aboutsummaryrefslogtreecommitdiff
path: root/secure
diff options
context:
space:
mode:
authorJacques Vidrine <nectar@FreeBSD.org>2003-02-19 23:30:52 +0000
committerJacques Vidrine <nectar@FreeBSD.org>2003-02-19 23:30:52 +0000
commitb7d18f9a8a80dd898cf48f1d92f41be42455fd0e (patch)
treecd1a6f289d01c354d474c563544158203b5ce009 /secure
parentdef0b8c9c53e9ec94c6845b40e6f562268a28a63 (diff)
downloadsrc-b7d18f9a8a80dd898cf48f1d92f41be42455fd0e.tar.gz
src-b7d18f9a8a80dd898cf48f1d92f41be42455fd0e.zip
Regenerate man pages after import of OpenSSL 0.9.7a.
Notes
Notes: svn path=/head/; revision=111151
Diffstat (limited to 'secure')
-rw-r--r--secure/lib/libcrypto/Makefile.inc2
-rw-r--r--secure/lib/libcrypto/man/ASN1_OBJECT_new.34
-rw-r--r--secure/lib/libcrypto/man/ASN1_STRING_length.34
-rw-r--r--secure/lib/libcrypto/man/ASN1_STRING_new.34
-rw-r--r--secure/lib/libcrypto/man/ASN1_STRING_print_ex.34
-rw-r--r--secure/lib/libcrypto/man/BIO_ctrl.34
-rw-r--r--secure/lib/libcrypto/man/BIO_f_base64.34
-rw-r--r--secure/lib/libcrypto/man/BIO_f_buffer.34
-rw-r--r--secure/lib/libcrypto/man/BIO_f_cipher.34
-rw-r--r--secure/lib/libcrypto/man/BIO_f_md.34
-rw-r--r--secure/lib/libcrypto/man/BIO_f_null.34
-rw-r--r--secure/lib/libcrypto/man/BIO_f_ssl.34
-rw-r--r--secure/lib/libcrypto/man/BIO_find_type.34
-rw-r--r--secure/lib/libcrypto/man/BIO_new.34
-rw-r--r--secure/lib/libcrypto/man/BIO_push.34
-rw-r--r--secure/lib/libcrypto/man/BIO_read.34
-rw-r--r--secure/lib/libcrypto/man/BIO_s_accept.34
-rw-r--r--secure/lib/libcrypto/man/BIO_s_bio.34
-rw-r--r--secure/lib/libcrypto/man/BIO_s_connect.34
-rw-r--r--secure/lib/libcrypto/man/BIO_s_fd.34
-rw-r--r--secure/lib/libcrypto/man/BIO_s_file.34
-rw-r--r--secure/lib/libcrypto/man/BIO_s_mem.34
-rw-r--r--secure/lib/libcrypto/man/BIO_s_null.34
-rw-r--r--secure/lib/libcrypto/man/BIO_s_socket.34
-rw-r--r--secure/lib/libcrypto/man/BIO_set_callback.34
-rw-r--r--secure/lib/libcrypto/man/BIO_should_retry.34
-rw-r--r--secure/lib/libcrypto/man/BN_CTX_new.34
-rw-r--r--secure/lib/libcrypto/man/BN_CTX_start.34
-rw-r--r--secure/lib/libcrypto/man/BN_add.34
-rw-r--r--secure/lib/libcrypto/man/BN_add_word.34
-rw-r--r--secure/lib/libcrypto/man/BN_bn2bin.34
-rw-r--r--secure/lib/libcrypto/man/BN_cmp.34
-rw-r--r--secure/lib/libcrypto/man/BN_copy.34
-rw-r--r--secure/lib/libcrypto/man/BN_generate_prime.36
-rw-r--r--secure/lib/libcrypto/man/BN_mod_inverse.34
-rw-r--r--secure/lib/libcrypto/man/BN_mod_mul_montgomery.34
-rw-r--r--secure/lib/libcrypto/man/BN_mod_mul_reciprocal.34
-rw-r--r--secure/lib/libcrypto/man/BN_new.34
-rw-r--r--secure/lib/libcrypto/man/BN_num_bytes.34
-rw-r--r--secure/lib/libcrypto/man/BN_rand.34
-rw-r--r--secure/lib/libcrypto/man/BN_set_bit.34
-rw-r--r--secure/lib/libcrypto/man/BN_swap.34
-rw-r--r--secure/lib/libcrypto/man/BN_zero.34
-rw-r--r--secure/lib/libcrypto/man/CRYPTO_set_ex_data.34
-rw-r--r--secure/lib/libcrypto/man/DH_generate_key.34
-rw-r--r--secure/lib/libcrypto/man/DH_generate_parameters.34
-rw-r--r--secure/lib/libcrypto/man/DH_get_ex_new_index.34
-rw-r--r--secure/lib/libcrypto/man/DH_new.34
-rw-r--r--secure/lib/libcrypto/man/DH_set_method.34
-rw-r--r--secure/lib/libcrypto/man/DH_size.34
-rw-r--r--secure/lib/libcrypto/man/DSA_SIG_new.34
-rw-r--r--secure/lib/libcrypto/man/DSA_do_sign.34
-rw-r--r--secure/lib/libcrypto/man/DSA_dup_DH.34
-rw-r--r--secure/lib/libcrypto/man/DSA_generate_key.34
-rw-r--r--secure/lib/libcrypto/man/DSA_generate_parameters.34
-rw-r--r--secure/lib/libcrypto/man/DSA_get_ex_new_index.34
-rw-r--r--secure/lib/libcrypto/man/DSA_new.34
-rw-r--r--secure/lib/libcrypto/man/DSA_set_method.34
-rw-r--r--secure/lib/libcrypto/man/DSA_sign.34
-rw-r--r--secure/lib/libcrypto/man/DSA_size.34
-rw-r--r--secure/lib/libcrypto/man/ERR_GET_LIB.34
-rw-r--r--secure/lib/libcrypto/man/ERR_clear_error.34
-rw-r--r--secure/lib/libcrypto/man/ERR_error_string.34
-rw-r--r--secure/lib/libcrypto/man/ERR_get_error.34
-rw-r--r--secure/lib/libcrypto/man/ERR_load_crypto_strings.34
-rw-r--r--secure/lib/libcrypto/man/ERR_load_strings.34
-rw-r--r--secure/lib/libcrypto/man/ERR_print_errors.34
-rw-r--r--secure/lib/libcrypto/man/ERR_put_error.34
-rw-r--r--secure/lib/libcrypto/man/ERR_remove_state.34
-rw-r--r--secure/lib/libcrypto/man/EVP_BytesToKey.34
-rw-r--r--secure/lib/libcrypto/man/EVP_DigestInit.34
-rw-r--r--secure/lib/libcrypto/man/EVP_EncryptInit.34
-rw-r--r--secure/lib/libcrypto/man/EVP_OpenInit.34
-rw-r--r--secure/lib/libcrypto/man/EVP_PKEY_new.34
-rw-r--r--secure/lib/libcrypto/man/EVP_PKEY_set1_RSA.34
-rw-r--r--secure/lib/libcrypto/man/EVP_SealInit.330
-rw-r--r--secure/lib/libcrypto/man/EVP_SignInit.34
-rw-r--r--secure/lib/libcrypto/man/EVP_VerifyInit.34
-rw-r--r--secure/lib/libcrypto/man/OBJ_nid2obj.34
-rw-r--r--secure/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.34
-rw-r--r--secure/lib/libcrypto/man/OpenSSL_add_all_algorithms.34
-rw-r--r--secure/lib/libcrypto/man/PKCS12_create.34
-rw-r--r--secure/lib/libcrypto/man/PKCS12_parse.34
-rw-r--r--secure/lib/libcrypto/man/PKCS7_decrypt.34
-rw-r--r--secure/lib/libcrypto/man/PKCS7_encrypt.34
-rw-r--r--secure/lib/libcrypto/man/PKCS7_sign.34
-rw-r--r--secure/lib/libcrypto/man/PKCS7_verify.34
-rw-r--r--secure/lib/libcrypto/man/RAND_add.34
-rw-r--r--secure/lib/libcrypto/man/RAND_bytes.34
-rw-r--r--secure/lib/libcrypto/man/RAND_cleanup.34
-rw-r--r--secure/lib/libcrypto/man/RAND_egd.34
-rw-r--r--secure/lib/libcrypto/man/RAND_load_file.34
-rw-r--r--secure/lib/libcrypto/man/RAND_set_rand_method.34
-rw-r--r--secure/lib/libcrypto/man/RSA_blinding_on.34
-rw-r--r--secure/lib/libcrypto/man/RSA_check_key.34
-rw-r--r--secure/lib/libcrypto/man/RSA_generate_key.34
-rw-r--r--secure/lib/libcrypto/man/RSA_get_ex_new_index.34
-rw-r--r--secure/lib/libcrypto/man/RSA_new.34
-rw-r--r--secure/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.34
-rw-r--r--secure/lib/libcrypto/man/RSA_print.34
-rw-r--r--secure/lib/libcrypto/man/RSA_private_encrypt.34
-rw-r--r--secure/lib/libcrypto/man/RSA_public_encrypt.34
-rw-r--r--secure/lib/libcrypto/man/RSA_set_method.34
-rw-r--r--secure/lib/libcrypto/man/RSA_sign.34
-rw-r--r--secure/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.34
-rw-r--r--secure/lib/libcrypto/man/RSA_size.34
-rw-r--r--secure/lib/libcrypto/man/SMIME_read_PKCS7.34
-rw-r--r--secure/lib/libcrypto/man/SMIME_write_PKCS7.34
-rw-r--r--secure/lib/libcrypto/man/X509_NAME_ENTRY_get_object.34
-rw-r--r--secure/lib/libcrypto/man/X509_NAME_add_entry_by_txt.34
-rw-r--r--secure/lib/libcrypto/man/X509_NAME_get_index_by_NID.34
-rw-r--r--secure/lib/libcrypto/man/X509_NAME_print_ex.34
-rw-r--r--secure/lib/libcrypto/man/X509_new.34
-rw-r--r--secure/lib/libcrypto/man/bio.34
-rw-r--r--secure/lib/libcrypto/man/blowfish.34
-rw-r--r--secure/lib/libcrypto/man/bn.34
-rw-r--r--secure/lib/libcrypto/man/bn_internal.34
-rw-r--r--secure/lib/libcrypto/man/buffer.34
-rw-r--r--secure/lib/libcrypto/man/crypto.34
-rw-r--r--secure/lib/libcrypto/man/d2i_ASN1_OBJECT.34
-rw-r--r--secure/lib/libcrypto/man/d2i_DHparams.34
-rw-r--r--secure/lib/libcrypto/man/d2i_DSAPublicKey.34
-rw-r--r--secure/lib/libcrypto/man/d2i_PKCS8PrivateKey.34
-rw-r--r--secure/lib/libcrypto/man/d2i_RSAPublicKey.34
-rw-r--r--secure/lib/libcrypto/man/d2i_X509.34
-rw-r--r--secure/lib/libcrypto/man/d2i_X509_ALGOR.34
-rw-r--r--secure/lib/libcrypto/man/d2i_X509_CRL.34
-rw-r--r--secure/lib/libcrypto/man/d2i_X509_NAME.34
-rw-r--r--secure/lib/libcrypto/man/d2i_X509_REQ.34
-rw-r--r--secure/lib/libcrypto/man/d2i_X509_SIG.34
-rw-r--r--secure/lib/libcrypto/man/des.34
-rw-r--r--secure/lib/libcrypto/man/dh.34
-rw-r--r--secure/lib/libcrypto/man/dsa.34
-rw-r--r--secure/lib/libcrypto/man/engine.34
-rw-r--r--secure/lib/libcrypto/man/err.34
-rw-r--r--secure/lib/libcrypto/man/evp.34
-rw-r--r--secure/lib/libcrypto/man/hmac.34
-rw-r--r--secure/lib/libcrypto/man/lh_stats.34
-rw-r--r--secure/lib/libcrypto/man/lhash.34
-rw-r--r--secure/lib/libcrypto/man/md5.34
-rw-r--r--secure/lib/libcrypto/man/mdc2.34
-rw-r--r--secure/lib/libcrypto/man/pem.34
-rw-r--r--secure/lib/libcrypto/man/rand.34
-rw-r--r--secure/lib/libcrypto/man/rc4.34
-rw-r--r--secure/lib/libcrypto/man/ripemd.34
-rw-r--r--secure/lib/libcrypto/man/rsa.34
-rw-r--r--secure/lib/libcrypto/man/sha.34
-rw-r--r--secure/lib/libcrypto/man/threads.34
-rw-r--r--secure/lib/libcrypto/man/ui.34
-rw-r--r--secure/lib/libcrypto/man/ui_compat.34
-rw-r--r--secure/lib/libssl/man/SSL_CIPHER_get_name.34
-rw-r--r--secure/lib/libssl/man/SSL_COMP_add_compression_method.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_add_extra_chain_cert.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_add_session.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_ctrl.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_flush_sessions.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_free.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_get_ex_new_index.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_get_verify_mode.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_load_verify_locations.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_new.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_sess_number.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_sess_set_cache_size.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_sess_set_get_cb.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_sessions.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_set_cert_store.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_set_cert_verify_callback.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_set_cipher_list.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_set_client_CA_list.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_set_client_cert_cb.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_set_default_passwd_cb.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_set_generate_session_id.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_set_info_callback.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_set_max_cert_list.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_set_mode.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_set_msg_callback.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_set_options.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_set_quiet_shutdown.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_set_session_cache_mode.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_set_session_id_context.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_set_ssl_version.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_set_timeout.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_set_tmp_dh_callback.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_set_tmp_rsa_callback.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_set_verify.34
-rw-r--r--secure/lib/libssl/man/SSL_CTX_use_certificate.34
-rw-r--r--secure/lib/libssl/man/SSL_SESSION_free.34
-rw-r--r--secure/lib/libssl/man/SSL_SESSION_get_ex_new_index.34
-rw-r--r--secure/lib/libssl/man/SSL_SESSION_get_time.34
-rw-r--r--secure/lib/libssl/man/SSL_accept.34
-rw-r--r--secure/lib/libssl/man/SSL_alert_type_string.34
-rw-r--r--secure/lib/libssl/man/SSL_clear.34
-rw-r--r--secure/lib/libssl/man/SSL_connect.34
-rw-r--r--secure/lib/libssl/man/SSL_do_handshake.34
-rw-r--r--secure/lib/libssl/man/SSL_free.34
-rw-r--r--secure/lib/libssl/man/SSL_get_SSL_CTX.34
-rw-r--r--secure/lib/libssl/man/SSL_get_ciphers.34
-rw-r--r--secure/lib/libssl/man/SSL_get_client_CA_list.34
-rw-r--r--secure/lib/libssl/man/SSL_get_current_cipher.34
-rw-r--r--secure/lib/libssl/man/SSL_get_default_timeout.34
-rw-r--r--secure/lib/libssl/man/SSL_get_error.34
-rw-r--r--secure/lib/libssl/man/SSL_get_ex_data_X509_STORE_CTX_idx.34
-rw-r--r--secure/lib/libssl/man/SSL_get_ex_new_index.34
-rw-r--r--secure/lib/libssl/man/SSL_get_fd.34
-rw-r--r--secure/lib/libssl/man/SSL_get_peer_cert_chain.34
-rw-r--r--secure/lib/libssl/man/SSL_get_peer_certificate.34
-rw-r--r--secure/lib/libssl/man/SSL_get_rbio.34
-rw-r--r--secure/lib/libssl/man/SSL_get_session.34
-rw-r--r--secure/lib/libssl/man/SSL_get_verify_result.34
-rw-r--r--secure/lib/libssl/man/SSL_get_version.34
-rw-r--r--secure/lib/libssl/man/SSL_library_init.34
-rw-r--r--secure/lib/libssl/man/SSL_load_client_CA_file.34
-rw-r--r--secure/lib/libssl/man/SSL_new.34
-rw-r--r--secure/lib/libssl/man/SSL_pending.34
-rw-r--r--secure/lib/libssl/man/SSL_read.34
-rw-r--r--secure/lib/libssl/man/SSL_rstate_string.34
-rw-r--r--secure/lib/libssl/man/SSL_session_reused.34
-rw-r--r--secure/lib/libssl/man/SSL_set_bio.34
-rw-r--r--secure/lib/libssl/man/SSL_set_connect_state.34
-rw-r--r--secure/lib/libssl/man/SSL_set_fd.34
-rw-r--r--secure/lib/libssl/man/SSL_set_session.34
-rw-r--r--secure/lib/libssl/man/SSL_set_shutdown.34
-rw-r--r--secure/lib/libssl/man/SSL_set_verify_result.34
-rw-r--r--secure/lib/libssl/man/SSL_shutdown.34
-rw-r--r--secure/lib/libssl/man/SSL_state_string.34
-rw-r--r--secure/lib/libssl/man/SSL_want.34
-rw-r--r--secure/lib/libssl/man/SSL_write.34
-rw-r--r--secure/lib/libssl/man/d2i_SSL_SESSION.34
-rw-r--r--secure/lib/libssl/man/ssl.34
-rw-r--r--secure/usr.bin/openssl/man/CA.pl.14
-rw-r--r--secure/usr.bin/openssl/man/asn1parse.14
-rw-r--r--secure/usr.bin/openssl/man/ca.111
-rw-r--r--secure/usr.bin/openssl/man/ciphers.14
-rw-r--r--secure/usr.bin/openssl/man/crl.14
-rw-r--r--secure/usr.bin/openssl/man/crl2pkcs7.14
-rw-r--r--secure/usr.bin/openssl/man/dgst.14
-rw-r--r--secure/usr.bin/openssl/man/dhparam.111
-rw-r--r--secure/usr.bin/openssl/man/dsa.111
-rw-r--r--secure/usr.bin/openssl/man/dsaparam.111
-rw-r--r--secure/usr.bin/openssl/man/enc.14
-rw-r--r--secure/usr.bin/openssl/man/gendsa.111
-rw-r--r--secure/usr.bin/openssl/man/genrsa.111
-rw-r--r--secure/usr.bin/openssl/man/nseq.14
-rw-r--r--secure/usr.bin/openssl/man/ocsp.14
-rw-r--r--secure/usr.bin/openssl/man/openssl.14
-rw-r--r--secure/usr.bin/openssl/man/passwd.14
-rw-r--r--secure/usr.bin/openssl/man/pkcs12.14
-rw-r--r--secure/usr.bin/openssl/man/pkcs7.111
-rw-r--r--secure/usr.bin/openssl/man/pkcs8.111
-rw-r--r--secure/usr.bin/openssl/man/rand.14
-rw-r--r--secure/usr.bin/openssl/man/req.113
-rw-r--r--secure/usr.bin/openssl/man/rsa.111
-rw-r--r--secure/usr.bin/openssl/man/rsautl.14
-rw-r--r--secure/usr.bin/openssl/man/s_client.14
-rw-r--r--secure/usr.bin/openssl/man/s_server.14
-rw-r--r--secure/usr.bin/openssl/man/sess_id.14
-rw-r--r--secure/usr.bin/openssl/man/smime.14
-rw-r--r--secure/usr.bin/openssl/man/speed.14
-rw-r--r--secure/usr.bin/openssl/man/spkac.111
-rw-r--r--secure/usr.bin/openssl/man/verify.14
-rw-r--r--secure/usr.bin/openssl/man/version.14
-rw-r--r--secure/usr.bin/openssl/man/x509.115
262 files changed, 627 insertions, 537 deletions
diff --git a/secure/lib/libcrypto/Makefile.inc b/secure/lib/libcrypto/Makefile.inc
index 734bf34f7e95..caa1f3638c28 100644
--- a/secure/lib/libcrypto/Makefile.inc
+++ b/secure/lib/libcrypto/Makefile.inc
@@ -115,7 +115,7 @@ man-update:
@(sec=${manpage:E}; \
pod=${manpage:R}.pod; \
cp ${LCRYPTO_DOC}/${_docs}/$$pod .; \
- pod2man --section=$$sec --release="0.9.7" --center="OpenSSL" \
+ pod2man --section=$$sec --release="0.9.7a" --center="OpenSSL" \
$$pod > ${.CURDIR}/man/${manpage}; \
rm $$pod; \
${ECHO} ${manpage})
diff --git a/secure/lib/libcrypto/man/ASN1_OBJECT_new.3 b/secure/lib/libcrypto/man/ASN1_OBJECT_new.3
index 2b16460e5876..4e94da22b4a4 100644
--- a/secure/lib/libcrypto/man/ASN1_OBJECT_new.3
+++ b/secure/lib/libcrypto/man/ASN1_OBJECT_new.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:37 2003
+.\" Wed Feb 19 16:42:42 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ASN1_OBJECT_new 3"
-.TH ASN1_OBJECT_new 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH ASN1_OBJECT_new 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
ASN1_OBJECT_new, ASN1_OBJECT_free, \- object allocation functions
diff --git a/secure/lib/libcrypto/man/ASN1_STRING_length.3 b/secure/lib/libcrypto/man/ASN1_STRING_length.3
index 01c084f91482..69d88bfe28e9 100644
--- a/secure/lib/libcrypto/man/ASN1_STRING_length.3
+++ b/secure/lib/libcrypto/man/ASN1_STRING_length.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:37 2003
+.\" Wed Feb 19 16:42:42 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ASN1_STRING_length 3"
-.TH ASN1_STRING_length 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH ASN1_STRING_length 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
ASN1_STRING_dup, ASN1_STRING_cmp, ASN1_STRING_set, ASN1_STRING_length,
diff --git a/secure/lib/libcrypto/man/ASN1_STRING_new.3 b/secure/lib/libcrypto/man/ASN1_STRING_new.3
index a89a4f7e8962..a7587a845631 100644
--- a/secure/lib/libcrypto/man/ASN1_STRING_new.3
+++ b/secure/lib/libcrypto/man/ASN1_STRING_new.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:37 2003
+.\" Wed Feb 19 16:42:42 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ASN1_STRING_new 3"
-.TH ASN1_STRING_new 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH ASN1_STRING_new 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
ASN1_STRING_new, ASN1_STRING_type_new, ASN1_STRING_free \-
diff --git a/secure/lib/libcrypto/man/ASN1_STRING_print_ex.3 b/secure/lib/libcrypto/man/ASN1_STRING_print_ex.3
index b6797d86e24e..a4c3efa8ccdd 100644
--- a/secure/lib/libcrypto/man/ASN1_STRING_print_ex.3
+++ b/secure/lib/libcrypto/man/ASN1_STRING_print_ex.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:37 2003
+.\" Wed Feb 19 16:42:42 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ASN1_STRING_print_ex 3"
-.TH ASN1_STRING_print_ex 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH ASN1_STRING_print_ex 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
ASN1_STRING_print_ex, ASN1_STRING_print_ex_fp \- \s-1ASN1_STRING\s0 output routines.
diff --git a/secure/lib/libcrypto/man/BIO_ctrl.3 b/secure/lib/libcrypto/man/BIO_ctrl.3
index 1ec8679134c2..c945a9a59af0 100644
--- a/secure/lib/libcrypto/man/BIO_ctrl.3
+++ b/secure/lib/libcrypto/man/BIO_ctrl.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:38 2003
+.\" Wed Feb 19 16:42:42 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_ctrl 3"
-.TH BIO_ctrl 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BIO_ctrl 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BIO_ctrl, BIO_callback_ctrl, BIO_ptr_ctrl, BIO_int_ctrl, BIO_reset,
diff --git a/secure/lib/libcrypto/man/BIO_f_base64.3 b/secure/lib/libcrypto/man/BIO_f_base64.3
index 6802837019a8..c93a6b6a10a1 100644
--- a/secure/lib/libcrypto/man/BIO_f_base64.3
+++ b/secure/lib/libcrypto/man/BIO_f_base64.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:38 2003
+.\" Wed Feb 19 16:42:43 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_f_base64 3"
-.TH BIO_f_base64 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BIO_f_base64 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BIO_f_base64 \- base64 \s-1BIO\s0 filter
diff --git a/secure/lib/libcrypto/man/BIO_f_buffer.3 b/secure/lib/libcrypto/man/BIO_f_buffer.3
index 8acf5ef1a380..039a0a87f472 100644
--- a/secure/lib/libcrypto/man/BIO_f_buffer.3
+++ b/secure/lib/libcrypto/man/BIO_f_buffer.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:38 2003
+.\" Wed Feb 19 16:42:43 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_f_buffer 3"
-.TH BIO_f_buffer 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BIO_f_buffer 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BIO_f_buffer \- buffering \s-1BIO\s0
diff --git a/secure/lib/libcrypto/man/BIO_f_cipher.3 b/secure/lib/libcrypto/man/BIO_f_cipher.3
index 027b52204d95..29fef6e52a64 100644
--- a/secure/lib/libcrypto/man/BIO_f_cipher.3
+++ b/secure/lib/libcrypto/man/BIO_f_cipher.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:38 2003
+.\" Wed Feb 19 16:42:43 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_f_cipher 3"
-.TH BIO_f_cipher 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BIO_f_cipher 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BIO_f_cipher, BIO_set_cipher, BIO_get_cipher_status, BIO_get_cipher_ctx \- cipher \s-1BIO\s0 filter
diff --git a/secure/lib/libcrypto/man/BIO_f_md.3 b/secure/lib/libcrypto/man/BIO_f_md.3
index e63648aead76..409c7def8ca4 100644
--- a/secure/lib/libcrypto/man/BIO_f_md.3
+++ b/secure/lib/libcrypto/man/BIO_f_md.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:38 2003
+.\" Wed Feb 19 16:42:43 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_f_md 3"
-.TH BIO_f_md 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BIO_f_md 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BIO_f_md, BIO_set_md, BIO_get_md, BIO_get_md_ctx \- message digest \s-1BIO\s0 filter
diff --git a/secure/lib/libcrypto/man/BIO_f_null.3 b/secure/lib/libcrypto/man/BIO_f_null.3
index 3ae3e5a2d07c..26bf1d93d527 100644
--- a/secure/lib/libcrypto/man/BIO_f_null.3
+++ b/secure/lib/libcrypto/man/BIO_f_null.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:38 2003
+.\" Wed Feb 19 16:42:43 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_f_null 3"
-.TH BIO_f_null 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BIO_f_null 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BIO_f_null \- null filter
diff --git a/secure/lib/libcrypto/man/BIO_f_ssl.3 b/secure/lib/libcrypto/man/BIO_f_ssl.3
index 84d4e14cd657..7c5117b1ad9b 100644
--- a/secure/lib/libcrypto/man/BIO_f_ssl.3
+++ b/secure/lib/libcrypto/man/BIO_f_ssl.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:39 2003
+.\" Wed Feb 19 16:42:43 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_f_ssl 3"
-.TH BIO_f_ssl 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BIO_f_ssl 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BIO_f_ssl, BIO_set_ssl, BIO_get_ssl, BIO_set_ssl_mode, BIO_set_ssl_renegotiate_bytes,
diff --git a/secure/lib/libcrypto/man/BIO_find_type.3 b/secure/lib/libcrypto/man/BIO_find_type.3
index 1ec2befad9d3..cdfb72b2bb0e 100644
--- a/secure/lib/libcrypto/man/BIO_find_type.3
+++ b/secure/lib/libcrypto/man/BIO_find_type.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:39 2003
+.\" Wed Feb 19 16:42:44 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_find_type 3"
-.TH BIO_find_type 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BIO_find_type 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BIO_find_type, BIO_next \- \s-1BIO\s0 chain traversal
diff --git a/secure/lib/libcrypto/man/BIO_new.3 b/secure/lib/libcrypto/man/BIO_new.3
index 8c52274ac708..5839938c8073 100644
--- a/secure/lib/libcrypto/man/BIO_new.3
+++ b/secure/lib/libcrypto/man/BIO_new.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:39 2003
+.\" Wed Feb 19 16:42:44 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_new 3"
-.TH BIO_new 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BIO_new 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BIO_new, BIO_set, BIO_free, BIO_vfree, BIO_free_all \- \s-1BIO\s0 allocation and freeing functions
diff --git a/secure/lib/libcrypto/man/BIO_push.3 b/secure/lib/libcrypto/man/BIO_push.3
index dc894dd9ebfd..61c1b2ca2e39 100644
--- a/secure/lib/libcrypto/man/BIO_push.3
+++ b/secure/lib/libcrypto/man/BIO_push.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:39 2003
+.\" Wed Feb 19 16:42:44 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_push 3"
-.TH BIO_push 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BIO_push 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BIO_push, BIO_pop \- add and remove BIOs from a chain.
diff --git a/secure/lib/libcrypto/man/BIO_read.3 b/secure/lib/libcrypto/man/BIO_read.3
index fd70e2857ce8..f99d9238727e 100644
--- a/secure/lib/libcrypto/man/BIO_read.3
+++ b/secure/lib/libcrypto/man/BIO_read.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:39 2003
+.\" Wed Feb 19 16:42:44 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_read 3"
-.TH BIO_read 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BIO_read 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BIO_read, BIO_write, BIO_gets, BIO_puts \- \s-1BIO\s0 I/O functions
diff --git a/secure/lib/libcrypto/man/BIO_s_accept.3 b/secure/lib/libcrypto/man/BIO_s_accept.3
index 7579fa7e9966..cb148a642ced 100644
--- a/secure/lib/libcrypto/man/BIO_s_accept.3
+++ b/secure/lib/libcrypto/man/BIO_s_accept.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:40 2003
+.\" Wed Feb 19 16:42:44 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_s_accept 3"
-.TH BIO_s_accept 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BIO_s_accept 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BIO_s_accept, BIO_set_accept_port, BIO_get_accept_port,
diff --git a/secure/lib/libcrypto/man/BIO_s_bio.3 b/secure/lib/libcrypto/man/BIO_s_bio.3
index 5753028337df..64d1acad0464 100644
--- a/secure/lib/libcrypto/man/BIO_s_bio.3
+++ b/secure/lib/libcrypto/man/BIO_s_bio.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:40 2003
+.\" Wed Feb 19 16:42:44 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_s_bio 3"
-.TH BIO_s_bio 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BIO_s_bio 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BIO_s_bio, BIO_make_bio_pair, BIO_destroy_bio_pair, BIO_shutdown_wr,
diff --git a/secure/lib/libcrypto/man/BIO_s_connect.3 b/secure/lib/libcrypto/man/BIO_s_connect.3
index 0aea27646087..30b536d8669e 100644
--- a/secure/lib/libcrypto/man/BIO_s_connect.3
+++ b/secure/lib/libcrypto/man/BIO_s_connect.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:40 2003
+.\" Wed Feb 19 16:42:45 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_s_connect 3"
-.TH BIO_s_connect 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BIO_s_connect 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BIO_s_connect, BIO_set_conn_hostname, BIO_set_conn_port,
diff --git a/secure/lib/libcrypto/man/BIO_s_fd.3 b/secure/lib/libcrypto/man/BIO_s_fd.3
index 5bff57a38fae..b9e3f8aed287 100644
--- a/secure/lib/libcrypto/man/BIO_s_fd.3
+++ b/secure/lib/libcrypto/man/BIO_s_fd.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:40 2003
+.\" Wed Feb 19 16:42:45 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_s_fd 3"
-.TH BIO_s_fd 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BIO_s_fd 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BIO_s_fd, BIO_set_fd, BIO_get_fd, BIO_new_fd \- file descriptor \s-1BIO\s0
diff --git a/secure/lib/libcrypto/man/BIO_s_file.3 b/secure/lib/libcrypto/man/BIO_s_file.3
index b018c5e426c7..ae400e87a827 100644
--- a/secure/lib/libcrypto/man/BIO_s_file.3
+++ b/secure/lib/libcrypto/man/BIO_s_file.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:40 2003
+.\" Wed Feb 19 16:42:45 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_s_file 3"
-.TH BIO_s_file 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BIO_s_file 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BIO_s_file, BIO_new_file, BIO_new_fp, BIO_set_fp, BIO_get_fp,
diff --git a/secure/lib/libcrypto/man/BIO_s_mem.3 b/secure/lib/libcrypto/man/BIO_s_mem.3
index e838fcde7b97..ab802024c51e 100644
--- a/secure/lib/libcrypto/man/BIO_s_mem.3
+++ b/secure/lib/libcrypto/man/BIO_s_mem.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:41 2003
+.\" Wed Feb 19 16:42:45 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_s_mem 3"
-.TH BIO_s_mem 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BIO_s_mem 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BIO_s_mem, BIO_set_mem_eof_return, BIO_get_mem_data, BIO_set_mem_buf,
diff --git a/secure/lib/libcrypto/man/BIO_s_null.3 b/secure/lib/libcrypto/man/BIO_s_null.3
index 8b327f998c75..8d5e77b87463 100644
--- a/secure/lib/libcrypto/man/BIO_s_null.3
+++ b/secure/lib/libcrypto/man/BIO_s_null.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:41 2003
+.\" Wed Feb 19 16:42:45 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_s_null 3"
-.TH BIO_s_null 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BIO_s_null 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BIO_s_null \- null data sink
diff --git a/secure/lib/libcrypto/man/BIO_s_socket.3 b/secure/lib/libcrypto/man/BIO_s_socket.3
index 0134461deefe..f92bdfae17c2 100644
--- a/secure/lib/libcrypto/man/BIO_s_socket.3
+++ b/secure/lib/libcrypto/man/BIO_s_socket.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:41 2003
+.\" Wed Feb 19 16:42:45 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_s_socket 3"
-.TH BIO_s_socket 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BIO_s_socket 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BIO_s_socket, BIO_new_socket \- socket \s-1BIO\s0
diff --git a/secure/lib/libcrypto/man/BIO_set_callback.3 b/secure/lib/libcrypto/man/BIO_set_callback.3
index d8c296494c15..406538900fb7 100644
--- a/secure/lib/libcrypto/man/BIO_set_callback.3
+++ b/secure/lib/libcrypto/man/BIO_set_callback.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:41 2003
+.\" Wed Feb 19 16:42:46 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_set_callback 3"
-.TH BIO_set_callback 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BIO_set_callback 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BIO_set_callback, BIO_get_callback, BIO_set_callback_arg, BIO_get_callback_arg,
diff --git a/secure/lib/libcrypto/man/BIO_should_retry.3 b/secure/lib/libcrypto/man/BIO_should_retry.3
index 5106641a5864..f95197beb205 100644
--- a/secure/lib/libcrypto/man/BIO_should_retry.3
+++ b/secure/lib/libcrypto/man/BIO_should_retry.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:41 2003
+.\" Wed Feb 19 16:42:46 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_should_retry 3"
-.TH BIO_should_retry 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BIO_should_retry 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BIO_should_retry, BIO_should_read, BIO_should_write,
diff --git a/secure/lib/libcrypto/man/BN_CTX_new.3 b/secure/lib/libcrypto/man/BN_CTX_new.3
index cbc71c6abcbf..0ae895a8c2dc 100644
--- a/secure/lib/libcrypto/man/BN_CTX_new.3
+++ b/secure/lib/libcrypto/man/BN_CTX_new.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:42 2003
+.\" Wed Feb 19 16:42:46 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_CTX_new 3"
-.TH BN_CTX_new 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BN_CTX_new 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BN_CTX_new, BN_CTX_init, BN_CTX_free \- allocate and free \s-1BN_CTX\s0 structures
diff --git a/secure/lib/libcrypto/man/BN_CTX_start.3 b/secure/lib/libcrypto/man/BN_CTX_start.3
index 78769be5739c..b79f9d2e4018 100644
--- a/secure/lib/libcrypto/man/BN_CTX_start.3
+++ b/secure/lib/libcrypto/man/BN_CTX_start.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:42 2003
+.\" Wed Feb 19 16:42:46 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_CTX_start 3"
-.TH BN_CTX_start 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BN_CTX_start 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BN_CTX_start, BN_CTX_get, BN_CTX_end \- use temporary \s-1BIGNUM\s0 variables
diff --git a/secure/lib/libcrypto/man/BN_add.3 b/secure/lib/libcrypto/man/BN_add.3
index 2c232186af65..636117ec9856 100644
--- a/secure/lib/libcrypto/man/BN_add.3
+++ b/secure/lib/libcrypto/man/BN_add.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:42 2003
+.\" Wed Feb 19 16:42:46 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_add 3"
-.TH BN_add 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BN_add 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BN_add, BN_sub, BN_mul, BN_sqr, BN_div, BN_mod, BN_nnmod, BN_mod_add,
diff --git a/secure/lib/libcrypto/man/BN_add_word.3 b/secure/lib/libcrypto/man/BN_add_word.3
index e4ce3aaf644b..1f24daa8376e 100644
--- a/secure/lib/libcrypto/man/BN_add_word.3
+++ b/secure/lib/libcrypto/man/BN_add_word.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:42 2003
+.\" Wed Feb 19 16:42:46 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_add_word 3"
-.TH BN_add_word 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BN_add_word 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BN_add_word, BN_sub_word, BN_mul_word, BN_div_word, BN_mod_word \- arithmetic
diff --git a/secure/lib/libcrypto/man/BN_bn2bin.3 b/secure/lib/libcrypto/man/BN_bn2bin.3
index 3bef600a14c3..f562b5a4a1f2 100644
--- a/secure/lib/libcrypto/man/BN_bn2bin.3
+++ b/secure/lib/libcrypto/man/BN_bn2bin.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:42 2003
+.\" Wed Feb 19 16:42:47 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_bn2bin 3"
-.TH BN_bn2bin 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BN_bn2bin 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BN_bn2bin, BN_bin2bn, BN_bn2hex, BN_bn2dec, BN_hex2bn, BN_dec2bn,
diff --git a/secure/lib/libcrypto/man/BN_cmp.3 b/secure/lib/libcrypto/man/BN_cmp.3
index a1c7bb2c35b3..6b101fdf314b 100644
--- a/secure/lib/libcrypto/man/BN_cmp.3
+++ b/secure/lib/libcrypto/man/BN_cmp.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:43 2003
+.\" Wed Feb 19 16:42:47 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_cmp 3"
-.TH BN_cmp 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BN_cmp 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BN_cmp, BN_ucmp, BN_is_zero, BN_is_one, BN_is_word, BN_is_odd \- \s-1BIGNUM\s0 comparison and test functions
diff --git a/secure/lib/libcrypto/man/BN_copy.3 b/secure/lib/libcrypto/man/BN_copy.3
index 212f399e9bf9..39dd06288daf 100644
--- a/secure/lib/libcrypto/man/BN_copy.3
+++ b/secure/lib/libcrypto/man/BN_copy.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:43 2003
+.\" Wed Feb 19 16:42:47 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_copy 3"
-.TH BN_copy 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BN_copy 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BN_copy, BN_dup \- copy BIGNUMs
diff --git a/secure/lib/libcrypto/man/BN_generate_prime.3 b/secure/lib/libcrypto/man/BN_generate_prime.3
index a7acb3d62868..1ec51c66027e 100644
--- a/secure/lib/libcrypto/man/BN_generate_prime.3
+++ b/secure/lib/libcrypto/man/BN_generate_prime.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:43 2003
+.\" Wed Feb 19 16:42:47 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_generate_prime 3"
-.TH BN_generate_prime 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BN_generate_prime 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BN_generate_prime, BN_is_prime, BN_is_prime_fasttest \- generate primes and test for primality
@@ -202,7 +202,7 @@ If \fBdo_trial_division == 0\fR, this test is skipped.
.PP
Both \fIBN_is_prime()\fR and \fIBN_is_prime_fasttest()\fR perform a Miller-Rabin
probabilistic primality test with \fBchecks\fR iterations. If
-\&\fBchecks == BN_prime_check\fR, a number of iterations is used that
+\&\fBchecks == BN_prime_checks\fR, a number of iterations is used that
yields a false positive rate of at most 2^\-80 for random input.
.PP
If \fBcallback\fR is not \fB\s-1NULL\s0\fR, \fBcallback(1, j, cb_arg)\fR is called
diff --git a/secure/lib/libcrypto/man/BN_mod_inverse.3 b/secure/lib/libcrypto/man/BN_mod_inverse.3
index 3f968f4a159b..f43404b4b74b 100644
--- a/secure/lib/libcrypto/man/BN_mod_inverse.3
+++ b/secure/lib/libcrypto/man/BN_mod_inverse.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:43 2003
+.\" Wed Feb 19 16:42:47 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_mod_inverse 3"
-.TH BN_mod_inverse 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BN_mod_inverse 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BN_mod_inverse \- compute inverse modulo n
diff --git a/secure/lib/libcrypto/man/BN_mod_mul_montgomery.3 b/secure/lib/libcrypto/man/BN_mod_mul_montgomery.3
index 6cc04acbd6a2..dfc12cf28726 100644
--- a/secure/lib/libcrypto/man/BN_mod_mul_montgomery.3
+++ b/secure/lib/libcrypto/man/BN_mod_mul_montgomery.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:43 2003
+.\" Wed Feb 19 16:42:48 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_mod_mul_montgomery 3"
-.TH BN_mod_mul_montgomery 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BN_mod_mul_montgomery 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BN_mod_mul_montgomery, BN_MONT_CTX_new, BN_MONT_CTX_init,
diff --git a/secure/lib/libcrypto/man/BN_mod_mul_reciprocal.3 b/secure/lib/libcrypto/man/BN_mod_mul_reciprocal.3
index d04a6f7b6a0a..5609c94d8de3 100644
--- a/secure/lib/libcrypto/man/BN_mod_mul_reciprocal.3
+++ b/secure/lib/libcrypto/man/BN_mod_mul_reciprocal.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:44 2003
+.\" Wed Feb 19 16:42:48 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_mod_mul_reciprocal 3"
-.TH BN_mod_mul_reciprocal 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BN_mod_mul_reciprocal 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BN_mod_mul_reciprocal, BN_div_recp, BN_RECP_CTX_new, BN_RECP_CTX_init,
diff --git a/secure/lib/libcrypto/man/BN_new.3 b/secure/lib/libcrypto/man/BN_new.3
index 5e43f8602b74..ebf92762cb71 100644
--- a/secure/lib/libcrypto/man/BN_new.3
+++ b/secure/lib/libcrypto/man/BN_new.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:44 2003
+.\" Wed Feb 19 16:42:48 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_new 3"
-.TH BN_new 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BN_new 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BN_new, BN_init, BN_clear, BN_free, BN_clear_free \- allocate and free BIGNUMs
diff --git a/secure/lib/libcrypto/man/BN_num_bytes.3 b/secure/lib/libcrypto/man/BN_num_bytes.3
index 8883ddfcc0ae..af3af6f0c9eb 100644
--- a/secure/lib/libcrypto/man/BN_num_bytes.3
+++ b/secure/lib/libcrypto/man/BN_num_bytes.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:44 2003
+.\" Wed Feb 19 16:42:48 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_num_bytes 3"
-.TH BN_num_bytes 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BN_num_bytes 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BN_num_bits, BN_num_bytes, BN_num_bits_word \- get \s-1BIGNUM\s0 size
diff --git a/secure/lib/libcrypto/man/BN_rand.3 b/secure/lib/libcrypto/man/BN_rand.3
index eda5c874d447..1d07c32050dc 100644
--- a/secure/lib/libcrypto/man/BN_rand.3
+++ b/secure/lib/libcrypto/man/BN_rand.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:44 2003
+.\" Wed Feb 19 16:42:48 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_rand 3"
-.TH BN_rand 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BN_rand 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BN_rand, BN_pseudo_rand \- generate pseudo-random number
diff --git a/secure/lib/libcrypto/man/BN_set_bit.3 b/secure/lib/libcrypto/man/BN_set_bit.3
index c18b6e01c408..8408c054d8e8 100644
--- a/secure/lib/libcrypto/man/BN_set_bit.3
+++ b/secure/lib/libcrypto/man/BN_set_bit.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:44 2003
+.\" Wed Feb 19 16:42:48 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_set_bit 3"
-.TH BN_set_bit 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BN_set_bit 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BN_set_bit, BN_clear_bit, BN_is_bit_set, BN_mask_bits, BN_lshift,
diff --git a/secure/lib/libcrypto/man/BN_swap.3 b/secure/lib/libcrypto/man/BN_swap.3
index a7b37ba2f33e..41de588b0ac9 100644
--- a/secure/lib/libcrypto/man/BN_swap.3
+++ b/secure/lib/libcrypto/man/BN_swap.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:44 2003
+.\" Wed Feb 19 16:42:49 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_swap 3"
-.TH BN_swap 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BN_swap 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BN_swap \- exchange BIGNUMs
diff --git a/secure/lib/libcrypto/man/BN_zero.3 b/secure/lib/libcrypto/man/BN_zero.3
index f8abbbadad5f..1a584da0230c 100644
--- a/secure/lib/libcrypto/man/BN_zero.3
+++ b/secure/lib/libcrypto/man/BN_zero.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:45 2003
+.\" Wed Feb 19 16:42:49 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_zero 3"
-.TH BN_zero 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH BN_zero 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BN_zero, BN_one, BN_value_one, BN_set_word, BN_get_word \- \s-1BIGNUM\s0 assignment
diff --git a/secure/lib/libcrypto/man/CRYPTO_set_ex_data.3 b/secure/lib/libcrypto/man/CRYPTO_set_ex_data.3
index e829eb11b27e..a01daf390a08 100644
--- a/secure/lib/libcrypto/man/CRYPTO_set_ex_data.3
+++ b/secure/lib/libcrypto/man/CRYPTO_set_ex_data.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:45 2003
+.\" Wed Feb 19 16:42:49 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "CRYPTO_set_ex_data 3"
-.TH CRYPTO_set_ex_data 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH CRYPTO_set_ex_data 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
CRYPTO_set_ex_data, CRYPTO_get_ex_data \- internal application specific data functions
diff --git a/secure/lib/libcrypto/man/DH_generate_key.3 b/secure/lib/libcrypto/man/DH_generate_key.3
index 5c74fe1df0a7..e0e511fa8748 100644
--- a/secure/lib/libcrypto/man/DH_generate_key.3
+++ b/secure/lib/libcrypto/man/DH_generate_key.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:45 2003
+.\" Wed Feb 19 16:42:49 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DH_generate_key 3"
-.TH DH_generate_key 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH DH_generate_key 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
DH_generate_key, DH_compute_key \- perform Diffie-Hellman key exchange
diff --git a/secure/lib/libcrypto/man/DH_generate_parameters.3 b/secure/lib/libcrypto/man/DH_generate_parameters.3
index c72faf912759..7dfbba987d8c 100644
--- a/secure/lib/libcrypto/man/DH_generate_parameters.3
+++ b/secure/lib/libcrypto/man/DH_generate_parameters.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:45 2003
+.\" Wed Feb 19 16:42:49 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DH_generate_parameters 3"
-.TH DH_generate_parameters 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH DH_generate_parameters 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
DH_generate_parameters, DH_check \- generate and check Diffie-Hellman parameters
diff --git a/secure/lib/libcrypto/man/DH_get_ex_new_index.3 b/secure/lib/libcrypto/man/DH_get_ex_new_index.3
index b00cb5374406..b251ae299365 100644
--- a/secure/lib/libcrypto/man/DH_get_ex_new_index.3
+++ b/secure/lib/libcrypto/man/DH_get_ex_new_index.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:45 2003
+.\" Wed Feb 19 16:42:49 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DH_get_ex_new_index 3"
-.TH DH_get_ex_new_index 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH DH_get_ex_new_index 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
DH_get_ex_new_index, DH_set_ex_data, DH_get_ex_data \- add application specific data to \s-1DH\s0 structures
diff --git a/secure/lib/libcrypto/man/DH_new.3 b/secure/lib/libcrypto/man/DH_new.3
index f116e445333b..9f7b0f89b958 100644
--- a/secure/lib/libcrypto/man/DH_new.3
+++ b/secure/lib/libcrypto/man/DH_new.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:46 2003
+.\" Wed Feb 19 16:42:49 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DH_new 3"
-.TH DH_new 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH DH_new 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
DH_new, DH_free \- allocate and free \s-1DH\s0 objects
diff --git a/secure/lib/libcrypto/man/DH_set_method.3 b/secure/lib/libcrypto/man/DH_set_method.3
index 351306a41a33..c510eb5308b8 100644
--- a/secure/lib/libcrypto/man/DH_set_method.3
+++ b/secure/lib/libcrypto/man/DH_set_method.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:46 2003
+.\" Wed Feb 19 16:42:50 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DH_set_method 3"
-.TH DH_set_method 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH DH_set_method 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
DH_set_default_method, DH_get_default_method,
diff --git a/secure/lib/libcrypto/man/DH_size.3 b/secure/lib/libcrypto/man/DH_size.3
index 2888f78c4abe..16212128a821 100644
--- a/secure/lib/libcrypto/man/DH_size.3
+++ b/secure/lib/libcrypto/man/DH_size.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:46 2003
+.\" Wed Feb 19 16:42:50 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DH_size 3"
-.TH DH_size 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH DH_size 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
DH_size \- get Diffie-Hellman prime size
diff --git a/secure/lib/libcrypto/man/DSA_SIG_new.3 b/secure/lib/libcrypto/man/DSA_SIG_new.3
index 03626cdcd956..a13325892579 100644
--- a/secure/lib/libcrypto/man/DSA_SIG_new.3
+++ b/secure/lib/libcrypto/man/DSA_SIG_new.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:46 2003
+.\" Wed Feb 19 16:42:50 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DSA_SIG_new 3"
-.TH DSA_SIG_new 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH DSA_SIG_new 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
DSA_SIG_new, DSA_SIG_free \- allocate and free \s-1DSA\s0 signature objects
diff --git a/secure/lib/libcrypto/man/DSA_do_sign.3 b/secure/lib/libcrypto/man/DSA_do_sign.3
index a99a55784710..af4c4bb8b7ce 100644
--- a/secure/lib/libcrypto/man/DSA_do_sign.3
+++ b/secure/lib/libcrypto/man/DSA_do_sign.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:46 2003
+.\" Wed Feb 19 16:42:50 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DSA_do_sign 3"
-.TH DSA_do_sign 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH DSA_do_sign 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
DSA_do_sign, DSA_do_verify \- raw \s-1DSA\s0 signature operations
diff --git a/secure/lib/libcrypto/man/DSA_dup_DH.3 b/secure/lib/libcrypto/man/DSA_dup_DH.3
index 9682569027af..0690a388dbc4 100644
--- a/secure/lib/libcrypto/man/DSA_dup_DH.3
+++ b/secure/lib/libcrypto/man/DSA_dup_DH.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:47 2003
+.\" Wed Feb 19 16:42:50 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DSA_dup_DH 3"
-.TH DSA_dup_DH 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH DSA_dup_DH 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
DSA_dup_DH \- create a \s-1DH\s0 structure out of \s-1DSA\s0 structure
diff --git a/secure/lib/libcrypto/man/DSA_generate_key.3 b/secure/lib/libcrypto/man/DSA_generate_key.3
index 3093910878c1..248091ec4246 100644
--- a/secure/lib/libcrypto/man/DSA_generate_key.3
+++ b/secure/lib/libcrypto/man/DSA_generate_key.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:47 2003
+.\" Wed Feb 19 16:42:50 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DSA_generate_key 3"
-.TH DSA_generate_key 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH DSA_generate_key 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
DSA_generate_key \- generate \s-1DSA\s0 key pair
diff --git a/secure/lib/libcrypto/man/DSA_generate_parameters.3 b/secure/lib/libcrypto/man/DSA_generate_parameters.3
index d9fa1a981923..b02a87739e2f 100644
--- a/secure/lib/libcrypto/man/DSA_generate_parameters.3
+++ b/secure/lib/libcrypto/man/DSA_generate_parameters.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:47 2003
+.\" Wed Feb 19 16:42:51 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DSA_generate_parameters 3"
-.TH DSA_generate_parameters 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH DSA_generate_parameters 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
DSA_generate_parameters \- generate \s-1DSA\s0 parameters
diff --git a/secure/lib/libcrypto/man/DSA_get_ex_new_index.3 b/secure/lib/libcrypto/man/DSA_get_ex_new_index.3
index c18934e2f887..3d6429109312 100644
--- a/secure/lib/libcrypto/man/DSA_get_ex_new_index.3
+++ b/secure/lib/libcrypto/man/DSA_get_ex_new_index.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:47 2003
+.\" Wed Feb 19 16:42:51 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DSA_get_ex_new_index 3"
-.TH DSA_get_ex_new_index 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH DSA_get_ex_new_index 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
DSA_get_ex_new_index, DSA_set_ex_data, DSA_get_ex_data \- add application specific data to \s-1DSA\s0 structures
diff --git a/secure/lib/libcrypto/man/DSA_new.3 b/secure/lib/libcrypto/man/DSA_new.3
index 520ebb931ca3..2db85a29c2aa 100644
--- a/secure/lib/libcrypto/man/DSA_new.3
+++ b/secure/lib/libcrypto/man/DSA_new.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:47 2003
+.\" Wed Feb 19 16:42:51 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DSA_new 3"
-.TH DSA_new 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH DSA_new 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
DSA_new, DSA_free \- allocate and free \s-1DSA\s0 objects
diff --git a/secure/lib/libcrypto/man/DSA_set_method.3 b/secure/lib/libcrypto/man/DSA_set_method.3
index 4c228e3b55f0..1209879c9723 100644
--- a/secure/lib/libcrypto/man/DSA_set_method.3
+++ b/secure/lib/libcrypto/man/DSA_set_method.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:47 2003
+.\" Wed Feb 19 16:42:51 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DSA_set_method 3"
-.TH DSA_set_method 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH DSA_set_method 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
DSA_set_default_method, DSA_get_default_method,
diff --git a/secure/lib/libcrypto/man/DSA_sign.3 b/secure/lib/libcrypto/man/DSA_sign.3
index aedf8728a620..7bb5a850b6f2 100644
--- a/secure/lib/libcrypto/man/DSA_sign.3
+++ b/secure/lib/libcrypto/man/DSA_sign.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:48 2003
+.\" Wed Feb 19 16:42:51 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DSA_sign 3"
-.TH DSA_sign 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH DSA_sign 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
DSA_sign, DSA_sign_setup, DSA_verify \- \s-1DSA\s0 signatures
diff --git a/secure/lib/libcrypto/man/DSA_size.3 b/secure/lib/libcrypto/man/DSA_size.3
index 4704350347d5..dd6b4efc4639 100644
--- a/secure/lib/libcrypto/man/DSA_size.3
+++ b/secure/lib/libcrypto/man/DSA_size.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:48 2003
+.\" Wed Feb 19 16:42:51 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DSA_size 3"
-.TH DSA_size 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH DSA_size 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
DSA_size \- get \s-1DSA\s0 signature size
diff --git a/secure/lib/libcrypto/man/ERR_GET_LIB.3 b/secure/lib/libcrypto/man/ERR_GET_LIB.3
index 8a1c18646848..3c8af988f1ef 100644
--- a/secure/lib/libcrypto/man/ERR_GET_LIB.3
+++ b/secure/lib/libcrypto/man/ERR_GET_LIB.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:48 2003
+.\" Wed Feb 19 16:42:52 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ERR_GET_LIB 3"
-.TH ERR_GET_LIB 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH ERR_GET_LIB 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
\&\s-1ERR_GET_LIB\s0, \s-1ERR_GET_FUNC\s0, \s-1ERR_GET_REASON\s0 \- get library, function and
diff --git a/secure/lib/libcrypto/man/ERR_clear_error.3 b/secure/lib/libcrypto/man/ERR_clear_error.3
index f55e521c516e..a2c418e8df3a 100644
--- a/secure/lib/libcrypto/man/ERR_clear_error.3
+++ b/secure/lib/libcrypto/man/ERR_clear_error.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:48 2003
+.\" Wed Feb 19 16:42:52 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ERR_clear_error 3"
-.TH ERR_clear_error 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH ERR_clear_error 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
ERR_clear_error \- clear the error queue
diff --git a/secure/lib/libcrypto/man/ERR_error_string.3 b/secure/lib/libcrypto/man/ERR_error_string.3
index 48117bb706f0..86f1d6296a59 100644
--- a/secure/lib/libcrypto/man/ERR_error_string.3
+++ b/secure/lib/libcrypto/man/ERR_error_string.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:48 2003
+.\" Wed Feb 19 16:42:52 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ERR_error_string 3"
-.TH ERR_error_string 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH ERR_error_string 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
ERR_error_string, ERR_error_string_n, ERR_lib_error_string,
diff --git a/secure/lib/libcrypto/man/ERR_get_error.3 b/secure/lib/libcrypto/man/ERR_get_error.3
index 889881f38a0a..769a838cd0f6 100644
--- a/secure/lib/libcrypto/man/ERR_get_error.3
+++ b/secure/lib/libcrypto/man/ERR_get_error.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:49 2003
+.\" Wed Feb 19 16:42:52 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ERR_get_error 3"
-.TH ERR_get_error 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH ERR_get_error 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
ERR_get_error, ERR_peek_error, ERR_peek_last_error,
diff --git a/secure/lib/libcrypto/man/ERR_load_crypto_strings.3 b/secure/lib/libcrypto/man/ERR_load_crypto_strings.3
index e0ab615ec9f7..d630cc81f5e1 100644
--- a/secure/lib/libcrypto/man/ERR_load_crypto_strings.3
+++ b/secure/lib/libcrypto/man/ERR_load_crypto_strings.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:49 2003
+.\" Wed Feb 19 16:42:52 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ERR_load_crypto_strings 3"
-.TH ERR_load_crypto_strings 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH ERR_load_crypto_strings 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
ERR_load_crypto_strings, SSL_load_error_strings, ERR_free_strings \-
diff --git a/secure/lib/libcrypto/man/ERR_load_strings.3 b/secure/lib/libcrypto/man/ERR_load_strings.3
index 3d1fc1cb6bed..bbddb5f6bd80 100644
--- a/secure/lib/libcrypto/man/ERR_load_strings.3
+++ b/secure/lib/libcrypto/man/ERR_load_strings.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:49 2003
+.\" Wed Feb 19 16:42:52 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ERR_load_strings 3"
-.TH ERR_load_strings 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH ERR_load_strings 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
ERR_load_strings, \s-1ERR_PACK\s0, ERR_get_next_error_library \- load
diff --git a/secure/lib/libcrypto/man/ERR_print_errors.3 b/secure/lib/libcrypto/man/ERR_print_errors.3
index f7b1573aa206..9e17662731f8 100644
--- a/secure/lib/libcrypto/man/ERR_print_errors.3
+++ b/secure/lib/libcrypto/man/ERR_print_errors.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:49 2003
+.\" Wed Feb 19 16:42:53 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ERR_print_errors 3"
-.TH ERR_print_errors 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH ERR_print_errors 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
ERR_print_errors, ERR_print_errors_fp \- print error messages
diff --git a/secure/lib/libcrypto/man/ERR_put_error.3 b/secure/lib/libcrypto/man/ERR_put_error.3
index a49cae8b2316..79c4b4d8a424 100644
--- a/secure/lib/libcrypto/man/ERR_put_error.3
+++ b/secure/lib/libcrypto/man/ERR_put_error.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:50 2003
+.\" Wed Feb 19 16:42:53 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ERR_put_error 3"
-.TH ERR_put_error 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH ERR_put_error 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
ERR_put_error, ERR_add_error_data \- record an error
diff --git a/secure/lib/libcrypto/man/ERR_remove_state.3 b/secure/lib/libcrypto/man/ERR_remove_state.3
index a369ee0ff0f8..93fa28303bf5 100644
--- a/secure/lib/libcrypto/man/ERR_remove_state.3
+++ b/secure/lib/libcrypto/man/ERR_remove_state.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:50 2003
+.\" Wed Feb 19 16:42:53 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ERR_remove_state 3"
-.TH ERR_remove_state 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH ERR_remove_state 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
ERR_remove_state \- free a thread's error queue
diff --git a/secure/lib/libcrypto/man/EVP_BytesToKey.3 b/secure/lib/libcrypto/man/EVP_BytesToKey.3
index 8904e1afb9d4..553e4f81c506 100644
--- a/secure/lib/libcrypto/man/EVP_BytesToKey.3
+++ b/secure/lib/libcrypto/man/EVP_BytesToKey.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:50 2003
+.\" Wed Feb 19 16:42:53 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "EVP_BytesToKey 3"
-.TH EVP_BytesToKey 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH EVP_BytesToKey 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
.Vb 1
diff --git a/secure/lib/libcrypto/man/EVP_DigestInit.3 b/secure/lib/libcrypto/man/EVP_DigestInit.3
index cf22b94d6644..67b520f02cb1 100644
--- a/secure/lib/libcrypto/man/EVP_DigestInit.3
+++ b/secure/lib/libcrypto/man/EVP_DigestInit.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:50 2003
+.\" Wed Feb 19 16:42:53 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "EVP_DigestInit 3"
-.TH EVP_DigestInit 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH EVP_DigestInit 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
EVP_MD_CTX_init, EVP_MD_CTX_create, EVP_DigestInit_ex, EVP_DigestUpdate,
diff --git a/secure/lib/libcrypto/man/EVP_EncryptInit.3 b/secure/lib/libcrypto/man/EVP_EncryptInit.3
index 8d31c8aeda69..7b1e9ba394da 100644
--- a/secure/lib/libcrypto/man/EVP_EncryptInit.3
+++ b/secure/lib/libcrypto/man/EVP_EncryptInit.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:50 2003
+.\" Wed Feb 19 16:42:53 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "EVP_EncryptInit 3"
-.TH EVP_EncryptInit 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH EVP_EncryptInit 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
EVP_CIPHER_CTX_init, EVP_EncryptInit_ex, EVP_EncryptUpdate,
diff --git a/secure/lib/libcrypto/man/EVP_OpenInit.3 b/secure/lib/libcrypto/man/EVP_OpenInit.3
index 46a51b7a9930..f606d8c433ea 100644
--- a/secure/lib/libcrypto/man/EVP_OpenInit.3
+++ b/secure/lib/libcrypto/man/EVP_OpenInit.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:51 2003
+.\" Wed Feb 19 16:42:54 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "EVP_OpenInit 3"
-.TH EVP_OpenInit 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH EVP_OpenInit 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
EVP_OpenInit, EVP_OpenUpdate, EVP_OpenFinal \- \s-1EVP\s0 envelope decryption
diff --git a/secure/lib/libcrypto/man/EVP_PKEY_new.3 b/secure/lib/libcrypto/man/EVP_PKEY_new.3
index 090bc01504a3..143432cfe170 100644
--- a/secure/lib/libcrypto/man/EVP_PKEY_new.3
+++ b/secure/lib/libcrypto/man/EVP_PKEY_new.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:51 2003
+.\" Wed Feb 19 16:42:54 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "EVP_PKEY_new 3"
-.TH EVP_PKEY_new 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH EVP_PKEY_new 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
EVP_PKEY_new, EVP_PKEY_free \- private key allocation functions.
diff --git a/secure/lib/libcrypto/man/EVP_PKEY_set1_RSA.3 b/secure/lib/libcrypto/man/EVP_PKEY_set1_RSA.3
index df0e471407bd..1c3bafedbef4 100644
--- a/secure/lib/libcrypto/man/EVP_PKEY_set1_RSA.3
+++ b/secure/lib/libcrypto/man/EVP_PKEY_set1_RSA.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:51 2003
+.\" Wed Feb 19 16:42:54 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "EVP_PKEY_set1_RSA 3"
-.TH EVP_PKEY_set1_RSA 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH EVP_PKEY_set1_RSA 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
EVP_PKEY_set1_RSA, EVP_PKEY_set1_DSA, EVP_PKEY_set1_DH, EVP_PKEY_set1_EC_KEY,
diff --git a/secure/lib/libcrypto/man/EVP_SealInit.3 b/secure/lib/libcrypto/man/EVP_SealInit.3
index 9ba48bc465f5..2c35dc0aa0da 100644
--- a/secure/lib/libcrypto/man/EVP_SealInit.3
+++ b/secure/lib/libcrypto/man/EVP_SealInit.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:51 2003
+.\" Wed Feb 19 16:42:54 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "EVP_SealInit 3"
-.TH EVP_SealInit 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH EVP_SealInit 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
EVP_SealInit, EVP_SealUpdate, EVP_SealFinal \- \s-1EVP\s0 envelope encryption
@@ -158,22 +158,28 @@ EVP_SealInit, EVP_SealUpdate, EVP_SealFinal \- \s-1EVP\s0 envelope encryption
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
The \s-1EVP\s0 envelope routines are a high level interface to envelope
-encryption. They generate a random key and then \*(L"envelope\*(R" it by
-using public key encryption. Data can then be encrypted using this
-key.
+encryption. They generate a random key and \s-1IV\s0 (if required) then
+\&\*(L"envelope\*(R" it by using public key encryption. Data can then be
+encrypted using this key.
.PP
\&\fIEVP_SealInit()\fR initializes a cipher context \fBctx\fR for encryption
-with cipher \fBtype\fR using a random secret key and \s-1IV\s0 supplied in
-the \fBiv\fR parameter. \fBtype\fR is normally supplied by a function such
-as \fIEVP_des_cbc()\fR. The secret key is encrypted using one or more public
-keys, this allows the same encrypted data to be decrypted using any
-of the corresponding private keys. \fBek\fR is an array of buffers where
-the public key encrypted secret key will be written, each buffer must
-contain enough room for the corresponding encrypted key: that is
+with cipher \fBtype\fR using a random secret key and \s-1IV\s0. \fBtype\fR is normally
+supplied by a function such as \fIEVP_des_cbc()\fR. The secret key is encrypted
+using one or more public keys, this allows the same encrypted data to be
+decrypted using any of the corresponding private keys. \fBek\fR is an array of
+buffers where the public key encrypted secret key will be written, each buffer
+must contain enough room for the corresponding encrypted key: that is
\&\fBek[i]\fR must have room for \fBEVP_PKEY_size(pubk[i])\fR bytes. The actual
size of each encrypted secret key is written to the array \fBekl\fR. \fBpubk\fR is
an array of \fBnpubk\fR public keys.
.PP
+The \fBiv\fR parameter is a buffer where the generated \s-1IV\s0 is written to. It must
+contain enough room for the corresponding cipher's \s-1IV\s0, as determined by (for
+example) EVP_CIPHER_iv_length(type).
+.PP
+If the cipher does not require an \s-1IV\s0 then the \fBiv\fR parameter is ignored
+and can be \fB\s-1NULL\s0\fR.
+.PP
\&\fIEVP_SealUpdate()\fR and \fIEVP_SealFinal()\fR have exactly the same properties
as the \fIEVP_EncryptUpdate()\fR and \fIEVP_EncryptFinal()\fR routines, as
documented on the EVP_EncryptInit(3) manual
diff --git a/secure/lib/libcrypto/man/EVP_SignInit.3 b/secure/lib/libcrypto/man/EVP_SignInit.3
index c8de99d9a04e..526fd2af61d5 100644
--- a/secure/lib/libcrypto/man/EVP_SignInit.3
+++ b/secure/lib/libcrypto/man/EVP_SignInit.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:51 2003
+.\" Wed Feb 19 16:42:54 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "EVP_SignInit 3"
-.TH EVP_SignInit 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH EVP_SignInit 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
EVP_SignInit, EVP_SignUpdate, EVP_SignFinal \- \s-1EVP\s0 signing functions
diff --git a/secure/lib/libcrypto/man/EVP_VerifyInit.3 b/secure/lib/libcrypto/man/EVP_VerifyInit.3
index d6d57ecb55ac..eb79fc725e46 100644
--- a/secure/lib/libcrypto/man/EVP_VerifyInit.3
+++ b/secure/lib/libcrypto/man/EVP_VerifyInit.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:52 2003
+.\" Wed Feb 19 16:42:55 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "EVP_VerifyInit 3"
-.TH EVP_VerifyInit 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH EVP_VerifyInit 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
EVP_VerifyInit, EVP_VerifyUpdate, EVP_VerifyFinal \- \s-1EVP\s0 signature verification functions
diff --git a/secure/lib/libcrypto/man/OBJ_nid2obj.3 b/secure/lib/libcrypto/man/OBJ_nid2obj.3
index 0c8685e7a041..4d7eb5836f97 100644
--- a/secure/lib/libcrypto/man/OBJ_nid2obj.3
+++ b/secure/lib/libcrypto/man/OBJ_nid2obj.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:52 2003
+.\" Wed Feb 19 16:42:55 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "OBJ_nid2obj 3"
-.TH OBJ_nid2obj 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH OBJ_nid2obj 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
OBJ_nid2obj, OBJ_nid2ln, OBJ_nid2sn, OBJ_obj2nid, OBJ_txt2nid, OBJ_ln2nid, OBJ_sn2nid,
diff --git a/secure/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3 b/secure/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3
index 688ccb3f943b..68d7a6158153 100644
--- a/secure/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3
+++ b/secure/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:52 2003
+.\" Wed Feb 19 16:42:55 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "OPENSSL_VERSION_NUMBER 3"
-.TH OPENSSL_VERSION_NUMBER 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH OPENSSL_VERSION_NUMBER 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
\&\s-1OPENSSL_VERSION_NUMBER\s0, SSLeay, SSLeay_version \- get OpenSSL version number
diff --git a/secure/lib/libcrypto/man/OpenSSL_add_all_algorithms.3 b/secure/lib/libcrypto/man/OpenSSL_add_all_algorithms.3
index ee9210dc1877..1eb5f47f2bc0 100644
--- a/secure/lib/libcrypto/man/OpenSSL_add_all_algorithms.3
+++ b/secure/lib/libcrypto/man/OpenSSL_add_all_algorithms.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:52 2003
+.\" Wed Feb 19 16:42:55 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "OpenSSL_add_all_algorithms 3"
-.TH OpenSSL_add_all_algorithms 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH OpenSSL_add_all_algorithms 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
OpenSSL_add_all_algorithms, OpenSSL_add_all_ciphers, OpenSSL_add_all_digests \-
diff --git a/secure/lib/libcrypto/man/PKCS12_create.3 b/secure/lib/libcrypto/man/PKCS12_create.3
index 7d75621e8871..15be01c2784d 100644
--- a/secure/lib/libcrypto/man/PKCS12_create.3
+++ b/secure/lib/libcrypto/man/PKCS12_create.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:52 2003
+.\" Wed Feb 19 16:42:55 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "PKCS12_create 3"
-.TH PKCS12_create 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH PKCS12_create 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
PKCS12_create \- create a PKCS#12 structure
diff --git a/secure/lib/libcrypto/man/PKCS12_parse.3 b/secure/lib/libcrypto/man/PKCS12_parse.3
index 4a685fa844d5..eac13ffe895a 100644
--- a/secure/lib/libcrypto/man/PKCS12_parse.3
+++ b/secure/lib/libcrypto/man/PKCS12_parse.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:53 2003
+.\" Wed Feb 19 16:42:55 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "PKCS12_parse 3"
-.TH PKCS12_parse 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH PKCS12_parse 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
PKCS12_parse \- parse a PKCS#12 structure
diff --git a/secure/lib/libcrypto/man/PKCS7_decrypt.3 b/secure/lib/libcrypto/man/PKCS7_decrypt.3
index f0577c484521..e6220a2f12d5 100644
--- a/secure/lib/libcrypto/man/PKCS7_decrypt.3
+++ b/secure/lib/libcrypto/man/PKCS7_decrypt.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:53 2003
+.\" Wed Feb 19 16:42:56 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "PKCS7_decrypt 3"
-.TH PKCS7_decrypt 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH PKCS7_decrypt 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
PKCS7_decrypt \- decrypt content from a PKCS#7 envelopedData structure
diff --git a/secure/lib/libcrypto/man/PKCS7_encrypt.3 b/secure/lib/libcrypto/man/PKCS7_encrypt.3
index d281fb863796..ad0264b772ad 100644
--- a/secure/lib/libcrypto/man/PKCS7_encrypt.3
+++ b/secure/lib/libcrypto/man/PKCS7_encrypt.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:53 2003
+.\" Wed Feb 19 16:42:56 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "PKCS7_encrypt 3"
-.TH PKCS7_encrypt 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH PKCS7_encrypt 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
PKCS7_encrypt \- create a PKCS#7 envelopedData structure
diff --git a/secure/lib/libcrypto/man/PKCS7_sign.3 b/secure/lib/libcrypto/man/PKCS7_sign.3
index 0c8b2023e631..c660d02dbc2c 100644
--- a/secure/lib/libcrypto/man/PKCS7_sign.3
+++ b/secure/lib/libcrypto/man/PKCS7_sign.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:53 2003
+.\" Wed Feb 19 16:42:56 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "PKCS7_sign 3"
-.TH PKCS7_sign 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH PKCS7_sign 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
PKCS7_sign \- create a PKCS#7 signedData structure
diff --git a/secure/lib/libcrypto/man/PKCS7_verify.3 b/secure/lib/libcrypto/man/PKCS7_verify.3
index fcd6b1620ebf..e41b28a4487b 100644
--- a/secure/lib/libcrypto/man/PKCS7_verify.3
+++ b/secure/lib/libcrypto/man/PKCS7_verify.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:53 2003
+.\" Wed Feb 19 16:42:56 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "PKCS7_verify 3"
-.TH PKCS7_verify 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH PKCS7_verify 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
PKCS7_verify \- verify a PKCS#7 signedData structure
diff --git a/secure/lib/libcrypto/man/RAND_add.3 b/secure/lib/libcrypto/man/RAND_add.3
index c961c6736190..9d1673723f55 100644
--- a/secure/lib/libcrypto/man/RAND_add.3
+++ b/secure/lib/libcrypto/man/RAND_add.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:54 2003
+.\" Wed Feb 19 16:42:56 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RAND_add 3"
-.TH RAND_add 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH RAND_add 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
RAND_add, RAND_seed, RAND_status, RAND_event, RAND_screen \- add
diff --git a/secure/lib/libcrypto/man/RAND_bytes.3 b/secure/lib/libcrypto/man/RAND_bytes.3
index 88d0e50de3d0..1528bfec5162 100644
--- a/secure/lib/libcrypto/man/RAND_bytes.3
+++ b/secure/lib/libcrypto/man/RAND_bytes.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:54 2003
+.\" Wed Feb 19 16:42:56 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RAND_bytes 3"
-.TH RAND_bytes 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH RAND_bytes 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
RAND_bytes, RAND_pseudo_bytes \- generate random data
diff --git a/secure/lib/libcrypto/man/RAND_cleanup.3 b/secure/lib/libcrypto/man/RAND_cleanup.3
index 9ae37976a25b..4f6ffee409e8 100644
--- a/secure/lib/libcrypto/man/RAND_cleanup.3
+++ b/secure/lib/libcrypto/man/RAND_cleanup.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:54 2003
+.\" Wed Feb 19 16:42:57 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RAND_cleanup 3"
-.TH RAND_cleanup 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH RAND_cleanup 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
RAND_cleanup \- erase the \s-1PRNG\s0 state
diff --git a/secure/lib/libcrypto/man/RAND_egd.3 b/secure/lib/libcrypto/man/RAND_egd.3
index 628b76d84ce0..617566d48a67 100644
--- a/secure/lib/libcrypto/man/RAND_egd.3
+++ b/secure/lib/libcrypto/man/RAND_egd.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:54 2003
+.\" Wed Feb 19 16:42:57 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RAND_egd 3"
-.TH RAND_egd 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH RAND_egd 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
RAND_egd \- query entropy gathering daemon
diff --git a/secure/lib/libcrypto/man/RAND_load_file.3 b/secure/lib/libcrypto/man/RAND_load_file.3
index d91981bc1bf5..da8df7740854 100644
--- a/secure/lib/libcrypto/man/RAND_load_file.3
+++ b/secure/lib/libcrypto/man/RAND_load_file.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:54 2003
+.\" Wed Feb 19 16:42:57 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RAND_load_file 3"
-.TH RAND_load_file 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH RAND_load_file 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
RAND_load_file, RAND_write_file, RAND_file_name \- \s-1PRNG\s0 seed file
diff --git a/secure/lib/libcrypto/man/RAND_set_rand_method.3 b/secure/lib/libcrypto/man/RAND_set_rand_method.3
index 0d9428855a84..3e9af3c41b4e 100644
--- a/secure/lib/libcrypto/man/RAND_set_rand_method.3
+++ b/secure/lib/libcrypto/man/RAND_set_rand_method.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:55 2003
+.\" Wed Feb 19 16:42:57 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RAND_set_rand_method 3"
-.TH RAND_set_rand_method 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH RAND_set_rand_method 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
RAND_set_rand_method, RAND_get_rand_method, RAND_SSLeay \- select \s-1RAND\s0 method
diff --git a/secure/lib/libcrypto/man/RSA_blinding_on.3 b/secure/lib/libcrypto/man/RSA_blinding_on.3
index 0c3cc489c0e2..9104f9985346 100644
--- a/secure/lib/libcrypto/man/RSA_blinding_on.3
+++ b/secure/lib/libcrypto/man/RSA_blinding_on.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:55 2003
+.\" Wed Feb 19 16:42:57 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RSA_blinding_on 3"
-.TH RSA_blinding_on 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH RSA_blinding_on 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
RSA_blinding_on, RSA_blinding_off \- protect the \s-1RSA\s0 operation from timing attacks
diff --git a/secure/lib/libcrypto/man/RSA_check_key.3 b/secure/lib/libcrypto/man/RSA_check_key.3
index 606ec9e291e4..8025865599af 100644
--- a/secure/lib/libcrypto/man/RSA_check_key.3
+++ b/secure/lib/libcrypto/man/RSA_check_key.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:55 2003
+.\" Wed Feb 19 16:42:57 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RSA_check_key 3"
-.TH RSA_check_key 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH RSA_check_key 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
RSA_check_key \- validate private \s-1RSA\s0 keys
diff --git a/secure/lib/libcrypto/man/RSA_generate_key.3 b/secure/lib/libcrypto/man/RSA_generate_key.3
index dbae20af350f..5c029534a9b7 100644
--- a/secure/lib/libcrypto/man/RSA_generate_key.3
+++ b/secure/lib/libcrypto/man/RSA_generate_key.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:55 2003
+.\" Wed Feb 19 16:42:58 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RSA_generate_key 3"
-.TH RSA_generate_key 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH RSA_generate_key 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
RSA_generate_key \- generate \s-1RSA\s0 key pair
diff --git a/secure/lib/libcrypto/man/RSA_get_ex_new_index.3 b/secure/lib/libcrypto/man/RSA_get_ex_new_index.3
index fa13078bb61a..f1d097b7cebb 100644
--- a/secure/lib/libcrypto/man/RSA_get_ex_new_index.3
+++ b/secure/lib/libcrypto/man/RSA_get_ex_new_index.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:55 2003
+.\" Wed Feb 19 16:42:58 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RSA_get_ex_new_index 3"
-.TH RSA_get_ex_new_index 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH RSA_get_ex_new_index 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
RSA_get_ex_new_index, RSA_set_ex_data, RSA_get_ex_data \- add application specific data to \s-1RSA\s0 structures
diff --git a/secure/lib/libcrypto/man/RSA_new.3 b/secure/lib/libcrypto/man/RSA_new.3
index aa85271c6595..133d5d5b41aa 100644
--- a/secure/lib/libcrypto/man/RSA_new.3
+++ b/secure/lib/libcrypto/man/RSA_new.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:56 2003
+.\" Wed Feb 19 16:42:58 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RSA_new 3"
-.TH RSA_new 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH RSA_new 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
RSA_new, RSA_free \- allocate and free \s-1RSA\s0 objects
diff --git a/secure/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3 b/secure/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3
index 4b268942a6bd..647df718384b 100644
--- a/secure/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3
+++ b/secure/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:56 2003
+.\" Wed Feb 19 16:42:58 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RSA_padding_add_PKCS1_type_1 3"
-.TH RSA_padding_add_PKCS1_type_1 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH RSA_padding_add_PKCS1_type_1 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
RSA_padding_add_PKCS1_type_1, RSA_padding_check_PKCS1_type_1,
diff --git a/secure/lib/libcrypto/man/RSA_print.3 b/secure/lib/libcrypto/man/RSA_print.3
index f493acafaa12..5357a9553139 100644
--- a/secure/lib/libcrypto/man/RSA_print.3
+++ b/secure/lib/libcrypto/man/RSA_print.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:56 2003
+.\" Wed Feb 19 16:42:58 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RSA_print 3"
-.TH RSA_print 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH RSA_print 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
RSA_print, RSA_print_fp,
diff --git a/secure/lib/libcrypto/man/RSA_private_encrypt.3 b/secure/lib/libcrypto/man/RSA_private_encrypt.3
index a7296bca2c14..b93ed2891112 100644
--- a/secure/lib/libcrypto/man/RSA_private_encrypt.3
+++ b/secure/lib/libcrypto/man/RSA_private_encrypt.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:56 2003
+.\" Wed Feb 19 16:42:58 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RSA_private_encrypt 3"
-.TH RSA_private_encrypt 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH RSA_private_encrypt 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
RSA_private_encrypt, RSA_public_decrypt \- low level signature operations
diff --git a/secure/lib/libcrypto/man/RSA_public_encrypt.3 b/secure/lib/libcrypto/man/RSA_public_encrypt.3
index 316f3f7dc605..12da038057ea 100644
--- a/secure/lib/libcrypto/man/RSA_public_encrypt.3
+++ b/secure/lib/libcrypto/man/RSA_public_encrypt.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:56 2003
+.\" Wed Feb 19 16:42:59 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RSA_public_encrypt 3"
-.TH RSA_public_encrypt 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH RSA_public_encrypt 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
RSA_public_encrypt, RSA_private_decrypt \- \s-1RSA\s0 public key cryptography
diff --git a/secure/lib/libcrypto/man/RSA_set_method.3 b/secure/lib/libcrypto/man/RSA_set_method.3
index eeb092463f3d..b00c6b9d29a0 100644
--- a/secure/lib/libcrypto/man/RSA_set_method.3
+++ b/secure/lib/libcrypto/man/RSA_set_method.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:57 2003
+.\" Wed Feb 19 16:42:59 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RSA_set_method 3"
-.TH RSA_set_method 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH RSA_set_method 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
RSA_set_default_method, RSA_get_default_method, RSA_set_method,
diff --git a/secure/lib/libcrypto/man/RSA_sign.3 b/secure/lib/libcrypto/man/RSA_sign.3
index 77139f1337b4..50f76d6cb06f 100644
--- a/secure/lib/libcrypto/man/RSA_sign.3
+++ b/secure/lib/libcrypto/man/RSA_sign.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:57 2003
+.\" Wed Feb 19 16:42:59 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RSA_sign 3"
-.TH RSA_sign 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH RSA_sign 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
RSA_sign, RSA_verify \- \s-1RSA\s0 signatures
diff --git a/secure/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3 b/secure/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3
index bfc936e39ac7..ac97d862c134 100644
--- a/secure/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3
+++ b/secure/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:57 2003
+.\" Wed Feb 19 16:42:59 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RSA_sign_ASN1_OCTET_STRING 3"
-.TH RSA_sign_ASN1_OCTET_STRING 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH RSA_sign_ASN1_OCTET_STRING 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
RSA_sign_ASN1_OCTET_STRING, RSA_verify_ASN1_OCTET_STRING \- \s-1RSA\s0 signatures
diff --git a/secure/lib/libcrypto/man/RSA_size.3 b/secure/lib/libcrypto/man/RSA_size.3
index 5ee33b66ea12..1deca36a1964 100644
--- a/secure/lib/libcrypto/man/RSA_size.3
+++ b/secure/lib/libcrypto/man/RSA_size.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:57 2003
+.\" Wed Feb 19 16:42:59 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RSA_size 3"
-.TH RSA_size 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH RSA_size 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
RSA_size \- get \s-1RSA\s0 modulus size
diff --git a/secure/lib/libcrypto/man/SMIME_read_PKCS7.3 b/secure/lib/libcrypto/man/SMIME_read_PKCS7.3
index cf0c61ea9976..fa702fd8b16d 100644
--- a/secure/lib/libcrypto/man/SMIME_read_PKCS7.3
+++ b/secure/lib/libcrypto/man/SMIME_read_PKCS7.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:57 2003
+.\" Wed Feb 19 16:43:00 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SMIME_read_PKCS7 3"
-.TH SMIME_read_PKCS7 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SMIME_read_PKCS7 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SMIME_read_PKCS7 \- parse S/MIME message.
diff --git a/secure/lib/libcrypto/man/SMIME_write_PKCS7.3 b/secure/lib/libcrypto/man/SMIME_write_PKCS7.3
index 0bb5a0a26672..66b2e444b589 100644
--- a/secure/lib/libcrypto/man/SMIME_write_PKCS7.3
+++ b/secure/lib/libcrypto/man/SMIME_write_PKCS7.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:57 2003
+.\" Wed Feb 19 16:43:00 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SMIME_write_PKCS7 3"
-.TH SMIME_write_PKCS7 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SMIME_write_PKCS7 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SMIME_write_PKCS7 \- convert PKCS#7 structure to S/MIME format.
diff --git a/secure/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3 b/secure/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3
index f35789442e26..c997c2ec3130 100644
--- a/secure/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3
+++ b/secure/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:58 2003
+.\" Wed Feb 19 16:43:00 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "X509_NAME_ENTRY_get_object 3"
-.TH X509_NAME_ENTRY_get_object 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH X509_NAME_ENTRY_get_object 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
X509_NAME_ENTRY_get_object, X509_NAME_ENTRY_get_data,
diff --git a/secure/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3 b/secure/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3
index 577d3c049814..a1bc5f232bf4 100644
--- a/secure/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3
+++ b/secure/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:58 2003
+.\" Wed Feb 19 16:43:00 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "X509_NAME_add_entry_by_txt 3"
-.TH X509_NAME_add_entry_by_txt 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH X509_NAME_add_entry_by_txt 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
X509_NAME_add_entry_by_txt, X509_NAME_add_entry_by_OBJ, X509_NAME_add_entry_by_NID,
diff --git a/secure/lib/libcrypto/man/X509_NAME_get_index_by_NID.3 b/secure/lib/libcrypto/man/X509_NAME_get_index_by_NID.3
index 486fe1d12972..b663374222d4 100644
--- a/secure/lib/libcrypto/man/X509_NAME_get_index_by_NID.3
+++ b/secure/lib/libcrypto/man/X509_NAME_get_index_by_NID.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:58 2003
+.\" Wed Feb 19 16:43:00 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "X509_NAME_get_index_by_NID 3"
-.TH X509_NAME_get_index_by_NID 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH X509_NAME_get_index_by_NID 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
X509_NAME_get_index_by_NID, X509_NAME_get_index_by_OBJ, X509_NAME_get_entry,
diff --git a/secure/lib/libcrypto/man/X509_NAME_print_ex.3 b/secure/lib/libcrypto/man/X509_NAME_print_ex.3
index b6076c46d8b8..0506da40f5af 100644
--- a/secure/lib/libcrypto/man/X509_NAME_print_ex.3
+++ b/secure/lib/libcrypto/man/X509_NAME_print_ex.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:58 2003
+.\" Wed Feb 19 16:43:00 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "X509_NAME_print_ex 3"
-.TH X509_NAME_print_ex 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH X509_NAME_print_ex 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
X509_NAME_print_ex, X509_NAME_print_ex_fp, X509_NAME_print,
diff --git a/secure/lib/libcrypto/man/X509_new.3 b/secure/lib/libcrypto/man/X509_new.3
index dcc00db37a40..529d4549508c 100644
--- a/secure/lib/libcrypto/man/X509_new.3
+++ b/secure/lib/libcrypto/man/X509_new.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:58 2003
+.\" Wed Feb 19 16:43:01 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "X509_new 3"
-.TH X509_new 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH X509_new 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
X509_new, X509_free \- X509 certificate \s-1ASN1\s0 allocation functions
diff --git a/secure/lib/libcrypto/man/bio.3 b/secure/lib/libcrypto/man/bio.3
index 14b7b44501b9..84e229c6ebad 100644
--- a/secure/lib/libcrypto/man/bio.3
+++ b/secure/lib/libcrypto/man/bio.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:59 2003
+.\" Wed Feb 19 16:43:01 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "bio 3"
-.TH bio 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH bio 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
bio \- I/O abstraction
diff --git a/secure/lib/libcrypto/man/blowfish.3 b/secure/lib/libcrypto/man/blowfish.3
index 6b075a552524..ff4eef9521b0 100644
--- a/secure/lib/libcrypto/man/blowfish.3
+++ b/secure/lib/libcrypto/man/blowfish.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:59 2003
+.\" Wed Feb 19 16:43:01 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "blowfish 3"
-.TH blowfish 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH blowfish 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
blowfish, BF_set_key, BF_encrypt, BF_decrypt, BF_ecb_encrypt, BF_cbc_encrypt,
diff --git a/secure/lib/libcrypto/man/bn.3 b/secure/lib/libcrypto/man/bn.3
index 47476ac4b0ee..3c306051e99c 100644
--- a/secure/lib/libcrypto/man/bn.3
+++ b/secure/lib/libcrypto/man/bn.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:59 2003
+.\" Wed Feb 19 16:43:01 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "bn 3"
-.TH bn 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH bn 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
bn \- multiprecision integer arithmetics
diff --git a/secure/lib/libcrypto/man/bn_internal.3 b/secure/lib/libcrypto/man/bn_internal.3
index b45cff43ca9e..8df8e18296d5 100644
--- a/secure/lib/libcrypto/man/bn_internal.3
+++ b/secure/lib/libcrypto/man/bn_internal.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:59 2003
+.\" Wed Feb 19 16:43:01 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "bn_internal 3"
-.TH bn_internal 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH bn_internal 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
bn_mul_words, bn_mul_add_words, bn_sqr_words, bn_div_words,
diff --git a/secure/lib/libcrypto/man/buffer.3 b/secure/lib/libcrypto/man/buffer.3
index b2709d1d25c5..a9506bf3be6c 100644
--- a/secure/lib/libcrypto/man/buffer.3
+++ b/secure/lib/libcrypto/man/buffer.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:00 2003
+.\" Wed Feb 19 16:43:01 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "buffer 3"
-.TH buffer 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH buffer 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
BUF_MEM_new, BUF_MEM_free, BUF_MEM_grow, BUF_strdup \- simple
diff --git a/secure/lib/libcrypto/man/crypto.3 b/secure/lib/libcrypto/man/crypto.3
index 7bd0dc37ccec..0ba9efd98dfd 100644
--- a/secure/lib/libcrypto/man/crypto.3
+++ b/secure/lib/libcrypto/man/crypto.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:00 2003
+.\" Wed Feb 19 16:43:02 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "crypto 3"
-.TH crypto 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH crypto 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
crypto \- OpenSSL cryptographic library
diff --git a/secure/lib/libcrypto/man/d2i_ASN1_OBJECT.3 b/secure/lib/libcrypto/man/d2i_ASN1_OBJECT.3
index 11939e61eefd..159440d55e4c 100644
--- a/secure/lib/libcrypto/man/d2i_ASN1_OBJECT.3
+++ b/secure/lib/libcrypto/man/d2i_ASN1_OBJECT.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:00 2003
+.\" Wed Feb 19 16:43:02 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "d2i_ASN1_OBJECT 3"
-.TH d2i_ASN1_OBJECT 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH d2i_ASN1_OBJECT 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
d2i_ASN1_OBJECT, i2d_ASN1_OBJECT \- \s-1ASN1\s0 \s-1OBJECT\s0 \s-1IDENTIFIER\s0 functions
diff --git a/secure/lib/libcrypto/man/d2i_DHparams.3 b/secure/lib/libcrypto/man/d2i_DHparams.3
index 0bda406bf060..b982f76458cc 100644
--- a/secure/lib/libcrypto/man/d2i_DHparams.3
+++ b/secure/lib/libcrypto/man/d2i_DHparams.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:00 2003
+.\" Wed Feb 19 16:43:02 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "d2i_DHparams 3"
-.TH d2i_DHparams 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH d2i_DHparams 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
d2i_DHparams, i2d_DHparams \- PKCS#3 \s-1DH\s0 parameter functions.
diff --git a/secure/lib/libcrypto/man/d2i_DSAPublicKey.3 b/secure/lib/libcrypto/man/d2i_DSAPublicKey.3
index ec43db512ebb..d4a7753c6f70 100644
--- a/secure/lib/libcrypto/man/d2i_DSAPublicKey.3
+++ b/secure/lib/libcrypto/man/d2i_DSAPublicKey.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:00 2003
+.\" Wed Feb 19 16:43:02 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "d2i_DSAPublicKey 3"
-.TH d2i_DSAPublicKey 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH d2i_DSAPublicKey 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
d2i_DSAPublicKey, i2d_DSAPublicKey, d2i_DSAPrivateKey, i2d_DSAPrivateKey,
diff --git a/secure/lib/libcrypto/man/d2i_PKCS8PrivateKey.3 b/secure/lib/libcrypto/man/d2i_PKCS8PrivateKey.3
index aefa6d5e960c..873dceaede4a 100644
--- a/secure/lib/libcrypto/man/d2i_PKCS8PrivateKey.3
+++ b/secure/lib/libcrypto/man/d2i_PKCS8PrivateKey.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:00 2003
+.\" Wed Feb 19 16:43:02 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "d2i_PKCS8PrivateKey 3"
-.TH d2i_PKCS8PrivateKey 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH d2i_PKCS8PrivateKey 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
d2i_PKCS8PrivateKey_bio, d2i_PKCS8PrivateKey_fp,
diff --git a/secure/lib/libcrypto/man/d2i_RSAPublicKey.3 b/secure/lib/libcrypto/man/d2i_RSAPublicKey.3
index d8bd02ebaaea..cb41fbe2bc06 100644
--- a/secure/lib/libcrypto/man/d2i_RSAPublicKey.3
+++ b/secure/lib/libcrypto/man/d2i_RSAPublicKey.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:01 2003
+.\" Wed Feb 19 16:43:02 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "d2i_RSAPublicKey 3"
-.TH d2i_RSAPublicKey 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH d2i_RSAPublicKey 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
d2i_RSAPublicKey, i2d_RSAPublicKey, d2i_RSAPrivateKey, i2d_RSAPrivateKey,
diff --git a/secure/lib/libcrypto/man/d2i_X509.3 b/secure/lib/libcrypto/man/d2i_X509.3
index 2de6c8096813..529d559c703e 100644
--- a/secure/lib/libcrypto/man/d2i_X509.3
+++ b/secure/lib/libcrypto/man/d2i_X509.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:01 2003
+.\" Wed Feb 19 16:43:03 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "d2i_X509 3"
-.TH d2i_X509 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH d2i_X509 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
d2i_X509, i2d_X509, d2i_X509_bio, d2i_X509_fp, i2d_X509_bio,
diff --git a/secure/lib/libcrypto/man/d2i_X509_ALGOR.3 b/secure/lib/libcrypto/man/d2i_X509_ALGOR.3
index d86f5184729c..262bd707a19d 100644
--- a/secure/lib/libcrypto/man/d2i_X509_ALGOR.3
+++ b/secure/lib/libcrypto/man/d2i_X509_ALGOR.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:01 2003
+.\" Wed Feb 19 16:43:03 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "d2i_X509_ALGOR 3"
-.TH d2i_X509_ALGOR 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH d2i_X509_ALGOR 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
d2i_X509_ALGOR, i2d_X509_ALGOR \- AlgorithmIdentifier functions.
diff --git a/secure/lib/libcrypto/man/d2i_X509_CRL.3 b/secure/lib/libcrypto/man/d2i_X509_CRL.3
index e4431d8cf30f..9d99eef95b1d 100644
--- a/secure/lib/libcrypto/man/d2i_X509_CRL.3
+++ b/secure/lib/libcrypto/man/d2i_X509_CRL.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:01 2003
+.\" Wed Feb 19 16:43:03 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "d2i_X509_CRL 3"
-.TH d2i_X509_CRL 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH d2i_X509_CRL 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
d2i_X509_CRL, i2d_X509_CRL, d2i_X509_CRL_bio, d2i_509_CRL_fp,
diff --git a/secure/lib/libcrypto/man/d2i_X509_NAME.3 b/secure/lib/libcrypto/man/d2i_X509_NAME.3
index 3ada0ae804a5..1b04558fd184 100644
--- a/secure/lib/libcrypto/man/d2i_X509_NAME.3
+++ b/secure/lib/libcrypto/man/d2i_X509_NAME.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:01 2003
+.\" Wed Feb 19 16:43:03 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "d2i_X509_NAME 3"
-.TH d2i_X509_NAME 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH d2i_X509_NAME 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
d2i_X509_NAME, i2d_X509_NAME \- X509_NAME encoding functions
diff --git a/secure/lib/libcrypto/man/d2i_X509_REQ.3 b/secure/lib/libcrypto/man/d2i_X509_REQ.3
index cdf5efbe66f1..62538fa77ff6 100644
--- a/secure/lib/libcrypto/man/d2i_X509_REQ.3
+++ b/secure/lib/libcrypto/man/d2i_X509_REQ.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:02 2003
+.\" Wed Feb 19 16:43:03 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "d2i_X509_REQ 3"
-.TH d2i_X509_REQ 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH d2i_X509_REQ 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
d2i_X509_REQ, i2d_X509_REQ, d2i_X509_REQ_bio, d2i_X509_REQ_fp,
diff --git a/secure/lib/libcrypto/man/d2i_X509_SIG.3 b/secure/lib/libcrypto/man/d2i_X509_SIG.3
index 0dd4d5800e5c..1628ed49537d 100644
--- a/secure/lib/libcrypto/man/d2i_X509_SIG.3
+++ b/secure/lib/libcrypto/man/d2i_X509_SIG.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:02 2003
+.\" Wed Feb 19 16:43:03 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "d2i_X509_SIG 3"
-.TH d2i_X509_SIG 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH d2i_X509_SIG 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
d2i_X509_SIG, i2d_X509_SIG \- DigestInfo functions.
diff --git a/secure/lib/libcrypto/man/des.3 b/secure/lib/libcrypto/man/des.3
index e9851474e365..1dcf8620c325 100644
--- a/secure/lib/libcrypto/man/des.3
+++ b/secure/lib/libcrypto/man/des.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:02 2003
+.\" Wed Feb 19 16:43:04 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "des 3"
-.TH des 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH des 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
DES_random_key, DES_set_key, DES_key_sched, DES_set_key_checked,
diff --git a/secure/lib/libcrypto/man/dh.3 b/secure/lib/libcrypto/man/dh.3
index 5b98ebe887d1..114b45d992d2 100644
--- a/secure/lib/libcrypto/man/dh.3
+++ b/secure/lib/libcrypto/man/dh.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:02 2003
+.\" Wed Feb 19 16:43:04 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "dh 3"
-.TH dh 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH dh 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
dh \- Diffie-Hellman key agreement
diff --git a/secure/lib/libcrypto/man/dsa.3 b/secure/lib/libcrypto/man/dsa.3
index ef3406c98afe..ba0ec72abe21 100644
--- a/secure/lib/libcrypto/man/dsa.3
+++ b/secure/lib/libcrypto/man/dsa.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:02 2003
+.\" Wed Feb 19 16:43:04 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "dsa 3"
-.TH dsa 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH dsa 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
dsa \- Digital Signature Algorithm
diff --git a/secure/lib/libcrypto/man/engine.3 b/secure/lib/libcrypto/man/engine.3
index 014f4e536cd2..a6d54005c2d2 100644
--- a/secure/lib/libcrypto/man/engine.3
+++ b/secure/lib/libcrypto/man/engine.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:03 2003
+.\" Wed Feb 19 16:43:04 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "engine 3"
-.TH engine 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH engine 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
engine \- \s-1ENGINE\s0 cryptographic module support
diff --git a/secure/lib/libcrypto/man/err.3 b/secure/lib/libcrypto/man/err.3
index b3fd6e197c8c..d08f75791782 100644
--- a/secure/lib/libcrypto/man/err.3
+++ b/secure/lib/libcrypto/man/err.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:03 2003
+.\" Wed Feb 19 16:43:04 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "err 3"
-.TH err 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH err 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
err \- error codes
diff --git a/secure/lib/libcrypto/man/evp.3 b/secure/lib/libcrypto/man/evp.3
index 8adb1610c4d3..1c80e52893ca 100644
--- a/secure/lib/libcrypto/man/evp.3
+++ b/secure/lib/libcrypto/man/evp.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:03 2003
+.\" Wed Feb 19 16:43:05 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "evp 3"
-.TH evp 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH evp 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
evp \- high-level cryptographic functions
diff --git a/secure/lib/libcrypto/man/hmac.3 b/secure/lib/libcrypto/man/hmac.3
index 85e2339411e7..6479eebd650e 100644
--- a/secure/lib/libcrypto/man/hmac.3
+++ b/secure/lib/libcrypto/man/hmac.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:03 2003
+.\" Wed Feb 19 16:43:05 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "hmac 3"
-.TH hmac 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH hmac 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
\&\s-1HMAC\s0, HMAC_Init, HMAC_Update, HMAC_Final, HMAC_cleanup \- \s-1HMAC\s0 message
diff --git a/secure/lib/libcrypto/man/lh_stats.3 b/secure/lib/libcrypto/man/lh_stats.3
index f6580c727af9..b3dd7963e941 100644
--- a/secure/lib/libcrypto/man/lh_stats.3
+++ b/secure/lib/libcrypto/man/lh_stats.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:03 2003
+.\" Wed Feb 19 16:43:05 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "lh_stats 3"
-.TH lh_stats 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH lh_stats 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
lh_stats, lh_node_stats, lh_node_usage_stats, lh_stats_bio,
diff --git a/secure/lib/libcrypto/man/lhash.3 b/secure/lib/libcrypto/man/lhash.3
index eb261e129618..4fdbabb46763 100644
--- a/secure/lib/libcrypto/man/lhash.3
+++ b/secure/lib/libcrypto/man/lhash.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:04 2003
+.\" Wed Feb 19 16:43:05 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "lhash 3"
-.TH lhash 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH lhash 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
lh_new, lh_free, lh_insert, lh_delete, lh_retrieve, lh_doall, lh_doall_arg, lh_error \- dynamic hash table
diff --git a/secure/lib/libcrypto/man/md5.3 b/secure/lib/libcrypto/man/md5.3
index 214942cfa980..9a27d4c8a040 100644
--- a/secure/lib/libcrypto/man/md5.3
+++ b/secure/lib/libcrypto/man/md5.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:04 2003
+.\" Wed Feb 19 16:43:05 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "md5 3"
-.TH md5 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH md5 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
\&\s-1MD2\s0, \s-1MD4\s0, \s-1MD5\s0, MD2_Init, MD2_Update, MD2_Final, MD4_Init, MD4_Update,
diff --git a/secure/lib/libcrypto/man/mdc2.3 b/secure/lib/libcrypto/man/mdc2.3
index cb62a46e9f84..27f5609bed34 100644
--- a/secure/lib/libcrypto/man/mdc2.3
+++ b/secure/lib/libcrypto/man/mdc2.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:04 2003
+.\" Wed Feb 19 16:43:05 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "mdc2 3"
-.TH mdc2 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH mdc2 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
\&\s-1MDC2\s0, MDC2_Init, MDC2_Update, MDC2_Final \- \s-1MDC2\s0 hash function
diff --git a/secure/lib/libcrypto/man/pem.3 b/secure/lib/libcrypto/man/pem.3
index 44d1ed29a778..0416c2db4cca 100644
--- a/secure/lib/libcrypto/man/pem.3
+++ b/secure/lib/libcrypto/man/pem.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:04 2003
+.\" Wed Feb 19 16:43:06 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "pem 3"
-.TH pem 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH pem 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
\&\s-1PEM\s0 \- \s-1PEM\s0 routines
diff --git a/secure/lib/libcrypto/man/rand.3 b/secure/lib/libcrypto/man/rand.3
index 8143e36495ad..1aef83526bce 100644
--- a/secure/lib/libcrypto/man/rand.3
+++ b/secure/lib/libcrypto/man/rand.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:05 2003
+.\" Wed Feb 19 16:43:06 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "rand 3"
-.TH rand 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH rand 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
rand \- pseudo-random number generator
diff --git a/secure/lib/libcrypto/man/rc4.3 b/secure/lib/libcrypto/man/rc4.3
index 63a14dfd9f38..9c75d82fea1b 100644
--- a/secure/lib/libcrypto/man/rc4.3
+++ b/secure/lib/libcrypto/man/rc4.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:05 2003
+.\" Wed Feb 19 16:43:06 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "rc4 3"
-.TH rc4 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH rc4 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
RC4_set_key, \s-1RC4\s0 \- \s-1RC4\s0 encryption
diff --git a/secure/lib/libcrypto/man/ripemd.3 b/secure/lib/libcrypto/man/ripemd.3
index a7ce748e8340..0d74326a3dd7 100644
--- a/secure/lib/libcrypto/man/ripemd.3
+++ b/secure/lib/libcrypto/man/ripemd.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:05 2003
+.\" Wed Feb 19 16:43:06 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ripemd 3"
-.TH ripemd 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH ripemd 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
\&\s-1RIPEMD160\s0, RIPEMD160_Init, RIPEMD160_Update, RIPEMD160_Final \-
diff --git a/secure/lib/libcrypto/man/rsa.3 b/secure/lib/libcrypto/man/rsa.3
index 02f62fd12861..849593662bef 100644
--- a/secure/lib/libcrypto/man/rsa.3
+++ b/secure/lib/libcrypto/man/rsa.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:05 2003
+.\" Wed Feb 19 16:43:06 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "rsa 3"
-.TH rsa 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH rsa 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
rsa \- \s-1RSA\s0 public key cryptosystem
diff --git a/secure/lib/libcrypto/man/sha.3 b/secure/lib/libcrypto/man/sha.3
index 8535ab0eec2f..88c7ca1fcc63 100644
--- a/secure/lib/libcrypto/man/sha.3
+++ b/secure/lib/libcrypto/man/sha.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:05 2003
+.\" Wed Feb 19 16:43:06 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "sha 3"
-.TH sha 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH sha 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
\&\s-1SHA1\s0, SHA1_Init, SHA1_Update, SHA1_Final \- Secure Hash Algorithm
diff --git a/secure/lib/libcrypto/man/threads.3 b/secure/lib/libcrypto/man/threads.3
index 71e9700cae17..0431b7f2a5c1 100644
--- a/secure/lib/libcrypto/man/threads.3
+++ b/secure/lib/libcrypto/man/threads.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:06 2003
+.\" Wed Feb 19 16:43:07 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "threads 3"
-.TH threads 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH threads 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
CRYPTO_set_locking_callback, CRYPTO_set_id_callback, CRYPTO_num_locks,
diff --git a/secure/lib/libcrypto/man/ui.3 b/secure/lib/libcrypto/man/ui.3
index 71ab2ef4d399..b443d50670a7 100644
--- a/secure/lib/libcrypto/man/ui.3
+++ b/secure/lib/libcrypto/man/ui.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:06 2003
+.\" Wed Feb 19 16:43:07 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ui 3"
-.TH ui 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH ui 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
UI_new, UI_new_method, UI_free, UI_add_input_string, UI_dup_input_string,
diff --git a/secure/lib/libcrypto/man/ui_compat.3 b/secure/lib/libcrypto/man/ui_compat.3
index f8316a83888f..d6a7db951ea4 100644
--- a/secure/lib/libcrypto/man/ui_compat.3
+++ b/secure/lib/libcrypto/man/ui_compat.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:06 2003
+.\" Wed Feb 19 16:43:07 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ui_compat 3"
-.TH ui_compat 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH ui_compat 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
des_read_password, des_read_2passwords, des_read_pw_string, des_read_pw \-
diff --git a/secure/lib/libssl/man/SSL_CIPHER_get_name.3 b/secure/lib/libssl/man/SSL_CIPHER_get_name.3
index 7f4f41fdc63f..e10566cb8420 100644
--- a/secure/lib/libssl/man/SSL_CIPHER_get_name.3
+++ b/secure/lib/libssl/man/SSL_CIPHER_get_name.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:19 2003
+.\" Wed Feb 19 16:47:37 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CIPHER_get_name 3"
-.TH SSL_CIPHER_get_name 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CIPHER_get_name 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CIPHER_get_name, SSL_CIPHER_get_bits, SSL_CIPHER_get_version, SSL_CIPHER_description \- get \s-1SSL_CIPHER\s0 properties
diff --git a/secure/lib/libssl/man/SSL_COMP_add_compression_method.3 b/secure/lib/libssl/man/SSL_COMP_add_compression_method.3
index aaa84c0c0ef8..3da69dbf757d 100644
--- a/secure/lib/libssl/man/SSL_COMP_add_compression_method.3
+++ b/secure/lib/libssl/man/SSL_COMP_add_compression_method.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:19 2003
+.\" Wed Feb 19 16:47:37 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_COMP_add_compression_method 3"
-.TH SSL_COMP_add_compression_method 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_COMP_add_compression_method 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_COMP_add_compression_method \- handle \s-1SSL/TLS\s0 integrated compression methods
diff --git a/secure/lib/libssl/man/SSL_CTX_add_extra_chain_cert.3 b/secure/lib/libssl/man/SSL_CTX_add_extra_chain_cert.3
index 1748a5c46df0..ffcbacf032dd 100644
--- a/secure/lib/libssl/man/SSL_CTX_add_extra_chain_cert.3
+++ b/secure/lib/libssl/man/SSL_CTX_add_extra_chain_cert.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:19 2003
+.\" Wed Feb 19 16:47:37 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_add_extra_chain_cert 3"
-.TH SSL_CTX_add_extra_chain_cert 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_add_extra_chain_cert 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_add_extra_chain_cert \- add certificate to chain
diff --git a/secure/lib/libssl/man/SSL_CTX_add_session.3 b/secure/lib/libssl/man/SSL_CTX_add_session.3
index 727012e43b08..74d18a5275f6 100644
--- a/secure/lib/libssl/man/SSL_CTX_add_session.3
+++ b/secure/lib/libssl/man/SSL_CTX_add_session.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:19 2003
+.\" Wed Feb 19 16:47:37 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_add_session 3"
-.TH SSL_CTX_add_session 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_add_session 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_add_session, SSL_add_session, SSL_CTX_remove_session, SSL_remove_session \- manipulate session cache
diff --git a/secure/lib/libssl/man/SSL_CTX_ctrl.3 b/secure/lib/libssl/man/SSL_CTX_ctrl.3
index 5ea7e0cb6614..3bb2602cbeba 100644
--- a/secure/lib/libssl/man/SSL_CTX_ctrl.3
+++ b/secure/lib/libssl/man/SSL_CTX_ctrl.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:19 2003
+.\" Wed Feb 19 16:47:38 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_ctrl 3"
-.TH SSL_CTX_ctrl 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_ctrl 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_ctrl, SSL_CTX_callback_ctrl, SSL_ctrl, SSL_callback_ctrl \- internal handling functions for \s-1SSL_CTX\s0 and \s-1SSL\s0 objects
diff --git a/secure/lib/libssl/man/SSL_CTX_flush_sessions.3 b/secure/lib/libssl/man/SSL_CTX_flush_sessions.3
index 6874c482e34d..f33b54ebb31e 100644
--- a/secure/lib/libssl/man/SSL_CTX_flush_sessions.3
+++ b/secure/lib/libssl/man/SSL_CTX_flush_sessions.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:19 2003
+.\" Wed Feb 19 16:47:38 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_flush_sessions 3"
-.TH SSL_CTX_flush_sessions 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_flush_sessions 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_flush_sessions, SSL_flush_sessions \- remove expired sessions
diff --git a/secure/lib/libssl/man/SSL_CTX_free.3 b/secure/lib/libssl/man/SSL_CTX_free.3
index c77ecb56cacb..9a91c9b27e05 100644
--- a/secure/lib/libssl/man/SSL_CTX_free.3
+++ b/secure/lib/libssl/man/SSL_CTX_free.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:20 2003
+.\" Wed Feb 19 16:47:38 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_free 3"
-.TH SSL_CTX_free 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_free 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_free \- free an allocated \s-1SSL_CTX\s0 object
diff --git a/secure/lib/libssl/man/SSL_CTX_get_ex_new_index.3 b/secure/lib/libssl/man/SSL_CTX_get_ex_new_index.3
index d9106105124b..106ede2e42b4 100644
--- a/secure/lib/libssl/man/SSL_CTX_get_ex_new_index.3
+++ b/secure/lib/libssl/man/SSL_CTX_get_ex_new_index.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:20 2003
+.\" Wed Feb 19 16:47:38 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_get_ex_new_index 3"
-.TH SSL_CTX_get_ex_new_index 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_get_ex_new_index 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_get_ex_new_index, SSL_CTX_set_ex_data, SSL_CTX_get_ex_data \- internal application specific data functions
diff --git a/secure/lib/libssl/man/SSL_CTX_get_verify_mode.3 b/secure/lib/libssl/man/SSL_CTX_get_verify_mode.3
index 1059794f4d2b..3541228fb017 100644
--- a/secure/lib/libssl/man/SSL_CTX_get_verify_mode.3
+++ b/secure/lib/libssl/man/SSL_CTX_get_verify_mode.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:21 2003
+.\" Wed Feb 19 16:47:38 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_get_verify_mode 3"
-.TH SSL_CTX_get_verify_mode 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_get_verify_mode 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_get_verify_mode, SSL_get_verify_mode, SSL_CTX_get_verify_depth, SSL_get_verify_depth, SSL_get_verify_callback, SSL_CTX_get_verify_callback \- get currently set verification parameters
diff --git a/secure/lib/libssl/man/SSL_CTX_load_verify_locations.3 b/secure/lib/libssl/man/SSL_CTX_load_verify_locations.3
index 617d0239f71c..b2ab727e8b21 100644
--- a/secure/lib/libssl/man/SSL_CTX_load_verify_locations.3
+++ b/secure/lib/libssl/man/SSL_CTX_load_verify_locations.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:21 2003
+.\" Wed Feb 19 16:47:38 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_load_verify_locations 3"
-.TH SSL_CTX_load_verify_locations 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_load_verify_locations 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_load_verify_locations \- set default locations for trusted \s-1CA\s0
diff --git a/secure/lib/libssl/man/SSL_CTX_new.3 b/secure/lib/libssl/man/SSL_CTX_new.3
index b4ea1e7661ae..0879393befa4 100644
--- a/secure/lib/libssl/man/SSL_CTX_new.3
+++ b/secure/lib/libssl/man/SSL_CTX_new.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:21 2003
+.\" Wed Feb 19 16:47:39 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_new 3"
-.TH SSL_CTX_new 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_new 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_new \- create a new \s-1SSL_CTX\s0 object as framework for \s-1TLS/SSL\s0 enabled functions
diff --git a/secure/lib/libssl/man/SSL_CTX_sess_number.3 b/secure/lib/libssl/man/SSL_CTX_sess_number.3
index 7d4c0da02a6d..42251e86e30e 100644
--- a/secure/lib/libssl/man/SSL_CTX_sess_number.3
+++ b/secure/lib/libssl/man/SSL_CTX_sess_number.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:21 2003
+.\" Wed Feb 19 16:47:39 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_sess_number 3"
-.TH SSL_CTX_sess_number 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_sess_number 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_sess_number, SSL_CTX_sess_connect, SSL_CTX_sess_connect_good, SSL_CTX_sess_connect_renegotiate, SSL_CTX_sess_accept, SSL_CTX_sess_accept_good, SSL_CTX_sess_accept_renegotiate, SSL_CTX_sess_hits, SSL_CTX_sess_cb_hits, SSL_CTX_sess_misses, SSL_CTX_sess_timeouts, SSL_CTX_sess_cache_full \- obtain session cache statistics
diff --git a/secure/lib/libssl/man/SSL_CTX_sess_set_cache_size.3 b/secure/lib/libssl/man/SSL_CTX_sess_set_cache_size.3
index dad81bdb636a..1c1fc5113673 100644
--- a/secure/lib/libssl/man/SSL_CTX_sess_set_cache_size.3
+++ b/secure/lib/libssl/man/SSL_CTX_sess_set_cache_size.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:21 2003
+.\" Wed Feb 19 16:47:39 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_sess_set_cache_size 3"
-.TH SSL_CTX_sess_set_cache_size 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_sess_set_cache_size 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_sess_set_cache_size, SSL_CTX_sess_get_cache_size \- manipulate session cache size
diff --git a/secure/lib/libssl/man/SSL_CTX_sess_set_get_cb.3 b/secure/lib/libssl/man/SSL_CTX_sess_set_get_cb.3
index b0e5841192b7..1fbb9fa09fce 100644
--- a/secure/lib/libssl/man/SSL_CTX_sess_set_get_cb.3
+++ b/secure/lib/libssl/man/SSL_CTX_sess_set_get_cb.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:22 2003
+.\" Wed Feb 19 16:47:39 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_sess_set_get_cb 3"
-.TH SSL_CTX_sess_set_get_cb 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_sess_set_get_cb 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_sess_set_new_cb, SSL_CTX_sess_set_remove_cb, SSL_CTX_sess_set_get_cb, SSL_CTX_sess_get_new_cb, SSL_CTX_sess_get_remove_cb, SSL_CTX_sess_get_get_cb \- provide callback functions for server side external session caching
diff --git a/secure/lib/libssl/man/SSL_CTX_sessions.3 b/secure/lib/libssl/man/SSL_CTX_sessions.3
index b15695f6df10..fce2b6d74f80 100644
--- a/secure/lib/libssl/man/SSL_CTX_sessions.3
+++ b/secure/lib/libssl/man/SSL_CTX_sessions.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:22 2003
+.\" Wed Feb 19 16:47:39 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_sessions 3"
-.TH SSL_CTX_sessions 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_sessions 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_sessions \- access internal session cache
diff --git a/secure/lib/libssl/man/SSL_CTX_set_cert_store.3 b/secure/lib/libssl/man/SSL_CTX_set_cert_store.3
index 2158f2afb201..c27c2aa35430 100644
--- a/secure/lib/libssl/man/SSL_CTX_set_cert_store.3
+++ b/secure/lib/libssl/man/SSL_CTX_set_cert_store.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:22 2003
+.\" Wed Feb 19 16:47:39 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_set_cert_store 3"
-.TH SSL_CTX_set_cert_store 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_set_cert_store 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_set_cert_store, SSL_CTX_get_cert_store \- manipulate X509 certificate verification storage
diff --git a/secure/lib/libssl/man/SSL_CTX_set_cert_verify_callback.3 b/secure/lib/libssl/man/SSL_CTX_set_cert_verify_callback.3
index 90144daf2b3f..5e19a97c66d6 100644
--- a/secure/lib/libssl/man/SSL_CTX_set_cert_verify_callback.3
+++ b/secure/lib/libssl/man/SSL_CTX_set_cert_verify_callback.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:22 2003
+.\" Wed Feb 19 16:47:40 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_set_cert_verify_callback 3"
-.TH SSL_CTX_set_cert_verify_callback 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_set_cert_verify_callback 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_set_cert_verify_callback \- set peer certificate verification procedure
diff --git a/secure/lib/libssl/man/SSL_CTX_set_cipher_list.3 b/secure/lib/libssl/man/SSL_CTX_set_cipher_list.3
index 72e32f0687e9..880205ab69d3 100644
--- a/secure/lib/libssl/man/SSL_CTX_set_cipher_list.3
+++ b/secure/lib/libssl/man/SSL_CTX_set_cipher_list.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:22 2003
+.\" Wed Feb 19 16:47:40 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_set_cipher_list 3"
-.TH SSL_CTX_set_cipher_list 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_set_cipher_list 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_set_cipher_list, SSL_set_cipher_list \- choose list of available SSL_CIPHERs
diff --git a/secure/lib/libssl/man/SSL_CTX_set_client_CA_list.3 b/secure/lib/libssl/man/SSL_CTX_set_client_CA_list.3
index 99c3461a8062..4cc034a51b42 100644
--- a/secure/lib/libssl/man/SSL_CTX_set_client_CA_list.3
+++ b/secure/lib/libssl/man/SSL_CTX_set_client_CA_list.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:23 2003
+.\" Wed Feb 19 16:47:40 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_set_client_CA_list 3"
-.TH SSL_CTX_set_client_CA_list 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_set_client_CA_list 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_set_client_CA_list, SSL_set_client_CA_list, SSL_CTX_add_client_CA,
diff --git a/secure/lib/libssl/man/SSL_CTX_set_client_cert_cb.3 b/secure/lib/libssl/man/SSL_CTX_set_client_cert_cb.3
index 11c48fe35957..32721d8f8073 100644
--- a/secure/lib/libssl/man/SSL_CTX_set_client_cert_cb.3
+++ b/secure/lib/libssl/man/SSL_CTX_set_client_cert_cb.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:23 2003
+.\" Wed Feb 19 16:47:40 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_set_client_cert_cb 3"
-.TH SSL_CTX_set_client_cert_cb 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_set_client_cert_cb 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_set_client_cert_cb, SSL_CTX_get_client_cert_cb \- handle client certificate callback function
diff --git a/secure/lib/libssl/man/SSL_CTX_set_default_passwd_cb.3 b/secure/lib/libssl/man/SSL_CTX_set_default_passwd_cb.3
index 00df55c77e7c..2a19c0f81cd3 100644
--- a/secure/lib/libssl/man/SSL_CTX_set_default_passwd_cb.3
+++ b/secure/lib/libssl/man/SSL_CTX_set_default_passwd_cb.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:23 2003
+.\" Wed Feb 19 16:47:40 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_set_default_passwd_cb 3"
-.TH SSL_CTX_set_default_passwd_cb 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_set_default_passwd_cb 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_set_default_passwd_cb, SSL_CTX_set_default_passwd_cb_userdata \- set passwd callback for encrypted \s-1PEM\s0 file handling
diff --git a/secure/lib/libssl/man/SSL_CTX_set_generate_session_id.3 b/secure/lib/libssl/man/SSL_CTX_set_generate_session_id.3
index 1d1d6e646970..4f9c69cec09d 100644
--- a/secure/lib/libssl/man/SSL_CTX_set_generate_session_id.3
+++ b/secure/lib/libssl/man/SSL_CTX_set_generate_session_id.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:23 2003
+.\" Wed Feb 19 16:47:41 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_set_generate_session_id 3"
-.TH SSL_CTX_set_generate_session_id 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_set_generate_session_id 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_set_generate_session_id, SSL_set_generate_session_id, SSL_has_matching_session_id \- manipulate generation of \s-1SSL\s0 session IDs (server only)
diff --git a/secure/lib/libssl/man/SSL_CTX_set_info_callback.3 b/secure/lib/libssl/man/SSL_CTX_set_info_callback.3
index 3dab5f2068d5..1eab312125cf 100644
--- a/secure/lib/libssl/man/SSL_CTX_set_info_callback.3
+++ b/secure/lib/libssl/man/SSL_CTX_set_info_callback.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:23 2003
+.\" Wed Feb 19 16:47:41 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_set_info_callback 3"
-.TH SSL_CTX_set_info_callback 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_set_info_callback 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_set_info_callback, SSL_CTX_get_info_callback, SSL_set_info_callback, SSL_get_info_callback \- handle information callback for \s-1SSL\s0 connections
diff --git a/secure/lib/libssl/man/SSL_CTX_set_max_cert_list.3 b/secure/lib/libssl/man/SSL_CTX_set_max_cert_list.3
index 4e31ffda98ee..05e48b1bffb2 100644
--- a/secure/lib/libssl/man/SSL_CTX_set_max_cert_list.3
+++ b/secure/lib/libssl/man/SSL_CTX_set_max_cert_list.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:24 2003
+.\" Wed Feb 19 16:47:41 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_set_max_cert_list 3"
-.TH SSL_CTX_set_max_cert_list 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_set_max_cert_list 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_set_max_cert_list, SSL_CTX_get_max_cert_list, SSL_set_max_cert_list, SSL_get_max_cert_list, \- manipulate allowed for the peer's certificate chain
diff --git a/secure/lib/libssl/man/SSL_CTX_set_mode.3 b/secure/lib/libssl/man/SSL_CTX_set_mode.3
index c3856c1d0e8d..841a600de486 100644
--- a/secure/lib/libssl/man/SSL_CTX_set_mode.3
+++ b/secure/lib/libssl/man/SSL_CTX_set_mode.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:24 2003
+.\" Wed Feb 19 16:47:41 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_set_mode 3"
-.TH SSL_CTX_set_mode 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_set_mode 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_set_mode, SSL_set_mode, SSL_CTX_get_mode, SSL_get_mode \- manipulate \s-1SSL\s0 engine mode
diff --git a/secure/lib/libssl/man/SSL_CTX_set_msg_callback.3 b/secure/lib/libssl/man/SSL_CTX_set_msg_callback.3
index 6b5358b64016..3e96a470e24b 100644
--- a/secure/lib/libssl/man/SSL_CTX_set_msg_callback.3
+++ b/secure/lib/libssl/man/SSL_CTX_set_msg_callback.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:24 2003
+.\" Wed Feb 19 16:47:41 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_set_msg_callback 3"
-.TH SSL_CTX_set_msg_callback 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_set_msg_callback 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_set_msg_callback, SSL_CTX_set_msg_callback_arg, SSL_set_msg_callback, SSL_get_msg_callback_arg \- install callback for observing protocol messages
diff --git a/secure/lib/libssl/man/SSL_CTX_set_options.3 b/secure/lib/libssl/man/SSL_CTX_set_options.3
index 9bb9501ceb4d..2d2604d6a3c0 100644
--- a/secure/lib/libssl/man/SSL_CTX_set_options.3
+++ b/secure/lib/libssl/man/SSL_CTX_set_options.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:24 2003
+.\" Wed Feb 19 16:47:41 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_set_options 3"
-.TH SSL_CTX_set_options 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_set_options 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_set_options, SSL_set_options, SSL_CTX_get_options, SSL_get_options \- manipulate \s-1SSL\s0 engine options
diff --git a/secure/lib/libssl/man/SSL_CTX_set_quiet_shutdown.3 b/secure/lib/libssl/man/SSL_CTX_set_quiet_shutdown.3
index e891afe8f45d..c9bbc305c24d 100644
--- a/secure/lib/libssl/man/SSL_CTX_set_quiet_shutdown.3
+++ b/secure/lib/libssl/man/SSL_CTX_set_quiet_shutdown.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:24 2003
+.\" Wed Feb 19 16:47:42 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_set_quiet_shutdown 3"
-.TH SSL_CTX_set_quiet_shutdown 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_set_quiet_shutdown 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_set_quiet_shutdown, SSL_CTX_get_quiet_shutdown, SSL_set_quiet_shutdown, SSL_get_quiet_shutdown \- manipulate shutdown behaviour
diff --git a/secure/lib/libssl/man/SSL_CTX_set_session_cache_mode.3 b/secure/lib/libssl/man/SSL_CTX_set_session_cache_mode.3
index c1dd7ea44ddc..a9ceab56c24a 100644
--- a/secure/lib/libssl/man/SSL_CTX_set_session_cache_mode.3
+++ b/secure/lib/libssl/man/SSL_CTX_set_session_cache_mode.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:25 2003
+.\" Wed Feb 19 16:47:42 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_set_session_cache_mode 3"
-.TH SSL_CTX_set_session_cache_mode 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_set_session_cache_mode 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_set_session_cache_mode, SSL_CTX_get_session_cache_mode \- enable/disable session caching
diff --git a/secure/lib/libssl/man/SSL_CTX_set_session_id_context.3 b/secure/lib/libssl/man/SSL_CTX_set_session_id_context.3
index 2d8fb4824444..a93e08736f09 100644
--- a/secure/lib/libssl/man/SSL_CTX_set_session_id_context.3
+++ b/secure/lib/libssl/man/SSL_CTX_set_session_id_context.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:25 2003
+.\" Wed Feb 19 16:47:42 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_set_session_id_context 3"
-.TH SSL_CTX_set_session_id_context 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_set_session_id_context 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_set_session_id_context, SSL_set_session_id_context \- set context within which session can be reused (server side only)
diff --git a/secure/lib/libssl/man/SSL_CTX_set_ssl_version.3 b/secure/lib/libssl/man/SSL_CTX_set_ssl_version.3
index 6d5e88d08cf6..7f081b5a4c88 100644
--- a/secure/lib/libssl/man/SSL_CTX_set_ssl_version.3
+++ b/secure/lib/libssl/man/SSL_CTX_set_ssl_version.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:25 2003
+.\" Wed Feb 19 16:47:42 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_set_ssl_version 3"
-.TH SSL_CTX_set_ssl_version 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_set_ssl_version 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_set_ssl_version, SSL_set_ssl_method, SSL_get_ssl_method
diff --git a/secure/lib/libssl/man/SSL_CTX_set_timeout.3 b/secure/lib/libssl/man/SSL_CTX_set_timeout.3
index 874c1a37eeea..16bfc73d8409 100644
--- a/secure/lib/libssl/man/SSL_CTX_set_timeout.3
+++ b/secure/lib/libssl/man/SSL_CTX_set_timeout.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:25 2003
+.\" Wed Feb 19 16:47:42 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_set_timeout 3"
-.TH SSL_CTX_set_timeout 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_set_timeout 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_set_timeout, SSL_CTX_get_timeout \- manipulate timeout values for session caching
diff --git a/secure/lib/libssl/man/SSL_CTX_set_tmp_dh_callback.3 b/secure/lib/libssl/man/SSL_CTX_set_tmp_dh_callback.3
index 6ba11fa7c99b..6b798b6e7b12 100644
--- a/secure/lib/libssl/man/SSL_CTX_set_tmp_dh_callback.3
+++ b/secure/lib/libssl/man/SSL_CTX_set_tmp_dh_callback.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:25 2003
+.\" Wed Feb 19 16:47:42 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_set_tmp_dh_callback 3"
-.TH SSL_CTX_set_tmp_dh_callback 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_set_tmp_dh_callback 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_set_tmp_dh_callback, SSL_CTX_set_tmp_dh, SSL_set_tmp_dh_callback, SSL_set_tmp_dh \- handle \s-1DH\s0 keys for ephemeral key exchange
diff --git a/secure/lib/libssl/man/SSL_CTX_set_tmp_rsa_callback.3 b/secure/lib/libssl/man/SSL_CTX_set_tmp_rsa_callback.3
index b1af8b64e22a..8391b4947aac 100644
--- a/secure/lib/libssl/man/SSL_CTX_set_tmp_rsa_callback.3
+++ b/secure/lib/libssl/man/SSL_CTX_set_tmp_rsa_callback.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:26 2003
+.\" Wed Feb 19 16:47:43 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_set_tmp_rsa_callback 3"
-.TH SSL_CTX_set_tmp_rsa_callback 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_set_tmp_rsa_callback 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_set_tmp_rsa_callback, SSL_CTX_set_tmp_rsa, SSL_CTX_need_tmp_rsa, SSL_set_tmp_rsa_callback, SSL_set_tmp_rsa, SSL_need_tmp_rsa \- handle \s-1RSA\s0 keys for ephemeral key exchange
diff --git a/secure/lib/libssl/man/SSL_CTX_set_verify.3 b/secure/lib/libssl/man/SSL_CTX_set_verify.3
index 83d5647024f5..491c0549e93a 100644
--- a/secure/lib/libssl/man/SSL_CTX_set_verify.3
+++ b/secure/lib/libssl/man/SSL_CTX_set_verify.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:26 2003
+.\" Wed Feb 19 16:47:43 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_set_verify 3"
-.TH SSL_CTX_set_verify 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_set_verify 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_set_verify, SSL_set_verify, SSL_CTX_set_verify_depth, SSL_set_verify_depth \- set peer certificate verification parameters
diff --git a/secure/lib/libssl/man/SSL_CTX_use_certificate.3 b/secure/lib/libssl/man/SSL_CTX_use_certificate.3
index 3594cc4e178e..d45fda34429c 100644
--- a/secure/lib/libssl/man/SSL_CTX_use_certificate.3
+++ b/secure/lib/libssl/man/SSL_CTX_use_certificate.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:26 2003
+.\" Wed Feb 19 16:47:43 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_CTX_use_certificate 3"
-.TH SSL_CTX_use_certificate 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_CTX_use_certificate 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_CTX_use_certificate, SSL_CTX_use_certificate_ASN1, SSL_CTX_use_certificate_file, SSL_use_certificate, SSL_use_certificate_ASN1, SSL_use_certificate_file, SSL_CTX_use_certificate_chain_file, SSL_CTX_use_PrivateKey, SSL_CTX_use_PrivateKey_ASN1, SSL_CTX_use_PrivateKey_file, SSL_CTX_use_RSAPrivateKey, SSL_CTX_use_RSAPrivateKey_ASN1, SSL_CTX_use_RSAPrivateKey_file, SSL_use_PrivateKey_file, SSL_use_PrivateKey_ASN1, SSL_use_PrivateKey, SSL_use_RSAPrivateKey, SSL_use_RSAPrivateKey_ASN1, SSL_use_RSAPrivateKey_file, SSL_CTX_check_private_key, SSL_check_private_key \- load certificate and key data
diff --git a/secure/lib/libssl/man/SSL_SESSION_free.3 b/secure/lib/libssl/man/SSL_SESSION_free.3
index 944cb222251c..9d01628a0895 100644
--- a/secure/lib/libssl/man/SSL_SESSION_free.3
+++ b/secure/lib/libssl/man/SSL_SESSION_free.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:26 2003
+.\" Wed Feb 19 16:47:43 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_SESSION_free 3"
-.TH SSL_SESSION_free 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_SESSION_free 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_SESSION_free \- free an allocated \s-1SSL_SESSION\s0 structure
diff --git a/secure/lib/libssl/man/SSL_SESSION_get_ex_new_index.3 b/secure/lib/libssl/man/SSL_SESSION_get_ex_new_index.3
index c42595e876da..6b8425f039ab 100644
--- a/secure/lib/libssl/man/SSL_SESSION_get_ex_new_index.3
+++ b/secure/lib/libssl/man/SSL_SESSION_get_ex_new_index.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:26 2003
+.\" Wed Feb 19 16:47:43 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_SESSION_get_ex_new_index 3"
-.TH SSL_SESSION_get_ex_new_index 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_SESSION_get_ex_new_index 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_SESSION_get_ex_new_index, SSL_SESSION_set_ex_data, SSL_SESSION_get_ex_data \- internal application specific data functions
diff --git a/secure/lib/libssl/man/SSL_SESSION_get_time.3 b/secure/lib/libssl/man/SSL_SESSION_get_time.3
index 26fad113d41a..7d268b3370f0 100644
--- a/secure/lib/libssl/man/SSL_SESSION_get_time.3
+++ b/secure/lib/libssl/man/SSL_SESSION_get_time.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:27 2003
+.\" Wed Feb 19 16:47:44 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_SESSION_get_time 3"
-.TH SSL_SESSION_get_time 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_SESSION_get_time 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_SESSION_get_time, SSL_SESSION_set_time, SSL_SESSION_get_timeout, SSL_SESSION_get_timeout \- retrieve and manipulate session time and timeout settings
diff --git a/secure/lib/libssl/man/SSL_accept.3 b/secure/lib/libssl/man/SSL_accept.3
index 9f295fbcac2f..2e44eedb6105 100644
--- a/secure/lib/libssl/man/SSL_accept.3
+++ b/secure/lib/libssl/man/SSL_accept.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:27 2003
+.\" Wed Feb 19 16:47:44 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_accept 3"
-.TH SSL_accept 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_accept 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_accept \- wait for a \s-1TLS/SSL\s0 client to initiate a \s-1TLS/SSL\s0 handshake
diff --git a/secure/lib/libssl/man/SSL_alert_type_string.3 b/secure/lib/libssl/man/SSL_alert_type_string.3
index fe972fce19bf..114cd499bcd9 100644
--- a/secure/lib/libssl/man/SSL_alert_type_string.3
+++ b/secure/lib/libssl/man/SSL_alert_type_string.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:27 2003
+.\" Wed Feb 19 16:47:44 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_alert_type_string 3"
-.TH SSL_alert_type_string 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_alert_type_string 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_alert_type_string, SSL_alert_type_string_long, SSL_alert_desc_string, SSL_alert_desc_string_long \- get textual description of alert information
diff --git a/secure/lib/libssl/man/SSL_clear.3 b/secure/lib/libssl/man/SSL_clear.3
index 6526e0f33d3a..26afe9eee008 100644
--- a/secure/lib/libssl/man/SSL_clear.3
+++ b/secure/lib/libssl/man/SSL_clear.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:27 2003
+.\" Wed Feb 19 16:47:44 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_clear 3"
-.TH SSL_clear 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_clear 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_clear \- reset \s-1SSL\s0 object to allow another connection
diff --git a/secure/lib/libssl/man/SSL_connect.3 b/secure/lib/libssl/man/SSL_connect.3
index 767abd036935..f79ab0048b71 100644
--- a/secure/lib/libssl/man/SSL_connect.3
+++ b/secure/lib/libssl/man/SSL_connect.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:28 2003
+.\" Wed Feb 19 16:47:44 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_connect 3"
-.TH SSL_connect 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_connect 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_connect \- initiate the \s-1TLS/SSL\s0 handshake with an \s-1TLS/SSL\s0 server
diff --git a/secure/lib/libssl/man/SSL_do_handshake.3 b/secure/lib/libssl/man/SSL_do_handshake.3
index 474610740126..0b3dfa22e39b 100644
--- a/secure/lib/libssl/man/SSL_do_handshake.3
+++ b/secure/lib/libssl/man/SSL_do_handshake.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:28 2003
+.\" Wed Feb 19 16:47:44 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_do_handshake 3"
-.TH SSL_do_handshake 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_do_handshake 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_do_handshake \- perform a \s-1TLS/SSL\s0 handshake
diff --git a/secure/lib/libssl/man/SSL_free.3 b/secure/lib/libssl/man/SSL_free.3
index 9f696ba4a3a4..fb0f40d0c322 100644
--- a/secure/lib/libssl/man/SSL_free.3
+++ b/secure/lib/libssl/man/SSL_free.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:28 2003
+.\" Wed Feb 19 16:47:45 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_free 3"
-.TH SSL_free 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_free 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_free \- free an allocated \s-1SSL\s0 structure
diff --git a/secure/lib/libssl/man/SSL_get_SSL_CTX.3 b/secure/lib/libssl/man/SSL_get_SSL_CTX.3
index 43b9adccd5f1..be2587ce1830 100644
--- a/secure/lib/libssl/man/SSL_get_SSL_CTX.3
+++ b/secure/lib/libssl/man/SSL_get_SSL_CTX.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:28 2003
+.\" Wed Feb 19 16:47:45 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_get_SSL_CTX 3"
-.TH SSL_get_SSL_CTX 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_get_SSL_CTX 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_get_SSL_CTX \- get the \s-1SSL_CTX\s0 from which an \s-1SSL\s0 is created
diff --git a/secure/lib/libssl/man/SSL_get_ciphers.3 b/secure/lib/libssl/man/SSL_get_ciphers.3
index bc803b780472..d5bd175aea78 100644
--- a/secure/lib/libssl/man/SSL_get_ciphers.3
+++ b/secure/lib/libssl/man/SSL_get_ciphers.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:28 2003
+.\" Wed Feb 19 16:47:45 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_get_ciphers 3"
-.TH SSL_get_ciphers 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_get_ciphers 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_get_ciphers, SSL_get_cipher_list \- get list of available SSL_CIPHERs
diff --git a/secure/lib/libssl/man/SSL_get_client_CA_list.3 b/secure/lib/libssl/man/SSL_get_client_CA_list.3
index d14340665458..32c28f85a385 100644
--- a/secure/lib/libssl/man/SSL_get_client_CA_list.3
+++ b/secure/lib/libssl/man/SSL_get_client_CA_list.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:29 2003
+.\" Wed Feb 19 16:47:45 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_get_client_CA_list 3"
-.TH SSL_get_client_CA_list 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_get_client_CA_list 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_get_client_CA_list, SSL_CTX_get_client_CA_list \- get list of client CAs
diff --git a/secure/lib/libssl/man/SSL_get_current_cipher.3 b/secure/lib/libssl/man/SSL_get_current_cipher.3
index 5e1e49aa6828..368303c7d12b 100644
--- a/secure/lib/libssl/man/SSL_get_current_cipher.3
+++ b/secure/lib/libssl/man/SSL_get_current_cipher.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:29 2003
+.\" Wed Feb 19 16:47:45 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_get_current_cipher 3"
-.TH SSL_get_current_cipher 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_get_current_cipher 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_get_current_cipher, SSL_get_cipher, SSL_get_cipher_name,
diff --git a/secure/lib/libssl/man/SSL_get_default_timeout.3 b/secure/lib/libssl/man/SSL_get_default_timeout.3
index 07c81b68d2f8..07736d3ac2e2 100644
--- a/secure/lib/libssl/man/SSL_get_default_timeout.3
+++ b/secure/lib/libssl/man/SSL_get_default_timeout.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:29 2003
+.\" Wed Feb 19 16:47:45 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_get_default_timeout 3"
-.TH SSL_get_default_timeout 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_get_default_timeout 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_get_default_timeout \- get default session timeout value
diff --git a/secure/lib/libssl/man/SSL_get_error.3 b/secure/lib/libssl/man/SSL_get_error.3
index 9ab9c4d6db5d..9422117e396c 100644
--- a/secure/lib/libssl/man/SSL_get_error.3
+++ b/secure/lib/libssl/man/SSL_get_error.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:29 2003
+.\" Wed Feb 19 16:47:46 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_get_error 3"
-.TH SSL_get_error 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_get_error 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_get_error \- obtain result code for \s-1TLS/SSL\s0 I/O operation
diff --git a/secure/lib/libssl/man/SSL_get_ex_data_X509_STORE_CTX_idx.3 b/secure/lib/libssl/man/SSL_get_ex_data_X509_STORE_CTX_idx.3
index 17d46b8b784d..8cc28037ec94 100644
--- a/secure/lib/libssl/man/SSL_get_ex_data_X509_STORE_CTX_idx.3
+++ b/secure/lib/libssl/man/SSL_get_ex_data_X509_STORE_CTX_idx.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:29 2003
+.\" Wed Feb 19 16:47:46 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_get_ex_data_X509_STORE_CTX_idx 3"
-.TH SSL_get_ex_data_X509_STORE_CTX_idx 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_get_ex_data_X509_STORE_CTX_idx 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_get_ex_data_X509_STORE_CTX_idx \- get ex_data index to access \s-1SSL\s0 structure
diff --git a/secure/lib/libssl/man/SSL_get_ex_new_index.3 b/secure/lib/libssl/man/SSL_get_ex_new_index.3
index 784e6df7c1c6..50369ce974ca 100644
--- a/secure/lib/libssl/man/SSL_get_ex_new_index.3
+++ b/secure/lib/libssl/man/SSL_get_ex_new_index.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:30 2003
+.\" Wed Feb 19 16:47:46 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_get_ex_new_index 3"
-.TH SSL_get_ex_new_index 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_get_ex_new_index 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_get_ex_new_index, SSL_set_ex_data, SSL_get_ex_data \- internal application specific data functions
diff --git a/secure/lib/libssl/man/SSL_get_fd.3 b/secure/lib/libssl/man/SSL_get_fd.3
index 8a184b17f8e7..f504acf37841 100644
--- a/secure/lib/libssl/man/SSL_get_fd.3
+++ b/secure/lib/libssl/man/SSL_get_fd.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:30 2003
+.\" Wed Feb 19 16:47:46 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_get_fd 3"
-.TH SSL_get_fd 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_get_fd 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_get_fd \- get file descriptor linked to an \s-1SSL\s0 object
diff --git a/secure/lib/libssl/man/SSL_get_peer_cert_chain.3 b/secure/lib/libssl/man/SSL_get_peer_cert_chain.3
index 8426bd36822e..5710dbfabd14 100644
--- a/secure/lib/libssl/man/SSL_get_peer_cert_chain.3
+++ b/secure/lib/libssl/man/SSL_get_peer_cert_chain.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:30 2003
+.\" Wed Feb 19 16:47:46 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_get_peer_cert_chain 3"
-.TH SSL_get_peer_cert_chain 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_get_peer_cert_chain 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_get_peer_cert_chain \- get the X509 certificate chain of the peer
diff --git a/secure/lib/libssl/man/SSL_get_peer_certificate.3 b/secure/lib/libssl/man/SSL_get_peer_certificate.3
index 3831b37b5a50..de49701e4a8c 100644
--- a/secure/lib/libssl/man/SSL_get_peer_certificate.3
+++ b/secure/lib/libssl/man/SSL_get_peer_certificate.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:30 2003
+.\" Wed Feb 19 16:47:47 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_get_peer_certificate 3"
-.TH SSL_get_peer_certificate 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_get_peer_certificate 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_get_peer_certificate \- get the X509 certificate of the peer
diff --git a/secure/lib/libssl/man/SSL_get_rbio.3 b/secure/lib/libssl/man/SSL_get_rbio.3
index c03ad6bf0b9b..843a7b365a4e 100644
--- a/secure/lib/libssl/man/SSL_get_rbio.3
+++ b/secure/lib/libssl/man/SSL_get_rbio.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:30 2003
+.\" Wed Feb 19 16:47:47 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_get_rbio 3"
-.TH SSL_get_rbio 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_get_rbio 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_get_rbio \- get \s-1BIO\s0 linked to an \s-1SSL\s0 object
diff --git a/secure/lib/libssl/man/SSL_get_session.3 b/secure/lib/libssl/man/SSL_get_session.3
index bb70700d887e..1d936f9e072a 100644
--- a/secure/lib/libssl/man/SSL_get_session.3
+++ b/secure/lib/libssl/man/SSL_get_session.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:31 2003
+.\" Wed Feb 19 16:47:47 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_get_session 3"
-.TH SSL_get_session 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_get_session 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_get_session \- retrieve \s-1TLS/SSL\s0 session data
diff --git a/secure/lib/libssl/man/SSL_get_verify_result.3 b/secure/lib/libssl/man/SSL_get_verify_result.3
index d1bfee7eaf58..a9ca9f7d36ad 100644
--- a/secure/lib/libssl/man/SSL_get_verify_result.3
+++ b/secure/lib/libssl/man/SSL_get_verify_result.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:31 2003
+.\" Wed Feb 19 16:47:47 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_get_verify_result 3"
-.TH SSL_get_verify_result 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_get_verify_result 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_get_verify_result \- get result of peer certificate verification
diff --git a/secure/lib/libssl/man/SSL_get_version.3 b/secure/lib/libssl/man/SSL_get_version.3
index 2b535ff336eb..c8b806fb4311 100644
--- a/secure/lib/libssl/man/SSL_get_version.3
+++ b/secure/lib/libssl/man/SSL_get_version.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:31 2003
+.\" Wed Feb 19 16:47:47 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_get_version 3"
-.TH SSL_get_version 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_get_version 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_get_version \- get the protocol version of a connection.
diff --git a/secure/lib/libssl/man/SSL_library_init.3 b/secure/lib/libssl/man/SSL_library_init.3
index 81a7d089811c..67dac8108725 100644
--- a/secure/lib/libssl/man/SSL_library_init.3
+++ b/secure/lib/libssl/man/SSL_library_init.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:31 2003
+.\" Wed Feb 19 16:47:47 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_library_init 3"
-.TH SSL_library_init 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_library_init 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_library_init, OpenSSL_add_ssl_algorithms, SSLeay_add_ssl_algorithms
diff --git a/secure/lib/libssl/man/SSL_load_client_CA_file.3 b/secure/lib/libssl/man/SSL_load_client_CA_file.3
index 653d4d17962c..d6fb1a837cf7 100644
--- a/secure/lib/libssl/man/SSL_load_client_CA_file.3
+++ b/secure/lib/libssl/man/SSL_load_client_CA_file.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:31 2003
+.\" Wed Feb 19 16:47:48 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_load_client_CA_file 3"
-.TH SSL_load_client_CA_file 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_load_client_CA_file 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_load_client_CA_file \- load certificate names from file
diff --git a/secure/lib/libssl/man/SSL_new.3 b/secure/lib/libssl/man/SSL_new.3
index 7475af5114f4..8c758609d8ab 100644
--- a/secure/lib/libssl/man/SSL_new.3
+++ b/secure/lib/libssl/man/SSL_new.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:32 2003
+.\" Wed Feb 19 16:47:48 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_new 3"
-.TH SSL_new 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_new 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_new \- create a new \s-1SSL\s0 structure for a connection
diff --git a/secure/lib/libssl/man/SSL_pending.3 b/secure/lib/libssl/man/SSL_pending.3
index 366318f0c4f4..2e96208c7388 100644
--- a/secure/lib/libssl/man/SSL_pending.3
+++ b/secure/lib/libssl/man/SSL_pending.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:32 2003
+.\" Wed Feb 19 16:47:48 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_pending 3"
-.TH SSL_pending 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_pending 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_pending \- obtain number of readable bytes buffered in an \s-1SSL\s0 object
diff --git a/secure/lib/libssl/man/SSL_read.3 b/secure/lib/libssl/man/SSL_read.3
index 21b0b836d29c..5e4194232b14 100644
--- a/secure/lib/libssl/man/SSL_read.3
+++ b/secure/lib/libssl/man/SSL_read.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:32 2003
+.\" Wed Feb 19 16:47:48 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_read 3"
-.TH SSL_read 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_read 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_read \- read bytes from a \s-1TLS/SSL\s0 connection.
diff --git a/secure/lib/libssl/man/SSL_rstate_string.3 b/secure/lib/libssl/man/SSL_rstate_string.3
index b1ce9efc338e..48214cff8bdb 100644
--- a/secure/lib/libssl/man/SSL_rstate_string.3
+++ b/secure/lib/libssl/man/SSL_rstate_string.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:32 2003
+.\" Wed Feb 19 16:47:48 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_rstate_string 3"
-.TH SSL_rstate_string 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_rstate_string 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_rstate_string, SSL_rstate_string_long \- get textual description of state of an \s-1SSL\s0 object during read operation
diff --git a/secure/lib/libssl/man/SSL_session_reused.3 b/secure/lib/libssl/man/SSL_session_reused.3
index 84f1f9f96b00..262903ac6026 100644
--- a/secure/lib/libssl/man/SSL_session_reused.3
+++ b/secure/lib/libssl/man/SSL_session_reused.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:32 2003
+.\" Wed Feb 19 16:47:48 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_session_reused 3"
-.TH SSL_session_reused 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_session_reused 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_session_reused \- query whether a reused session was negotiated during handshake
diff --git a/secure/lib/libssl/man/SSL_set_bio.3 b/secure/lib/libssl/man/SSL_set_bio.3
index abe856a4c8ae..a45734a0f5db 100644
--- a/secure/lib/libssl/man/SSL_set_bio.3
+++ b/secure/lib/libssl/man/SSL_set_bio.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:32 2003
+.\" Wed Feb 19 16:47:49 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_set_bio 3"
-.TH SSL_set_bio 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_set_bio 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_set_bio \- connect the \s-1SSL\s0 object with a \s-1BIO\s0
diff --git a/secure/lib/libssl/man/SSL_set_connect_state.3 b/secure/lib/libssl/man/SSL_set_connect_state.3
index 37a7969de626..4987f4e032be 100644
--- a/secure/lib/libssl/man/SSL_set_connect_state.3
+++ b/secure/lib/libssl/man/SSL_set_connect_state.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:33 2003
+.\" Wed Feb 19 16:47:49 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_set_connect_state 3"
-.TH SSL_set_connect_state 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_set_connect_state 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_set_connect_state, SSL_get_accept_state \- prepare \s-1SSL\s0 object to work in client or server mode
diff --git a/secure/lib/libssl/man/SSL_set_fd.3 b/secure/lib/libssl/man/SSL_set_fd.3
index 4b459ff24325..45d3728e2bef 100644
--- a/secure/lib/libssl/man/SSL_set_fd.3
+++ b/secure/lib/libssl/man/SSL_set_fd.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:33 2003
+.\" Wed Feb 19 16:47:49 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_set_fd 3"
-.TH SSL_set_fd 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_set_fd 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_set_fd \- connect the \s-1SSL\s0 object with a file descriptor
diff --git a/secure/lib/libssl/man/SSL_set_session.3 b/secure/lib/libssl/man/SSL_set_session.3
index 5b114345b4c3..a977d4e8f0b1 100644
--- a/secure/lib/libssl/man/SSL_set_session.3
+++ b/secure/lib/libssl/man/SSL_set_session.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:33 2003
+.\" Wed Feb 19 16:47:49 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_set_session 3"
-.TH SSL_set_session 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_set_session 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_set_session \- set a \s-1TLS/SSL\s0 session to be used during \s-1TLS/SSL\s0 connect
diff --git a/secure/lib/libssl/man/SSL_set_shutdown.3 b/secure/lib/libssl/man/SSL_set_shutdown.3
index cc2da4fb9f1d..8b69112f4e7b 100644
--- a/secure/lib/libssl/man/SSL_set_shutdown.3
+++ b/secure/lib/libssl/man/SSL_set_shutdown.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:33 2003
+.\" Wed Feb 19 16:47:49 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_set_shutdown 3"
-.TH SSL_set_shutdown 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_set_shutdown 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_set_shutdown, SSL_get_shutdown \- manipulate shutdown state of an \s-1SSL\s0 connection
diff --git a/secure/lib/libssl/man/SSL_set_verify_result.3 b/secure/lib/libssl/man/SSL_set_verify_result.3
index 658626cbca13..8a7a0c0aeacd 100644
--- a/secure/lib/libssl/man/SSL_set_verify_result.3
+++ b/secure/lib/libssl/man/SSL_set_verify_result.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:33 2003
+.\" Wed Feb 19 16:47:49 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_set_verify_result 3"
-.TH SSL_set_verify_result 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_set_verify_result 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_set_verify_result \- override result of peer certificate verification
diff --git a/secure/lib/libssl/man/SSL_shutdown.3 b/secure/lib/libssl/man/SSL_shutdown.3
index fd51b4560a67..291aa32dbcf8 100644
--- a/secure/lib/libssl/man/SSL_shutdown.3
+++ b/secure/lib/libssl/man/SSL_shutdown.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:34 2003
+.\" Wed Feb 19 16:47:49 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_shutdown 3"
-.TH SSL_shutdown 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_shutdown 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_shutdown \- shut down a \s-1TLS/SSL\s0 connection
diff --git a/secure/lib/libssl/man/SSL_state_string.3 b/secure/lib/libssl/man/SSL_state_string.3
index 21b8fc396ab8..5d5c23298016 100644
--- a/secure/lib/libssl/man/SSL_state_string.3
+++ b/secure/lib/libssl/man/SSL_state_string.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:34 2003
+.\" Wed Feb 19 16:47:50 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_state_string 3"
-.TH SSL_state_string 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_state_string 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_state_string, SSL_state_string_long \- get textual description of state of an \s-1SSL\s0 object
diff --git a/secure/lib/libssl/man/SSL_want.3 b/secure/lib/libssl/man/SSL_want.3
index 50e4713f1d6b..2fef873f4671 100644
--- a/secure/lib/libssl/man/SSL_want.3
+++ b/secure/lib/libssl/man/SSL_want.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:34 2003
+.\" Wed Feb 19 16:47:50 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_want 3"
-.TH SSL_want 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_want 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_want, SSL_want_nothing, SSL_want_read, SSL_want_write, SSL_want_x509_lookup \- obtain state information \s-1TLS/SSL\s0 I/O operation
diff --git a/secure/lib/libssl/man/SSL_write.3 b/secure/lib/libssl/man/SSL_write.3
index 86d09f183615..4edfc84e74da 100644
--- a/secure/lib/libssl/man/SSL_write.3
+++ b/secure/lib/libssl/man/SSL_write.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:34 2003
+.\" Wed Feb 19 16:47:50 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SSL_write 3"
-.TH SSL_write 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SSL_write 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
SSL_write \- write bytes to a \s-1TLS/SSL\s0 connection.
diff --git a/secure/lib/libssl/man/d2i_SSL_SESSION.3 b/secure/lib/libssl/man/d2i_SSL_SESSION.3
index 693084291044..8a9e70e6afc8 100644
--- a/secure/lib/libssl/man/d2i_SSL_SESSION.3
+++ b/secure/lib/libssl/man/d2i_SSL_SESSION.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:34 2003
+.\" Wed Feb 19 16:47:50 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "d2i_SSL_SESSION 3"
-.TH d2i_SSL_SESSION 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH d2i_SSL_SESSION 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
d2i_SSL_SESSION, i2d_SSL_SESSION \- convert \s-1SSL_SESSION\s0 object from/to \s-1ASN1\s0 representation
diff --git a/secure/lib/libssl/man/ssl.3 b/secure/lib/libssl/man/ssl.3
index ed7c355da04c..38a1a43c1abf 100644
--- a/secure/lib/libssl/man/ssl.3
+++ b/secure/lib/libssl/man/ssl.3
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:02:35 2003
+.\" Wed Feb 19 16:47:50 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ssl 3"
-.TH ssl 3 "0.9.7" "2003-02-03" "OpenSSL"
+.TH ssl 3 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
\&\s-1SSL\s0 \- OpenSSL \s-1SSL/TLS\s0 library
diff --git a/secure/usr.bin/openssl/man/CA.pl.1 b/secure/usr.bin/openssl/man/CA.pl.1
index 1910efcf8be3..6cdcd26a3154 100644
--- a/secure/usr.bin/openssl/man/CA.pl.1
+++ b/secure/usr.bin/openssl/man/CA.pl.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:53 2003
+.\" Wed Feb 19 16:49:30 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "CA.PL 1"
-.TH CA.PL 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH CA.PL 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
\&\s-1CA\s0.pl \- friendlier interface for OpenSSL certificate programs
diff --git a/secure/usr.bin/openssl/man/asn1parse.1 b/secure/usr.bin/openssl/man/asn1parse.1
index 2abbccab4375..0586002da1c7 100644
--- a/secure/usr.bin/openssl/man/asn1parse.1
+++ b/secure/usr.bin/openssl/man/asn1parse.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:53 2003
+.\" Wed Feb 19 16:49:31 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ASN1PARSE 1"
-.TH ASN1PARSE 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH ASN1PARSE 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
asn1parse \- \s-1ASN\s0.1 parsing tool
diff --git a/secure/usr.bin/openssl/man/ca.1 b/secure/usr.bin/openssl/man/ca.1
index 7802f38784df..c6bc46dcb78d 100644
--- a/secure/usr.bin/openssl/man/ca.1
+++ b/secure/usr.bin/openssl/man/ca.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:53 2003
+.\" Wed Feb 19 16:49:31 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "CA 1"
-.TH CA 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH CA 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
ca \- sample minimal \s-1CA\s0 application
@@ -180,6 +180,7 @@ ca \- sample minimal \s-1CA\s0 application
[\fB\-msie_hack\fR]
[\fB\-extensions section\fR]
[\fB\-extfile section\fR]
+[\fB\-engine id\fR]
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
The \fBca\fR command is a minimal \s-1CA\s0 application. It can be used
@@ -303,6 +304,12 @@ is present (even if it is empty), then a V3 certificate is created.
an additional configuration file to read certificate extensions from
(using the default section unless the \fB\-extensions\fR option is also
used).
+.Ip "\fB\-engine id\fR" 4
+.IX Item "-engine id"
+specifying an engine (by it's unique \fBid\fR string) will cause \fBreq\fR
+to attempt to obtain a functional reference to the specified engine,
+thus initialising it if needed. The engine will then be set as the default
+for all available algorithms.
.SH "CRL OPTIONS"
.IX Header "CRL OPTIONS"
.Ip "\fB\-gencrl\fR" 4
diff --git a/secure/usr.bin/openssl/man/ciphers.1 b/secure/usr.bin/openssl/man/ciphers.1
index dcb099354896..80e8138dd1c5 100644
--- a/secure/usr.bin/openssl/man/ciphers.1
+++ b/secure/usr.bin/openssl/man/ciphers.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:53 2003
+.\" Wed Feb 19 16:49:31 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "CIPHERS 1"
-.TH CIPHERS 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH CIPHERS 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
ciphers \- \s-1SSL\s0 cipher display and cipher list tool.
diff --git a/secure/usr.bin/openssl/man/crl.1 b/secure/usr.bin/openssl/man/crl.1
index 2745af62fa7a..39fecaa280a3 100644
--- a/secure/usr.bin/openssl/man/crl.1
+++ b/secure/usr.bin/openssl/man/crl.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:54 2003
+.\" Wed Feb 19 16:49:31 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "CRL 1"
-.TH CRL 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH CRL 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
crl \- \s-1CRL\s0 utility
diff --git a/secure/usr.bin/openssl/man/crl2pkcs7.1 b/secure/usr.bin/openssl/man/crl2pkcs7.1
index 7ef3d94fb64e..850b4e7447ff 100644
--- a/secure/usr.bin/openssl/man/crl2pkcs7.1
+++ b/secure/usr.bin/openssl/man/crl2pkcs7.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:54 2003
+.\" Wed Feb 19 16:49:32 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "CRL2PKCS7 1"
-.TH CRL2PKCS7 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH CRL2PKCS7 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
crl2pkcs7 \- Create a PKCS#7 structure from a \s-1CRL\s0 and certificates.
diff --git a/secure/usr.bin/openssl/man/dgst.1 b/secure/usr.bin/openssl/man/dgst.1
index 75f24d7f919b..b13b3220989d 100644
--- a/secure/usr.bin/openssl/man/dgst.1
+++ b/secure/usr.bin/openssl/man/dgst.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:54 2003
+.\" Wed Feb 19 16:49:32 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DGST 1"
-.TH DGST 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH DGST 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
dgst, md5, md4, md2, sha1, sha, mdc2, ripemd160 \- message digests
diff --git a/secure/usr.bin/openssl/man/dhparam.1 b/secure/usr.bin/openssl/man/dhparam.1
index 048a590e7958..95bc6d6040ad 100644
--- a/secure/usr.bin/openssl/man/dhparam.1
+++ b/secure/usr.bin/openssl/man/dhparam.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:54 2003
+.\" Wed Feb 19 16:49:32 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DHPARAM 1"
-.TH DHPARAM 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH DHPARAM 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
dhparam \- \s-1DH\s0 parameter manipulation and generation
@@ -156,6 +156,7 @@ dhparam \- \s-1DH\s0 parameter manipulation and generation
[\fB\-2\fR]
[\fB\-5\fR]
[\fB\-rand\fR \fI\fIfile\fI\|(s)\fR]
+[\fB\-engine id\fR]
[\fInumbits\fR]
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
@@ -219,6 +220,12 @@ this option prints out the \s-1DH\s0 parameters in human readable form.
.IX Item "-C"
this option converts the parameters into C code. The parameters can then
be loaded by calling the \fBget_dh\fR\fInumbits\fR\fB()\fR function.
+.Ip "\fB\-engine id\fR" 4
+.IX Item "-engine id"
+specifying an engine (by it's unique \fBid\fR string) will cause \fBreq\fR
+to attempt to obtain a functional reference to the specified engine,
+thus initialising it if needed. The engine will then be set as the default
+for all available algorithms.
.SH "WARNINGS"
.IX Header "WARNINGS"
The program \fBdhparam\fR combines the functionality of the programs \fBdh\fR and
diff --git a/secure/usr.bin/openssl/man/dsa.1 b/secure/usr.bin/openssl/man/dsa.1
index 0a9c964c4060..35a9bb70b58b 100644
--- a/secure/usr.bin/openssl/man/dsa.1
+++ b/secure/usr.bin/openssl/man/dsa.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:54 2003
+.\" Wed Feb 19 16:49:32 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DSA 1"
-.TH DSA 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH DSA 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
dsa \- \s-1DSA\s0 key processing
@@ -159,6 +159,7 @@ dsa \- \s-1DSA\s0 key processing
[\fB\-modulus\fR]
[\fB\-pubin\fR]
[\fB\-pubout\fR]
+[\fB\-engine id\fR]
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
The \fBdsa\fR command processes \s-1DSA\s0 keys. They can be converted between various
@@ -228,6 +229,12 @@ public key is read instead.
by default a private key is output. With this option a public
key will be output instead. This option is automatically set if the input is
a public key.
+.Ip "\fB\-engine id\fR" 4
+.IX Item "-engine id"
+specifying an engine (by it's unique \fBid\fR string) will cause \fBreq\fR
+to attempt to obtain a functional reference to the specified engine,
+thus initialising it if needed. The engine will then be set as the default
+for all available algorithms.
.SH "NOTES"
.IX Header "NOTES"
The \s-1PEM\s0 private key format uses the header and footer lines:
diff --git a/secure/usr.bin/openssl/man/dsaparam.1 b/secure/usr.bin/openssl/man/dsaparam.1
index 3817bbad6a92..d42f5bfb5863 100644
--- a/secure/usr.bin/openssl/man/dsaparam.1
+++ b/secure/usr.bin/openssl/man/dsaparam.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:55 2003
+.\" Wed Feb 19 16:49:32 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DSAPARAM 1"
-.TH DSAPARAM 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH DSAPARAM 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
dsaparam \- \s-1DSA\s0 parameter manipulation and generation
@@ -154,6 +154,7 @@ dsaparam \- \s-1DSA\s0 parameter manipulation and generation
[\fB\-C\fR]
[\fB\-rand \f(BIfile\fB\|(s)\fR]
[\fB\-genkey\fR]
+[\fB\-engine id\fR]
[\fBnumbits\fR]
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
@@ -206,6 +207,12 @@ all others.
this option specifies that a parameter set should be generated of size
\&\fBnumbits\fR. It must be the last option. If this option is included then
the input file (if any) is ignored.
+.Ip "\fB\-engine id\fR" 4
+.IX Item "-engine id"
+specifying an engine (by it's unique \fBid\fR string) will cause \fBreq\fR
+to attempt to obtain a functional reference to the specified engine,
+thus initialising it if needed. The engine will then be set as the default
+for all available algorithms.
.SH "NOTES"
.IX Header "NOTES"
\&\s-1PEM\s0 format \s-1DSA\s0 parameters use the header and footer lines:
diff --git a/secure/usr.bin/openssl/man/enc.1 b/secure/usr.bin/openssl/man/enc.1
index f57996378c1e..22a4222f0f3f 100644
--- a/secure/usr.bin/openssl/man/enc.1
+++ b/secure/usr.bin/openssl/man/enc.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:55 2003
+.\" Wed Feb 19 16:49:33 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ENC 1"
-.TH ENC 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH ENC 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
enc \- symmetric cipher routines
diff --git a/secure/usr.bin/openssl/man/gendsa.1 b/secure/usr.bin/openssl/man/gendsa.1
index 939c81cd81ff..97aff778b4e6 100644
--- a/secure/usr.bin/openssl/man/gendsa.1
+++ b/secure/usr.bin/openssl/man/gendsa.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:55 2003
+.\" Wed Feb 19 16:49:33 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "GENDSA 1"
-.TH GENDSA 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH GENDSA 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
gendsa \- generate a \s-1DSA\s0 private key from a set of parameters
@@ -150,6 +150,7 @@ gendsa \- generate a \s-1DSA\s0 private key from a set of parameters
[\fB\-des3\fR]
[\fB\-idea\fR]
[\fB\-rand \f(BIfile\fB\|(s)\fR]
+[\fB\-engine id\fR]
[\fBparamfile\fR]
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
@@ -169,6 +170,12 @@ generator, or an \s-1EGD\s0 socket (see RAND_egd(3)).
Multiple files can be specified separated by a OS-dependent character.
The separator is \fB;\fR for MS-Windows, \fB,\fR for OpenVMS, and \fB:\fR for
all others.
+.Ip "\fB\-engine id\fR" 4
+.IX Item "-engine id"
+specifying an engine (by it's unique \fBid\fR string) will cause \fBreq\fR
+to attempt to obtain a functional reference to the specified engine,
+thus initialising it if needed. The engine will then be set as the default
+for all available algorithms.
.Ip "\fBparamfile\fR" 4
.IX Item "paramfile"
This option specifies the \s-1DSA\s0 parameter file to use. The parameters in this
diff --git a/secure/usr.bin/openssl/man/genrsa.1 b/secure/usr.bin/openssl/man/genrsa.1
index ad47fd735b6f..883bde2b143c 100644
--- a/secure/usr.bin/openssl/man/genrsa.1
+++ b/secure/usr.bin/openssl/man/genrsa.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:55 2003
+.\" Wed Feb 19 16:49:33 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "GENRSA 1"
-.TH GENRSA 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH GENRSA 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
genrsa \- generate an \s-1RSA\s0 private key
@@ -153,6 +153,7 @@ genrsa \- generate an \s-1RSA\s0 private key
[\fB\-f4\fR]
[\fB\-3\fR]
[\fB\-rand \f(BIfile\fB\|(s)\fR]
+[\fB\-engine id\fR]
[\fBnumbits\fR]
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
@@ -183,6 +184,12 @@ generator, or an \s-1EGD\s0 socket (see RAND_egd(3)).
Multiple files can be specified separated by a OS-dependent character.
The separator is \fB;\fR for MS-Windows, \fB,\fR for OpenVMS, and \fB:\fR for
all others.
+.Ip "\fB\-engine id\fR" 4
+.IX Item "-engine id"
+specifying an engine (by it's unique \fBid\fR string) will cause \fBreq\fR
+to attempt to obtain a functional reference to the specified engine,
+thus initialising it if needed. The engine will then be set as the default
+for all available algorithms.
.Ip "\fBnumbits\fR" 4
.IX Item "numbits"
the size of the private key to generate in bits. This must be the last option
diff --git a/secure/usr.bin/openssl/man/nseq.1 b/secure/usr.bin/openssl/man/nseq.1
index 5b844bdea81b..763605607a11 100644
--- a/secure/usr.bin/openssl/man/nseq.1
+++ b/secure/usr.bin/openssl/man/nseq.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:56 2003
+.\" Wed Feb 19 16:49:33 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "NSEQ 1"
-.TH NSEQ 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH NSEQ 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
nseq \- create or examine a netscape certificate sequence
diff --git a/secure/usr.bin/openssl/man/ocsp.1 b/secure/usr.bin/openssl/man/ocsp.1
index a2d88fe27b0a..f1a68ad8942f 100644
--- a/secure/usr.bin/openssl/man/ocsp.1
+++ b/secure/usr.bin/openssl/man/ocsp.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:56 2003
+.\" Wed Feb 19 16:49:33 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "OCSP 1"
-.TH OCSP 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH OCSP 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
ocsp \- Online Certificate Status Protocol utility
diff --git a/secure/usr.bin/openssl/man/openssl.1 b/secure/usr.bin/openssl/man/openssl.1
index 7ebc195575c9..54d4f99083db 100644
--- a/secure/usr.bin/openssl/man/openssl.1
+++ b/secure/usr.bin/openssl/man/openssl.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:56 2003
+.\" Wed Feb 19 16:49:34 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "OPENSSL 1"
-.TH OPENSSL 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH OPENSSL 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
openssl \- OpenSSL command line tool
diff --git a/secure/usr.bin/openssl/man/passwd.1 b/secure/usr.bin/openssl/man/passwd.1
index 04aef926580f..456822309a15 100644
--- a/secure/usr.bin/openssl/man/passwd.1
+++ b/secure/usr.bin/openssl/man/passwd.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:56 2003
+.\" Wed Feb 19 16:49:34 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "PASSWD 1"
-.TH PASSWD 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH PASSWD 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
passwd \- compute password hashes
diff --git a/secure/usr.bin/openssl/man/pkcs12.1 b/secure/usr.bin/openssl/man/pkcs12.1
index e3b577da43a3..47624917166c 100644
--- a/secure/usr.bin/openssl/man/pkcs12.1
+++ b/secure/usr.bin/openssl/man/pkcs12.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:57 2003
+.\" Wed Feb 19 16:49:35 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "PKCS12 1"
-.TH PKCS12 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH PKCS12 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
pkcs12 \- PKCS#12 file utility
diff --git a/secure/usr.bin/openssl/man/pkcs7.1 b/secure/usr.bin/openssl/man/pkcs7.1
index e1ea83d21d0e..4603b97b750b 100644
--- a/secure/usr.bin/openssl/man/pkcs7.1
+++ b/secure/usr.bin/openssl/man/pkcs7.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:57 2003
+.\" Wed Feb 19 16:49:35 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "PKCS7 1"
-.TH PKCS7 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH PKCS7 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
pkcs7 \- PKCS#7 utility
@@ -152,6 +152,7 @@ pkcs7 \- PKCS#7 utility
[\fB\-print_certs\fR]
[\fB\-text\fR]
[\fB\-noout\fR]
+[\fB\-engine id\fR]
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
The \fBpkcs7\fR command processes PKCS#7 files in \s-1DER\s0 or \s-1PEM\s0 format.
@@ -186,6 +187,12 @@ issuer names.
.IX Item "-noout"
don't output the encoded version of the PKCS#7 structure (or certificates
is \fB\-print_certs\fR is set).
+.Ip "\fB\-engine id\fR" 4
+.IX Item "-engine id"
+specifying an engine (by it's unique \fBid\fR string) will cause \fBreq\fR
+to attempt to obtain a functional reference to the specified engine,
+thus initialising it if needed. The engine will then be set as the default
+for all available algorithms.
.SH "EXAMPLES"
.IX Header "EXAMPLES"
Convert a PKCS#7 file from \s-1PEM\s0 to \s-1DER:\s0
diff --git a/secure/usr.bin/openssl/man/pkcs8.1 b/secure/usr.bin/openssl/man/pkcs8.1
index a4ee228bbc76..198138c17278 100644
--- a/secure/usr.bin/openssl/man/pkcs8.1
+++ b/secure/usr.bin/openssl/man/pkcs8.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:57 2003
+.\" Wed Feb 19 16:49:35 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "PKCS8 1"
-.TH PKCS8 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH PKCS8 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
pkcs8 \- PKCS#8 format private key conversion tool
@@ -159,6 +159,7 @@ pkcs8 \- PKCS#8 format private key conversion tool
[\fB\-nsdb\fR]
[\fB\-v2 alg\fR]
[\fB\-v1 alg\fR]
+[\fB\-engine id\fR]
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
The \fBpkcs8\fR command processes private keys in PKCS#8 format. It can handle
@@ -243,6 +244,12 @@ The \fBalg\fR argument is the encryption algorithm to use, valid values include
.IX Item "-v1 alg"
This option specifies a PKCS#5 v1.5 or PKCS#12 algorithm to use. A complete
list of possible algorithms is included below.
+.Ip "\fB\-engine id\fR" 4
+.IX Item "-engine id"
+specifying an engine (by it's unique \fBid\fR string) will cause \fBreq\fR
+to attempt to obtain a functional reference to the specified engine,
+thus initialising it if needed. The engine will then be set as the default
+for all available algorithms.
.SH "NOTES"
.IX Header "NOTES"
The encrypted form of a \s-1PEM\s0 encode PKCS#8 files uses the following
diff --git a/secure/usr.bin/openssl/man/rand.1 b/secure/usr.bin/openssl/man/rand.1
index 21ccb6ea1ef0..0f50a63bfaf2 100644
--- a/secure/usr.bin/openssl/man/rand.1
+++ b/secure/usr.bin/openssl/man/rand.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:57 2003
+.\" Wed Feb 19 16:49:35 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RAND 1"
-.TH RAND 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH RAND 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
rand \- generate pseudo-random bytes
diff --git a/secure/usr.bin/openssl/man/req.1 b/secure/usr.bin/openssl/man/req.1
index 6fac01cdc918..7f2ee69fdeac 100644
--- a/secure/usr.bin/openssl/man/req.1
+++ b/secure/usr.bin/openssl/man/req.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:57 2003
+.\" Wed Feb 19 16:49:35 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "REQ 1"
-.TH REQ 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH REQ 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
req \- PKCS#10 certificate request and certificate generating utility.
@@ -178,6 +178,7 @@ req \- PKCS#10 certificate request and certificate generating utility.
[\fB\-nameopt\fR]
[\fB\-batch\fR]
[\fB\-verbose\fR]
+[\fB\-engine id\fR]
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
The \fBreq\fR command primarily creates and processes certificate requests
@@ -348,6 +349,12 @@ non-interactive mode.
.Ip "\fB\-verbose\fR" 4
.IX Item "-verbose"
print extra details about the operations being performed.
+.Ip "\fB\-engine id\fR" 4
+.IX Item "-engine id"
+specifying an engine (by it's unique \fBid\fR string) will cause \fBreq\fR
+to attempt to obtain a functional reference to the specified engine,
+thus initialising it if needed. The engine will then be set as the default
+for all available algorithms.
.SH "CONFIGURATION FILE FORMAT"
.IX Header "CONFIGURATION FILE FORMAT"
The configuration options are specified in the \fBreq\fR section of
@@ -490,7 +497,7 @@ be input by calling it \*(L"1.organizationName\*(R".
The actual permitted field names are any object identifier short or
long names. These are compiled into OpenSSL and include the usual
values such as commonName, countryName, localityName, organizationName,
-organizationUnitName, stateOrPrivinceName. Additionally emailAddress
+organizationUnitName, stateOrProvinceName. Additionally emailAddress
is include as well as name, surname, givenName initials and dnQualifier.
.PP
Additional object identifiers can be defined with the \fBoid_file\fR or
diff --git a/secure/usr.bin/openssl/man/rsa.1 b/secure/usr.bin/openssl/man/rsa.1
index 364d051bc673..ec6a38154a46 100644
--- a/secure/usr.bin/openssl/man/rsa.1
+++ b/secure/usr.bin/openssl/man/rsa.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:58 2003
+.\" Wed Feb 19 16:49:36 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RSA 1"
-.TH RSA 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH RSA 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
rsa \- \s-1RSA\s0 key processing tool
@@ -161,6 +161,7 @@ rsa \- \s-1RSA\s0 key processing tool
[\fB\-check\fR]
[\fB\-pubin\fR]
[\fB\-pubout\fR]
+[\fB\-engine id\fR]
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
The \fBrsa\fR command processes \s-1RSA\s0 keys. They can be converted between various
@@ -236,6 +237,12 @@ option a public key is read instead.
by default a private key is output: with this option a public
key will be output instead. This option is automatically set if
the input is a public key.
+.Ip "\fB\-engine id\fR" 4
+.IX Item "-engine id"
+specifying an engine (by it's unique \fBid\fR string) will cause \fBreq\fR
+to attempt to obtain a functional reference to the specified engine,
+thus initialising it if needed. The engine will then be set as the default
+for all available algorithms.
.SH "NOTES"
.IX Header "NOTES"
The \s-1PEM\s0 private key format uses the header and footer lines:
diff --git a/secure/usr.bin/openssl/man/rsautl.1 b/secure/usr.bin/openssl/man/rsautl.1
index f10db724529c..0ba4a9df2362 100644
--- a/secure/usr.bin/openssl/man/rsautl.1
+++ b/secure/usr.bin/openssl/man/rsautl.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:58 2003
+.\" Wed Feb 19 16:49:36 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RSAUTL 1"
-.TH RSAUTL 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH RSAUTL 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
rsautl \- \s-1RSA\s0 utility
diff --git a/secure/usr.bin/openssl/man/s_client.1 b/secure/usr.bin/openssl/man/s_client.1
index deba92d9bea5..8e9583c50af8 100644
--- a/secure/usr.bin/openssl/man/s_client.1
+++ b/secure/usr.bin/openssl/man/s_client.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:58 2003
+.\" Wed Feb 19 16:49:36 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "S_CLIENT 1"
-.TH S_CLIENT 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH S_CLIENT 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
s_client \- \s-1SSL/TLS\s0 client program
diff --git a/secure/usr.bin/openssl/man/s_server.1 b/secure/usr.bin/openssl/man/s_server.1
index 15e674335b1f..50e0835b240a 100644
--- a/secure/usr.bin/openssl/man/s_server.1
+++ b/secure/usr.bin/openssl/man/s_server.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:58 2003
+.\" Wed Feb 19 16:49:37 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "S_SERVER 1"
-.TH S_SERVER 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH S_SERVER 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
s_server \- \s-1SSL/TLS\s0 server program
diff --git a/secure/usr.bin/openssl/man/sess_id.1 b/secure/usr.bin/openssl/man/sess_id.1
index 21753319f064..87063c1fe429 100644
--- a/secure/usr.bin/openssl/man/sess_id.1
+++ b/secure/usr.bin/openssl/man/sess_id.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:59 2003
+.\" Wed Feb 19 16:49:37 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SESS_ID 1"
-.TH SESS_ID 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SESS_ID 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
sess_id \- \s-1SSL/TLS\s0 session handling utility
diff --git a/secure/usr.bin/openssl/man/smime.1 b/secure/usr.bin/openssl/man/smime.1
index 4ccd804a5276..64323c5793a4 100644
--- a/secure/usr.bin/openssl/man/smime.1
+++ b/secure/usr.bin/openssl/man/smime.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:59 2003
+.\" Wed Feb 19 16:49:37 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SMIME 1"
-.TH SMIME 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SMIME 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
smime \- S/MIME utility
diff --git a/secure/usr.bin/openssl/man/speed.1 b/secure/usr.bin/openssl/man/speed.1
index 1c37faa5da0f..fba9d81d6758 100644
--- a/secure/usr.bin/openssl/man/speed.1
+++ b/secure/usr.bin/openssl/man/speed.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:59 2003
+.\" Wed Feb 19 16:49:37 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SPEED 1"
-.TH SPEED 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SPEED 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
speed \- test library performance
diff --git a/secure/usr.bin/openssl/man/spkac.1 b/secure/usr.bin/openssl/man/spkac.1
index ad3cd131381a..4841c4772f6b 100644
--- a/secure/usr.bin/openssl/man/spkac.1
+++ b/secure/usr.bin/openssl/man/spkac.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:00:59 2003
+.\" Wed Feb 19 16:49:38 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "SPKAC 1"
-.TH SPKAC 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH SPKAC 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
spkac \- \s-1SPKAC\s0 printing and generating utility
@@ -155,6 +155,7 @@ spkac \- \s-1SPKAC\s0 printing and generating utility
[\fB\-spksect section\fR]
[\fB\-noout\fR]
[\fB\-verify\fR]
+[\fB\-engine id\fR]
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
The \fBspkac\fR command processes Netscape signed public key and challenge
@@ -202,6 +203,12 @@ being created).
.Ip "\fB\-verify\fR" 4
.IX Item "-verify"
verifies the digital signature on the supplied \s-1SPKAC\s0.
+.Ip "\fB\-engine id\fR" 4
+.IX Item "-engine id"
+specifying an engine (by it's unique \fBid\fR string) will cause \fBreq\fR
+to attempt to obtain a functional reference to the specified engine,
+thus initialising it if needed. The engine will then be set as the default
+for all available algorithms.
.SH "EXAMPLES"
.IX Header "EXAMPLES"
Print out the contents of an \s-1SPKAC:\s0
diff --git a/secure/usr.bin/openssl/man/verify.1 b/secure/usr.bin/openssl/man/verify.1
index 089ad95aa6da..f2ea59900f39 100644
--- a/secure/usr.bin/openssl/man/verify.1
+++ b/secure/usr.bin/openssl/man/verify.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:00 2003
+.\" Wed Feb 19 16:49:38 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "VERIFY 1"
-.TH VERIFY 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH VERIFY 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
verify \- Utility to verify certificates.
diff --git a/secure/usr.bin/openssl/man/version.1 b/secure/usr.bin/openssl/man/version.1
index fb3782d98073..730647dcd5a3 100644
--- a/secure/usr.bin/openssl/man/version.1
+++ b/secure/usr.bin/openssl/man/version.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:00 2003
+.\" Wed Feb 19 16:49:38 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "VERSION 1"
-.TH VERSION 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH VERSION 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
version \- print OpenSSL version information
diff --git a/secure/usr.bin/openssl/man/x509.1 b/secure/usr.bin/openssl/man/x509.1
index 92c7c34d927b..380d1a0ae74c 100644
--- a/secure/usr.bin/openssl/man/x509.1
+++ b/secure/usr.bin/openssl/man/x509.1
@@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
-.\" Mon Feb 3 10:01:00 2003
+.\" Wed Feb 19 16:49:38 2003
.\"
.\" Standard preamble:
.\" ======================================================================
@@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "X509 1"
-.TH X509 1 "0.9.7" "2003-02-03" "OpenSSL"
+.TH X509 1 "0.9.7a" "2003-02-19" "OpenSSL"
.UC
.SH "NAME"
x509 \- Certificate display and signing utility
@@ -187,6 +187,7 @@ x509 \- Certificate display and signing utility
[\fB\-clrext\fR]
[\fB\-extfile filename\fR]
[\fB\-extensions section\fR]
+[\fB\-engine id\fR]
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
The \fBx509\fR command is a multi purpose certificate utility. It can be
@@ -226,6 +227,12 @@ the digest to use. This affects any signing or display option that uses a messag
digest, such as the \fB\-fingerprint\fR, \fB\-signkey\fR and \fB\-CA\fR options. If not
specified then \s-1MD5\s0 is used. If the key being used to sign with is a \s-1DSA\s0 key then
this option has no effect: \s-1SHA1\s0 is always used with \s-1DSA\s0 keys.
+.Ip "\fB\-engine id\fR" 4
+.IX Item "-engine id"
+specifying an engine (by it's unique \fBid\fR string) will cause \fBreq\fR
+to attempt to obtain a functional reference to the specified engine,
+thus initialising it if needed. The engine will then be set as the default
+for all available algorithms.
.Sh "\s-1DISPLAY\s0 \s-1OPTIONS\s0"
.IX Subsection "DISPLAY OPTIONS"
Note: the \fB\-alias\fR and \fB\-purpose\fR options are also display options
@@ -673,8 +680,8 @@ Set a certificate to be trusted for \s-1SSL\s0 client use and change set its ali
\&\*(L"Steve's Class 1 \s-1CA\s0\*(R"
.PP
.Vb 2
-\& openssl x509 -in cert.pem -addtrust sslclient \e
-\& -alias "Steve's Class 1 CA" -out trust.pem
+\& openssl x509 -in cert.pem -addtrust clientAuth \e
+\& -setalias "Steve's Class 1 CA" -out trust.pem
.Ve
.SH "NOTES"
.IX Header "NOTES"