r--r--lib/libcrypto/man/X509_LOOKUP_hash_dir.38
-rw-r--r--lib/libcrypto/man/X509_NAME_add_entry_by_txt.35
-rw-r--r--lib/libcrypto/man/X509_NAME_get_index_by_NID.35
-rw-r--r--lib/libcrypto/man/X509_NAME_new.38
-rw-r--r--lib/libcrypto/man/X509_OBJECT_get0_X509.36
-rw-r--r--lib/libcrypto/man/X509_PUBKEY_new.37
-rw-r--r--lib/libcrypto/man/X509_REQ_new.37
-rw-r--r--lib/libcrypto/man/X509_REVOKED_new.35
-rw-r--r--lib/libcrypto/man/X509_STORE_CTX_get_ex_new_index.37
-rw-r--r--lib/libcrypto/man/X509_STORE_CTX_new.36
-rw-r--r--lib/libcrypto/man/X509_STORE_new.37
-rw-r--r--lib/libcrypto/man/X509_STORE_set1_param.35
-rw-r--r--lib/libcrypto/man/X509_check_ca.38
-rw-r--r--lib/libcrypto/man/X509_check_host.37
-rw-r--r--lib/libcrypto/man/X509_check_issued.35
-rw-r--r--lib/libcrypto/man/X509_check_private_key.38
-rw-r--r--lib/libcrypto/man/X509_cmp_time.36
-rw-r--r--lib/libcrypto/man/X509_digest.310
-rw-r--r--lib/libcrypto/man/X509_get_pubkey.36
-rw-r--r--lib/libcrypto/man/X509_get_subject_name.36
-rw-r--r--lib/libcrypto/man/X509_get_version.36
-rw-r--r--lib/libcrypto/man/X509_new.325
-rw-r--r--lib/libcrypto/man/X509_sign.37
-rw-r--r--lib/libcrypto/man/X509_verify_cert.37
-rw-r--r--lib/libcrypto/man/X509v3_get_ext_by_NID.36
-rw-r--r--lib/libcrypto/man/crypto.319
-rw-r--r--lib/libcrypto/man/d2i_ASN1_NULL.37
-rw-r--r--lib/libcrypto/man/d2i_OCSP_RESPONSE.35
-rw-r--r--lib/libcrypto/man/d2i_PrivateKey.35
-rw-r--r--lib/libcrypto/man/openssl.cnf.55
-rw-r--r--lib/libcrypto/man/x509v3.cnf.55
117 files changed, 539 insertions, 281 deletions
diff --git a/lib/libcrypto/man/ACCESS_DESCRIPTION_new.3 b/lib/libcrypto/man/ACCESS_DESCRIPTION_new.3
index 2c0a67134cd..a53723fbfd6 100644
--- a/lib/libcrypto/man/ACCESS_DESCRIPTION_new.3
+++ b/lib/libcrypto/man/ACCESS_DESCRIPTION_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ACCESS_DESCRIPTION_new.3,v 1.4 2018/03/22 16:06:33 schwarze Exp $
+.\" $OpenBSD: ACCESS_DESCRIPTION_new.3,v 1.5 2019/06/06 01:06:58 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt ACCESS_DESCRIPTION_NEW 3
.Os
.Sh NAME
@@ -112,6 +112,7 @@ object, respectively, or
.Dv NULL
if an error occurs.
.Sh SEE ALSO
+.Xr d2i_ACCESS_DESCRIPTION 3 ,
.Xr DIST_POINT_new 3 ,
.Xr GENERAL_NAME_new 3 ,
.Xr OCSP_REQUEST_new 3 ,
diff --git a/lib/libcrypto/man/ASN1_INTEGER_get.3 b/lib/libcrypto/man/ASN1_INTEGER_get.3
index e3585b40887..ec744b5cdc3 100644
--- a/lib/libcrypto/man/ASN1_INTEGER_get.3
+++ b/lib/libcrypto/man/ASN1_INTEGER_get.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ASN1_INTEGER_get.3,v 1.1 2018/07/08 23:00:17 schwarze Exp $
+.\" $OpenBSD: ASN1_INTEGER_get.3,v 1.2 2019/06/06 01:06:58 schwarze Exp $
.\" selective merge up to:
.\" OpenSSL man3/ASN1_INTEGER_get_int64 eaf39a9f Jun 23 10:24:00 2018 +0200
.\"
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: July 8 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt ASN1_INTEGER_GET 3
.Os
.Sh NAME
@@ -204,6 +204,8 @@ object of
if an error occurs.
They can fail if the passed type is incorrect (due to a programming error)
or due to memory allocation failures.
+.Sh SEE ALSO
+.Xr ASN1_INTEGER_new 3
.Sh HISTORY
.Fn ASN1_INTEGER_set
first appeared in SSLeay 0.5.1.
diff --git a/lib/libcrypto/man/ASN1_OBJECT_new.3 b/lib/libcrypto/man/ASN1_OBJECT_new.3
index b661337ca02..cf48cccef96 100644
--- a/lib/libcrypto/man/ASN1_OBJECT_new.3
+++ b/lib/libcrypto/man/ASN1_OBJECT_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ASN1_OBJECT_new.3,v 1.10 2018/03/27 17:35:50 schwarze Exp $
+.\" $OpenBSD: ASN1_OBJECT_new.3,v 1.11 2019/06/06 01:06:58 schwarze Exp $
.\" OpenSSL 99d63d4 Mar 19 12:28:58 2016 -0400
.\"
.\" This file is a derived work.
@@ -65,7 +65,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 27 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt ASN1_OBJECT_NEW 3
.Os
.Sh NAME
@@ -131,6 +131,7 @@ and sets an error code that can be obtained by
.Xr ERR_get_error 3 .
Otherwise it returns a pointer to the new object.
.Sh SEE ALSO
+.Xr ASN1_TYPE_get 3 ,
.Xr d2i_ASN1_OBJECT 3 ,
.Xr OBJ_nid2obj 3
.Sh HISTORY
diff --git a/lib/libcrypto/man/ASN1_STRING_length.3 b/lib/libcrypto/man/ASN1_STRING_length.3
index 65501acf31b..2e5ffe924d6 100644
--- a/lib/libcrypto/man/ASN1_STRING_length.3
+++ b/lib/libcrypto/man/ASN1_STRING_length.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ASN1_STRING_length.3,v 1.17 2018/05/19 22:55:17 schwarze Exp $
+.\" $OpenBSD: ASN1_STRING_length.3,v 1.18 2019/06/06 01:06:58 schwarze Exp $
.\" full merge up to: OpenSSL 4a56d2a3 Feb 25 16:49:27 2018 +0300
.\"
.\" This file is a derived work.
@@ -66,7 +66,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: May 19 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt ASN1_STRING_LENGTH 3
.Os
.Sh NAME
@@ -288,6 +288,7 @@ or a negative number if an error occurred.
returns an integer constant, for example
.Dv V_ASN1_OCTET_STRING .
.Sh SEE ALSO
+.Xr ASN1_STRING_new 3 ,
.Xr ERR_get_error 3
.Sh HISTORY
.Fn ASN1_STRING_cmp ,
diff --git a/lib/libcrypto/man/ASN1_STRING_new.3 b/lib/libcrypto/man/ASN1_STRING_new.3
index 07093eee514..b12d936fefc 100644
--- a/lib/libcrypto/man/ASN1_STRING_new.3
+++ b/lib/libcrypto/man/ASN1_STRING_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ASN1_STRING_new.3,v 1.15 2018/03/27 17:35:50 schwarze Exp $
+.\" $OpenBSD: ASN1_STRING_new.3,v 1.16 2019/06/06 01:06:58 schwarze Exp $
.\" OpenSSL 99d63d46 Tue Mar 24 07:52:24 2015 -0400
.\"
.\" Copyright (c) 2017 Ingo Schwarze <schwarze@openbsd.org>
@@ -15,7 +15,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 27 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt ASN1_STRING_NEW 3
.Os
.Sh NAME
@@ -202,10 +202,19 @@ object or
.Dv NULL
if an error occurs.
.Sh SEE ALSO
+.Xr ASN1_INTEGER_get 3 ,
+.Xr ASN1_STRING_length 3 ,
+.Xr ASN1_STRING_print_ex 3 ,
.Xr ASN1_time_parse 3 ,
.Xr ASN1_TIME_set 3 ,
+.Xr ASN1_TYPE_get 3 ,
+.Xr d2i_ASN1_OBJECT 3 ,
.Xr d2i_ASN1_OCTET_STRING 3 ,
-.Xr ERR_get_error 3
+.Xr ERR_get_error 3 ,
+.Xr X509_cmp_time 3 ,
+.Xr X509_EXTENSION_get_object 3 ,
+.Xr X509_get_ext_by_OBJ 3 ,
+.Xr X509_NAME_ENTRY_get_object 3
.Sh HISTORY
.Fn ASN1_OCTET_STRING_new ,
.Fn ASN1_OCTET_STRING_free ,
diff --git a/lib/libcrypto/man/ASN1_STRING_print_ex.3 b/lib/libcrypto/man/ASN1_STRING_print_ex.3
index 03d210084f0..df09247216c 100644
--- a/lib/libcrypto/man/ASN1_STRING_print_ex.3
+++ b/lib/libcrypto/man/ASN1_STRING_print_ex.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ASN1_STRING_print_ex.3,v 1.14 2018/04/25 15:17:52 schwarze Exp $
+.\" $OpenBSD: ASN1_STRING_print_ex.3,v 1.15 2019/06/06 01:06:58 schwarze Exp $
.\" full merge up to: OpenSSL bb9ad09e Jun 6 00:43:05 2016 -0400
.\" selective merge up to: OpenSSL 61f805c1 Jan 16 01:01:46 2018 +0800
.\"
@@ -50,7 +50,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: April 25 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt ASN1_STRING_PRINT_EX 3
.Os
.Sh NAME
@@ -220,6 +220,7 @@ returns 1 on success or 0 on error.
.Fn ASN1_tag2str
returns a static string.
.Sh SEE ALSO
+.Xr ASN1_STRING_new 3 ,
.Xr X509_NAME_print_ex 3
.Sh HISTORY
.Fn ASN1_STRING_print
diff --git a/lib/libcrypto/man/ASN1_TIME_set.3 b/lib/libcrypto/man/ASN1_TIME_set.3
index 23371d8d83a..7aa30092073 100644
--- a/lib/libcrypto/man/ASN1_TIME_set.3
+++ b/lib/libcrypto/man/ASN1_TIME_set.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ASN1_TIME_set.3,v 1.14 2019/06/03 14:06:25 schwarze Exp $
+.\" $OpenBSD: ASN1_TIME_set.3,v 1.15 2019/06/06 01:06:58 schwarze Exp $
.\" full merge up to: OpenSSL e9b77246 Jan 20 19:58:49 2017 +0100
.\" selective merge up to: OpenSSL b0edda11 Mar 20 13:00:17 2018 +0000
.\"
@@ -50,7 +50,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: June 3 2019 $
+.Dd $Mdocdate: June 6 2019 $
.Dt ASN1_TIME_SET 3
.Os
.Sh NAME
@@ -396,6 +396,10 @@ ASN1_TIME_print(b, tm);
ASN1_STRING_free(tm);
BIO_free(b);
.Ed
+.Sh SEE ALSO
+.Xr ASN1_TIME_new 3 ,
+.Xr ASN1_time_parse 3 ,
+.Xr X509_cmp_time 3
.Sh HISTORY
.Fn ASN1_UTCTIME_check
and
diff --git a/lib/libcrypto/man/ASN1_TYPE_get.3 b/lib/libcrypto/man/ASN1_TYPE_get.3
index b02c91580f1..9be08d45026 100644
--- a/lib/libcrypto/man/ASN1_TYPE_get.3
+++ b/lib/libcrypto/man/ASN1_TYPE_get.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ASN1_TYPE_get.3,v 1.8 2018/04/25 15:17:52 schwarze Exp $
+.\" $OpenBSD: ASN1_TYPE_get.3,v 1.9 2019/06/06 01:06:58 schwarze Exp $
.\" OpenSSL 99d63d46 Mon Jun 6 00:43:05 2016 -0400
.\"
.\" This file is a derived work.
@@ -65,7 +65,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: April 25 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt ASN1_TYPE_GET 3
.Os
.Sh NAME
@@ -274,8 +274,13 @@ returns 1 if the copying succeeds or 0 if it fails.
.Fn ASN1_TYPE_cmp
returns 0 for a match or non-zero for a mismatch.
.Sh SEE ALSO
+.Xr ASN1_generate_nconf 3 ,
.Xr ASN1_item_free 3 ,
+.Xr ASN1_OBJECT_new 3 ,
.Xr ASN1_STRING_dup 3 ,
+.Xr ASN1_STRING_new 3 ,
+.Xr d2i_ASN1_NULL 3 ,
+.Xr d2i_ASN1_SEQUENCE_ANY 3 ,
.Xr d2i_ASN1_TYPE 3 ,
.Xr OBJ_dup 3
.Sh HISTORY
diff --git a/lib/libcrypto/man/ASN1_generate_nconf.3 b/lib/libcrypto/man/ASN1_generate_nconf.3
index 87ff769f18e..c6ed516538a 100644
--- a/lib/libcrypto/man/ASN1_generate_nconf.3
+++ b/lib/libcrypto/man/ASN1_generate_nconf.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ASN1_generate_nconf.3,v 1.11 2018/04/25 15:17:52 schwarze Exp $
+.\" $OpenBSD: ASN1_generate_nconf.3,v 1.12 2019/06/06 01:06:58 schwarze Exp $
.\" OpenSSL 05ea606a Fri May 20 20:52:46 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: April 25 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt ASN1_GENERATE_NCONF 3
.Os
.Sh NAME
@@ -383,6 +383,8 @@ D4D2C6D000430DEC66ABF47829E74B8C5108623A1C0EE8BE217B3AD8D36D5EB4FCA1D9
e=INTEGER:0x010001
.Ed
.Sh SEE ALSO
+.Xr ASN1_TYPE_get 3 ,
+.Xr d2i_ASN1_TYPE 3 ,
.Xr ERR_get_error 3 ,
.Xr x509v3.cnf 5
.Sh HISTORY
diff --git a/lib/libcrypto/man/ASN1_time_parse.3 b/lib/libcrypto/man/ASN1_time_parse.3
index 8604e181230..b97c75fa158 100644
--- a/lib/libcrypto/man/ASN1_time_parse.3
+++ b/lib/libcrypto/man/ASN1_time_parse.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ASN1_time_parse.3,v 1.7 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: ASN1_time_parse.3,v 1.8 2019/06/06 01:06:58 schwarze Exp $
.\"
.\" Copyright (c) 2016 Bob Beck <beck@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt ASN1_TIME_PARSE 3
.Os
.Sh NAME
@@ -125,6 +125,10 @@ returns a pointer to an
structure or
.Dv NULL
if an error occurred.
+.Sh SEE ALSO
+.Xr ASN1_TIME_new 3 ,
+.Xr ASN1_TIME_set 3 ,
+.Xr X509_cmp_time 3
.Sh HISTORY
.Fn ASN1_time_parse
and
diff --git a/lib/libcrypto/man/AUTHORITY_KEYID_new.3 b/lib/libcrypto/man/AUTHORITY_KEYID_new.3
index 846be074ece..bff451ff367 100644
--- a/lib/libcrypto/man/AUTHORITY_KEYID_new.3
+++ b/lib/libcrypto/man/AUTHORITY_KEYID_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: AUTHORITY_KEYID_new.3,v 1.3 2018/03/21 16:09:51 schwarze Exp $
+.\" $OpenBSD: AUTHORITY_KEYID_new.3,v 1.4 2019/06/06 01:06:58 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt AUTHORITY_KEYID_NEW 3
.Os
.Sh NAME
@@ -51,6 +51,7 @@ object or
.Dv NULL
if an error occurs.
.Sh SEE ALSO
+.Xr d2i_AUTHORITY_KEYID 3 ,
.Xr GENERAL_NAMES_new 3 ,
.Xr X509_CRL_new 3 ,
.Xr X509_EXTENSION_new 3 ,
diff --git a/lib/libcrypto/man/BASIC_CONSTRAINTS_new.3 b/lib/libcrypto/man/BASIC_CONSTRAINTS_new.3
index edc3f544840..7a04249adb7 100644
--- a/lib/libcrypto/man/BASIC_CONSTRAINTS_new.3
+++ b/lib/libcrypto/man/BASIC_CONSTRAINTS_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BASIC_CONSTRAINTS_new.3,v 1.3 2018/03/21 16:09:51 schwarze Exp $
+.\" $OpenBSD: BASIC_CONSTRAINTS_new.3,v 1.4 2019/06/06 01:06:58 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt BASIC_CONSTRAINTS_NEW 3
.Os
.Sh NAME
@@ -67,6 +67,7 @@ object or
.Dv NULL
if an error occurs.
.Sh SEE ALSO
+.Xr d2i_BASIC_CONSTRAINTS 3 ,
.Xr X509_EXTENSION_new 3 ,
.Xr X509_new 3
.Sh STANDARDS
diff --git a/lib/libcrypto/man/BF_set_key.3 b/lib/libcrypto/man/BF_set_key.3
index b2c5fdc947f..c7e83a75265 100644
--- a/lib/libcrypto/man/BF_set_key.3
+++ b/lib/libcrypto/man/BF_set_key.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BF_set_key.3,v 1.9 2019/01/02 07:42:21 jmc Exp $
+.\" $OpenBSD: BF_set_key.3,v 1.10 2019/06/06 01:06:58 schwarze Exp $
.\" OpenSSL 99d63d46 Jul 19 09:27:53 2016 -0400
.\"
.\" This file was written by Richard Levitte <levitte@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: January 2 2019 $
+.Dd $Mdocdate: June 6 2019 $
.Dt BF_SET_KEY 3
.Os
.Sh NAME
@@ -257,6 +257,8 @@ The alternative is to use
Be aware that these functions take each 32-bit chunk in host-byte order,
which is little-endian on little-endian platforms
and big-endian on big-endian ones.
+.Sh SEE ALSO
+.Xr EVP_EncryptInit 3
.Sh HISTORY
.Fn BF_set_key ,
.Fn BF_encrypt ,
diff --git a/lib/libcrypto/man/BIO_f_base64.3 b/lib/libcrypto/man/BIO_f_base64.3
index 291cabc5de6..68265b6c9e0 100644
--- a/lib/libcrypto/man/BIO_f_base64.3
+++ b/lib/libcrypto/man/BIO_f_base64.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BIO_f_base64.3,v 1.10 2018/05/02 16:04:35 schwarze Exp $
+.\" $OpenBSD: BIO_f_base64.3,v 1.11 2019/06/06 01:06:58 schwarze Exp $
.\" OpenSSL fc1d88f0 Wed Jul 2 22:42:40 2014 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: May 2 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt BIO_F_BASE64 3
.Os
.Sh NAME
@@ -121,7 +121,8 @@ BIO_flush(bio_out);
BIO_free_all(b64);
.Ed
.Sh SEE ALSO
-.Xr BIO_new 3
+.Xr BIO_new 3 ,
+.Xr EVP_EncodeInit 3
.Sh HISTORY
.Fn BIO_f_base64
first appeared in SSLeay 0.6.5 and has been available since
diff --git a/lib/libcrypto/man/BIO_f_cipher.3 b/lib/libcrypto/man/BIO_f_cipher.3
index ccd374681f6..6a4e7c53eb1 100644
--- a/lib/libcrypto/man/BIO_f_cipher.3
+++ b/lib/libcrypto/man/BIO_f_cipher.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BIO_f_cipher.3,v 1.11 2018/08/24 19:32:26 tb Exp $
+.\" $OpenBSD: BIO_f_cipher.3,v 1.12 2019/06/06 01:06:58 schwarze Exp $
.\" OpenSSL 186bb907 Apr 13 11:05:13 2015 -0700
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: August 24 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt BIO_F_CIPHER 3
.Os
.Sh NAME
@@ -163,7 +163,8 @@ returns 1 for a successful decrypt and 0 for failure.
.Fn BIO_get_cipher_ctx
currently always returns 1.
.Sh SEE ALSO
-.Xr BIO_new 3
+.Xr BIO_new 3 ,
+.Xr EVP_EncryptInit 3
.Sh HISTORY
.Fn BIO_f_cipher ,
.Fn BIO_set_cipher ,
diff --git a/lib/libcrypto/man/BIO_f_md.3 b/lib/libcrypto/man/BIO_f_md.3
index 792d64abce0..d1519bb0791 100644
--- a/lib/libcrypto/man/BIO_f_md.3
+++ b/lib/libcrypto/man/BIO_f_md.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BIO_f_md.3,v 1.10 2018/05/02 16:04:35 schwarze Exp $
+.\" $OpenBSD: BIO_f_md.3,v 1.11 2019/06/06 01:06:58 schwarze Exp $
.\" OpenSSL a528d4f0 Oct 27 13:40:11 2015 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: May 2 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt BIO_F_MD 3
.Os
.Sh NAME
@@ -244,7 +244,8 @@ do {
BIO_free_all(bio);
.Ed
.Sh SEE ALSO
-.Xr BIO_new 3
+.Xr BIO_new 3 ,
+.Xr EVP_DigestInit 3
.Sh HISTORY
.Fn BIO_f_md ,
.Fn BIO_set_md ,
diff --git a/lib/libcrypto/man/BIO_get_ex_new_index.3 b/lib/libcrypto/man/BIO_get_ex_new_index.3
index 69de727734a..891f8e9880c 100644
--- a/lib/libcrypto/man/BIO_get_ex_new_index.3
+++ b/lib/libcrypto/man/BIO_get_ex_new_index.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BIO_get_ex_new_index.3,v 1.10 2019/06/04 12:02:44 schwarze Exp $
+.\" $OpenBSD: BIO_get_ex_new_index.3,v 1.11 2019/06/06 01:06:58 schwarze Exp $
.\" full merge up to: OpenSSL a970b14f Jul 31 18:58:40 2017 -0400
.\" selective merge up to: OpenSSL 61f805c1 Jan 16 01:01:46 2018 +0800
.\"
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: June 4 2019 $
+.Dd $Mdocdate: June 6 2019 $
.Dt BIO_GET_EX_NEW_INDEX 3
.Os
.Sh NAME
@@ -142,8 +142,10 @@ returns the application data or
.Dv NULL
if an error occurred.
.Sh SEE ALSO
+.Xr BIO_new 3 ,
.Xr CRYPTO_get_ex_new_index 3 ,
-.Xr RSA_get_ex_new_index 3
+.Xr RSA_get_ex_new_index 3 ,
+.Xr X509_new 3
.Sh HISTORY
.Fn BIO_get_ex_new_index ,
.Fn BIO_set_ex_data ,
diff --git a/lib/libcrypto/man/BIO_new.3 b/lib/libcrypto/man/BIO_new.3
index 2f8cf37e9fd..f222ef1f3b4 100644
--- a/lib/libcrypto/man/BIO_new.3
+++ b/lib/libcrypto/man/BIO_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BIO_new.3,v 1.16 2018/05/01 17:05:05 schwarze Exp $
+.\" $OpenBSD: BIO_new.3,v 1.17 2019/06/06 01:06:58 schwarze Exp $
.\" full merge up to:
.\" OpenSSL man3/BIO_new.pod fb46be03 Feb 26 11:51:31 2016 +0000
.\" OpenSSL man7/bio.pod 631c37be Dec 12 16:56:50 2017 +0100
@@ -52,7 +52,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: May 1 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt BIO_NEW 3
.Os
.Sh NAME
@@ -250,7 +250,9 @@ Create a memory BIO:
.Xr BIO_s_null 3 ,
.Xr BIO_s_socket 3 ,
.Xr BIO_set_callback 3 ,
-.Xr BIO_should_retry 3
+.Xr BIO_set_data 3 ,
+.Xr BIO_should_retry 3 ,
+.Xr BUF_MEM_new 3
.Sh HISTORY
.Fn BIO_new ,
.Fn BIO_set ,
diff --git a/lib/libcrypto/man/BIO_s_mem.3 b/lib/libcrypto/man/BIO_s_mem.3
index c27d38c45e3..89a9d55df1b 100644
--- a/lib/libcrypto/man/BIO_s_mem.3
+++ b/lib/libcrypto/man/BIO_s_mem.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BIO_s_mem.3,v 1.13 2018/05/12 20:12:17 schwarze Exp $
+.\" $OpenBSD: BIO_s_mem.3,v 1.14 2019/06/06 01:06:58 schwarze Exp $
.\" full merge up to: OpenSSL 8711efb4 Mon Apr 20 11:33:12 2009 +0000
.\" selective merge up to: OpenSSL 36359cec Mar 7 14:37:23 2018 +0100
.\"
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: May 12 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt BIO_S_MEM 3
.Os
.Sh NAME
@@ -249,7 +249,8 @@ BIO_set_close(mem, BIO_NOCLOSE);
BIO_free(mem);
.Ed
.Sh SEE ALSO
-.Xr BIO_new 3
+.Xr BIO_new 3 ,
+.Xr BUF_MEM_new 3
.Sh HISTORY
.Fn BIO_s_mem
first appeared in SSLeay 0.6.0.
diff --git a/lib/libcrypto/man/BN_BLINDING_new.3 b/lib/libcrypto/man/BN_BLINDING_new.3
index 04c5cfa351a..b507e5bca8d 100644
--- a/lib/libcrypto/man/BN_BLINDING_new.3
+++ b/lib/libcrypto/man/BN_BLINDING_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BN_BLINDING_new.3,v 1.10 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: BN_BLINDING_new.3,v 1.11 2019/06/06 01:06:58 schwarze Exp $
.\" OpenSSL a528d4f0 Oct 27 13:40:11 2015 -0400
.\"
.\" This file was written by Nils Larsch <nils@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt BN_BLINDING_NEW 3
.Os
.Sh NAME
@@ -302,7 +302,8 @@ parameters or
.Dv NULL
on error.
.Sh SEE ALSO
-.Xr BN_new 3
+.Xr BN_new 3 ,
+.Xr RSA_blinding_on 3
.Sh HISTORY
.Fn BN_BLINDING_new ,
.Fn BN_BLINDING_free ,
diff --git a/lib/libcrypto/man/BN_new.3 b/lib/libcrypto/man/BN_new.3
index ed2910e645f..aaddece0fc4 100644
--- a/lib/libcrypto/man/BN_new.3
+++ b/lib/libcrypto/man/BN_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BN_new.3,v 1.14 2018/04/29 15:58:21 schwarze Exp $
+.\" $OpenBSD: BN_new.3,v 1.15 2019/06/06 01:06:58 schwarze Exp $
.\" full merge up to: OpenSSL man3/BN_new 2457c19d Mar 6 08:43:36 2004 +0000
.\" selective merge up to: man3/BN_new 681acb31 Sep 29 13:10:34 2017 +0200
.\" full merge up to: OpenSSL man7/bn 05ea606a May 20 20:52:46 2016 -0400
@@ -50,7 +50,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: April 29 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt BN_NEW 3
.Os
.Sh NAME
@@ -163,7 +163,8 @@ and sets an error code that can be obtained by
.Xr BN_set_flags 3 ,
.Xr BN_set_negative 3 ,
.Xr BN_swap 3 ,
-.Xr BN_zero 3
+.Xr BN_zero 3 ,
+.Xr get_rfc3526_prime_8192 3
.Sh HISTORY
.Fn BN_new ,
.Fn BN_clear ,
diff --git a/lib/libcrypto/man/BUF_MEM_new.3 b/lib/libcrypto/man/BUF_MEM_new.3
index 60e12c53b5c..904e6f2a840 100644
--- a/lib/libcrypto/man/BUF_MEM_new.3
+++ b/lib/libcrypto/man/BUF_MEM_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: BUF_MEM_new.3,v 1.15 2018/03/27 17:35:50 schwarze Exp $
+.\" $OpenBSD: BUF_MEM_new.3,v 1.16 2019/06/06 01:06:58 schwarze Exp $
.\" OpenSSL doc/crypto/buffer.pod 18edda0f Sep 20 03:28:54 2000 +0000
.\" not merged: 74924dcb, 58e3457a, 21b0fa91, 7644a9ae
.\" OpenSSL doc/crypto/BUF_MEM_new.pod 53934822 Jun 9 16:39:19 2016 -0400
@@ -52,7 +52,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 27 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt BUF_MEM_NEW 3
.Os
.Sh NAME
@@ -184,7 +184,8 @@ and
return zero on error or the new size (i.e.\&
.Fa len ) .
.Sh SEE ALSO
-.Xr BIO_new 3
+.Xr BIO_new 3 ,
+.Xr BIO_s_mem 3
.Sh HISTORY
.Fn BUF_MEM_new ,
.Fn BUF_MEM_free ,
diff --git a/lib/libcrypto/man/CRYPTO_set_ex_data.3 b/lib/libcrypto/man/CRYPTO_set_ex_data.3
index ca5080dfb91..c2990f5a07a 100644
--- a/lib/libcrypto/man/CRYPTO_set_ex_data.3
+++ b/lib/libcrypto/man/CRYPTO_set_ex_data.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: CRYPTO_set_ex_data.3,v 1.10 2018/04/08 01:00:15 schwarze Exp $
+.\" $OpenBSD: CRYPTO_set_ex_data.3,v 1.11 2019/06/06 01:06:58 schwarze Exp $
.\" full merge up to:
.\" OpenSSL CRYPTO_get_ex_new_index 9e183d22 Mar 11 08:56:44 2017 -0500
.\" selective merge up to: a73d990e Feb 27 19:02:24 2018 +0100
@@ -52,7 +52,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: April 8 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt CRYPTO_SET_EX_DATA 3
.Os
.Sh NAME
@@ -345,7 +345,11 @@ On failure an error code can be obtained from
.Xr DH_get_ex_new_index 3 ,
.Xr DSA_get_ex_new_index 3 ,
.Xr RSA_get_ex_new_index 3 ,
-.Xr X509_STORE_CTX_get_ex_new_index 3
+.Xr SSL_CTX_get_ex_new_index 3 ,
+.Xr SSL_get_ex_new_index 3 ,
+.Xr SSL_SESSION_get_ex_new_index 3 ,
+.Xr X509_STORE_CTX_get_ex_new_index 3 ,
+.Xr X509_STORE_get_ex_new_index 3
.Sh HISTORY
.Fn CRYPTO_get_ex_new_index ,
.Fn CRYPTO_set_ex_data ,
diff --git a/lib/libcrypto/man/DES_set_key.3 b/lib/libcrypto/man/DES_set_key.3
index 700b39a9714..da58957d365 100644
--- a/lib/libcrypto/man/DES_set_key.3
+++ b/lib/libcrypto/man/DES_set_key.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: DES_set_key.3,v 1.13 2018/12/21 21:36:21 schwarze Exp $
+.\" $OpenBSD: DES_set_key.3,v 1.14 2019/06/06 01:06:58 schwarze Exp $
.\" full merge up to:
.\" OpenSSL man3/DES_random_key 521738e9 Oct 5 14:58:30 2018 -0400
.\"
@@ -115,7 +115,7 @@
.\" copied and put under another distribution licence
.\" [including the GNU Public Licence.]
.\"
-.Dd $Mdocdate: December 21 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt DES_SET_KEY 3
.Os
.Sh NAME
@@ -776,11 +776,8 @@ Both are allowed to return
to indicate failure, but currently, they cannot fail.
.Sh SEE ALSO
.Xr crypt 3 ,
-.Xr RAND_bytes 3
-.Pp
-The
-.Xr evp 3
-library provides higher-level encryption functions.
+.Xr EVP_des_cbc 3 ,
+.Xr EVP_EncryptInit 3
.Sh STANDARDS
ANSI X3.106
.Pp
diff --git a/lib/libcrypto/man/DH_new.3 b/lib/libcrypto/man/DH_new.3
index 3208e767013..c4919a017b4 100644
--- a/lib/libcrypto/man/DH_new.3
+++ b/lib/libcrypto/man/DH_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: DH_new.3,v 1.8 2018/04/18 01:11:45 schwarze Exp $
+.\" $OpenBSD: DH_new.3,v 1.9 2019/06/06 01:06:58 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: April 18 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt DH_NEW 3
.Os
.Sh NAME
@@ -118,6 +118,7 @@ returns 1 for success or 0 for failure.
.Xr DHparams_print 3 ,
.Xr DSA_dup_DH 3 ,
.Xr ERR_get_error 3 ,
+.Xr EVP_PKEY_CTX_set_dh_paramgen_prime_len 3 ,
.Xr EVP_PKEY_set1_DH 3
.Sh HISTORY
.Fn DH_new
diff --git a/lib/libcrypto/man/DIST_POINT_new.3 b/lib/libcrypto/man/DIST_POINT_new.3
index f97b6d5b55d..6a5cc40468b 100644
--- a/lib/libcrypto/man/DIST_POINT_new.3
+++ b/lib/libcrypto/man/DIST_POINT_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: DIST_POINT_new.3,v 1.4 2018/03/23 04:34:23 schwarze Exp $
+.\" $OpenBSD: DIST_POINT_new.3,v 1.5 2019/06/06 01:06:58 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt DIST_POINT_NEW 3
.Os
.Sh NAME
@@ -121,6 +121,7 @@ object, respectively, or
.Dv NULL
if an error occurs.
.Sh SEE ALSO
+.Xr d2i_DIST_POINT 3 ,
.Xr GENERAL_NAMES_new 3 ,
.Xr X509_CRL_new 3 ,
.Xr X509_EXTENSION_new 3 ,
diff --git a/lib/libcrypto/man/ENGINE_set_RSA.3 b/lib/libcrypto/man/ENGINE_set_RSA.3
index acf4285e540..f94bc46fbb1 100644
--- a/lib/libcrypto/man/ENGINE_set_RSA.3
+++ b/lib/libcrypto/man/ENGINE_set_RSA.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ENGINE_set_RSA.3,v 1.3 2018/05/17 07:21:32 jmc Exp $
+.\" $OpenBSD: ENGINE_set_RSA.3,v 1.4 2019/06/06 01:06:58 schwarze Exp $
.\" content checked up to:
.\" OpenSSL ENGINE_add 1f13ad31 Dec 25 17:50:39 2017 +0800
.\"
@@ -16,7 +16,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: May 17 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt ENGINE_SET_RSA 3
.Os
.Sh NAME
@@ -287,11 +287,15 @@ if
.Fa e
does not implement that digest.
.Sh SEE ALSO
+.Xr DSA_new ,
.Xr ENGINE_ctrl 3 ,
.Xr ENGINE_new 3 ,
.Xr ENGINE_register_RSA 3 ,
.Xr ENGINE_set_default 3 ,
-.Xr ENGINE_set_flags 3
+.Xr ENGINE_set_flags 3 ,
+.Xr EVP_DigestInit 3 ,
+.Xr EVP_EncryptInit 3 ,
+.Xr RSA_new 3
.Sh HISTORY
.Fn ENGINE_set_RSA ,
.Fn ENGINE_get_RSA ,
diff --git a/lib/libcrypto/man/ERR.3 b/lib/libcrypto/man/ERR.3
index 63787f1fa59..3c5655c3370 100644
--- a/lib/libcrypto/man/ERR.3
+++ b/lib/libcrypto/man/ERR.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ERR.3,v 1.6 2019/03/10 14:50:05 schwarze Exp $
+.\" $OpenBSD: ERR.3,v 1.7 2019/06/06 01:06:58 schwarze Exp $
.\" OpenSSL 186bb907 Apr 13 11:05:13 2015 -0700
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org> and
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 10 2019 $
+.Dd $Mdocdate: June 6 2019 $
.Dt ERR 3
.Os
.Sh NAME
@@ -200,6 +200,7 @@ The hash tables can be obtained by calling
and
.Fn ERR_get_string_table .
.Sh SEE ALSO
+.Xr ERR_asprintf_error_data 3 ,
.Xr ERR_clear_error 3 ,
.Xr ERR_error_string 3 ,
.Xr ERR_get_error 3 ,
diff --git a/lib/libcrypto/man/ESS_SIGNING_CERT_new.3 b/lib/libcrypto/man/ESS_SIGNING_CERT_new.3
index 6b5199dce14..4baabbcd999 100644
--- a/lib/libcrypto/man/ESS_SIGNING_CERT_new.3
+++ b/lib/libcrypto/man/ESS_SIGNING_CERT_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: ESS_SIGNING_CERT_new.3,v 1.4 2018/03/23 04:34:23 schwarze Exp $
+.\" $OpenBSD: ESS_SIGNING_CERT_new.3,v 1.5 2019/06/06 01:06:58 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt ESS_SIGNING_CERT_NEW 3
.Os
.Sh NAME
@@ -97,6 +97,8 @@ or
object, respectively, or
.Dv NULL
if an error occurred.
+.Sh SEE ALSO
+.Xr d2i_ESS_SIGNING_CERT 3
.Sh STANDARDS
RFC 2634: Enhanced Security Services for S/MIME,
section 5: Signing Certificate Attribute
diff --git a/lib/libcrypto/man/EVP_AEAD_CTX_init.3 b/lib/libcrypto/man/EVP_AEAD_CTX_init.3
index 33103d3962e..5c4def1740d 100644
--- a/lib/libcrypto/man/EVP_AEAD_CTX_init.3
+++ b/lib/libcrypto/man/EVP_AEAD_CTX_init.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_AEAD_CTX_init.3,v 1.8 2019/03/21 14:12:48 jmc Exp $
+.\" $OpenBSD: EVP_AEAD_CTX_init.3,v 1.9 2019/06/06 01:06:58 schwarze Exp $
.\"
.\" Copyright (c) 2014, Google Inc.
.\" Parts of the text were written by Adam Langley and David Benjamin.
@@ -16,7 +16,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 21 2019 $
+.Dd $Mdocdate: June 6 2019 $
.Dt EVP_AEAD_CTX_INIT 3
.Os
.Sh NAME
@@ -275,7 +275,8 @@ EVP_AEAD_CTX_seal(&ctx, out, &out_len, BUFSIZE, nonce,
EVP_AEAD_CTX_cleanup(&ctx);
.Ed
.Sh SEE ALSO
-.Xr evp 3
+.Xr evp 3 ,
+.Xr EVP_EncryptInit 3
.Sh STANDARDS
.Rs
.%A A. Langley
diff --git a/lib/libcrypto/man/EVP_DigestInit.3 b/lib/libcrypto/man/EVP_DigestInit.3
index 5ed639e51f4..8f4207389b8 100644
--- a/lib/libcrypto/man/EVP_DigestInit.3
+++ b/lib/libcrypto/man/EVP_DigestInit.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_DigestInit.3,v 1.15 2018/03/27 17:35:50 schwarze Exp $
+.\" $OpenBSD: EVP_DigestInit.3,v 1.16 2019/06/06 01:06:58 schwarze Exp $
.\" full merge up to: OpenSSL 7f572e95 Dec 2 13:57:04 2015 +0000
.\" selective merge up to: OpenSSL a95d7574 Jul 2 12:16:38 2017 -0400
.\"
@@ -51,7 +51,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 27 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt EVP_DIGESTINIT 3
.Os
.Sh NAME
@@ -617,7 +617,23 @@ main(int argc, char *argv[])
}
.Ed
.Sh SEE ALSO
-.Xr evp 3
+.Xr BIO_f_md 3 ,
+.Xr evp 3 ,
+.Xr EVP_BytesToKey 3 ,
+.Xr EVP_DigestSignInit 3 ,
+.Xr EVP_DigestVerifyInit 3 ,
+.Xr EVP_PKEY_CTX_set_signature_md 3 ,
+.Xr EVP_PKEY_meth_set_signctx 3 ,
+.Xr EVP_SignInit 3 ,
+.Xr EVP_VerifyInit 3 ,
+.Xr HMAC 3 ,
+.Xr OCSP_basic_sign 3 ,
+.Xr OCSP_request_sign 3 ,
+.Xr PKCS5_PBKDF2_HMAC 3 ,
+.Xr PKCS7_sign_add_signer 3 ,
+.Xr X509_ALGOR_set_md 3 ,
+.Xr X509_digest 3 ,
+.Xr X509_sign 3
.Sh HISTORY
.Fn EVP_DigestInit ,
.Fn EVP_DigestUpdate ,
diff --git a/lib/libcrypto/man/EVP_EncodeInit.3 b/lib/libcrypto/man/EVP_EncodeInit.3
index c38ed95e43f..da79af84cf9 100644
--- a/lib/libcrypto/man/EVP_EncodeInit.3
+++ b/lib/libcrypto/man/EVP_EncodeInit.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_EncodeInit.3,v 1.6 2019/01/19 19:09:22 jmc Exp $
+.\" $OpenBSD: EVP_EncodeInit.3,v 1.7 2019/06/06 01:06:58 schwarze Exp $
.\" full merge up to: OpenSSL f430ba31 Jun 19 19:39:01 2016 +0200
.\" selective merge up to: OpenSSL e9b77246 Jan 20 19:58:49 2017 +0100
.\"
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: January 19 2019 $
+.Dd $Mdocdate: June 6 2019 $
.Dt EVP_ENCODEINIT 3
.Os
.Sh NAME
@@ -316,6 +316,7 @@ returns -1 on error or 1 on success.
.Fn EVP_DecodeBlock
returns the length of the data decoded or -1 on error.
.Sh SEE ALSO
+.Xr BIO_f_base64 3 ,
.Xr evp 3
.Sh HISTORY
The
diff --git a/lib/libcrypto/man/EVP_EncryptInit.3 b/lib/libcrypto/man/EVP_EncryptInit.3
index 5109e2e50ed..986f66a591d 100644
--- a/lib/libcrypto/man/EVP_EncryptInit.3
+++ b/lib/libcrypto/man/EVP_EncryptInit.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_EncryptInit.3,v 1.34 2019/03/21 14:15:13 schwarze Exp $
+.\" $OpenBSD: EVP_EncryptInit.3,v 1.35 2019/06/06 01:06:58 schwarze Exp $
.\" full merge up to: OpenSSL 5211e094 Nov 11 14:39:11 2014 -0800
.\" EVP_bf_cbc.pod EVP_cast5_cbc.pod EVP_idea_cbc.pod EVP_rc2_cbc.pod
.\" 7c6d372a Nov 20 13:20:01 2018 +0000
@@ -54,7 +54,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2019 $
+.Dd $Mdocdate: June 6 2019 $
.Dt EVP_ENCRYPTINIT 3
.Os
.Sh NAME
@@ -1193,11 +1193,15 @@ do_crypt(FILE *in, FILE *out, int do_encrypt)
}
.Ed
.Sh SEE ALSO
+.Xr BIO_f_cipher 3 ,
.Xr evp 3 ,
+.Xr EVP_AEAD_CTX_init 3 ,
.Xr EVP_aes_128_cbc 3 ,
.Xr EVP_camellia_128_cbc 3 ,
.Xr EVP_des_cbc 3 ,
+.Xr EVP_OpenInit 3 ,
.Xr EVP_rc4 3 ,
+.Xr EVP_SealInit 3 ,
.Xr EVP_sm4_cbc 3
.Sh HISTORY
.Fn EVP_EncryptInit ,
diff --git a/lib/libcrypto/man/EVP_PKEY_CTX_ctrl.3 b/lib/libcrypto/man/EVP_PKEY_CTX_ctrl.3
index a49c31cd677..acc56ef30b1 100644
--- a/lib/libcrypto/man/EVP_PKEY_CTX_ctrl.3
+++ b/lib/libcrypto/man/EVP_PKEY_CTX_ctrl.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_CTX_ctrl.3,v 1.12 2018/12/21 23:51:42 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_CTX_ctrl.3,v 1.13 2019/06/06 01:06:58 schwarze Exp $
.\" full merge up to: OpenSSL e03af178 Dec 11 17:05:57 2014 -0500
.\" selective merge up to: OpenSSL df75c2bf Dec 9 01:02:36 2018 +0100
.\"
@@ -50,7 +50,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: December 21 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt EVP_PKEY_CTX_CTRL 3
.Os
.Sh NAME
@@ -334,6 +334,8 @@ value for failure.
In particular, a return value of -2 indicates the operation is not
supported by the public key algorithm.
.Sh SEE ALSO
+.Xr DH_new 3 ,
+.Xr EVP_DigestInit 3 ,
.Xr EVP_PKEY_CTX_new 3 ,
.Xr EVP_PKEY_decrypt 3 ,
.Xr EVP_PKEY_derive 3 ,
diff --git a/lib/libcrypto/man/EVP_PKEY_CTX_new.3 b/lib/libcrypto/man/EVP_PKEY_CTX_new.3
index 1cb7242027a..e2f18ccbe8a 100644
--- a/lib/libcrypto/man/EVP_PKEY_CTX_new.3
+++ b/lib/libcrypto/man/EVP_PKEY_CTX_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_CTX_new.3,v 1.7 2018/03/23 04:34:23 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_CTX_new.3,v 1.8 2019/06/06 01:06:58 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt EVP_PKEY_CTX_NEW 3
.Os
.Sh NAME
@@ -123,8 +123,18 @@ structure or
.Dv NULL
if an error occurred.
.Sh SEE ALSO
+.Xr EVP_DigestSignInit 3 ,
+.Xr EVP_DigestVerifyInit 3 ,
+.Xr EVP_PKEY_CTX_ctrl 3 ,
+.Xr EVP_PKEY_decrypt 3 ,
+.Xr EVP_PKEY_derive 3 ,
+.Xr EVP_PKEY_encrypt 3 ,
+.Xr EVP_PKEY_keygen 3 ,
.Xr EVP_PKEY_meth_set_init 3 ,
.Xr EVP_PKEY_new 3 ,
+.Xr EVP_PKEY_sign 3 ,
+.Xr EVP_PKEY_verify 3 ,
+.Xr EVP_PKEY_verify_recover 3 ,
.Xr X25519 3
.Sh HISTORY
These functions first appeared in OpenSSL 1.0.0
diff --git a/lib/libcrypto/man/EVP_PKEY_asn1_get_count.3 b/lib/libcrypto/man/EVP_PKEY_asn1_get_count.3
index 576a2935cba..11692ffd433 100644
--- a/lib/libcrypto/man/EVP_PKEY_asn1_get_count.3
+++ b/lib/libcrypto/man/EVP_PKEY_asn1_get_count.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_asn1_get_count.3,v 1.3 2018/05/13 16:42:21 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_asn1_get_count.3,v 1.4 2019/06/06 01:06:58 schwarze Exp $
.\" full merge up to: OpenSSL 751148e2 Oct 27 00:11:11 2017 +0200
.\"
.\" This file was written by Richard Levitte <levitte@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: May 13 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt EVP_PKEY_ASN1_GET_COUNT 3
.Os
.Sh NAME
@@ -165,7 +165,8 @@ returns the public key method used by
returns 1 on success or 0 on failure.
.Sh SEE ALSO
.Xr EVP_PKEY_asn1_new 3 ,
-.Xr EVP_PKEY_base_id 3
+.Xr EVP_PKEY_base_id 3 ,
+.Xr EVP_PKEY_new 3
.Sh HISTORY
These functions first appeared in OpenSSL 1.0.0
and have been available since
diff --git a/lib/libcrypto/man/EVP_PKEY_asn1_new.3 b/lib/libcrypto/man/EVP_PKEY_asn1_new.3
index 2af7a8248fd..5cb53772b67 100644
--- a/lib/libcrypto/man/EVP_PKEY_asn1_new.3
+++ b/lib/libcrypto/man/EVP_PKEY_asn1_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_asn1_new.3,v 1.3 2018/05/13 15:53:30 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_asn1_new.3,v 1.4 2019/06/06 01:06:58 schwarze Exp $
.\" selective merge up to:
.\" OpenSSL man3/EVP_PKEY_ASN1_METHOD b0004708 Nov 1 00:45:24 2017 +0800
.\"
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: May 13 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt EVP_PKEY_ASN1_METHOD 3
.Os
.Sh NAME
@@ -453,6 +453,10 @@ on error.
and
.Fn EVP_PKEY_asn1_add_alias
return 0 on error or 1 on success.
+.Sh SEE ALSO
+.Xr EVP_PKEY_asn1_get_count 3 ,
+.Xr EVP_PKEY_new 3 ,
+.Xr X509_PUBKEY_new 3
.Sh HISTORY
These functions first appeared in OpenSSL 1.0.0
and have been available since
diff --git a/lib/libcrypto/man/EVP_PKEY_cmp.3 b/lib/libcrypto/man/EVP_PKEY_cmp.3
index f4a7d8ea9fe..5226ec58fa7 100644
--- a/lib/libcrypto/man/EVP_PKEY_cmp.3
+++ b/lib/libcrypto/man/EVP_PKEY_cmp.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_cmp.3,v 1.9 2018/03/27 17:35:50 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_cmp.3,v 1.10 2019/06/06 01:06:58 schwarze Exp $
.\" OpenSSL 05ea606a May 20 20:52:46 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 27 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt EVP_PKEY_CMP 3
.Os
.Sh NAME
@@ -143,7 +143,8 @@ are different and -2 if the operation is not supported.
.Sh SEE ALSO
.Xr EVP_PKEY_asn1_set_public 3 ,
.Xr EVP_PKEY_CTX_new 3 ,
-.Xr EVP_PKEY_keygen 3
+.Xr EVP_PKEY_keygen 3 ,
+.Xr EVP_PKEY_new 3
.Sh HISTORY
.Fn EVP_PKEY_missing_parameters
and
diff --git a/lib/libcrypto/man/EVP_PKEY_get_default_digest_nid.3 b/lib/libcrypto/man/EVP_PKEY_get_default_digest_nid.3
index 9b0c30108ed..11d0914beda 100644
--- a/lib/libcrypto/man/EVP_PKEY_get_default_digest_nid.3
+++ b/lib/libcrypto/man/EVP_PKEY_get_default_digest_nid.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_get_default_digest_nid.3,v 1.4 2018/03/23 04:34:23 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_get_default_digest_nid.3,v 1.5 2019/06/06 01:06:58 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt EVP_PKEY_GET_DEFAULT_DIGEST_NID 3
.Os
.Sh NAME
@@ -84,6 +84,7 @@ supported by the public key algorithm.
.Xr EVP_PKEY_asn1_set_ctrl 3 ,
.Xr EVP_PKEY_CTX_ctrl 3 ,
.Xr EVP_PKEY_CTX_new 3 ,
+.Xr EVP_PKEY_new 3 ,
.Xr EVP_PKEY_sign 3 ,
.Xr EVP_PKEY_verify 3 ,
.Xr EVP_PKEY_verify_recover 3
diff --git a/lib/libcrypto/man/EVP_PKEY_meth_get0_info.3 b/lib/libcrypto/man/EVP_PKEY_meth_get0_info.3
index eef35fad5cc..acfb035bbe6 100644
--- a/lib/libcrypto/man/EVP_PKEY_meth_get0_info.3
+++ b/lib/libcrypto/man/EVP_PKEY_meth_get0_info.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_meth_get0_info.3,v 1.2 2018/03/23 05:48:56 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_meth_get0_info.3,v 1.3 2019/06/06 01:06:58 schwarze Exp $
.\" OpenSSL EVP_PKEY_meth_get_count.pod 6a2da303 Aug 9 11:25:19 2017 -0400
.\" OpenSSL EVP_PKEY_meth_get_count.pod 48ed9c23 Jul 25 17:48:26 2017 +0100
.\"
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt EVP_PKEY_METH_GET0_INFO 3
.Os
.Sh NAME
@@ -70,6 +70,7 @@ retrieves the public key ID (a NID) and any flags associated with the
public key method
.Pf * Fa meth .
.Sh SEE ALSO
+.Xr EVP_PKEY_meth_new 3 ,
.Xr EVP_PKEY_new 3
.Sh HISTORY
.Fn EVP_PKEY_meth_get0_info
diff --git a/lib/libcrypto/man/EVP_PKEY_meth_new.3 b/lib/libcrypto/man/EVP_PKEY_meth_new.3
index a3c58844886..706824cd59c 100644
--- a/lib/libcrypto/man/EVP_PKEY_meth_new.3
+++ b/lib/libcrypto/man/EVP_PKEY_meth_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_meth_new.3,v 1.3 2018/03/23 05:48:56 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_meth_new.3,v 1.4 2019/06/06 01:06:58 schwarze Exp $
.\" selective merge up to: OpenSSL 43f985fd Aug 21 11:47:17 2017 -0400
.\"
.\" This file was written by Paul Yang <yang.yang@baishancloud.com>
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt EVP_PKEY_METH_NEW 3
.Os
.Sh NAME
@@ -523,6 +523,10 @@ if no matching object is found.
.Pp
.Fn EVP_PKEY_meth_add0
returns 1 if the method is added successfully or 0 if an error occurred.
+.Sh SEE ALSO
+.Xr EVP_DigestInit 3 ,
+.Xr EVP_PKEY_meth_get0_info 3 ,
+.Xr EVP_PKEY_new 3
.Sh HISTORY
.Fn EVP_PKEY_meth_new ,
.Fn EVP_PKEY_meth_free ,
diff --git a/lib/libcrypto/man/EVP_PKEY_new.3 b/lib/libcrypto/man/EVP_PKEY_new.3
index 777c108d833..d3a8573522d 100644
--- a/lib/libcrypto/man/EVP_PKEY_new.3
+++ b/lib/libcrypto/man/EVP_PKEY_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_new.3,v 1.9 2018/12/22 23:19:53 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_new.3,v 1.10 2019/06/06 01:06:58 schwarze Exp $
.\" full merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\" selective merge up to: OpenSSL df75c2bf Dec 9 01:02:36 2018 +0100
.\"
@@ -50,7 +50,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: December 22 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt EVP_PKEY_NEW 3
.Os
.Sh NAME
@@ -146,7 +146,13 @@ if an error occurred.
.Fn EVP_PKEY_up_ref
returns 1 for success or 0 for failure.
.Sh SEE ALSO
-.Xr EVP_PKEY_asn1_set_free 3 ,
+.Xr d2i_PrivateKey 3 ,
+.Xr EVP_PKEY_asn1_new 3 ,
+.Xr EVP_PKEY_cmp 3 ,
+.Xr EVP_PKEY_CTX_new 3 ,
+.Xr EVP_PKEY_get_default_digest_nid 3 ,
+.Xr EVP_PKEY_meth_new 3 ,
+.Xr EVP_PKEY_print_private 3 ,
.Xr EVP_PKEY_set1_RSA 3
.Sh HISTORY
.Fn EVP_PKEY_new
diff --git a/lib/libcrypto/man/EVP_PKEY_print_private.3 b/lib/libcrypto/man/EVP_PKEY_print_private.3
index 48e0c55e5e8..c1e6899818e 100644
--- a/lib/libcrypto/man/EVP_PKEY_print_private.3
+++ b/lib/libcrypto/man/EVP_PKEY_print_private.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_print_private.3,v 1.6 2018/03/23 04:34:23 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_print_private.3,v 1.7 2019/06/06 01:06:58 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt EVP_PKEY_PRINT_PRIVATE 3
.Os
.Sh NAME
@@ -122,7 +122,8 @@ supported by the public key algorithm.
.Sh SEE ALSO
.Xr EVP_PKEY_asn1_set_public 3 ,
.Xr EVP_PKEY_CTX_new 3 ,
-.Xr EVP_PKEY_keygen 3
+.Xr EVP_PKEY_keygen 3 ,
+.Xr EVP_PKEY_new 3
.Sh HISTORY
These functions first appeared in OpenSSL 1.0.0
and have been available since
diff --git a/lib/libcrypto/man/EXTENDED_KEY_USAGE_new.3 b/lib/libcrypto/man/EXTENDED_KEY_USAGE_new.3
index d06c76c5dd2..4e644b227d6 100644
--- a/lib/libcrypto/man/EXTENDED_KEY_USAGE_new.3
+++ b/lib/libcrypto/man/EXTENDED_KEY_USAGE_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EXTENDED_KEY_USAGE_new.3,v 1.3 2018/03/22 21:08:22 schwarze Exp $
+.\" $OpenBSD: EXTENDED_KEY_USAGE_new.3,v 1.4 2019/06/06 01:06:58 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt EXTENDED_KEY_USAGE_NEW 3
.Os
.Sh NAME
@@ -61,6 +61,7 @@ object or
if an error occurs.
.Sh SEE ALSO
.Xr BASIC_CONSTRAINTS_new 3 ,
+.Xr d2i_EXTENDED_KEY_USAGE 3 ,
.Xr POLICYINFO_new 3 ,
.Xr X509_EXTENSION_new 3 ,
.Xr X509_new 3
diff --git a/lib/libcrypto/man/GENERAL_NAME_new.3 b/lib/libcrypto/man/GENERAL_NAME_new.3
index 671b5440f96..a6b7ee56dac 100644
--- a/lib/libcrypto/man/GENERAL_NAME_new.3
+++ b/lib/libcrypto/man/GENERAL_NAME_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: GENERAL_NAME_new.3,v 1.5 2018/03/22 21:08:22 schwarze Exp $
+.\" $OpenBSD: GENERAL_NAME_new.3,v 1.6 2019/06/06 01:06:58 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt GENERAL_NAME_NEW 3
.Os
.Sh NAME
@@ -136,6 +136,7 @@ object or
.Dv NULL
if an error occurs.
.Sh SEE ALSO
+.Xr d2i_GENERAL_NAME 3 ,
.Xr X509_EXTENSION_new 3 ,
.Xr X509_NAME_new 3
.Sh STANDARDS
diff --git a/lib/libcrypto/man/HMAC.3 b/lib/libcrypto/man/HMAC.3
index 1f855dc17d0..fb4af33cdf4 100644
--- a/lib/libcrypto/man/HMAC.3
+++ b/lib/libcrypto/man/HMAC.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: HMAC.3,v 1.13 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: HMAC.3,v 1.14 2019/06/06 01:06:58 schwarze Exp $
.\" full merge up to: OpenSSL crypto/hmac a528d4f0 Oct 27 13:40:11 2015 -0400
.\" selective merge up to: OpenSSL man3/HMAC b3696a55 Sep 2 09:35:50 2017 -0400
.\"
@@ -52,7 +52,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt HMAC 3
.Os
.Sh NAME
@@ -365,7 +365,8 @@ if none was set.
returns the length in bytes of the underlying hash function output
or 0 on error.
.Sh SEE ALSO
-.Xr evp 3
+.Xr evp 3 ,
+.Xr EVP_DigestInit 3
.Sh STANDARDS
RFC 2104
.Sh HISTORY
diff --git a/lib/libcrypto/man/OBJ_nid2obj.3 b/lib/libcrypto/man/OBJ_nid2obj.3
index f8c395baf91..ad743b06a0c 100644
--- a/lib/libcrypto/man/OBJ_nid2obj.3
+++ b/lib/libcrypto/man/OBJ_nid2obj.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: OBJ_nid2obj.3,v 1.12 2018/04/25 15:17:52 schwarze Exp $
+.\" $OpenBSD: OBJ_nid2obj.3,v 1.13 2019/06/06 01:06:58 schwarze Exp $
.\" OpenSSL c264592d May 14 11:28:00 2006 +0000
.\"
.\" This file is a derived work.
@@ -66,7 +66,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: April 25 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt OBJ_NID2OBJ 3
.Os
.Sh NAME
@@ -368,6 +368,8 @@ Create a new object directly:
obj = OBJ_txt2obj("1.2.3.4", 1);
.Ed
.Sh SEE ALSO
+.Xr ASN1_OBJECT_new 3 ,
+.Xr d2i_ASN1_OBJECT 3 ,
.Xr ERR_get_error 3
.Sh HISTORY
.Fn OBJ_nid2obj ,
diff --git a/lib/libcrypto/man/OCSP_CRLID_new.3 b/lib/libcrypto/man/OCSP_CRLID_new.3
index ff0819166e0..4bb6971ca97 100644
--- a/lib/libcrypto/man/OCSP_CRLID_new.3
+++ b/lib/libcrypto/man/OCSP_CRLID_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: OCSP_CRLID_new.3,v 1.6 2018/05/13 14:36:05 schwarze Exp $
+.\" $OpenBSD: OCSP_CRLID_new.3,v 1.7 2019/06/06 01:06:58 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: May 13 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt OCSP_CRLID_NEW 3
.Os
.Sh NAME
@@ -91,6 +91,7 @@ object or
.Dv NULL
if an error occurred.
.Sh SEE ALSO
+.Xr OCSP_REQUEST_new 3 ,
.Xr OCSP_resp_find_status 3 ,
.Xr OCSP_response_status 3 ,
.Xr X509_EXTENSION_new 3
diff --git a/lib/libcrypto/man/OCSP_REQUEST_new.3 b/lib/libcrypto/man/OCSP_REQUEST_new.3
index 8f3f56b6c46..ef273e2f226 100644
--- a/lib/libcrypto/man/OCSP_REQUEST_new.3
+++ b/lib/libcrypto/man/OCSP_REQUEST_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: OCSP_REQUEST_new.3,v 1.8 2018/03/22 21:08:22 schwarze Exp $
+.\" $OpenBSD: OCSP_REQUEST_new.3,v 1.9 2019/06/06 01:06:58 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file is a derived work.
@@ -65,7 +65,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt OCSP_REQUEST_NEW 3
.Os
.Sh NAME
@@ -308,7 +308,11 @@ OCSP_REQUEST_free(req);
.Ed
.Sh SEE ALSO
.Xr ACCESS_DESCRIPTION_new 3 ,
+.Xr d2i_OCSP_REQUEST 3 ,
+.Xr d2i_OCSP_RESPONSE 3 ,
+.Xr EVP_DigestInit 3 ,
.Xr OCSP_cert_to_id 3 ,
+.Xr OCSP_CRLID_new 3 ,
.Xr OCSP_request_add1_nonce 3 ,
.Xr OCSP_resp_find_status 3 ,
.Xr OCSP_response_status 3 ,
diff --git a/lib/libcrypto/man/OCSP_cert_to_id.3 b/lib/libcrypto/man/OCSP_cert_to_id.3
index 2b8c23715f4..7443f4130ae 100644
--- a/lib/libcrypto/man/OCSP_cert_to_id.3
+++ b/lib/libcrypto/man/OCSP_cert_to_id.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: OCSP_cert_to_id.3,v 1.9 2018/08/24 20:04:10 tb Exp $
+.\" $OpenBSD: OCSP_cert_to_id.3,v 1.10 2019/06/06 01:06:58 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file is a derived work.
@@ -65,7 +65,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: August 24 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt OCSP_CERT_TO_ID 3
.Os
.Sh NAME
@@ -214,6 +214,7 @@ return 0 for a match or non-zero otherwise.
.Fn OCSP_id_get0_info
returns 1 for success or 0 for failure.
.Sh SEE ALSO
+.Xr EVP_DigestInit 3 ,
.Xr OCSP_request_add1_nonce 3 ,
.Xr OCSP_REQUEST_new 3 ,
.Xr OCSP_resp_find_status 3 ,
diff --git a/lib/libcrypto/man/OCSP_response_status.3 b/lib/libcrypto/man/OCSP_response_status.3
index d720500f610..5e443d9a293 100644
--- a/lib/libcrypto/man/OCSP_response_status.3
+++ b/lib/libcrypto/man/OCSP_response_status.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: OCSP_response_status.3,v 1.6 2018/03/22 21:08:22 schwarze Exp $
+.\" $OpenBSD: OCSP_response_status.3,v 1.7 2019/06/06 01:06:58 schwarze Exp $
.\" full merge up to: OpenSSL bb9ad09e Jun 6 00:43:05 2016 -0400
.\" selective merge up to: OpenSSL e23ac625 Jan 24 12:27:19 2018 -0500
.\"
@@ -66,7 +66,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt OCSP_RESPONSE_STATUS 3
.Os
.Sh NAME
@@ -278,6 +278,7 @@ returns a status value.
.Fn OCSP_basic_sign
return 1 on success or 0 on failure.
.Sh SEE ALSO
+.Xr EVP_DigestInit 3 ,
.Xr OCSP_cert_to_id 3 ,
.Xr OCSP_request_add1_nonce 3 ,
.Xr OCSP_REQUEST_new 3 ,
diff --git a/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3 b/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3
index 4f37962c9df..06ca558489d 100644
--- a/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3
+++ b/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: OPENSSL_VERSION_NUMBER.3,v 1.11 2019/03/15 12:32:15 schwarze Exp $
+.\" $OpenBSD: OPENSSL_VERSION_NUMBER.3,v 1.12 2019/06/06 01:06:58 schwarze Exp $
.\" full merge up to: OpenSSL 1f13ad31 Dec 25 17:50:39 2017 +0800
.\"
.\" This file is a derived work.
@@ -68,7 +68,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 15 2019 $
+.Dd $Mdocdate: June 6 2019 $
.Dt OPENSSL_VERSION_NUMBER 3
.Os
.Sh NAME
@@ -245,7 +245,8 @@ and
.Fn SSLeay_version
return pointers to static strings.
.Sh SEE ALSO
-.Xr crypto 3
+.Xr crypto 3 ,
+.Xr OPENSSL_config 3
.Sh HISTORY
.Fn SSLeay ,
.Fn SSLeay_version ,
diff --git a/lib/libcrypto/man/OPENSSL_config.3 b/lib/libcrypto/man/OPENSSL_config.3
index c2b5b38e114..623b900b470 100644
--- a/lib/libcrypto/man/OPENSSL_config.3
+++ b/lib/libcrypto/man/OPENSSL_config.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: OPENSSL_config.3,v 1.12 2018/04/07 20:47:40 jmc Exp $
+.\" $OpenBSD: OPENSSL_config.3,v 1.13 2019/06/06 01:06:58 schwarze Exp $
.\" full merge up to: OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file is a derived work.
@@ -65,7 +65,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: April 7 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt OPENSSL_CONFIG 3
.Os
.Sh NAME
@@ -136,7 +136,9 @@ standard configuration file
.Xr CONF_modules_load_file 3 ,
.Xr OPENSSL_init_crypto 3 ,
.Xr OPENSSL_load_builtin_modules 3 ,
-.Xr openssl.cnf 5
+.Xr OPENSSL_VERSION_NUMBER 3 ,
+.Xr openssl.cnf 5 ,
+.Xr x509v3.cnf 5
.Sh HISTORY
.Fn OPENSSL_config
and
diff --git a/lib/libcrypto/man/OPENSSL_sk_new.3 b/lib/libcrypto/man/OPENSSL_sk_new.3
index ff199d4ab25..112671f1fea 100644
--- a/lib/libcrypto/man/OPENSSL_sk_new.3
+++ b/lib/libcrypto/man/OPENSSL_sk_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: OPENSSL_sk_new.3,v 1.10 2018/08/08 18:21:02 tb Exp $
+.\" $OpenBSD: OPENSSL_sk_new.3,v 1.11 2019/06/06 01:06:58 schwarze Exp $
.\"
.\" Copyright (c) 2018 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: August 8 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt OPENSSL_SK_NEW 3
.Os
.Sh NAME
@@ -525,6 +525,8 @@ returns
or
.Dv NULL
if it is not found.
+.Sh SEE ALSO
+.Xr STACK_OF 3
.Sh HISTORY
.Fn sk_new_null ,
.Fn sk_new ,
diff --git a/lib/libcrypto/man/PEM_read.3 b/lib/libcrypto/man/PEM_read.3
index 48ff4157c76..7d888bb3a16 100644
--- a/lib/libcrypto/man/PEM_read.3
+++ b/lib/libcrypto/man/PEM_read.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: PEM_read.3,v 1.6 2018/05/13 14:44:14 schwarze Exp $
+.\" $OpenBSD: PEM_read.3,v 1.7 2019/06/06 01:06:58 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Viktor Dukhovni
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: May 13 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt PEM_READ 3
.Os
.Sh NAME
@@ -281,7 +281,8 @@ is likely meaningless if these functions fail.
.Xr ERR_GET_LIB 3 ,
.Xr ERR_peek_last_error 3 ,
.Xr PEM_bytes_read_bio 3 ,
-.Xr PEM_read_bio_PrivateKey 3
+.Xr PEM_read_bio_PrivateKey 3 ,
+.Xr PEM_write_bio_PKCS7_stream 3
.Sh HISTORY
.Fn PEM_write ,
.Fn PEM_read ,
diff --git a/lib/libcrypto/man/PEM_read_bio_PrivateKey.3 b/lib/libcrypto/man/PEM_read_bio_PrivateKey.3
index 1fa4d75ead3..4a4f04a2592 100644
--- a/lib/libcrypto/man/PEM_read_bio_PrivateKey.3
+++ b/lib/libcrypto/man/PEM_read_bio_PrivateKey.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: PEM_read_bio_PrivateKey.3,v 1.13 2018/03/27 17:35:50 schwarze Exp $
+.\" $OpenBSD: PEM_read_bio_PrivateKey.3,v 1.14 2019/06/06 01:06:58 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 27 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt PEM_READ_BIO_PRIVATEKEY 3
.Os
.Sh NAME
@@ -1214,8 +1214,14 @@ pass_cb(char *buf, int size, int rwflag, void *u)
.Ed
.Sh SEE ALSO
.Xr BIO_new 3 ,
+.Xr DSA_new 3 ,
.Xr PEM_bytes_read_bio 3 ,
-.Xr PEM_read 3
+.Xr PEM_read 3 ,
+.Xr PEM_write_bio_PKCS7_stream 3 ,
+.Xr RSA_new 3 ,
+.Xr X509_CRL_new 3 ,
+.Xr X509_REQ_new 3 ,
+.Xr X509_SIG_new 3
.Sh HISTORY
.Fn PEM_read_X509
and
diff --git a/lib/libcrypto/man/PKCS12_SAFEBAG_new.3 b/lib/libcrypto/man/PKCS12_SAFEBAG_new.3
index d174babddb0..e7d20ea7f6f 100644
--- a/lib/libcrypto/man/PKCS12_SAFEBAG_new.3
+++ b/lib/libcrypto/man/PKCS12_SAFEBAG_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: PKCS12_SAFEBAG_new.3,v 1.3 2018/03/21 17:57:48 schwarze Exp $
+.\" $OpenBSD: PKCS12_SAFEBAG_new.3,v 1.4 2019/06/06 01:06:58 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt PKCS12_SAFEBAG_NEW 3
.Os
.Sh NAME
@@ -84,6 +84,7 @@ object, respectively, or
.Dv NULL
if an error occurs.
.Sh SEE ALSO
+.Xr PKCS12_create 3 ,
.Xr PKCS12_new 3 ,
.Xr PKCS8_PRIV_KEY_INFO_new 3 ,
.Xr X509_ATTRIBUTE_new 3 ,
diff --git a/lib/libcrypto/man/PKCS12_create.3 b/lib/libcrypto/man/PKCS12_create.3
index 67c814182c5..82952f132f3 100644
--- a/lib/libcrypto/man/PKCS12_create.3
+++ b/lib/libcrypto/man/PKCS12_create.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: PKCS12_create.3,v 1.7 2018/05/13 14:52:23 schwarze Exp $
+.\" $OpenBSD: PKCS12_create.3,v 1.8 2019/06/06 01:06:58 schwarze Exp $
.\" full merge up to: OpenSSL 05ea606a May 20 20:52:46 2016 -0400
.\" selective merge up to: OpenSSL 61f805c1 Jan 16 01:01:46 2018 +0800
.\"
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: May 13 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt PKCS12_CREATE 3
.Os
.Sh NAME
@@ -163,7 +163,11 @@ structure or
.Dv NULL
if an error occurred.
.Sh SEE ALSO
-.Xr d2i_PKCS12 3
+.Xr d2i_PKCS12 3 ,
+.Xr PKCS12_new 3 ,
+.Xr PKCS12_newpass 3 ,
+.Xr PKCS12_parse 3 ,
+.Xr PKCS12_SAFEBAG_new 3
.Sh HISTORY
.Fn PKCS12_create
first appeared in OpenSSL 0.9.3 and has been available since
diff --git a/lib/libcrypto/man/PKCS12_new.3 b/lib/libcrypto/man/PKCS12_new.3
index 29080b672f3..c7ccdb49110 100644
--- a/lib/libcrypto/man/PKCS12_new.3
+++ b/lib/libcrypto/man/PKCS12_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: PKCS12_new.3,v 1.3 2018/03/21 17:57:48 schwarze Exp $
+.\" $OpenBSD: PKCS12_new.3,v 1.4 2019/06/06 01:06:58 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt PKCS12_NEW 3
.Os
.Sh NAME
@@ -83,6 +83,7 @@ if an error occurs.
.Xr d2i_PKCS12 3 ,
.Xr PKCS12_create 3 ,
.Xr PKCS12_newpass 3 ,
+.Xr PKCS12_parse 3 ,
.Xr PKCS12_SAFEBAG_new 3 ,
.Xr PKCS7_new 3 ,
.Xr X509_SIG_new 3
diff --git a/lib/libcrypto/man/PKCS12_newpass.3 b/lib/libcrypto/man/PKCS12_newpass.3
index 48e4060c917..b8e56124eb1 100644
--- a/lib/libcrypto/man/PKCS12_newpass.3
+++ b/lib/libcrypto/man/PKCS12_newpass.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: PKCS12_newpass.3,v 1.2 2018/03/22 16:06:33 schwarze Exp $
+.\" $OpenBSD: PKCS12_newpass.3,v 1.3 2019/06/06 01:06:58 schwarze Exp $
.\" OpenSSL c95a8b4e May 5 14:26:26 2016 +0100
.\"
.\" This file was written by Jeffrey Walton <noloader@gmail.com>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt PKCS12_NEWPASS 3
.Os
.Sh NAME
@@ -148,7 +148,8 @@ int main(int argc, char **argv)
.Ed
.Sh SEE ALSO
.Xr ERR_get_error 3 ,
-.Xr PKCS12_create 3
+.Xr PKCS12_create 3 ,
+.Xr PKCS12_new 3
.Sh HISTORY
.Fn PKCS12_newpass
first appeared in OpenSSL 0.9.5 and has been available since
diff --git a/lib/libcrypto/man/PKCS12_parse.3 b/lib/libcrypto/man/PKCS12_parse.3
index 51e78d9430d..3037c537d2f 100644
--- a/lib/libcrypto/man/PKCS12_parse.3
+++ b/lib/libcrypto/man/PKCS12_parse.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: PKCS12_parse.3,v 1.5 2018/03/21 17:57:48 schwarze Exp $
+.\" $OpenBSD: PKCS12_parse.3,v 1.6 2019/06/06 01:06:58 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt PKCS12_PARSE 3
.Os
.Sh NAME
@@ -119,7 +119,9 @@ returns 1 for success and 0 if an error occurred.
The error can be obtained from
.Xr ERR_get_error 3 .
.Sh SEE ALSO
-.Xr d2i_PKCS12 3
+.Xr d2i_PKCS12 3 ,
+.Xr PKCS12_create 3 ,
+.Xr PKCS12_new 3
.Sh HISTORY
.Fn PKCS12_parse
first appeared in OpenSSL 0.9.3 and has been available since
diff --git a/lib/libcrypto/man/PKCS5_PBKDF2_HMAC.3 b/lib/libcrypto/man/PKCS5_PBKDF2_HMAC.3
index b6dc6396827..779b24dbbbf 100644
--- a/lib/libcrypto/man/PKCS5_PBKDF2_HMAC.3
+++ b/lib/libcrypto/man/PKCS5_PBKDF2_HMAC.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: PKCS5_PBKDF2_HMAC.3,v 1.6 2018/03/23 04:34:23 schwarze Exp $
+.\" $OpenBSD: PKCS5_PBKDF2_HMAC.3,v 1.7 2019/06/06 01:06:58 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file was written by Jeffrey Walton <noloader@gmail.com>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt PKCS5_PBKDF2_HMAC 3
.Os
.Sh NAME
@@ -153,6 +153,7 @@ return 1 on success or 0 on error.
.Sh SEE ALSO
.Xr evp 3 ,
.Xr EVP_BytesToKey 3 ,
+.Xr EVP_DigestInit 3 ,
.Xr RAND_bytes 3
.Sh HISTORY
.Fn PKCS5_PBKDF2_HMAC_SHA1
diff --git a/lib/libcrypto/man/PKCS7_decrypt.3 b/lib/libcrypto/man/PKCS7_decrypt.3
index 1a3ba7c67d2..b92e9f3af64 100644
--- a/lib/libcrypto/man/PKCS7_decrypt.3
+++ b/lib/libcrypto/man/PKCS7_decrypt.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: PKCS7_decrypt.3,v 1.7 2018/03/22 16:06:33 schwarze Exp $
+.\" $OpenBSD: PKCS7_decrypt.3,v 1.8 2019/06/06 01:06:58 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt PKCS7_DECRYPT 3
.Os
.Sh NAME
@@ -104,7 +104,8 @@ The error can be obtained from
.Sh SEE ALSO
.Xr ERR_get_error 3 ,
.Xr PKCS7_encrypt 3 ,
-.Xr PKCS7_new 3
+.Xr PKCS7_new 3 ,
+.Xr PKCS7_verify 3
.Sh HISTORY
.Fn PKCS7_decrypt
first appeared in OpenSSL 0.9.5 and has been available since
diff --git a/lib/libcrypto/man/PKCS7_encrypt.3 b/lib/libcrypto/man/PKCS7_encrypt.3
index a8717d31041..387848cf6a1 100644
--- a/lib/libcrypto/man/PKCS7_encrypt.3
+++ b/lib/libcrypto/man/PKCS7_encrypt.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: PKCS7_encrypt.3,v 1.8 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: PKCS7_encrypt.3,v 1.9 2019/06/06 01:06:58 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt PKCS7_ENCRYPT 3
.Os
.Sh NAME
@@ -156,7 +156,8 @@ The error can be obtained from
.Sh SEE ALSO
.Xr ERR_get_error 3 ,
.Xr PKCS7_decrypt 3 ,
-.Xr PKCS7_new 3
+.Xr PKCS7_new 3 ,
+.Xr PKCS7_sign 3
.Sh HISTORY
.Fn PKCS7_encrypt
first appeared in OpenSSL 0.9.5 and has been available since
diff --git a/lib/libcrypto/man/PKCS7_new.3 b/lib/libcrypto/man/PKCS7_new.3
index 8d1c01edcd6..cb2c1192cc5 100644
--- a/lib/libcrypto/man/PKCS7_new.3
+++ b/lib/libcrypto/man/PKCS7_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: PKCS7_new.3,v 1.4 2018/03/27 17:35:50 schwarze Exp $
+.\" $OpenBSD: PKCS7_new.3,v 1.5 2019/06/06 01:06:58 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 27 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt PKCS7_NEW 3
.Os
.Sh NAME
@@ -241,11 +241,13 @@ serial number.
frees
.Fa cert .
.Sh SEE ALSO
+.Xr d2i_PKCS7 3 ,
.Xr i2d_PKCS7_bio_stream 3 ,
.Xr PEM_read_PKCS7 3 ,
.Xr PEM_write_bio_PKCS7_stream 3 ,
.Xr PKCS7_decrypt 3 ,
.Xr PKCS7_encrypt 3 ,
+.Xr PKCS7_ISSUER_AND_SERIAL_digest 3 ,
.Xr PKCS7_sign 3 ,
.Xr PKCS7_sign_add_signer 3 ,
.Xr PKCS7_verify 3 ,
diff --git a/lib/libcrypto/man/PKCS7_sign.3 b/lib/libcrypto/man/PKCS7_sign.3
index aea1a265c2d..f97a5e8f271 100644
--- a/lib/libcrypto/man/PKCS7_sign.3
+++ b/lib/libcrypto/man/PKCS7_sign.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: PKCS7_sign.3,v 1.8 2018/03/22 16:06:33 schwarze Exp $
+.\" $OpenBSD: PKCS7_sign.3,v 1.9 2019/06/06 01:06:58 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt PKCS7_SIGN 3
.Os
.Sh NAME
@@ -228,7 +228,9 @@ The error can be obtained from
.Fn ERR_get_error 3 .
.Sh SEE ALSO
.Xr ERR_get_error 3 ,
+.Xr PKCS7_encrypt 3 ,
.Xr PKCS7_new 3 ,
+.Xr PKCS7_sign_add_signer 3 ,
.Xr PKCS7_verify 3
.Sh HISTORY
.Fn PKCS7_sign
diff --git a/lib/libcrypto/man/PKCS7_sign_add_signer.3 b/lib/libcrypto/man/PKCS7_sign_add_signer.3
index 72c82c8ae11..6dad880d454 100644
--- a/lib/libcrypto/man/PKCS7_sign_add_signer.3
+++ b/lib/libcrypto/man/PKCS7_sign_add_signer.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: PKCS7_sign_add_signer.3,v 1.8 2018/03/23 04:34:23 schwarze Exp $
+.\" $OpenBSD: PKCS7_sign_add_signer.3,v 1.9 2019/06/06 01:06:59 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt PKCS7_SIGN_ADD_SIGNER 3
.Os
.Sh NAME
@@ -172,6 +172,7 @@ structure just added or
if an error occurs.
.Sh SEE ALSO
.Xr ERR_get_error 3 ,
+.Xr EVP_DigestInit 3 ,
.Xr PKCS7_new 3 ,
.Xr PKCS7_sign 3
.Sh HISTORY
diff --git a/lib/libcrypto/man/PKCS7_verify.3 b/lib/libcrypto/man/PKCS7_verify.3
index e800c90c540..f4c58cf2245 100644
--- a/lib/libcrypto/man/PKCS7_verify.3
+++ b/lib/libcrypto/man/PKCS7_verify.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: PKCS7_verify.3,v 1.7 2018/03/22 16:06:33 schwarze Exp $
+.\" $OpenBSD: PKCS7_verify.3,v 1.8 2019/06/06 01:06:59 schwarze Exp $
.\" OpenSSL a528d4f0 Oct 27 13:40:11 2015 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt PKCS7_VERIFY 3
.Os
.Sh NAME
@@ -225,6 +225,7 @@ The error can be obtained from
.Xr ERR_get_error 3 .
.Sh SEE ALSO
.Xr ERR_get_error 3 ,
+.Xr PKCS7_decrypt 3 ,
.Xr PKCS7_new 3 ,
.Xr PKCS7_sign 3 ,
.Xr X509_STORE_new 3
diff --git a/lib/libcrypto/man/PKCS8_PRIV_KEY_INFO_new.3 b/lib/libcrypto/man/PKCS8_PRIV_KEY_INFO_new.3
index 030799271a9..91cd25d4250 100644
--- a/lib/libcrypto/man/PKCS8_PRIV_KEY_INFO_new.3
+++ b/lib/libcrypto/man/PKCS8_PRIV_KEY_INFO_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: PKCS8_PRIV_KEY_INFO_new.3,v 1.3 2018/03/21 17:57:48 schwarze Exp $
+.\" $OpenBSD: PKCS8_PRIV_KEY_INFO_new.3,v 1.4 2019/06/06 01:06:59 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt PKCS8_PRIV_KEY_INFO_NEW 3
.Os
.Sh NAME
@@ -49,6 +49,7 @@ object or
if an error occurs.
.Sh SEE ALSO
.Xr d2i_PKCS8PrivateKey_bio 3 ,
+.Xr EVP_PKEY_asn1_set_private 3 ,
.Xr PEM_read_PKCS8_PRIV_KEY_INFO 3 ,
.Xr PKCS12_parse 3 ,
.Xr X509_ATTRIBUTE_new 3
diff --git a/lib/libcrypto/man/PKEY_USAGE_PERIOD_new.3 b/lib/libcrypto/man/PKEY_USAGE_PERIOD_new.3
index 2c32bdae555..40735c6f86f 100644
--- a/lib/libcrypto/man/PKEY_USAGE_PERIOD_new.3
+++ b/lib/libcrypto/man/PKEY_USAGE_PERIOD_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: PKEY_USAGE_PERIOD_new.3,v 1.4 2018/03/21 16:09:51 schwarze Exp $
+.\" $OpenBSD: PKEY_USAGE_PERIOD_new.3,v 1.5 2019/06/06 01:06:59 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt PKEY_USAGE_PERIOD_NEW 3
.Os
.Sh NAME
@@ -50,6 +50,7 @@ object or
.Dv NULL
if an error occurs.
.Sh SEE ALSO
+.Xr d2i_PKEY_USAGE_PERIOD 3 ,
.Xr EXTENDED_KEY_USAGE_new 3 ,
.Xr X509_CINF_new 3 ,
.Xr X509_EXTENSION_new 3 ,
diff --git a/lib/libcrypto/man/POLICYINFO_new.3 b/lib/libcrypto/man/POLICYINFO_new.3
index 7dab0a5621e..dd46c1c5853 100644
--- a/lib/libcrypto/man/POLICYINFO_new.3
+++ b/lib/libcrypto/man/POLICYINFO_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: POLICYINFO_new.3,v 1.5 2018/03/23 00:09:11 schwarze Exp $
+.\" $OpenBSD: POLICYINFO_new.3,v 1.6 2019/06/06 01:06:59 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt POLICYINFO_NEW 3
.Os
.Sh NAME
@@ -174,6 +174,7 @@ type or
.Dv NULL
if an error occurs.
.Sh SEE ALSO
+.Xr d2i_POLICYINFO 3 ,
.Xr BASIC_CONSTRAINTS_new 3 ,
.Xr NAME_CONSTRAINTS_new 3 ,
.Xr X509_EXTENSION_new 3 ,
diff --git a/lib/libcrypto/man/PROXY_POLICY_new.3 b/lib/libcrypto/man/PROXY_POLICY_new.3
index c35537164a2..fbb8731b110 100644
--- a/lib/libcrypto/man/PROXY_POLICY_new.3
+++ b/lib/libcrypto/man/PROXY_POLICY_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: PROXY_POLICY_new.3,v 1.3 2018/03/22 22:07:12 schwarze Exp $
+.\" $OpenBSD: PROXY_POLICY_new.3,v 1.4 2019/06/06 01:06:59 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt PROXY_POLICY_NEW 3
.Os
.Sh NAME
@@ -81,6 +81,7 @@ object, respectively, or
.Dv NULL
if an error occurs.
.Sh SEE ALSO
+.Xr d2i_PROXY_POLICY 3 ,
.Xr BASIC_CONSTRAINTS_new 3 ,
.Xr EXTENDED_KEY_USAGE_new 3 ,
.Xr POLICYINFO_new 3 ,
diff --git a/lib/libcrypto/man/RC4.3 b/lib/libcrypto/man/RC4.3
index b8a5cc21206..285ef477553 100644
--- a/lib/libcrypto/man/RC4.3
+++ b/lib/libcrypto/man/RC4.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: RC4.3,v 1.6 2018/03/27 17:35:50 schwarze Exp $
+.\" $OpenBSD: RC4.3,v 1.7 2019/06/06 01:06:59 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 27 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt RC4 3
.Os
.Sh NAME
@@ -119,7 +119,8 @@ and
do not return values.
.Sh SEE ALSO
.Xr blowfish 3 ,
-.Xr EVP_EncryptInit 3
+.Xr EVP_EncryptInit 3 ,
+.Xr EVP_rc4 3
.Sh HISTORY
.Fn RC4_set_key
and
diff --git a/lib/libcrypto/man/RSA_PSS_PARAMS_new.3 b/lib/libcrypto/man/RSA_PSS_PARAMS_new.3
index c0a88dd2a07..f69f33dbe54 100644
--- a/lib/libcrypto/man/RSA_PSS_PARAMS_new.3
+++ b/lib/libcrypto/man/RSA_PSS_PARAMS_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: RSA_PSS_PARAMS_new.3,v 1.3 2018/03/23 05:48:56 schwarze Exp $
+.\" $OpenBSD: RSA_PSS_PARAMS_new.3,v 1.4 2019/06/06 01:06:59 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt RSA_PSS_PARAMS_NEW 3
.Os
.Sh NAME
@@ -47,6 +47,7 @@ object or
.Dv NULL
if an error occurs.
.Sh SEE ALSO
+.Xr RSA_new 3 ,
.Xr RSA_padding_add_PKCS1_type_1 3 ,
.Xr X509_sign 3
.Sh STANDARDS
diff --git a/lib/libcrypto/man/RSA_blinding_on.3 b/lib/libcrypto/man/RSA_blinding_on.3
index 75b5cace061..5d4b4ab25d8 100644
--- a/lib/libcrypto/man/RSA_blinding_on.3
+++ b/lib/libcrypto/man/RSA_blinding_on.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: RSA_blinding_on.3,v 1.5 2018/03/21 07:25:59 schwarze Exp $
+.\" $OpenBSD: RSA_blinding_on.3,v 1.6 2019/06/06 01:06:59 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt RSA_BLINDING_ON 3
.Os
.Sh NAME
@@ -88,6 +88,7 @@ turns blinding off and frees the memory used for the blinding factor.
.Fn RSA_blinding_on
returns 1 on success, and 0 if an error occurred.
.Sh SEE ALSO
+.Xr BN_BLINDING_new 3 ,
.Xr RSA_new 3
.Sh HISTORY
.Fn RSA_blinding_on
diff --git a/lib/libcrypto/man/RSA_new.3 b/lib/libcrypto/man/RSA_new.3
index 0b6bcf97407..8f0e2c2a5eb 100644
--- a/lib/libcrypto/man/RSA_new.3
+++ b/lib/libcrypto/man/RSA_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: RSA_new.3,v 1.10 2018/04/18 01:11:45 schwarze Exp $
+.\" $OpenBSD: RSA_new.3,v 1.11 2019/06/06 01:06:59 schwarze Exp $
.\" OpenSSL doc/man3/RSA_new.pod 99d63d46 Oct 26 13:56:48 2016 -0400
.\" OpenSSL doc/crypto/rsa.pod 35d2e327 Jun 3 16:19:49 2016 -0400
.\"
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: April 18 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt RSA_NEW 3
.Os
.Sh NAME
@@ -180,6 +180,7 @@ returns 1 for success or 0 for failure.
.Xr RSA_padding_add_PKCS1_type_1 3 ,
.Xr RSA_print 3 ,
.Xr RSA_private_encrypt 3 ,
+.Xr RSA_PSS_PARAMS_new 3 ,
.Xr RSA_public_encrypt 3 ,
.Xr RSA_set_method 3 ,
.Xr RSA_sign 3 ,
diff --git a/lib/libcrypto/man/RSA_print.3 b/lib/libcrypto/man/RSA_print.3
index 1a8dc86f0cb..767241ce1cd 100644
--- a/lib/libcrypto/man/RSA_print.3
+++ b/lib/libcrypto/man/RSA_print.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: RSA_print.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
+.\" $OpenBSD: RSA_print.3,v 1.9 2019/06/06 01:06:59 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 27 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt RSA_PRINT 3
.Os
.Sh NAME
@@ -124,6 +124,7 @@ These functions return 1 on success or 0 on error.
.Sh SEE ALSO
.Xr BN_bn2bin 3 ,
.Xr DH_get0_pqg 3 ,
+.Xr DH_new 3 ,
.Xr DSA_get0_pqg 3 ,
.Xr RSA_get0_key 3 ,
.Xr RSA_new 3
diff --git a/lib/libcrypto/man/STACK_OF.3 b/lib/libcrypto/man/STACK_OF.3
index 4cea8248ed4..827e2737bcc 100644
--- a/lib/libcrypto/man/STACK_OF.3
+++ b/lib/libcrypto/man/STACK_OF.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: STACK_OF.3,v 1.2 2018/03/21 17:57:48 schwarze Exp $
+.\" $OpenBSD: STACK_OF.3,v 1.3 2019/06/06 01:06:59 schwarze Exp $
.\"
.\" Copyright (c) 2018 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt STACK_OF 3
.Os
.Sh NAME
@@ -173,6 +173,7 @@ The output looks similar to:
.Dl 2 pointers: 0x4693ff24c00, 0x4693ff24c00
.Sh SEE ALSO
.Xr OCSP_request_sign 3 ,
+.Xr OPENSSL_sk_new 3 ,
.Xr PKCS12_parse 3 ,
.Xr PKCS7_encrypt 3 ,
.Xr SSL_CTX_set_client_CA_list 3 ,
diff --git a/lib/libcrypto/man/TS_REQ_new.3 b/lib/libcrypto/man/TS_REQ_new.3
index 0bd1c4ede68..8dbd15ea7e9 100644
--- a/lib/libcrypto/man/TS_REQ_new.3
+++ b/lib/libcrypto/man/TS_REQ_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: TS_REQ_new.3,v 1.5 2018/03/23 04:34:23 schwarze Exp $
+.\" $OpenBSD: TS_REQ_new.3,v 1.6 2019/06/06 01:06:59 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt TS_REQ_NEW 3
.Os
.Sh NAME
@@ -164,7 +164,8 @@ object, respectively, or
if an error occurred.
.Sh SEE ALSO
.Xr ACCESS_DESCRIPTION_new 3 ,
-.Xr ESS_SIGNING_CERT_new 3
+.Xr ESS_SIGNING_CERT_new 3 ,
+.Xr X509_EXTENSION_new 3
.Sh STANDARDS
RFC 3161: Internet X.509 Public Key Infrastructure Time-Stamp Protocol
.Pp
diff --git a/lib/libcrypto/man/X509V3_get_d2i.3 b/lib/libcrypto/man/X509V3_get_d2i.3
index 91883669d81..768b2aebcdf 100644
--- a/lib/libcrypto/man/X509V3_get_d2i.3
+++ b/lib/libcrypto/man/X509V3_get_d2i.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509V3_get_d2i.3,v 1.14 2018/03/23 23:18:17 schwarze Exp $
+.\" $OpenBSD: X509V3_get_d2i.3,v 1.15 2019/06/06 01:06:59 schwarze Exp $
.\" full merge up to: OpenSSL ff7fbfd5 Nov 2 11:52:01 2015 +0000
.\" selective merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509V3_GET_D2I 3
.Os
.Sh NAME
@@ -399,6 +399,7 @@ if no extensions are present.
.Xr d2i_X509_EXTENSION 3 ,
.Xr ERR_get_error 3 ,
.Xr X509_CRL_get0_by_serial 3 ,
+.Xr X509_CRL_new 3 ,
.Xr X509_EXTENSION_new 3 ,
.Xr X509_get_pubkey 3 ,
.Xr X509_get_subject_name 3 ,
diff --git a/lib/libcrypto/man/X509_ALGOR_dup.3 b/lib/libcrypto/man/X509_ALGOR_dup.3
index 5a2b7a46041..85d690513d3 100644
--- a/lib/libcrypto/man/X509_ALGOR_dup.3
+++ b/lib/libcrypto/man/X509_ALGOR_dup.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_ALGOR_dup.3,v 1.13 2018/05/01 19:42:58 schwarze Exp $
+.\" $OpenBSD: X509_ALGOR_dup.3,v 1.14 2019/06/06 01:06:59 schwarze Exp $
.\" OpenSSL 4692340e Jun 7 15:49:08 2016 -0400
.\"
.\" This file is a derived work.
@@ -65,7 +65,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: May 1 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_ALGOR_DUP 3
.Os
.Sh NAME
@@ -207,7 +207,9 @@ have identical encodings or non-zero otherwise.
.Sh SEE ALSO
.Xr ASN1_TYPE_set 3 ,
.Xr d2i_X509_ALGOR 3 ,
+.Xr EVP_DigestInit 3 ,
.Xr X509_get0_signature 3 ,
+.Xr X509_new 3 ,
.Xr X509_PUBKEY_get0_param 3
.Sh STANDARDS
RFC 5280: Internet X.509 Public Key Infrastructure Certificate and
diff --git a/lib/libcrypto/man/X509_ATTRIBUTE_new.3 b/lib/libcrypto/man/X509_ATTRIBUTE_new.3
index cf978867f11..b5c78ee8d49 100644
--- a/lib/libcrypto/man/X509_ATTRIBUTE_new.3
+++ b/lib/libcrypto/man/X509_ATTRIBUTE_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_ATTRIBUTE_new.3,v 1.6 2018/03/27 17:35:50 schwarze Exp $
+.\" $OpenBSD: X509_ATTRIBUTE_new.3,v 1.7 2019/06/06 01:06:59 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 27 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_ATTRIBUTE_NEW 3
.Os
.Sh NAME
@@ -67,6 +67,7 @@ if an error occurs.
.Xr PKCS12_SAFEBAG_new 3 ,
.Xr PKCS8_PRIV_KEY_INFO_new 3 ,
.Xr X509_EXTENSION_new 3 ,
+.Xr X509_new 3 ,
.Xr X509_REQ_new 3
.Sh STANDARDS
.Bl -ohang
diff --git a/lib/libcrypto/man/X509_CINF_new.3 b/lib/libcrypto/man/X509_CINF_new.3
index 29d2371ffd2..4a0e24dfa2c 100644
--- a/lib/libcrypto/man/X509_CINF_new.3
+++ b/lib/libcrypto/man/X509_CINF_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_CINF_new.3,v 1.5 2018/03/27 17:35:50 schwarze Exp $
+.\" $OpenBSD: X509_CINF_new.3,v 1.6 2019/06/06 01:06:59 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 27 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_CINF_NEW 3
.Os
.Sh NAME
@@ -93,6 +93,7 @@ object, respectively, or
.Dv NULL
if an error occurs.
.Sh SEE ALSO
+.Xr d2i_X509_CINF 3 ,
.Xr X509_new 3
.Sh STANDARDS
RFC 5280: Internet X.509 Public Key Infrastructure Certificate and
diff --git a/lib/libcrypto/man/X509_CRL_get0_by_serial.3 b/lib/libcrypto/man/X509_CRL_get0_by_serial.3
index d1580e1d5b7..4e04395f2ac 100644
--- a/lib/libcrypto/man/X509_CRL_get0_by_serial.3
+++ b/lib/libcrypto/man/X509_CRL_get0_by_serial.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_CRL_get0_by_serial.3,v 1.8 2018/03/23 04:34:23 schwarze Exp $
+.\" $OpenBSD: X509_CRL_get0_by_serial.3,v 1.9 2019/06/06 01:06:59 schwarze Exp $
.\" OpenSSL X509_CRL_get0_by_serial.pod cdd6c8c5 Mar 20 12:29:37 2017 +0100
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_CRL_GET0_BY_SERIAL 3
.Os
.Sh NAME
@@ -155,6 +155,7 @@ returns a STACK of revoked entries.
.Xr X509_CRL_get_ext 3 ,
.Xr X509_CRL_get_issuer 3 ,
.Xr X509_CRL_get_version 3 ,
+.Xr X509_CRL_new 3 ,
.Xr X509_REVOKED_new 3 ,
.Xr X509V3_get_d2i 3
.Sh HISTORY
diff --git a/lib/libcrypto/man/X509_CRL_new.3 b/lib/libcrypto/man/X509_CRL_new.3
index 47b3d54940d..b986a6f200f 100644
--- a/lib/libcrypto/man/X509_CRL_new.3
+++ b/lib/libcrypto/man/X509_CRL_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_CRL_new.3,v 1.7 2018/03/27 17:35:50 schwarze Exp $
+.\" $OpenBSD: X509_CRL_new.3,v 1.8 2019/06/06 01:06:59 schwarze Exp $
.\"
.\" Copyright (c) 2016, 2018 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 27 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_CRL_NEW 3
.Os
.Sh NAME
@@ -103,7 +103,10 @@ returns 1 on success or 0 on error.
.Xr d2i_X509_CRL 3 ,
.Xr DIST_POINT_new 3 ,
.Xr PEM_read_X509_CRL 3 ,
+.Xr X509_CRL_digest 3 ,
.Xr X509_CRL_get0_by_serial 3 ,
+.Xr X509_CRL_get0_lastUpdate 3 ,
+.Xr X509_CRL_get0_signature 3 ,
.Xr X509_CRL_get_ext 3 ,
.Xr X509_CRL_get_ext_d2i 3 ,
.Xr X509_CRL_get_issuer 3 ,
@@ -112,6 +115,7 @@ returns 1 on success or 0 on error.
.Xr X509_EXTENSION_new 3 ,
.Xr X509_load_crl_file 3 ,
.Xr X509_new 3 ,
+.Xr X509_OBJECT_get0_X509_CRL 3 ,
.Xr X509_REVOKED_new 3 ,
.Xr X509_STORE_CTX_set0_crls 3
.Sh STANDARDS
diff --git a/lib/libcrypto/man/X509_EXTENSION_set_object.3 b/lib/libcrypto/man/X509_EXTENSION_set_object.3
index 414dfe6a550..95bbebfa25f 100644
--- a/lib/libcrypto/man/X509_EXTENSION_set_object.3
+++ b/lib/libcrypto/man/X509_EXTENSION_set_object.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_EXTENSION_set_object.3,v 1.9 2018/05/19 21:09:19 schwarze Exp $
+.\" $OpenBSD: X509_EXTENSION_set_object.3,v 1.10 2019/06/06 01:06:59 schwarze Exp $
.\" OpenSSL bb9ad09e Jun 6 00:43:05 2016 -0400
.\"
.\" This file is a derived work.
@@ -65,7 +65,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: May 19 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_EXTENSION_SET_OBJECT 3
.Os
.Sh NAME
@@ -273,7 +273,9 @@ pointer.
.Xr BASIC_CONSTRAINTS_new 3 ,
.Xr d2i_X509_EXTENSION 3 ,
.Xr DIST_POINT_new 3 ,
+.Xr ESS_SIGNING_CERT_new 3 ,
.Xr EXTENDED_KEY_USAGE_new 3 ,
+.Xr GENERAL_NAME_new 3 ,
.Xr NAME_CONSTRAINTS_new 3 ,
.Xr OCSP_CRLID_new 3 ,
.Xr OCSP_SERVICELOC_new 3 ,
@@ -281,6 +283,10 @@ pointer.
.Xr POLICYINFO_new 3 ,
.Xr PROXY_POLICY_new 3 ,
.Xr SXNET_new 3 ,
+.Xr TS_REQ_new 3 ,
+.Xr X509_check_ca 3 ,
+.Xr X509_check_host 3 ,
+.Xr X509_check_issued 3 ,
.Xr X509V3_get_d2i 3 ,
.Xr X509v3_get_ext_by_NID 3
.Sh STANDARDS
diff --git a/lib/libcrypto/man/X509_LOOKUP_hash_dir.3 b/lib/libcrypto/man/X509_LOOKUP_hash_dir.3
index 1f8520ce049..c59706d6c48 100644
--- a/lib/libcrypto/man/X509_LOOKUP_hash_dir.3
+++ b/lib/libcrypto/man/X509_LOOKUP_hash_dir.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_LOOKUP_hash_dir.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
+.\" $OpenBSD: X509_LOOKUP_hash_dir.3,v 1.9 2019/06/06 01:06:59 schwarze Exp $
.\" full merge up to: OpenSSL 61f805c1 Jan 16 01:01:46 2018 +0800
.\"
.\" This file was written by Victor B. Wagner <vitus@cryptocom.ru>
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 27 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_LOOKUP_HASH_DIR 3
.Os
.Sh NAME
@@ -227,7 +227,9 @@ or 0 on error.
.Xr d2i_X509_bio 3 ,
.Xr PEM_read_PrivateKey 3 ,
.Xr SSL_CTX_load_verify_locations 3 ,
-.Xr X509_STORE_load_locations 3
+.Xr X509_OBJECT_get0_X509 3 ,
+.Xr X509_STORE_load_locations 3 ,
+.Xr X509_STORE_new 3
.Sh HISTORY
.Fn X509_LOOKUP_hash_dir ,
.Fn X509_LOOKUP_file ,
diff --git a/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3 b/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3
index 1f094140394..0638e15b8d0 100644
--- a/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3
+++ b/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_NAME_add_entry_by_txt.3,v 1.12 2018/05/19 23:02:00 schwarze Exp $
+.\" $OpenBSD: X509_NAME_add_entry_by_txt.3,v 1.13 2019/06/06 01:06:59 schwarze Exp $
.\" OpenSSL aebb9aac Jul 19 09:27:53 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: May 19 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_NAME_ADD_ENTRY_BY_TXT 3
.Os
.Sh NAME
@@ -253,6 +253,7 @@ if (!X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC,
.Sh SEE ALSO
.Xr d2i_X509_NAME 3 ,
.Xr ERR_get_error 3 ,
+.Xr X509_NAME_ENTRY_get_object 3 ,
.Xr X509_NAME_get_index_by_NID 3 ,
.Xr X509_NAME_new 3
.Sh HISTORY
diff --git a/lib/libcrypto/man/X509_NAME_get_index_by_NID.3 b/lib/libcrypto/man/X509_NAME_get_index_by_NID.3
index 70202fed00c..d950563363c 100644
--- a/lib/libcrypto/man/X509_NAME_get_index_by_NID.3
+++ b/lib/libcrypto/man/X509_NAME_get_index_by_NID.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_NAME_get_index_by_NID.3,v 1.10 2018/07/09 09:57:41 tb Exp $
+.\" $OpenBSD: X509_NAME_get_index_by_NID.3,v 1.11 2019/06/06 01:06:59 schwarze Exp $
.\" OpenSSL aebb9aac Jul 19 09:27:53 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: July 9 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_NAME_GET_INDEX_BY_NID 3
.Os
.Sh NAME
@@ -226,6 +226,7 @@ for (;;) {
.Sh SEE ALSO
.Xr d2i_X509_NAME 3 ,
.Xr ERR_get_error 3 ,
+.Xr X509_NAME_ENTRY_get_object 3 ,
.Xr X509_NAME_new 3
.Sh HISTORY
These functions first appeared in SSLeay 0.8.0
diff --git a/lib/libcrypto/man/X509_NAME_new.3 b/lib/libcrypto/man/X509_NAME_new.3
index 527e22272c2..19dd1066f59 100644
--- a/lib/libcrypto/man/X509_NAME_new.3
+++ b/lib/libcrypto/man/X509_NAME_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_NAME_new.3,v 1.6 2018/07/29 20:29:32 tb Exp $
+.\" $OpenBSD: X509_NAME_new.3,v 1.7 2019/06/06 01:06:59 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: July 29 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_NAME_NEW 3
.Os
.Sh NAME
@@ -81,9 +81,11 @@ if an error occurred.
.Xr SSL_load_client_CA_file 3 ,
.Xr X509_get_subject_name 3 ,
.Xr X509_NAME_add_entry_by_txt 3 ,
+.Xr X509_NAME_digest 3 ,
.Xr X509_NAME_ENTRY_new 3 ,
.Xr X509_NAME_get_index_by_NID 3 ,
-.Xr X509_NAME_print_ex 3
+.Xr X509_NAME_print_ex 3 ,
+.Xr X509_new 3
.Sh STANDARDS
RFC 5280: Internet X.509 Public Key Infrastructure Certificate and
Certificate Revocation List (CRL) Profile
diff --git a/lib/libcrypto/man/X509_OBJECT_get0_X509.3 b/lib/libcrypto/man/X509_OBJECT_get0_X509.3
index 905146b38f0..07dd3e5568e 100644
--- a/lib/libcrypto/man/X509_OBJECT_get0_X509.3
+++ b/lib/libcrypto/man/X509_OBJECT_get0_X509.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_OBJECT_get0_X509.3,v 1.8 2018/08/24 19:23:07 tb Exp $
+.\" $OpenBSD: X509_OBJECT_get0_X509.3,v 1.9 2019/06/06 01:06:59 schwarze Exp $
.\" Copyright (c) 2018 Ingo Schwarze <schwarze@openbsd.org>
.\"
.\" Permission to use, copy, modify, and distribute this software for any
@@ -13,7 +13,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: August 24 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_OBJECT_GET0_X509 3
.Os
.Sh NAME
@@ -224,6 +224,8 @@ is
.Dv NULL
or no match is found.
.Sh SEE ALSO
+.Xr X509_CRL_new 3 ,
+.Xr X509_NAME_new 3 ,
.Xr X509_STORE_get0_objects 3 ,
.Xr X509_STORE_load_locations 3 ,
.Xr X509_STORE_new 3
diff --git a/lib/libcrypto/man/X509_PUBKEY_new.3 b/lib/libcrypto/man/X509_PUBKEY_new.3
index d5af722e429..49c1d0c49ad 100644
--- a/lib/libcrypto/man/X509_PUBKEY_new.3
+++ b/lib/libcrypto/man/X509_PUBKEY_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_PUBKEY_new.3,v 1.13 2018/03/27 17:35:50 schwarze Exp $
+.\" $OpenBSD: X509_PUBKEY_new.3,v 1.14 2019/06/06 01:06:59 schwarze Exp $
.\" full merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 27 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_PUBKEY_NEW 3
.Os
.Sh NAME
@@ -278,7 +278,8 @@ return 1 for success and 0 if an error occurred.
.Xr ERR_get_error 3 ,
.Xr EVP_PKEY_asn1_set_public 3 ,
.Xr X509_ALGOR_new 3 ,
-.Xr X509_get_pubkey 3
+.Xr X509_get_pubkey 3 ,
+.Xr X509_new 3
.Sh STANDARDS
RFC 5280: Internet X.509 Public Key Infrastructure Certificate and
Certificate Revocation List (CRL) Profile
diff --git a/lib/libcrypto/man/X509_REQ_new.3 b/lib/libcrypto/man/X509_REQ_new.3
index 8d000328f65..26460048d3a 100644
--- a/lib/libcrypto/man/X509_REQ_new.3
+++ b/lib/libcrypto/man/X509_REQ_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_REQ_new.3,v 1.5 2018/07/29 20:29:32 tb Exp $
+.\" $OpenBSD: X509_REQ_new.3,v 1.6 2019/06/06 01:06:59 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: July 29 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_REQ_NEW 3
.Os
.Sh NAME
@@ -86,6 +86,9 @@ if an error occurs.
.Xr d2i_X509_REQ 3 ,
.Xr PEM_read_X509_REQ 3 ,
.Xr X509_new 3 ,
+.Xr X509_REQ_check_private_key 3 ,
+.Xr X509_REQ_digest 3 ,
+.Xr X509_REQ_get0_signature 3 ,
.Xr X509_REQ_get_pubkey 3 ,
.Xr X509_REQ_get_subject_name 3 ,
.Xr X509_REQ_get_version 3 ,
diff --git a/lib/libcrypto/man/X509_REVOKED_new.3 b/lib/libcrypto/man/X509_REVOKED_new.3
index 03f45b166ed..fbb5a630d75 100644
--- a/lib/libcrypto/man/X509_REVOKED_new.3
+++ b/lib/libcrypto/man/X509_REVOKED_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_REVOKED_new.3,v 1.9 2018/03/27 17:35:50 schwarze Exp $
+.\" $OpenBSD: X509_REVOKED_new.3,v 1.10 2019/06/06 01:06:59 schwarze Exp $
.\" full merge up to:
.\" OpenSSL man3/X509_CRL_get0_by_serial cdd6c8c5 Mar 20 12:29:37 2017 +0100
.\"
@@ -66,7 +66,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 27 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_REVOKED_NEW 3
.Os
.Sh NAME
@@ -172,6 +172,7 @@ return 1 for success or 0 for failure.
.Xr ERR_get_error 3 ,
.Xr PEM_read_X509_CRL 3 ,
.Xr X509_CRL_get0_by_serial 3 ,
+.Xr X509_CRL_new 3 ,
.Xr X509_EXTENSION_new 3 ,
.Xr X509_REVOKED_get_ext 3 ,
.Xr X509_REVOKED_get_ext_d2i 3
diff --git a/lib/libcrypto/man/X509_STORE_CTX_get_ex_new_index.3 b/lib/libcrypto/man/X509_STORE_CTX_get_ex_new_index.3
index 658bc97097b..e54f87d2b48 100644
--- a/lib/libcrypto/man/X509_STORE_CTX_get_ex_new_index.3
+++ b/lib/libcrypto/man/X509_STORE_CTX_get_ex_new_index.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_STORE_CTX_get_ex_new_index.3,v 1.4 2018/03/21 07:41:44 schwarze Exp $
+.\" $OpenBSD: X509_STORE_CTX_get_ex_new_index.3,v 1.5 2019/06/06 01:06:59 schwarze Exp $
.\" OpenSSL a528d4f0 Oct 27 13:40:11 2015 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 21 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_STORE_CTX_GET_EX_NEW_INDEX 3
.Os
.Sh NAME
@@ -95,7 +95,8 @@ structure associated with a verification operation in an
.Vt X509_STORE_CTX
structure.
.Sh SEE ALSO
-.Xr RSA_get_ex_new_index 3
+.Xr RSA_get_ex_new_index 3 ,
+.Xr X509_STORE_CTX_new 3
.Sh HISTORY
.Fn X509_STORE_CTX_get_ex_new_index ,
.Fn X509_STORE_CTX_set_ex_data ,
diff --git a/lib/libcrypto/man/X509_STORE_CTX_new.3 b/lib/libcrypto/man/X509_STORE_CTX_new.3
index 581c6b2f245..84f75244eb1 100644
--- a/lib/libcrypto/man/X509_STORE_CTX_new.3
+++ b/lib/libcrypto/man/X509_STORE_CTX_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_STORE_CTX_new.3,v 1.18 2018/03/27 17:35:50 schwarze Exp $
+.\" $OpenBSD: X509_STORE_CTX_new.3,v 1.19 2019/06/06 01:06:59 schwarze Exp $
.\" full merge up to: OpenSSL 186bb907 Apr 13 11:05:13 2015 -0700
.\" selective merge up to: OpenSSL 7643a172 Apr 21 13:35:51 2017 +0200
.\"
@@ -50,7 +50,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 27 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_STORE_CTX_NEW 3
.Os
.Sh NAME
@@ -316,7 +316,9 @@ returns 1 for success or 0 if an error occurred.
.Fn X509_STORE_CTX_get0_untrusted
returns an internal pointer.
.Sh SEE ALSO
+.Xr X509_CRL_new 3 ,
.Xr X509_STORE_CTX_get_error 3 ,
+.Xr X509_STORE_CTX_get_ex_new_index 3 ,
.Xr X509_STORE_new 3 ,
.Xr X509_STORE_set1_param 3 ,
.Xr X509_verify_cert 3 ,
diff --git a/lib/libcrypto/man/X509_STORE_new.3 b/lib/libcrypto/man/X509_STORE_new.3
index 814e5cfcbaf..71b88f999d3 100644
--- a/lib/libcrypto/man/X509_STORE_new.3
+++ b/lib/libcrypto/man/X509_STORE_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_STORE_new.3,v 1.4 2018/03/27 17:35:50 schwarze Exp $
+.\" $OpenBSD: X509_STORE_new.3,v 1.5 2019/06/06 01:06:59 schwarze Exp $
.\" full merge up to: OpenSSL 05ea606a May 20 20:52:46 2016 -0400
.\" selective merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
@@ -67,7 +67,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 27 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_STORE_NEW 3
.Os
.Sh NAME
@@ -124,7 +124,10 @@ returns 1 for success and 0 for failure.
.Sh SEE ALSO
.Xr PKCS7_verify 3 ,
.Xr SSL_CTX_set_cert_store 3 ,
+.Xr X509_LOOKUP_hash_dir 3 ,
+.Xr X509_OBJECT_get0_X509 3 ,
.Xr X509_STORE_CTX_new 3 ,
+.Xr X509_STORE_get_ex_new_index 3 ,
.Xr X509_STORE_load_locations 3 ,
.Xr X509_STORE_set1_param 3 ,
.Xr X509_STORE_set_verify_cb 3
diff --git a/lib/libcrypto/man/X509_STORE_set1_param.3 b/lib/libcrypto/man/X509_STORE_set1_param.3
index ea6e399e540..36d4d4f115d 100644
--- a/lib/libcrypto/man/X509_STORE_set1_param.3
+++ b/lib/libcrypto/man/X509_STORE_set1_param.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_STORE_set1_param.3,v 1.15 2018/04/02 01:35:37 schwarze Exp $
+.\" $OpenBSD: X509_STORE_set1_param.3,v 1.16 2019/06/06 01:06:59 schwarze Exp $
.\" content checked up to:
.\" OpenSSL man3/X509_STORE_add_cert b0edda11 Mar 20 13:00:17 2018 +0000
.\" OpenSSL man3/X509_STORE_get0_param e90fc053 Jul 15 09:39:45 2017 -0400
@@ -17,7 +17,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: April 2 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_STORE_SET1_PARAM 3
.Os
.Sh NAME
@@ -190,6 +190,7 @@ returns the application data or
.Dv NULL
on failure.
.Sh SEE ALSO
+.Xr RSA_get_ex_new_index 3 ,
.Xr SSL_set1_param 3 ,
.Xr X509_OBJECT_get0_X509 3 ,
.Xr X509_STORE_CTX_set0_param 3 ,
diff --git a/lib/libcrypto/man/X509_check_ca.3 b/lib/libcrypto/man/X509_check_ca.3
index 0e7b7662b72..70b0d20ff6a 100644
--- a/lib/libcrypto/man/X509_check_ca.3
+++ b/lib/libcrypto/man/X509_check_ca.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_check_ca.3,v 1.4 2018/03/22 22:07:12 schwarze Exp $
+.\" $OpenBSD: X509_check_ca.3,v 1.5 2019/06/06 01:06:59 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Victor B. Wagner <vitus@cryptocom.ru>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_CHECK_CA 3
.Os
.Sh NAME
@@ -88,7 +88,11 @@ a certificate with an outdated Netscape Certificate Type extension telling
that it is a CA certificate
.El
.Sh SEE ALSO
+.Xr BASIC_CONSTRAINTS_new 3 ,
+.Xr EXTENDED_KEY_USAGE_new 3 ,
.Xr X509_check_issued 3 ,
+.Xr X509_EXTENSION_new 3 ,
+.Xr X509_new 3 ,
.Xr X509_verify_cert 3
.Sh HISTORY
.Fn X509_check_ca
diff --git a/lib/libcrypto/man/X509_check_host.3 b/lib/libcrypto/man/X509_check_host.3
index f811f218849..9bd059a6fe8 100644
--- a/lib/libcrypto/man/X509_check_host.3
+++ b/lib/libcrypto/man/X509_check_host.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_check_host.3,v 1.3 2018/03/23 14:26:40 schwarze Exp $
+.\" $OpenBSD: X509_check_host.3,v 1.4 2019/06/06 01:06:59 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Florian Weimer <fweimer@redhat.com> and
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 23 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_CHECK_HOST 3
.Os
.Sh NAME
@@ -232,6 +232,9 @@ For example,
returns -2 if the provided
.Fa name
contains embedded NUL bytes.
+.Sh SEE ALSO
+.Xr X509_EXTENSION_new 3 ,
+.Xr X509_new 3
.Sh HISTORY
These functions first appeared in OpenSSL 1.0.2
and have been available since
diff --git a/lib/libcrypto/man/X509_check_issued.3 b/lib/libcrypto/man/X509_check_issued.3
index 393f3949b54..f8c2a5297ad 100644
--- a/lib/libcrypto/man/X509_check_issued.3
+++ b/lib/libcrypto/man/X509_check_issued.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_check_issued.3,v 1.3 2018/03/22 17:11:04 schwarze Exp $
+.\" $OpenBSD: X509_check_issued.3,v 1.4 2019/06/06 01:06:59 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Victor B. Wagner <vitus@cryptocom.ru>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_CHECK_ISSUED 3
.Os
.Sh NAME
@@ -101,6 +101,7 @@ or some
constant to indicate an error.
.Sh SEE ALSO
.Xr X509_check_ca 3 ,
+.Xr X509_new 3 ,
.Xr X509_verify_cert 3
.Sh HISTORY
.Fn X509_check_issued
diff --git a/lib/libcrypto/man/X509_check_private_key.3 b/lib/libcrypto/man/X509_check_private_key.3
index 38e297d54c7..31df2126ccc 100644
--- a/lib/libcrypto/man/X509_check_private_key.3
+++ b/lib/libcrypto/man/X509_check_private_key.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_check_private_key.3,v 1.5 2018/05/19 22:40:34 schwarze Exp $
+.\" $OpenBSD: X509_check_private_key.3,v 1.6 2019/06/06 01:06:59 schwarze Exp $
.\" OpenSSL X509_check_private_key.pod 09ddb878 Jun 5 03:56:07 2017 +0800
.\"
.\" Copyright (c) 2017 Ingo Schwarze <schwarze@openbsd.org>
@@ -15,7 +15,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: May 19 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_CHECK_PRIVATE_KEY 3
.Os
.Sh NAME
@@ -60,7 +60,9 @@ match, or 0 if they do not or if an error occurs.
On error or mismatch, a reason code can be obtained using
.Xr ERR_get_error 3 .
.Sh SEE ALSO
-.Xr SSL_check_private_key 3
+.Xr SSL_check_private_key 3 ,
+.Xr X509_new 3 ,
+.Xr X509_REQ_new 3
.Sh HISTORY
.Fn X509_check_private_key
first appeared in SSLeay 0.6.5 and has been available since
diff --git a/lib/libcrypto/man/X509_cmp_time.3 b/lib/libcrypto/man/X509_cmp_time.3
index d7a55653ae0..96b671f3c9e 100644
--- a/lib/libcrypto/man/X509_cmp_time.3
+++ b/lib/libcrypto/man/X509_cmp_time.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_cmp_time.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
+.\" $OpenBSD: X509_cmp_time.3,v 1.9 2019/06/06 01:06:59 schwarze Exp $
.\" OpenSSL X509_cmp_time.pod 24053693 Mar 28 14:27:37 2017 +0200
.\"
.\" This file was written by Emilia Kasper <emilia@openssl.org>
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 27 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_CMP_TIME 3
.Os
.Sh NAME
@@ -135,7 +135,9 @@ structure or
.Dv NULL
on error.
.Sh SEE ALSO
+.Xr ASN1_TIME_new 3 ,
.Xr ASN1_time_parse 3 ,
+.Xr ASN1_TIME_set 3 ,
.Xr time 3
.Sh HISTORY
.Fn X509_cmp_current_time
diff --git a/lib/libcrypto/man/X509_digest.3 b/lib/libcrypto/man/X509_digest.3
index e29160d50c6..63016427c0b 100644
--- a/lib/libcrypto/man/X509_digest.3
+++ b/lib/libcrypto/man/X509_digest.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_digest.3,v 1.6 2018/03/27 17:35:50 schwarze Exp $
+.\" $OpenBSD: X509_digest.3,v 1.7 2019/06/06 01:06:59 schwarze Exp $
.\" OpenSSL X509_digest.pod 3ba4dac6 Mar 23 13:04:52 2017 -0400
.\"
.\" This file was written by Rich Salz <rsalz@openssl.org>
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 27 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_DIGEST 3
.Os
.Sh NAME
@@ -130,7 +130,11 @@ points to a place where the digest size will be stored.
.Sh RETURN VALUES
These functions return 1 for success or 0 for failure.
.Sh SEE ALSO
-.Xr EVP_get_digestbyname 3
+.Xr EVP_get_digestbyname 3 ,
+.Xr X509_CRL_new 3 ,
+.Xr X509_NAME_new 3 ,
+.Xr X509_new 3 ,
+.Xr X509_REQ_new 3
.Sh HISTORY
.Fn X509_digest ,
.Fn X509_NAME_digest ,
diff --git a/lib/libcrypto/man/X509_get_pubkey.3 b/lib/libcrypto/man/X509_get_pubkey.3
index 49a57447e8d..bbbf16149f0 100644
--- a/lib/libcrypto/man/X509_get_pubkey.3
+++ b/lib/libcrypto/man/X509_get_pubkey.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_get_pubkey.3,v 1.5 2018/03/27 17:35:50 schwarze Exp $
+.\" $OpenBSD: X509_get_pubkey.3,v 1.6 2019/06/06 01:06:59 schwarze Exp $
.\" selective merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 27 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_GET_PUBKEY 3
.Os
.Sh NAME
@@ -153,6 +153,8 @@ return 1 for success or 0 for failure.
.Xr X509_NAME_get_index_by_NID 3 ,
.Xr X509_NAME_print_ex 3 ,
.Xr X509_new 3 ,
+.Xr X509_PUBKEY_new 3 ,
+.Xr X509_REQ_new 3 ,
.Xr X509_sign 3 ,
.Xr X509_verify_cert 3 ,
.Xr X509V3_get_d2i 3
diff --git a/lib/libcrypto/man/X509_get_subject_name.3 b/lib/libcrypto/man/X509_get_subject_name.3
index 06b554eff3c..6baad51d6fd 100644
--- a/lib/libcrypto/man/X509_get_subject_name.3
+++ b/lib/libcrypto/man/X509_get_subject_name.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_get_subject_name.3,v 1.7 2018/05/13 14:25:40 schwarze Exp $
+.\" $OpenBSD: X509_get_subject_name.3,v 1.8 2019/06/06 01:06:59 schwarze Exp $
.\" OpenSSL 0ad69cd6 Jun 14 23:02:16 2016 +0200
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: May 13 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_GET_SUBJECT_NAME 3
.Os
.Sh NAME
@@ -158,6 +158,7 @@ return 1 for success or 0 for failure.
.Xr d2i_X509_NAME 3 ,
.Xr ERR_get_error 3 ,
.Xr X509_CRL_get0_by_serial 3 ,
+.Xr X509_CRL_new 3 ,
.Xr X509_get_pubkey 3 ,
.Xr X509_NAME_add_entry_by_txt 3 ,
.Xr X509_NAME_ENTRY_get_object 3 ,
@@ -165,6 +166,7 @@ return 1 for success or 0 for failure.
.Xr X509_NAME_new 3 ,
.Xr X509_NAME_print_ex 3 ,
.Xr X509_new 3 ,
+.Xr X509_REQ_new 3 ,
.Xr X509_sign 3 ,
.Xr X509_verify_cert 3 ,
.Xr X509V3_get_d2i 3
diff --git a/lib/libcrypto/man/X509_get_version.3 b/lib/libcrypto/man/X509_get_version.3
index 395502fa07c..6beebe02048 100644
--- a/lib/libcrypto/man/X509_get_version.3
+++ b/lib/libcrypto/man/X509_get_version.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_get_version.3,v 1.5 2018/03/27 17:35:50 schwarze Exp $
+.\" $OpenBSD: X509_get_version.3,v 1.6 2019/06/06 01:06:59 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 27 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_GET_VERSION 3
.Os
.Sh NAME
@@ -137,6 +137,7 @@ return 1 for success or 0 for failure.
.Xr d2i_X509 3 ,
.Xr ERR_get_error 3 ,
.Xr X509_CRL_get0_by_serial 3 ,
+.Xr X509_CRL_new 3 ,
.Xr X509_get_pubkey 3 ,
.Xr X509_get_subject_name 3 ,
.Xr X509_NAME_add_entry_by_txt 3 ,
@@ -144,6 +145,7 @@ return 1 for success or 0 for failure.
.Xr X509_NAME_get_index_by_NID 3 ,
.Xr X509_NAME_print_ex 3 ,
.Xr X509_new 3 ,
+.Xr X509_REQ_new 3 ,
.Xr X509_sign 3 ,
.Xr X509_verify_cert 3 ,
.Xr X509V3_get_d2i 3
diff --git a/lib/libcrypto/man/X509_new.3 b/lib/libcrypto/man/X509_new.3
index 1d0f6023415..af06104ced1 100644
--- a/lib/libcrypto/man/X509_new.3
+++ b/lib/libcrypto/man/X509_new.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_new.3,v 1.15 2018/03/27 17:35:50 schwarze Exp $
+.\" $OpenBSD: X509_new.3,v 1.16 2019/06/06 01:06:59 schwarze Exp $
.\" full merge up to: OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 27 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_NEW 3
.Os
.Sh NAME
@@ -145,12 +145,31 @@ if an error occurs.
.Xr crypto 3 ,
.Xr d2i_X509 3 ,
.Xr ERR_get_error 3 ,
+.Xr PKCS8_PRIV_KEY_INFO_new 3 ,
.Xr X509_ALGOR_new 3 ,
+.Xr X509_ATTRIBUTE_new 3 ,
+.Xr X509_check_ca 3 ,
+.Xr X509_check_host 3 ,
+.Xr X509_check_issued 3 ,
+.Xr X509_check_private_key 3 ,
+.Xr X509_CINF_new 3 ,
.Xr X509_CRL_new 3 ,
+.Xr X509_digest 3 ,
.Xr X509_EXTENSION_new 3 ,
+.Xr X509_get0_notBefore 3 ,
+.Xr X509_get0_signature 3 ,
+.Xr X509_get_ex_new_index 3 ,
+.Xr X509_get_pubkey 3 ,
+.Xr X509_get_serialNumber 3 ,
+.Xr X509_get_subject_name 3 ,
+.Xr X509_get_version 3 ,
.Xr X509_NAME_new 3 ,
+.Xr X509_PUBKEY_new 3 ,
.Xr X509_REQ_new 3 ,
-.Xr X509_SIG_new 3
+.Xr X509_SIG_new 3 ,
+.Xr X509_sign 3 ,
+.Xr X509_STORE_CTX_new 3 ,
+.Xr X509_STORE_new 3
.Sh STANDARDS
RFC 5280: Internet X.509 Public Key Infrastructure Certificate and
Certificate Revocation List (CRL) Profile
diff --git a/lib/libcrypto/man/X509_sign.3 b/lib/libcrypto/man/X509_sign.3
index cc3c7ab8b8f..69642774afd 100644
--- a/lib/libcrypto/man/X509_sign.3
+++ b/lib/libcrypto/man/X509_sign.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_sign.3,v 1.5 2018/03/27 17:35:50 schwarze Exp $
+.\" $OpenBSD: X509_sign.3,v 1.6 2019/06/06 01:06:59 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 27 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_SIGN 3
.Os
.Sh NAME
@@ -176,8 +176,10 @@ If the signature could not be checked at all because it was invalid or
some other error occurred, then -1 is returned.
.Sh SEE ALSO
.Xr d2i_X509 3 ,
+.Xr EVP_DigestInit 3 ,
.Xr ERR_get_error 3 ,
.Xr X509_CRL_get0_by_serial 3 ,
+.Xr X509_CRL_new 3 ,
.Xr X509_get_pubkey 3 ,
.Xr X509_get_subject_name 3 ,
.Xr X509_get_version 3 ,
@@ -186,6 +188,7 @@ some other error occurred, then -1 is returned.
.Xr X509_NAME_get_index_by_NID 3 ,
.Xr X509_NAME_print_ex 3 ,
.Xr X509_new 3 ,
+.Xr X509_REQ_new 3 ,
.Xr X509_verify_cert 3 ,
.Xr X509V3_get_d2i 3
.Sh HISTORY
diff --git a/lib/libcrypto/man/X509_verify_cert.3 b/lib/libcrypto/man/X509_verify_cert.3
index 604d3bd5da5..9c085d7780e 100644
--- a/lib/libcrypto/man/X509_verify_cert.3
+++ b/lib/libcrypto/man/X509_verify_cert.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509_verify_cert.3,v 1.7 2018/03/27 17:35:50 schwarze Exp $
+.\" $OpenBSD: X509_verify_cert.3,v 1.8 2019/06/06 01:06:59 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 27 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509_VERIFY_CERT 3
.Os
.Sh NAME
@@ -80,7 +80,8 @@ using
.Xr X509_STORE_CTX_get_error 3 .
.Sh SEE ALSO
.Xr openssl 1 ,
-.Xr X509_STORE_CTX_get_error 3
+.Xr X509_STORE_CTX_get_error 3 ,
+.Xr X509_STORE_CTX_new 3
.Sh HISTORY
.Fn X509_verify_cert
first appeared in SSLeay 0.8.0 and has been available since
diff --git a/lib/libcrypto/man/X509v3_get_ext_by_NID.3 b/lib/libcrypto/man/X509v3_get_ext_by_NID.3
index d82a29730ee..97d54911f56 100644
--- a/lib/libcrypto/man/X509v3_get_ext_by_NID.3
+++ b/lib/libcrypto/man/X509v3_get_ext_by_NID.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: X509v3_get_ext_by_NID.3,v 1.10 2019/03/15 13:33:30 schwarze Exp $
+.\" $OpenBSD: X509v3_get_ext_by_NID.3,v 1.11 2019/06/06 01:06:59 schwarze Exp $
.\" full merge up to: OpenSSL fd38836b Jun 20 15:25:43 2018 +0100
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -48,7 +48,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 15 2019 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509V3_GET_EXT_BY_NID 3
.Os
.Sh NAME
@@ -388,7 +388,9 @@ on error.
.Fn X509_add_ext
returns 1 on success or 0 on error.
.Sh SEE ALSO
+.Xr X509_CRL_new 3 ,
.Xr X509_EXTENSION_new 3 ,
+.Xr X509_new 3 ,
.Xr X509_REVOKED_new 3 ,
.Xr X509V3_get_d2i 3
.Sh HISTORY
diff --git a/lib/libcrypto/man/crypto.3 b/lib/libcrypto/man/crypto.3
index 3a009ed32c5..23a9a4e5a9d 100644
--- a/lib/libcrypto/man/crypto.3
+++ b/lib/libcrypto/man/crypto.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: crypto.3,v 1.19 2019/03/10 14:50:05 schwarze Exp $
+.\" $OpenBSD: crypto.3,v 1.20 2019/06/06 01:06:59 schwarze Exp $
.\" OpenSSL a9c85cea Nov 11 09:33:55 2016 +0100
.\"
.\" This file was written by Ulf Moeller <ulf@openssl.org> and
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 10 2019 $
+.Dd $Mdocdate: June 6 2019 $
.Dt CRYPTO 3
.Os
.Sh NAME
@@ -75,10 +75,12 @@ and
.Sy Public key cryptography and key agreement
are provided by
.Xr DH_new 3 ,
+.Xr X25519 3 ,
.Xr DSA_new 3 ,
.Xr ECDSA_SIG_new 3 ,
+.Xr RSA_new 3 ,
and
-.Xr RSA_new 3 .
+.Xr EVP_PKEY_new 3 .
.Pp
.Sy Certificates
are handled by
@@ -88,6 +90,7 @@ and
.Pp
.Sy Authentication codes and hash functions
offered include
+.Xr EVP_DigestInit 3 ,
.Xr HMAC 3 ,
.Xr MD4 3 ,
.Xr MD5 3 ,
@@ -97,9 +100,11 @@ and
.Xr SHA256 3 .
.Pp
.Sy Input, output, and data encoding
-facilities include ASN.1,
+facilities include
+.Xr ASN1_TYPE_get 3 ,
.Xr BIO_new 3 ,
.Xr evp 3 ,
+.Xr EVP_EncodeInit 3 ,
.Xr PEM_read 3 ,
.Xr PKCS7_encrypt 3 ,
.Xr PKCS7_sign 3 ,
@@ -117,6 +122,8 @@ error reporting: see
.Xr ERR 3
.It
.Xr OCSP_REQUEST_new 3
+.It
+.Xr UI_new 3
.El
.Pp
.Sy Internal utilities
@@ -124,7 +131,9 @@ include
.Xr BIO_f_buffer 3 ,
.Xr BN_new 3 ,
.Xr EC_GROUP_new 3 ,
-.Xr lh_new 3 .
+.Xr lh_new 3 ,
+and
+.Xr STACK_OF 3 .
.Pp
Some of the newer functions follow a naming convention using the numbers
.Sq 0
diff --git a/lib/libcrypto/man/d2i_ASN1_NULL.3 b/lib/libcrypto/man/d2i_ASN1_NULL.3
index 498f191a95a..7d10f1ba10a 100644
--- a/lib/libcrypto/man/d2i_ASN1_NULL.3
+++ b/lib/libcrypto/man/d2i_ASN1_NULL.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: d2i_ASN1_NULL.3,v 1.2 2018/03/22 16:06:33 schwarze Exp $
+.\" $OpenBSD: d2i_ASN1_NULL.3,v 1.3 2019/06/06 01:06:59 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt D2I_ASN1_NULL 3
.Os
.Sh NAME
@@ -75,7 +75,8 @@ if an error occurs.
returns 2 if successful or 0 if an error occurs.
.Sh SEE ALSO
.Xr ASN1_item_d2i 3 ,
-.Xr ASN1_item_new 3
+.Xr ASN1_item_new 3 ,
+.Xr ASN1_TYPE_get 3
.Sh STANDARDS
ITU-T Recommendation X.690, also known as ISO/IEC 8825-1:
Information technology - ASN.1 encoding rules:
diff --git a/lib/libcrypto/man/d2i_OCSP_RESPONSE.3 b/lib/libcrypto/man/d2i_OCSP_RESPONSE.3
index 72db8ab063e..140234823fc 100644
--- a/lib/libcrypto/man/d2i_OCSP_RESPONSE.3
+++ b/lib/libcrypto/man/d2i_OCSP_RESPONSE.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: d2i_OCSP_RESPONSE.3,v 1.2 2018/03/22 21:08:22 schwarze Exp $
+.\" $OpenBSD: d2i_OCSP_RESPONSE.3,v 1.3 2019/06/06 01:06:59 schwarze Exp $
.\"
.\" Copyright (c) 2016 Ingo Schwarze <schwarze@openbsd.org>
.\"
@@ -14,7 +14,7 @@
.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
.\"
-.Dd $Mdocdate: March 22 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt D2I_OCSP_RESPONSE 3
.Os
.Sh NAME
@@ -236,6 +236,7 @@ if an error occurs.
.Sh SEE ALSO
.Xr ASN1_item_d2i 3 ,
.Xr OCSP_CRLID_new 3 ,
+.Xr OCSP_REQUEST_new 3 ,
.Xr OCSP_RESPONSE_new 3 ,
.Xr OCSP_SINGLERESP_new 3
.Sh STANDARDS
diff --git a/lib/libcrypto/man/d2i_PrivateKey.3 b/lib/libcrypto/man/d2i_PrivateKey.3
index 85b46d44a08..588bda87911 100644
--- a/lib/libcrypto/man/d2i_PrivateKey.3
+++ b/lib/libcrypto/man/d2i_PrivateKey.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: d2i_PrivateKey.3,v 1.8 2018/03/27 17:35:50 schwarze Exp $
+.\" $OpenBSD: d2i_PrivateKey.3,v 1.9 2019/06/06 01:06:59 schwarze Exp $
.\" OpenSSL b97fdb57 Nov 11 09:33:09 2016 +0100
.\"
.\" This file is a derived work.
@@ -65,7 +65,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: March 27 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt D2I_PRIVATEKEY 3
.Os
.Sh NAME
@@ -259,6 +259,7 @@ For all functions, the error code can be obtained by calling
.Sh SEE ALSO
.Xr d2i_PKCS8_PRIV_KEY_INFO 3 ,
.Xr d2i_PKCS8PrivateKey_bio 3 ,
+.Xr EVP_PKEY_new 3 ,
.Xr EVP_PKEY_type 3 ,
.Xr PEM_write_PrivateKey 3 ,
.Xr PKCS8_PRIV_KEY_INFO_new 3
diff --git a/lib/libcrypto/man/openssl.cnf.5 b/lib/libcrypto/man/openssl.cnf.5
index 49b6c39514d..c38bc3c7f28 100644
--- a/lib/libcrypto/man/openssl.cnf.5
+++ b/lib/libcrypto/man/openssl.cnf.5
@@ -1,4 +1,4 @@
-.\" $OpenBSD: openssl.cnf.5,v 1.5 2019/01/02 07:42:21 jmc Exp $
+.\" $OpenBSD: openssl.cnf.5,v 1.6 2019/06/06 01:06:59 schwarze Exp $
.\" full merge up to: OpenSSL man5/config b53338cb Feb 28 12:30:28 2017 +0100
.\" selective merge up to: OpenSSL a8c5ed81 Jul 18 13:57:25 2017 -0400
.\"
@@ -50,7 +50,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: January 2 2019 $
+.Dd $Mdocdate: June 6 2019 $
.Dt OPENSSL.CNF 5
.Os
.Sh NAME
@@ -417,6 +417,7 @@ showing that the OID "newoid1" has been added as "1.2.3.4.1".
.Sh SEE ALSO
.Xr openssl 1 ,
.Xr CONF_modules_load_file 3 ,
+.Xr OPENSSL_config 3 ,
.Xr x509v3.cnf 5
.Sh CAVEATS
If a configuration file attempts to expand a variable that doesn't
diff --git a/lib/libcrypto/man/x509v3.cnf.5 b/lib/libcrypto/man/x509v3.cnf.5
index d307e6a1d09..4d5aaa3e224 100644
--- a/lib/libcrypto/man/x509v3.cnf.5
+++ b/lib/libcrypto/man/x509v3.cnf.5
@@ -1,4 +1,4 @@
-.\" $OpenBSD: x509v3.cnf.5,v 1.5 2018/08/26 18:04:54 jmc Exp $
+.\" $OpenBSD: x509v3.cnf.5,v 1.6 2019/06/06 01:06:59 schwarze Exp $
.\" full merge up to:
.\" OpenSSL man5/x509v3_config a41815f0 Mar 17 18:43:53 2017 -0700
.\" selective merge up to: OpenSSL 36cf10cf Oct 4 02:11:08 2017 -0400
@@ -51,7 +51,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: August 26 2018 $
+.Dd $Mdocdate: June 6 2019 $
.Dt X509V3.CNF 5
.Os
.Sh NAME
@@ -684,6 +684,7 @@ standard configuration file
.Sh SEE ALSO
.Xr openssl 1 ,
.Xr ASN1_generate_nconf 3 ,
+.Xr OPENSSL_config 3 ,
.Xr openssl.cnf 5
.Sh HISTORY
X509v3 extension code was first added to OpenSSL 0.9.2.