diff options
Diffstat (limited to 'secure/lib/libcrypto/man/man7')
158 files changed, 234 insertions, 247 deletions
diff --git a/secure/lib/libcrypto/man/man7/EVP_ASYM_CIPHER-RSA.7 b/secure/lib/libcrypto/man/man7/EVP_ASYM_CIPHER-RSA.7 index 95e0d492506d..585c80700a75 100644 --- a/secure/lib/libcrypto/man/man7/EVP_ASYM_CIPHER-RSA.7 +++ b/secure/lib/libcrypto/man/man7/EVP_ASYM_CIPHER-RSA.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_ASYM_CIPHER-RSA 7ossl" -.TH EVP_ASYM_CIPHER-RSA 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_ASYM_CIPHER-RSA 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -82,7 +82,8 @@ The default provider understands these RSA padding modes in string form: .PD This padding mode is no longer supported by the FIPS provider for key agreement and key transport. -(This is a FIPS 140\-3 requirement) +(This is a FIPS 140\-3 requirement). +See "OPTIONS" in \fBopenssl\-fipsinstall\fR\|(1) \fB\-rsa_pkcs15_pad_disabled\fR. .IP """x931"" (\fBOSSL_PKEY_RSA_PAD_MODE_X931\fR)" 4 .IX Item """x931"" (OSSL_PKEY_RSA_PAD_MODE_X931)" .RE @@ -159,7 +160,7 @@ to return 0. \&\fBOSSL_PROVIDER\-FIPS\fR\|(7) .SH COPYRIGHT .IX Header "COPYRIGHT" -Copyright 2022\-2024 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2022\-2025 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man7/EVP_ASYM_CIPHER-SM2.7 b/secure/lib/libcrypto/man/man7/EVP_ASYM_CIPHER-SM2.7 index 14748090fa32..729701d9b34e 100644 --- a/secure/lib/libcrypto/man/man7/EVP_ASYM_CIPHER-SM2.7 +++ b/secure/lib/libcrypto/man/man7/EVP_ASYM_CIPHER-SM2.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_ASYM_CIPHER-SM2 7ossl" -.TH EVP_ASYM_CIPHER-SM2 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_ASYM_CIPHER-SM2 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_CIPHER-AES.7 b/secure/lib/libcrypto/man/man7/EVP_CIPHER-AES.7 index ba3ef2d2cb06..8b18e070a770 100644 --- a/secure/lib/libcrypto/man/man7/EVP_CIPHER-AES.7 +++ b/secure/lib/libcrypto/man/man7/EVP_CIPHER-AES.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-AES 7ossl" -.TH EVP_CIPHER-AES 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_CIPHER-AES 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_CIPHER-ARIA.7 b/secure/lib/libcrypto/man/man7/EVP_CIPHER-ARIA.7 index 9210862f71e2..0d0dcf472c6d 100644 --- a/secure/lib/libcrypto/man/man7/EVP_CIPHER-ARIA.7 +++ b/secure/lib/libcrypto/man/man7/EVP_CIPHER-ARIA.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-ARIA 7ossl" -.TH EVP_CIPHER-ARIA 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_CIPHER-ARIA 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_CIPHER-BLOWFISH.7 b/secure/lib/libcrypto/man/man7/EVP_CIPHER-BLOWFISH.7 index fa3b5aa101c9..959c2e5c36f7 100644 --- a/secure/lib/libcrypto/man/man7/EVP_CIPHER-BLOWFISH.7 +++ b/secure/lib/libcrypto/man/man7/EVP_CIPHER-BLOWFISH.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-BLOWFISH 7ossl" -.TH EVP_CIPHER-BLOWFISH 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_CIPHER-BLOWFISH 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_CIPHER-CAMELLIA.7 b/secure/lib/libcrypto/man/man7/EVP_CIPHER-CAMELLIA.7 index 6483d1a7c94b..e89cc8717be1 100644 --- a/secure/lib/libcrypto/man/man7/EVP_CIPHER-CAMELLIA.7 +++ b/secure/lib/libcrypto/man/man7/EVP_CIPHER-CAMELLIA.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-CAMELLIA 7ossl" -.TH EVP_CIPHER-CAMELLIA 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_CIPHER-CAMELLIA 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_CIPHER-CAST.7 b/secure/lib/libcrypto/man/man7/EVP_CIPHER-CAST.7 index b696d7b1912f..829abd1e2f7a 100644 --- a/secure/lib/libcrypto/man/man7/EVP_CIPHER-CAST.7 +++ b/secure/lib/libcrypto/man/man7/EVP_CIPHER-CAST.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-CAST 7ossl" -.TH EVP_CIPHER-CAST 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_CIPHER-CAST 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_CIPHER-CHACHA.7 b/secure/lib/libcrypto/man/man7/EVP_CIPHER-CHACHA.7 index 0d2a1136a27c..699f4cfa8cfd 100644 --- a/secure/lib/libcrypto/man/man7/EVP_CIPHER-CHACHA.7 +++ b/secure/lib/libcrypto/man/man7/EVP_CIPHER-CHACHA.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-CHACHA 7ossl" -.TH EVP_CIPHER-CHACHA 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_CIPHER-CHACHA 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_CIPHER-DES.7 b/secure/lib/libcrypto/man/man7/EVP_CIPHER-DES.7 index f90426cc0379..f19084a11e70 100644 --- a/secure/lib/libcrypto/man/man7/EVP_CIPHER-DES.7 +++ b/secure/lib/libcrypto/man/man7/EVP_CIPHER-DES.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-DES 7ossl" -.TH EVP_CIPHER-DES 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_CIPHER-DES 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_CIPHER-IDEA.7 b/secure/lib/libcrypto/man/man7/EVP_CIPHER-IDEA.7 index ff17392741e7..2e4dd1ab6d58 100644 --- a/secure/lib/libcrypto/man/man7/EVP_CIPHER-IDEA.7 +++ b/secure/lib/libcrypto/man/man7/EVP_CIPHER-IDEA.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-IDEA 7ossl" -.TH EVP_CIPHER-IDEA 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_CIPHER-IDEA 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_CIPHER-NULL.7 b/secure/lib/libcrypto/man/man7/EVP_CIPHER-NULL.7 index 4333a408a13a..dcfc26968524 100644 --- a/secure/lib/libcrypto/man/man7/EVP_CIPHER-NULL.7 +++ b/secure/lib/libcrypto/man/man7/EVP_CIPHER-NULL.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-NULL 7ossl" -.TH EVP_CIPHER-NULL 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_CIPHER-NULL 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_CIPHER-RC2.7 b/secure/lib/libcrypto/man/man7/EVP_CIPHER-RC2.7 index e5bdc2a1105f..9b8cc42d1dfd 100644 --- a/secure/lib/libcrypto/man/man7/EVP_CIPHER-RC2.7 +++ b/secure/lib/libcrypto/man/man7/EVP_CIPHER-RC2.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-RC2 7ossl" -.TH EVP_CIPHER-RC2 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_CIPHER-RC2 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_CIPHER-RC4.7 b/secure/lib/libcrypto/man/man7/EVP_CIPHER-RC4.7 index 027970a0dd31..1f5fb7f1ffcc 100644 --- a/secure/lib/libcrypto/man/man7/EVP_CIPHER-RC4.7 +++ b/secure/lib/libcrypto/man/man7/EVP_CIPHER-RC4.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-RC4 7ossl" -.TH EVP_CIPHER-RC4 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_CIPHER-RC4 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_CIPHER-RC5.7 b/secure/lib/libcrypto/man/man7/EVP_CIPHER-RC5.7 index e71716c5808c..6586d997099b 100644 --- a/secure/lib/libcrypto/man/man7/EVP_CIPHER-RC5.7 +++ b/secure/lib/libcrypto/man/man7/EVP_CIPHER-RC5.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-RC5 7ossl" -.TH EVP_CIPHER-RC5 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_CIPHER-RC5 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_CIPHER-SEED.7 b/secure/lib/libcrypto/man/man7/EVP_CIPHER-SEED.7 index 66f73b46db6f..6aaf4802764e 100644 --- a/secure/lib/libcrypto/man/man7/EVP_CIPHER-SEED.7 +++ b/secure/lib/libcrypto/man/man7/EVP_CIPHER-SEED.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-SEED 7ossl" -.TH EVP_CIPHER-SEED 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_CIPHER-SEED 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_CIPHER-SM4.7 b/secure/lib/libcrypto/man/man7/EVP_CIPHER-SM4.7 index d87dc44694cc..903f1624aa38 100644 --- a/secure/lib/libcrypto/man/man7/EVP_CIPHER-SM4.7 +++ b/secure/lib/libcrypto/man/man7/EVP_CIPHER-SM4.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_CIPHER-SM4 7ossl" -.TH EVP_CIPHER-SM4 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_CIPHER-SM4 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-ARGON2.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-ARGON2.7 index ab16ceb90375..78a02825abce 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-ARGON2.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-ARGON2.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-ARGON2 7ossl" -.TH EVP_KDF-ARGON2 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_KDF-ARGON2 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-HKDF.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-HKDF.7 index 15df2fd89166..aab786491abf 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-HKDF.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-HKDF.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-HKDF 7ossl" -.TH EVP_KDF-HKDF 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_KDF-HKDF 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-HMAC-DRBG.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-HMAC-DRBG.7 index 41a1c70f2c12..9f052e930e37 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-HMAC-DRBG.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-HMAC-DRBG.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-HMAC-DRBG 7ossl" -.TH EVP_KDF-HMAC-DRBG 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_KDF-HMAC-DRBG 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-KB.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-KB.7 index 86da837bef2d..738a06916bfb 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-KB.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-KB.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-KB 7ossl" -.TH EVP_KDF-KB 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_KDF-KB 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-KRB5KDF.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-KRB5KDF.7 index 2575e0571fb7..0f1a7bd69150 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-KRB5KDF.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-KRB5KDF.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-KRB5KDF 7ossl" -.TH EVP_KDF-KRB5KDF 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_KDF-KRB5KDF 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-PBKDF1.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-PBKDF1.7 index 8e4cc66e4162..25f0db72ea71 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-PBKDF1.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-PBKDF1.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-PBKDF1 7ossl" -.TH EVP_KDF-PBKDF1 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_KDF-PBKDF1 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-PBKDF2.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-PBKDF2.7 index 798b268a3cec..7607d24bab02 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-PBKDF2.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-PBKDF2.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-PBKDF2 7ossl" -.TH EVP_KDF-PBKDF2 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_KDF-PBKDF2 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-PKCS12KDF.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-PKCS12KDF.7 index 47c79769cb3c..341f1d862e50 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-PKCS12KDF.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-PKCS12KDF.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-PKCS12KDF 7ossl" -.TH EVP_KDF-PKCS12KDF 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_KDF-PKCS12KDF 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-PVKKDF.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-PVKKDF.7 index 09083109fe03..3e905f6b0e31 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-PVKKDF.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-PVKKDF.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-PVKKDF 7ossl" -.TH EVP_KDF-PVKKDF 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_KDF-PVKKDF 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-SCRYPT.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-SCRYPT.7 index 780026a993e3..a08ad8fed8e8 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-SCRYPT.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-SCRYPT.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-SCRYPT 7ossl" -.TH EVP_KDF-SCRYPT 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_KDF-SCRYPT 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-SS.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-SS.7 index e33453d3b5cc..e10084e0fcea 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-SS.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-SS.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-SS 7ossl" -.TH EVP_KDF-SS 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_KDF-SS 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-SSHKDF.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-SSHKDF.7 index 74561b004524..c00d36a8a7ba 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-SSHKDF.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-SSHKDF.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-SSHKDF 7ossl" -.TH EVP_KDF-SSHKDF 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_KDF-SSHKDF 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-TLS13_KDF.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-TLS13_KDF.7 index a1449138cab2..225b2e0878a4 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-TLS13_KDF.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-TLS13_KDF.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-TLS13_KDF 7ossl" -.TH EVP_KDF-TLS13_KDF 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_KDF-TLS13_KDF 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-TLS1_PRF.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-TLS1_PRF.7 index a8b7961570aa..29310eeb6dce 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-TLS1_PRF.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-TLS1_PRF.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-TLS1_PRF 7ossl" -.TH EVP_KDF-TLS1_PRF 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_KDF-TLS1_PRF 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-X942-ASN1.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-X942-ASN1.7 index 2b428378c744..ab6662cccdb5 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-X942-ASN1.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-X942-ASN1.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-X942-ASN1 7ossl" -.TH EVP_KDF-X942-ASN1 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_KDF-X942-ASN1 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-X942-CONCAT.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-X942-CONCAT.7 index 29e0e25a85e5..801b89da4cac 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-X942-CONCAT.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-X942-CONCAT.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-X942-CONCAT 7ossl" -.TH EVP_KDF-X942-CONCAT 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_KDF-X942-CONCAT 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KDF-X963.7 b/secure/lib/libcrypto/man/man7/EVP_KDF-X963.7 index 13268cdc6437..c21382cdd60c 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KDF-X963.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KDF-X963.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KDF-X963 7ossl" -.TH EVP_KDF-X963 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_KDF-X963 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KEM-EC.7 b/secure/lib/libcrypto/man/man7/EVP_KEM-EC.7 index 1845863ab8a0..8cae2016c1a4 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KEM-EC.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KEM-EC.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KEM-EC 7ossl" -.TH EVP_KEM-EC 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_KEM-EC 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KEM-ML-KEM.7 b/secure/lib/libcrypto/man/man7/EVP_KEM-ML-KEM.7 index b5c7ce4c44cf..80f1fd720b6b 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KEM-ML-KEM.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KEM-ML-KEM.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KEM-ML-KEM 7ossl" -.TH EVP_KEM-ML-KEM 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_KEM-ML-KEM 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KEM-RSA.7 b/secure/lib/libcrypto/man/man7/EVP_KEM-RSA.7 index 43d2720af9a5..2465e98296fe 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KEM-RSA.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KEM-RSA.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KEM-RSA 7ossl" -.TH EVP_KEM-RSA 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_KEM-RSA 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KEM-X25519.7 b/secure/lib/libcrypto/man/man7/EVP_KEM-X25519.7 index b6433f607a57..0cb4e209da7d 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KEM-X25519.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KEM-X25519.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KEM-X25519 7ossl" -.TH EVP_KEM-X25519 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_KEM-X25519 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KEYEXCH-DH.7 b/secure/lib/libcrypto/man/man7/EVP_KEYEXCH-DH.7 index 790a7f6ec666..b965e24e5b35 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KEYEXCH-DH.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KEYEXCH-DH.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KEYEXCH-DH 7ossl" -.TH EVP_KEYEXCH-DH 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_KEYEXCH-DH 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KEYEXCH-ECDH.7 b/secure/lib/libcrypto/man/man7/EVP_KEYEXCH-ECDH.7 index 15065f315ac7..660e3b333945 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KEYEXCH-ECDH.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KEYEXCH-ECDH.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KEYEXCH-ECDH 7ossl" -.TH EVP_KEYEXCH-ECDH 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_KEYEXCH-ECDH 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_KEYEXCH-X25519.7 b/secure/lib/libcrypto/man/man7/EVP_KEYEXCH-X25519.7 index fea366da1d37..15c3c18d9f40 100644 --- a/secure/lib/libcrypto/man/man7/EVP_KEYEXCH-X25519.7 +++ b/secure/lib/libcrypto/man/man7/EVP_KEYEXCH-X25519.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_KEYEXCH-X25519 7ossl" -.TH EVP_KEYEXCH-X25519 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_KEYEXCH-X25519 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MAC-BLAKE2.7 b/secure/lib/libcrypto/man/man7/EVP_MAC-BLAKE2.7 index c264b84a85d6..08b3b920d191 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MAC-BLAKE2.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MAC-BLAKE2.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MAC-BLAKE2 7ossl" -.TH EVP_MAC-BLAKE2 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_MAC-BLAKE2 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MAC-CMAC.7 b/secure/lib/libcrypto/man/man7/EVP_MAC-CMAC.7 index e864a8f407a3..9b21397475b5 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MAC-CMAC.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MAC-CMAC.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MAC-CMAC 7ossl" -.TH EVP_MAC-CMAC 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_MAC-CMAC 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MAC-GMAC.7 b/secure/lib/libcrypto/man/man7/EVP_MAC-GMAC.7 index d686950c32d4..38f9f01f8d9b 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MAC-GMAC.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MAC-GMAC.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MAC-GMAC 7ossl" -.TH EVP_MAC-GMAC 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_MAC-GMAC 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MAC-HMAC.7 b/secure/lib/libcrypto/man/man7/EVP_MAC-HMAC.7 index bb580008054b..d4839cb779c1 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MAC-HMAC.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MAC-HMAC.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MAC-HMAC 7ossl" -.TH EVP_MAC-HMAC 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_MAC-HMAC 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MAC-KMAC.7 b/secure/lib/libcrypto/man/man7/EVP_MAC-KMAC.7 index 3e3228e7d8f5..2dca95a15233 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MAC-KMAC.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MAC-KMAC.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MAC-KMAC 7ossl" -.TH EVP_MAC-KMAC 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_MAC-KMAC 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MAC-Poly1305.7 b/secure/lib/libcrypto/man/man7/EVP_MAC-Poly1305.7 index 3b96e30fb0b7..e8eb0fbff32c 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MAC-Poly1305.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MAC-Poly1305.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MAC-POLY1305 7ossl" -.TH EVP_MAC-POLY1305 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_MAC-POLY1305 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MAC-Siphash.7 b/secure/lib/libcrypto/man/man7/EVP_MAC-Siphash.7 index 935eae562dcb..03c4c51426fd 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MAC-Siphash.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MAC-Siphash.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MAC-SIPHASH 7ossl" -.TH EVP_MAC-SIPHASH 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_MAC-SIPHASH 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-BLAKE2.7 b/secure/lib/libcrypto/man/man7/EVP_MD-BLAKE2.7 index 3afc751cbb22..a8b50f506e10 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-BLAKE2.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-BLAKE2.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-BLAKE2 7ossl" -.TH EVP_MD-BLAKE2 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_MD-BLAKE2 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-KECCAK.7 b/secure/lib/libcrypto/man/man7/EVP_MD-KECCAK.7 index 36f08999cb57..fde9613ea92b 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-KECCAK.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-KECCAK.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-KECCAK 7ossl" -.TH EVP_MD-KECCAK 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_MD-KECCAK 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-MD2.7 b/secure/lib/libcrypto/man/man7/EVP_MD-MD2.7 index 0745f7664270..9853422b2a74 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-MD2.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-MD2.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-MD2 7ossl" -.TH EVP_MD-MD2 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_MD-MD2 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-MD4.7 b/secure/lib/libcrypto/man/man7/EVP_MD-MD4.7 index 17b8745d20e5..6b8bb7a6f3ba 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-MD4.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-MD4.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-MD4 7ossl" -.TH EVP_MD-MD4 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_MD-MD4 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-MD5-SHA1.7 b/secure/lib/libcrypto/man/man7/EVP_MD-MD5-SHA1.7 index efc2719375b8..dc63de91a25f 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-MD5-SHA1.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-MD5-SHA1.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-MD5-SHA1 7ossl" -.TH EVP_MD-MD5-SHA1 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_MD-MD5-SHA1 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-MD5.7 b/secure/lib/libcrypto/man/man7/EVP_MD-MD5.7 index 95aeb1df528c..e9031ceaad2c 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-MD5.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-MD5.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-MD5 7ossl" -.TH EVP_MD-MD5 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_MD-MD5 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-MDC2.7 b/secure/lib/libcrypto/man/man7/EVP_MD-MDC2.7 index fce6fb9683b8..a36a78c9fca8 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-MDC2.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-MDC2.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-MDC2 7ossl" -.TH EVP_MD-MDC2 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_MD-MDC2 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-NULL.7 b/secure/lib/libcrypto/man/man7/EVP_MD-NULL.7 index e5feac468f9d..5cc0892c88e4 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-NULL.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-NULL.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-NULL 7ossl" -.TH EVP_MD-NULL 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_MD-NULL 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-RIPEMD160.7 b/secure/lib/libcrypto/man/man7/EVP_MD-RIPEMD160.7 index 2cea8732840d..c8157af2e42d 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-RIPEMD160.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-RIPEMD160.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-RIPEMD160 7ossl" -.TH EVP_MD-RIPEMD160 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_MD-RIPEMD160 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-SHA1.7 b/secure/lib/libcrypto/man/man7/EVP_MD-SHA1.7 index ef0d4befda79..54470345abe6 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-SHA1.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-SHA1.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-SHA1 7ossl" -.TH EVP_MD-SHA1 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_MD-SHA1 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-SHA2.7 b/secure/lib/libcrypto/man/man7/EVP_MD-SHA2.7 index 9bf4855062ea..e42cf8d2a40c 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-SHA2.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-SHA2.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-SHA2 7ossl" -.TH EVP_MD-SHA2 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_MD-SHA2 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-SHA3.7 b/secure/lib/libcrypto/man/man7/EVP_MD-SHA3.7 index 82268d3adeb3..cfa809d5f380 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-SHA3.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-SHA3.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-SHA3 7ossl" -.TH EVP_MD-SHA3 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_MD-SHA3 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-SHAKE.7 b/secure/lib/libcrypto/man/man7/EVP_MD-SHAKE.7 index 10b47cba22bf..b5b3bbc465d7 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-SHAKE.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-SHAKE.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-SHAKE 7ossl" -.TH EVP_MD-SHAKE 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_MD-SHAKE 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-SM3.7 b/secure/lib/libcrypto/man/man7/EVP_MD-SM3.7 index a5628a1adbde..fee09c3e8c7f 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-SM3.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-SM3.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-SM3 7ossl" -.TH EVP_MD-SM3 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_MD-SM3 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-WHIRLPOOL.7 b/secure/lib/libcrypto/man/man7/EVP_MD-WHIRLPOOL.7 index 6df4a69f187d..8cf939c6ac94 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-WHIRLPOOL.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-WHIRLPOOL.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-WHIRLPOOL 7ossl" -.TH EVP_MD-WHIRLPOOL 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_MD-WHIRLPOOL 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_MD-common.7 b/secure/lib/libcrypto/man/man7/EVP_MD-common.7 index 9035cb9613e4..fa6c0970b233 100644 --- a/secure/lib/libcrypto/man/man7/EVP_MD-common.7 +++ b/secure/lib/libcrypto/man/man7/EVP_MD-common.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_MD-COMMON 7ossl" -.TH EVP_MD-COMMON 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_MD-COMMON 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_PKEY-DH.7 b/secure/lib/libcrypto/man/man7/EVP_PKEY-DH.7 index b25b29931a12..90555420683b 100644 --- a/secure/lib/libcrypto/man/man7/EVP_PKEY-DH.7 +++ b/secure/lib/libcrypto/man/man7/EVP_PKEY-DH.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY-DH 7ossl" -.TH EVP_PKEY-DH 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_PKEY-DH 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_PKEY-DSA.7 b/secure/lib/libcrypto/man/man7/EVP_PKEY-DSA.7 index fb87017add56..a000dc5703f5 100644 --- a/secure/lib/libcrypto/man/man7/EVP_PKEY-DSA.7 +++ b/secure/lib/libcrypto/man/man7/EVP_PKEY-DSA.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY-DSA 7ossl" -.TH EVP_PKEY-DSA 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_PKEY-DSA 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -171,7 +171,7 @@ The following sections of FIPS186\-4: .SH "SEE ALSO" .IX Header "SEE ALSO" \&\fBEVP_PKEY\-FFC\fR\|(7), -\&\fBEVP_SIGNATURE\-DSA\fR\|(7) +\&\fBEVP_SIGNATURE\-DSA\fR\|(7), \&\fBEVP_PKEY\fR\|(3), \&\fBprovider\-keymgmt\fR\|(7), \&\fBEVP_KEYMGMT\fR\|(3), @@ -183,7 +183,7 @@ DSA Key generation and signature generation are no longer FIPS approved in OpenSSL 3.4. See "FIPS indicators" in \fBfips_module\fR\|(7) for more information. .SH COPYRIGHT .IX Header "COPYRIGHT" -Copyright 2020\-2024 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020\-2025 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man7/EVP_PKEY-EC.7 b/secure/lib/libcrypto/man/man7/EVP_PKEY-EC.7 index 244f4a7d64ae..b838ea84b660 100644 --- a/secure/lib/libcrypto/man/man7/EVP_PKEY-EC.7 +++ b/secure/lib/libcrypto/man/man7/EVP_PKEY-EC.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY-EC 7ossl" -.TH EVP_PKEY-EC 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_PKEY-EC 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_PKEY-FFC.7 b/secure/lib/libcrypto/man/man7/EVP_PKEY-FFC.7 index 80c3cd5e1520..4fc71c49a970 100644 --- a/secure/lib/libcrypto/man/man7/EVP_PKEY-FFC.7 +++ b/secure/lib/libcrypto/man/man7/EVP_PKEY-FFC.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY-FFC 7ossl" -.TH EVP_PKEY-FFC 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_PKEY-FFC 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -227,7 +227,7 @@ The following sections of FIPS186\-4: \&\fBEVP_PKEY\-DSA\fR\|(7), \&\fBEVP_PKEY\-DH\fR\|(7), \&\fBEVP_SIGNATURE\-DSA\fR\|(7), -\&\fBEVP_KEYEXCH\-DH\fR\|(7) +\&\fBEVP_KEYEXCH\-DH\fR\|(7), \&\fBEVP_KEYMGMT\fR\|(3), \&\fBEVP_PKEY\fR\|(3), \&\fBprovider\-keymgmt\fR\|(7), @@ -235,7 +235,7 @@ The following sections of FIPS186\-4: \&\fBOSSL_PROVIDER\-FIPS\fR\|(7), .SH COPYRIGHT .IX Header "COPYRIGHT" -Copyright 2020\-2021 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2020\-2025 The OpenSSL Project Authors. All Rights Reserved. .PP Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/secure/lib/libcrypto/man/man7/EVP_PKEY-HMAC.7 b/secure/lib/libcrypto/man/man7/EVP_PKEY-HMAC.7 index 52a765b83a66..ff85046b6364 100644 --- a/secure/lib/libcrypto/man/man7/EVP_PKEY-HMAC.7 +++ b/secure/lib/libcrypto/man/man7/EVP_PKEY-HMAC.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY-HMAC 7ossl" -.TH EVP_PKEY-HMAC 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_PKEY-HMAC 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_PKEY-ML-DSA.7 b/secure/lib/libcrypto/man/man7/EVP_PKEY-ML-DSA.7 index 35a26a89582d..998eed41a047 100644 --- a/secure/lib/libcrypto/man/man7/EVP_PKEY-ML-DSA.7 +++ b/secure/lib/libcrypto/man/man7/EVP_PKEY-ML-DSA.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY-ML-DSA 7ossl" -.TH EVP_PKEY-ML-DSA 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_PKEY-ML-DSA 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_PKEY-ML-KEM.7 b/secure/lib/libcrypto/man/man7/EVP_PKEY-ML-KEM.7 index b7f03db24ab4..bb3e59e82f7f 100644 --- a/secure/lib/libcrypto/man/man7/EVP_PKEY-ML-KEM.7 +++ b/secure/lib/libcrypto/man/man7/EVP_PKEY-ML-KEM.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY-ML-KEM 7ossl" -.TH EVP_PKEY-ML-KEM 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_PKEY-ML-KEM 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_PKEY-RSA.7 b/secure/lib/libcrypto/man/man7/EVP_PKEY-RSA.7 index 08efa19c3d45..15ef60e96c0f 100644 --- a/secure/lib/libcrypto/man/man7/EVP_PKEY-RSA.7 +++ b/secure/lib/libcrypto/man/man7/EVP_PKEY-RSA.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY-RSA 7ossl" -.TH EVP_PKEY-RSA 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_PKEY-RSA 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_PKEY-SLH-DSA.7 b/secure/lib/libcrypto/man/man7/EVP_PKEY-SLH-DSA.7 index c9ff281d113a..2b3a66fe55c0 100644 --- a/secure/lib/libcrypto/man/man7/EVP_PKEY-SLH-DSA.7 +++ b/secure/lib/libcrypto/man/man7/EVP_PKEY-SLH-DSA.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY-SLH-DSA 7ossl" -.TH EVP_PKEY-SLH-DSA 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_PKEY-SLH-DSA 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_PKEY-SM2.7 b/secure/lib/libcrypto/man/man7/EVP_PKEY-SM2.7 index ff784fc07dd3..de2844379391 100644 --- a/secure/lib/libcrypto/man/man7/EVP_PKEY-SM2.7 +++ b/secure/lib/libcrypto/man/man7/EVP_PKEY-SM2.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY-SM2 7ossl" -.TH EVP_PKEY-SM2 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_PKEY-SM2 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_PKEY-X25519.7 b/secure/lib/libcrypto/man/man7/EVP_PKEY-X25519.7 index fd21081a79b1..500e39400c79 100644 --- a/secure/lib/libcrypto/man/man7/EVP_PKEY-X25519.7 +++ b/secure/lib/libcrypto/man/man7/EVP_PKEY-X25519.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY-X25519 7ossl" -.TH EVP_PKEY-X25519 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_PKEY-X25519 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_RAND-CRNG-TEST.7 b/secure/lib/libcrypto/man/man7/EVP_RAND-CRNG-TEST.7 index bbfd4ec4dfb0..21832dbcad47 100644 --- a/secure/lib/libcrypto/man/man7/EVP_RAND-CRNG-TEST.7 +++ b/secure/lib/libcrypto/man/man7/EVP_RAND-CRNG-TEST.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_RAND-CRNG-TEST 7ossl" -.TH EVP_RAND-CRNG-TEST 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_RAND-CRNG-TEST 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_RAND-CTR-DRBG.7 b/secure/lib/libcrypto/man/man7/EVP_RAND-CTR-DRBG.7 index f3c385c1c7ef..7818e16a2e56 100644 --- a/secure/lib/libcrypto/man/man7/EVP_RAND-CTR-DRBG.7 +++ b/secure/lib/libcrypto/man/man7/EVP_RAND-CTR-DRBG.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_RAND-CTR-DRBG 7ossl" -.TH EVP_RAND-CTR-DRBG 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_RAND-CTR-DRBG 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_RAND-HASH-DRBG.7 b/secure/lib/libcrypto/man/man7/EVP_RAND-HASH-DRBG.7 index 5ca3cb766d03..9972e152bca2 100644 --- a/secure/lib/libcrypto/man/man7/EVP_RAND-HASH-DRBG.7 +++ b/secure/lib/libcrypto/man/man7/EVP_RAND-HASH-DRBG.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_RAND-HASH-DRBG 7ossl" -.TH EVP_RAND-HASH-DRBG 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_RAND-HASH-DRBG 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_RAND-HMAC-DRBG.7 b/secure/lib/libcrypto/man/man7/EVP_RAND-HMAC-DRBG.7 index 2862bd121c54..7b929d257547 100644 --- a/secure/lib/libcrypto/man/man7/EVP_RAND-HMAC-DRBG.7 +++ b/secure/lib/libcrypto/man/man7/EVP_RAND-HMAC-DRBG.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_RAND-HMAC-DRBG 7ossl" -.TH EVP_RAND-HMAC-DRBG 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_RAND-HMAC-DRBG 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_RAND-JITTER.7 b/secure/lib/libcrypto/man/man7/EVP_RAND-JITTER.7 index 5d77f0d877bd..562e653c0148 100644 --- a/secure/lib/libcrypto/man/man7/EVP_RAND-JITTER.7 +++ b/secure/lib/libcrypto/man/man7/EVP_RAND-JITTER.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_RAND-JITTER 7ossl" -.TH EVP_RAND-JITTER 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_RAND-JITTER 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_RAND-SEED-SRC.7 b/secure/lib/libcrypto/man/man7/EVP_RAND-SEED-SRC.7 index c1724a7c8043..34acbbbc7b73 100644 --- a/secure/lib/libcrypto/man/man7/EVP_RAND-SEED-SRC.7 +++ b/secure/lib/libcrypto/man/man7/EVP_RAND-SEED-SRC.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_RAND-SEED-SRC 7ossl" -.TH EVP_RAND-SEED-SRC 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_RAND-SEED-SRC 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_RAND-TEST-RAND.7 b/secure/lib/libcrypto/man/man7/EVP_RAND-TEST-RAND.7 index 8da6d2e2cbd2..42c9fffdfad6 100644 --- a/secure/lib/libcrypto/man/man7/EVP_RAND-TEST-RAND.7 +++ b/secure/lib/libcrypto/man/man7/EVP_RAND-TEST-RAND.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_RAND-TEST-RAND 7ossl" -.TH EVP_RAND-TEST-RAND 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_RAND-TEST-RAND 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_RAND.7 b/secure/lib/libcrypto/man/man7/EVP_RAND.7 index 2d79242db883..8d7ad73ee30c 100644 --- a/secure/lib/libcrypto/man/man7/EVP_RAND.7 +++ b/secure/lib/libcrypto/man/man7/EVP_RAND.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_RAND 7ossl" -.TH EVP_RAND 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_RAND 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-DSA.7 b/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-DSA.7 index f441957b8f09..e77ed38d5a61 100644 --- a/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-DSA.7 +++ b/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-DSA.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SIGNATURE-DSA 7ossl" -.TH EVP_SIGNATURE-DSA 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_SIGNATURE-DSA 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-ECDSA.7 b/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-ECDSA.7 index eca42f1bd020..77afb3656577 100644 --- a/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-ECDSA.7 +++ b/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-ECDSA.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SIGNATURE-ECDSA 7ossl" -.TH EVP_SIGNATURE-ECDSA 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_SIGNATURE-ECDSA 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-ED25519.7 b/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-ED25519.7 index 4008ec633b95..2cd9a4e16e1d 100644 --- a/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-ED25519.7 +++ b/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-ED25519.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SIGNATURE-ED25519 7ossl" -.TH EVP_SIGNATURE-ED25519 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_SIGNATURE-ED25519 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-HMAC.7 b/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-HMAC.7 index 8450ff0beeac..d9d85ab8b502 100644 --- a/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-HMAC.7 +++ b/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-HMAC.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SIGNATURE-HMAC 7ossl" -.TH EVP_SIGNATURE-HMAC 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_SIGNATURE-HMAC 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-ML-DSA.7 b/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-ML-DSA.7 index e453e42e7a88..51b46b446b59 100644 --- a/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-ML-DSA.7 +++ b/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-ML-DSA.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SIGNATURE-ML-DSA 7ossl" -.TH EVP_SIGNATURE-ML-DSA 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_SIGNATURE-ML-DSA 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -156,7 +156,7 @@ To sign a message using an ML-DSA EVP_PKEY structure: \& EVP_PKEY_sign(sctx, sig, &sig_len, msg, msg_len); \& ... \& OPENSSL_free(sig); -\& EVP_SIGNATURE(sig_alg); +\& EVP_SIGNATURE_free(sig_alg); \& EVP_PKEY_CTX_free(sctx); \& } .Ve diff --git a/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-RSA.7 b/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-RSA.7 index 5c5cccb27711..c4b8a85899e4 100644 --- a/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-RSA.7 +++ b/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-RSA.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SIGNATURE-RSA 7ossl" -.TH EVP_SIGNATURE-RSA 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_SIGNATURE-RSA 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-SLH-DSA.7 b/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-SLH-DSA.7 index 6a90fa66242c..79d43741e1a2 100644 --- a/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-SLH-DSA.7 +++ b/secure/lib/libcrypto/man/man7/EVP_SIGNATURE-SLH-DSA.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP_SIGNATURE-SLH-DSA 7ossl" -.TH EVP_SIGNATURE-SLH-DSA 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP_SIGNATURE-SLH-DSA 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -153,7 +153,7 @@ To sign a message using an SLH-DSA EVP_PKEY structure: \& EVP_PKEY_sign(sctx, sig, &sig_len, msg, msg_len); \& ... \& OPENSSL_free(sig); -\& EVP_SIGNATURE(sig_alg); +\& EVP_SIGNATURE_free(sig_alg); \& EVP_PKEY_CTX_free(sctx); \& } .Ve diff --git a/secure/lib/libcrypto/man/man7/Makefile b/secure/lib/libcrypto/man/man7/Makefile index 1518c54bb49f..da3abdb08667 100644 --- a/secure/lib/libcrypto/man/man7/Makefile +++ b/secure/lib/libcrypto/man/man7/Makefile @@ -121,6 +121,7 @@ MAN+= ossl-guide-introduction.7 MAN+= ossl-guide-libcrypto-introduction.7 MAN+= ossl-guide-libraries-introduction.7 MAN+= ossl-guide-libssl-introduction.7 +MAN+= ossl-guide-migration.7 MAN+= ossl-guide-quic-client-block.7 MAN+= ossl-guide-quic-client-non-block.7 MAN+= ossl-guide-quic-introduction.7 @@ -154,41 +155,6 @@ MAN+= provider-storemgmt.7 MAN+= provider.7 MAN+= proxy-certificates.7 MAN+= x509.7 -MLINKS+= EVP_KEYEXCH-X25519.7 EVP_KEYEXCH-X448.7 -MLINKS+= EVP_PKEY-HMAC.7 EVP_KEYMGMT-CMAC.7 -MLINKS+= EVP_PKEY-DH.7 EVP_KEYMGMT-DH.7 -MLINKS+= EVP_PKEY-DH.7 EVP_KEYMGMT-DHX.7 -MLINKS+= EVP_PKEY-DSA.7 EVP_KEYMGMT-DSA.7 -MLINKS+= EVP_PKEY-EC.7 EVP_KEYMGMT-EC.7 -MLINKS+= EVP_PKEY-X25519.7 EVP_KEYMGMT-ED25519.7 -MLINKS+= EVP_PKEY-X25519.7 EVP_KEYMGMT-ED448.7 -MLINKS+= EVP_PKEY-HMAC.7 EVP_KEYMGMT-HMAC.7 -MLINKS+= EVP_PKEY-HMAC.7 EVP_KEYMGMT-Poly1305.7 -MLINKS+= EVP_PKEY-RSA.7 EVP_KEYMGMT-RSA.7 -MLINKS+= EVP_PKEY-SM2.7 EVP_KEYMGMT-SM2.7 -MLINKS+= EVP_PKEY-HMAC.7 EVP_KEYMGMT-Siphash.7 -MLINKS+= EVP_PKEY-X25519.7 EVP_KEYMGMT-X25519.7 -MLINKS+= EVP_PKEY-X25519.7 EVP_KEYMGMT-X448.7 -MLINKS+= EVP_MAC-BLAKE2.7 EVP_MAC-BLAKE2BMAC.7 -MLINKS+= EVP_MAC-BLAKE2.7 EVP_MAC-BLAKE2SMAC.7 -MLINKS+= EVP_MAC-KMAC.7 EVP_MAC-KMAC128.7 -MLINKS+= EVP_MAC-KMAC.7 EVP_MAC-KMAC256.7 -MLINKS+= EVP_MD-SHAKE.7 EVP_MD-KECCAK-KMAC.7 -MLINKS+= EVP_PKEY-HMAC.7 EVP_PKEY-CMAC.7 -MLINKS+= EVP_PKEY-DH.7 EVP_PKEY-DHX.7 -MLINKS+= EVP_PKEY-X25519.7 EVP_PKEY-ED25519.7 -MLINKS+= EVP_PKEY-X25519.7 EVP_PKEY-ED448.7 -MLINKS+= EVP_PKEY-HMAC.7 EVP_PKEY-Poly1305.7 -MLINKS+= EVP_PKEY-HMAC.7 EVP_PKEY-Siphash.7 -MLINKS+= EVP_PKEY-X25519.7 EVP_PKEY-X448.7 -MLINKS+= EVP_SIGNATURE-HMAC.7 EVP_SIGNATURE-CMAC.7 -MLINKS+= EVP_SIGNATURE-ED25519.7 EVP_SIGNATURE-ED448.7 -MLINKS+= EVP_SIGNATURE-HMAC.7 EVP_SIGNATURE-Poly1305.7 -MLINKS+= EVP_SIGNATURE-HMAC.7 EVP_SIGNATURE-Siphash.7 -MLINKS+= EVP_SIGNATURE-ED25519.7 Ed25519.7 -MLINKS+= EVP_SIGNATURE-ED25519.7 Ed448.7 +MLINKS+= X25519.7 X448.7 MLINKS+= openssl_user_macros.7 OPENSSL_API_COMPAT.7 MLINKS+= openssl_user_macros.7 OPENSSL_NO_DEPRECATED.7 -MLINKS+= EVP_PKEY-RSA.7 RSA.7 -MLINKS+= EVP_PKEY-SM2.7 SM2.7 -MLINKS+= X25519.7 X448.7 diff --git a/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-FIPS.7 b/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-FIPS.7 index b6f6a30026ca..2ec89d2a6f38 100644 --- a/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-FIPS.7 +++ b/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-FIPS.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_PROVIDER-FIPS 7ossl" -.TH OSSL_PROVIDER-FIPS 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OSSL_PROVIDER-FIPS 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -71,7 +71,7 @@ accredited testing laboratory. .SS Properties .IX Subsection "Properties" The implementations in this provider specifically have these properties -defined: +defined for approved algorithms: .IP """provider=fips""" 4 .IX Item """provider=fips""" .PD 0 @@ -95,15 +95,16 @@ It is not mandatory to include \f(CW\*(C`provider=fips\*(C'\fR as part of your p query. Including \f(CW\*(C`provider=fips\*(C'\fR in your property query guarantees that the OpenSSL FIPS provider is used for cryptographic operations rather than other FIPS capable providers. +.SS "Approved algorithms" +.IX Subsection "Approved algorithms" +Algorithms that are fetched using "fips=yes" may still be unapproved if certain +conditions are not met. See "FIPS indicators" in \fBfips_module\fR\|(7) for additional +information. .SS "Provider parameters" .IX Subsection "Provider parameters" See "Provider parameters" in \fBprovider\-base\fR\|(7) for a list of base parameters. -Additionally the OpenSSL FIPS provider also supports the following gettable -parameters: -.IP """security-checks"" (\fBOSSL_OSSL_PROV_PARAM_SECURITY_CHECKS\fR) <unsigned integer>" 4 -.IX Item """security-checks"" (OSSL_OSSL_PROV_PARAM_SECURITY_CHECKS) <unsigned integer>" -For further information refer to the \fBopenssl\-fipsinstall\fR\|(1) option -\&\fB\-no_security_checks\fR. +The OpenSSL FIPS provider also handles FIPS indicator related parameters as +specified by "FIPS indicator options" in \fBfips_config\fR\|(5). .SH "OPERATIONS AND ALGORITHMS" .IX Header "OPERATIONS AND ALGORITHMS" The OpenSSL FIPS provider supports these operations and algorithms: @@ -129,7 +130,6 @@ The OpenSSL FIPS provider supports these operations and algorithms: .IP "3DES, see \fBEVP_CIPHER\-DES\fR\|(7)" 4 .IX Item "3DES, see EVP_CIPHER-DES" .PD -This is an unapproved algorithm. .SS "Message Authentication Code (MAC)" .IX Subsection "Message Authentication Code (MAC)" .IP "CMAC, see \fBEVP_MAC\-CMAC\fR\|(7)" 4 @@ -238,19 +238,21 @@ for signature generation, but may be used for verification for legacy use cases. .IX Item "RSA-PSS" .IP "EC, see \fBEVP_KEYMGMT\-EC\fR\|(7)" 4 .IX Item "EC, see EVP_KEYMGMT-EC" +.IP "ED25519, see \fBEVP_KEYMGMT\-ED25519\fR\|(7)" 4 +.IX Item "ED25519, see EVP_KEYMGMT-ED25519" +.IP "ED448, see \fBEVP_KEYMGMT\-ED448\fR\|(7)" 4 +.IX Item "ED448, see EVP_KEYMGMT-ED448" .IP "X25519, see \fBEVP_KEYMGMT\-X25519\fR\|(7)" 4 .IX Item "X25519, see EVP_KEYMGMT-X25519" .PD This is an unapproved algorithm. +The FIPS 140\-3 IG states that "Curves that are included in SP 800\-186 but not +included in SP 800\-56Arev3 are not approved for key agreement". .IP "X448, see \fBEVP_KEYMGMT\-X448\fR\|(7)" 4 .IX Item "X448, see EVP_KEYMGMT-X448" This is an unapproved algorithm. -.IP "ED25519, see \fBEVP_KEYMGMT\-ED25519\fR\|(7)" 4 -.IX Item "ED25519, see EVP_KEYMGMT-ED25519" -This is an unapproved algorithm. -.IP "ED448, see \fBEVP_KEYMGMT\-ED448\fR\|(7)" 4 -.IX Item "ED448, see EVP_KEYMGMT-ED448" -This is an unapproved algorithm. +The FIPS 140\-3 IG states that "Curves that are included in SP 800\-186 but not" +included in SP 800\-56Arev3 are not approved for key agreement". .IP TLS1\-PRF 4 .IX Item "TLS1-PRF" .PD 0 @@ -308,8 +310,11 @@ This is an unapproved algorithm. TEST-RAND is an unapproved algorithm. .SH "SELF TESTING" .IX Header "SELF TESTING" -One of the requirements for the FIPS module is self testing. An optional callback -mechanism is available to return information to the user using +A requirement of FIPS modules is to run cryptographic algorithm self tests. +FIPS 140\-3 requires known answer tests to be run on startup as well as +conditional tests that run during cryptographic operations. +.PP +An optional callback mechanism is available to return information to the user using \&\fBOSSL_SELF_TEST_set_callback\fR\|(3). .PP The parameters passed to the callback are described in \fBOSSL_SELF_TEST_new\fR\|(3) @@ -327,12 +332,10 @@ The FIPS module passes the following type(s) to \fBOSSL_SELF_TEST_onbegin()\fR. Uses HMAC SHA256 on the module file to validate that the module has not been modified. The integrity value is compared to a value written to a configuration file during installation. -.IP """Install_Integrity"" (\fBOSSL_SELF_TEST_TYPE_INSTALL_INTEGRITY\fR)" 4 -.IX Item """Install_Integrity"" (OSSL_SELF_TEST_TYPE_INSTALL_INTEGRITY)" -Uses HMAC SHA256 on a fixed string to validate that the installation process -has already been performed and the self test KATS have already been tested, -The integrity value is compared to a value written to a configuration -file after successfully running the self tests during installation. +.IP """KAT_Integrity"" (\fBOSSL_SELF_TEST_TYPE_KAT_INTEGRITY\fR)" 4 +.IX Item """KAT_Integrity"" (OSSL_SELF_TEST_TYPE_KAT_INTEGRITY)" +Used during the Module Integrity test to perform a known answer test on +HMAC SHA256 prior to using it. .IP """KAT_Cipher"" (\fBOSSL_SELF_TEST_TYPE_KAT_CIPHER\fR)" 4 .IX Item """KAT_Cipher"" (OSSL_SELF_TEST_TYPE_KAT_CIPHER)" Known answer test for a symmetric cipher. @@ -365,25 +368,27 @@ Known answer test for key encapsulation. Known answer test for a Deterministic Random Bit Generator. .IP """Conditional_PCT"" (\fBOSSL_SELF_TEST_TYPE_PCT\fR)" 4 .IX Item """Conditional_PCT"" (OSSL_SELF_TEST_TYPE_PCT)" -Conditional test that is run during the generation or importing of key pairs. +Conditional test that is run during the generation of key pairs. +.IP """Import_PCT"" (\fBOSSL_SELF_TEST_TYPE_PCT_IMPORT\fR)" 4 +.IX Item """Import_PCT"" (OSSL_SELF_TEST_TYPE_PCT_IMPORT)" +Conditional test that is run during the import of key pairs. +.IP """Conditional_KAT"" (\fBOSSL_SELF_TEST_TYPE_PCT_KAT\fR)" 4 +.IX Item """Conditional_KAT"" (OSSL_SELF_TEST_TYPE_PCT_KAT)" +Conditional test run during generation that derive the public key from the +private key and checks that the public key matches. This is a SP 800\-56A requirement. .IP """Continuous_RNG_Test"" (\fBOSSL_SELF_TEST_TYPE_CRNG\fR)" 4 .IX Item """Continuous_RNG_Test"" (OSSL_SELF_TEST_TYPE_CRNG)" Continuous random number generator test. -.PP -The "Module_Integrity" self test is always run at startup. -The "Install_Integrity" self test is used to check if the self tests have -already been run at installation time. If they have already run then the -self tests are not run on subsequent startups. -All other self test categories are run once at installation time, except for the -"Pairwise_Consistency_Test". -.PP -There is only one instance of the "Module_Integrity" and "Install_Integrity" -self tests. All other self tests may have multiple instances. +.IP """Install_Integrity"" (\fBOSSL_SELF_TEST_TYPE_INSTALL_INTEGRITY\fR)" 4 +.IX Item """Install_Integrity"" (OSSL_SELF_TEST_TYPE_INSTALL_INTEGRITY)" +This is deprecated. The option is no longer used since FIPS 140\-3 requires +self tests to always run on startup. Previous FIPS 140\-2 validations allowed +the self tests to be run just once. .PP The FIPS module passes the following descriptions(s) to \fBOSSL_SELF_TEST_onbegin()\fR. .IP """HMAC"" (\fBOSSL_SELF_TEST_DESC_INTEGRITY_HMAC\fR)" 4 .IX Item """HMAC"" (OSSL_SELF_TEST_DESC_INTEGRITY_HMAC)" -"Module_Integrity" and "Install_Integrity" use this. +"Module_Integrity" uses this. .IP """RSA"" (\fBOSSL_SELF_TEST_DESC_PCT_RSA_PKCS1\fR)" 4 .IX Item """RSA"" (OSSL_SELF_TEST_DESC_PCT_RSA_PKCS1)" .PD 0 @@ -564,18 +569,6 @@ validated versions alongside \fIlibcrypto\fR and \fIlibssl\fR compiled from any release within the same major release series. This flexibility enables you to address bug fixes and CVEs that fall outside the FIPS boundary. .PP -The FIPS provider in OpenSSL 3.1 includes some non-FIPS validated algorithms, -consequently the property query \f(CW\*(C`fips=yes\*(C'\fR is mandatory for applications that -want to operate in a FIPS approved manner. The algorithms are: -.IP "Triple DES ECB" 4 -.IX Item "Triple DES ECB" -.PD 0 -.IP "Triple DES CBC" 4 -.IX Item "Triple DES CBC" -.IP EdDSA 4 -.IX Item "EdDSA" -.PD -.PP You can load the FIPS provider into multiple library contexts as any other provider. However the following restriction applies. The FIPS provider cannot be used by multiple copies of OpenSSL libcrypto in a single process. diff --git a/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-base.7 b/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-base.7 index c57b88535278..0d978cc170ec 100644 --- a/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-base.7 +++ b/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-base.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_PROVIDER-BASE 7ossl" -.TH OSSL_PROVIDER-BASE 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OSSL_PROVIDER-BASE 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-default.7 b/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-default.7 index d255fd1d8160..6d3ee808f7db 100644 --- a/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-default.7 +++ b/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-default.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_PROVIDER-DEFAULT 7ossl" -.TH OSSL_PROVIDER-DEFAULT 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OSSL_PROVIDER-DEFAULT 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-legacy.7 b/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-legacy.7 index a05c6c221ed2..6626df7f56ed 100644 --- a/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-legacy.7 +++ b/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-legacy.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_PROVIDER-LEGACY 7ossl" -.TH OSSL_PROVIDER-LEGACY 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OSSL_PROVIDER-LEGACY 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-null.7 b/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-null.7 index eb9a0f45b4c0..bfff452070ee 100644 --- a/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-null.7 +++ b/secure/lib/libcrypto/man/man7/OSSL_PROVIDER-null.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_PROVIDER-NULL 7ossl" -.TH OSSL_PROVIDER-NULL 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OSSL_PROVIDER-NULL 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/OSSL_STORE-winstore.7 b/secure/lib/libcrypto/man/man7/OSSL_STORE-winstore.7 index fea2fcfc9468..9a7f3d2bb580 100644 --- a/secure/lib/libcrypto/man/man7/OSSL_STORE-winstore.7 +++ b/secure/lib/libcrypto/man/man7/OSSL_STORE-winstore.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_STORE-WINSTORE 7ossl" -.TH OSSL_STORE-WINSTORE 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OSSL_STORE-WINSTORE 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/RAND.7 b/secure/lib/libcrypto/man/man7/RAND.7 index f4e08aa1b066..07f4e2f7cdf3 100644 --- a/secure/lib/libcrypto/man/man7/RAND.7 +++ b/secure/lib/libcrypto/man/man7/RAND.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "RAND 7ossl" -.TH RAND 7ossl 2025-07-01 3.5.1 OpenSSL +.TH RAND 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/RSA-PSS.7 b/secure/lib/libcrypto/man/man7/RSA-PSS.7 index 80ded36b648e..6258e5a5a791 100644 --- a/secure/lib/libcrypto/man/man7/RSA-PSS.7 +++ b/secure/lib/libcrypto/man/man7/RSA-PSS.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "RSA-PSS 7ossl" -.TH RSA-PSS 7ossl 2025-07-01 3.5.1 OpenSSL +.TH RSA-PSS 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/X25519.7 b/secure/lib/libcrypto/man/man7/X25519.7 index 658f575865b8..9e8e6265b4d0 100644 --- a/secure/lib/libcrypto/man/man7/X25519.7 +++ b/secure/lib/libcrypto/man/man7/X25519.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "X25519 7ossl" -.TH X25519 7ossl 2025-07-01 3.5.1 OpenSSL +.TH X25519 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/bio.7 b/secure/lib/libcrypto/man/man7/bio.7 index c371acf5d7ed..22aed27ce473 100644 --- a/secure/lib/libcrypto/man/man7/bio.7 +++ b/secure/lib/libcrypto/man/man7/bio.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "BIO 7ossl" -.TH BIO 7ossl 2025-07-01 3.5.1 OpenSSL +.TH BIO 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/ct.7 b/secure/lib/libcrypto/man/man7/ct.7 index 71326af6b0a6..6f0f30e36b67 100644 --- a/secure/lib/libcrypto/man/man7/ct.7 +++ b/secure/lib/libcrypto/man/man7/ct.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "CT 7ossl" -.TH CT 7ossl 2025-07-01 3.5.1 OpenSSL +.TH CT 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/des_modes.7 b/secure/lib/libcrypto/man/man7/des_modes.7 index 081810f71b96..a04287e3429e 100644 --- a/secure/lib/libcrypto/man/man7/des_modes.7 +++ b/secure/lib/libcrypto/man/man7/des_modes.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "DES_MODES 7ossl" -.TH DES_MODES 7ossl 2025-07-01 3.5.1 OpenSSL +.TH DES_MODES 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/evp.7 b/secure/lib/libcrypto/man/man7/evp.7 index 39a73cdf818e..6e7b80004630 100644 --- a/secure/lib/libcrypto/man/man7/evp.7 +++ b/secure/lib/libcrypto/man/man7/evp.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "EVP 7ossl" -.TH EVP 7ossl 2025-07-01 3.5.1 OpenSSL +.TH EVP 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/fips_module.7 b/secure/lib/libcrypto/man/man7/fips_module.7 index 2584377e91a0..69bcfe3c9958 100644 --- a/secure/lib/libcrypto/man/man7/fips_module.7 +++ b/secure/lib/libcrypto/man/man7/fips_module.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "FIPS_MODULE 7ossl" -.TH FIPS_MODULE 7ossl 2025-07-01 3.5.1 OpenSSL +.TH FIPS_MODULE 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/life_cycle-cipher.7 b/secure/lib/libcrypto/man/man7/life_cycle-cipher.7 index 20982d9729e3..8ac8518659ef 100644 --- a/secure/lib/libcrypto/man/man7/life_cycle-cipher.7 +++ b/secure/lib/libcrypto/man/man7/life_cycle-cipher.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "LIFE_CYCLE-CIPHER 7ossl" -.TH LIFE_CYCLE-CIPHER 7ossl 2025-07-01 3.5.1 OpenSSL +.TH LIFE_CYCLE-CIPHER 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/life_cycle-digest.7 b/secure/lib/libcrypto/man/man7/life_cycle-digest.7 index eaf27a7178c0..783c078c9b6b 100644 --- a/secure/lib/libcrypto/man/man7/life_cycle-digest.7 +++ b/secure/lib/libcrypto/man/man7/life_cycle-digest.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "LIFE_CYCLE-DIGEST 7ossl" -.TH LIFE_CYCLE-DIGEST 7ossl 2025-07-01 3.5.1 OpenSSL +.TH LIFE_CYCLE-DIGEST 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/life_cycle-kdf.7 b/secure/lib/libcrypto/man/man7/life_cycle-kdf.7 index c532605518b5..29b2b74abfb4 100644 --- a/secure/lib/libcrypto/man/man7/life_cycle-kdf.7 +++ b/secure/lib/libcrypto/man/man7/life_cycle-kdf.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "LIFE_CYCLE-KDF 7ossl" -.TH LIFE_CYCLE-KDF 7ossl 2025-07-01 3.5.1 OpenSSL +.TH LIFE_CYCLE-KDF 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/life_cycle-mac.7 b/secure/lib/libcrypto/man/man7/life_cycle-mac.7 index 284dcd24814a..31de698f3133 100644 --- a/secure/lib/libcrypto/man/man7/life_cycle-mac.7 +++ b/secure/lib/libcrypto/man/man7/life_cycle-mac.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "LIFE_CYCLE-MAC 7ossl" -.TH LIFE_CYCLE-MAC 7ossl 2025-07-01 3.5.1 OpenSSL +.TH LIFE_CYCLE-MAC 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/life_cycle-pkey.7 b/secure/lib/libcrypto/man/man7/life_cycle-pkey.7 index a9559b28d155..53d6c5b85ef1 100644 --- a/secure/lib/libcrypto/man/man7/life_cycle-pkey.7 +++ b/secure/lib/libcrypto/man/man7/life_cycle-pkey.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "LIFE_CYCLE-PKEY 7ossl" -.TH LIFE_CYCLE-PKEY 7ossl 2025-07-01 3.5.1 OpenSSL +.TH LIFE_CYCLE-PKEY 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/life_cycle-rand.7 b/secure/lib/libcrypto/man/man7/life_cycle-rand.7 index 8653ece6cd72..c4a887294dbe 100644 --- a/secure/lib/libcrypto/man/man7/life_cycle-rand.7 +++ b/secure/lib/libcrypto/man/man7/life_cycle-rand.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "LIFE_CYCLE-RAND 7ossl" -.TH LIFE_CYCLE-RAND 7ossl 2025-07-01 3.5.1 OpenSSL +.TH LIFE_CYCLE-RAND 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/openssl-core.h.7 b/secure/lib/libcrypto/man/man7/openssl-core.h.7 index 6128df9b2ed6..177a73608ee1 100644 --- a/secure/lib/libcrypto/man/man7/openssl-core.h.7 +++ b/secure/lib/libcrypto/man/man7/openssl-core.h.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-CORE.H 7ossl" -.TH OPENSSL-CORE.H 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OPENSSL-CORE.H 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/openssl-core_dispatch.h.7 b/secure/lib/libcrypto/man/man7/openssl-core_dispatch.h.7 index 6392486dd719..608f0019359f 100644 --- a/secure/lib/libcrypto/man/man7/openssl-core_dispatch.h.7 +++ b/secure/lib/libcrypto/man/man7/openssl-core_dispatch.h.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-CORE_DISPATCH.H 7ossl" -.TH OPENSSL-CORE_DISPATCH.H 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OPENSSL-CORE_DISPATCH.H 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/openssl-core_names.h.7 b/secure/lib/libcrypto/man/man7/openssl-core_names.h.7 index 0ecfa089b7a4..d3a121360a14 100644 --- a/secure/lib/libcrypto/man/man7/openssl-core_names.h.7 +++ b/secure/lib/libcrypto/man/man7/openssl-core_names.h.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-CORE_NAMES.H 7ossl" -.TH OPENSSL-CORE_NAMES.H 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OPENSSL-CORE_NAMES.H 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/openssl-env.7 b/secure/lib/libcrypto/man/man7/openssl-env.7 index 8079d91a0f37..1b1163c8c9f4 100644 --- a/secure/lib/libcrypto/man/man7/openssl-env.7 +++ b/secure/lib/libcrypto/man/man7/openssl-env.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-ENV 7ossl" -.TH OPENSSL-ENV 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OPENSSL-ENV 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/openssl-glossary.7 b/secure/lib/libcrypto/man/man7/openssl-glossary.7 index da829c86d7f9..e0a24a3529f6 100644 --- a/secure/lib/libcrypto/man/man7/openssl-glossary.7 +++ b/secure/lib/libcrypto/man/man7/openssl-glossary.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-GLOSSARY 7ossl" -.TH OPENSSL-GLOSSARY 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OPENSSL-GLOSSARY 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/openssl-qlog.7 b/secure/lib/libcrypto/man/man7/openssl-qlog.7 index 51ee57488883..0330f3bcf375 100644 --- a/secure/lib/libcrypto/man/man7/openssl-qlog.7 +++ b/secure/lib/libcrypto/man/man7/openssl-qlog.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-QLOG 7ossl" -.TH OPENSSL-QLOG 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OPENSSL-QLOG 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/openssl-quic-concurrency.7 b/secure/lib/libcrypto/man/man7/openssl-quic-concurrency.7 index 723d31ec19e8..94019da3c1fd 100644 --- a/secure/lib/libcrypto/man/man7/openssl-quic-concurrency.7 +++ b/secure/lib/libcrypto/man/man7/openssl-quic-concurrency.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-QUIC-CONCURRENCY 7ossl" -.TH OPENSSL-QUIC-CONCURRENCY 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OPENSSL-QUIC-CONCURRENCY 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/openssl-quic.7 b/secure/lib/libcrypto/man/man7/openssl-quic.7 index f715032a7a10..d50b06cd1b87 100644 --- a/secure/lib/libcrypto/man/man7/openssl-quic.7 +++ b/secure/lib/libcrypto/man/man7/openssl-quic.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-QUIC 7ossl" -.TH OPENSSL-QUIC 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OPENSSL-QUIC 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/openssl-threads.7 b/secure/lib/libcrypto/man/man7/openssl-threads.7 index 7b07a4378103..252b195da2b7 100644 --- a/secure/lib/libcrypto/man/man7/openssl-threads.7 +++ b/secure/lib/libcrypto/man/man7/openssl-threads.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL-THREADS 7ossl" -.TH OPENSSL-THREADS 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OPENSSL-THREADS 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/openssl_user_macros.7 b/secure/lib/libcrypto/man/man7/openssl_user_macros.7 index 63e95d8edb9b..c668a30b28fc 100644 --- a/secure/lib/libcrypto/man/man7/openssl_user_macros.7 +++ b/secure/lib/libcrypto/man/man7/openssl_user_macros.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OPENSSL_USER_MACROS 7ossl" -.TH OPENSSL_USER_MACROS 7ossl 2025-07-24 3.5.1 OpenSSL +.TH OPENSSL_USER_MACROS 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/ossl-guide-introduction.7 b/secure/lib/libcrypto/man/man7/ossl-guide-introduction.7 index d75d44c34eca..af30d4713b20 100644 --- a/secure/lib/libcrypto/man/man7/ossl-guide-introduction.7 +++ b/secure/lib/libcrypto/man/man7/ossl-guide-introduction.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OSSL-GUIDE-INTRODUCTION 7ossl" -.TH OSSL-GUIDE-INTRODUCTION 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OSSL-GUIDE-INTRODUCTION 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/ossl-guide-libcrypto-introduction.7 b/secure/lib/libcrypto/man/man7/ossl-guide-libcrypto-introduction.7 index ec0595388e9a..67414659de75 100644 --- a/secure/lib/libcrypto/man/man7/ossl-guide-libcrypto-introduction.7 +++ b/secure/lib/libcrypto/man/man7/ossl-guide-libcrypto-introduction.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OSSL-GUIDE-LIBCRYPTO-INTRODUCTION 7ossl" -.TH OSSL-GUIDE-LIBCRYPTO-INTRODUCTION 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OSSL-GUIDE-LIBCRYPTO-INTRODUCTION 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/ossl-guide-libraries-introduction.7 b/secure/lib/libcrypto/man/man7/ossl-guide-libraries-introduction.7 index 03b11e16fe99..3e224034aa32 100644 --- a/secure/lib/libcrypto/man/man7/ossl-guide-libraries-introduction.7 +++ b/secure/lib/libcrypto/man/man7/ossl-guide-libraries-introduction.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OSSL-GUIDE-LIBRARIES-INTRODUCTION 7ossl" -.TH OSSL-GUIDE-LIBRARIES-INTRODUCTION 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OSSL-GUIDE-LIBRARIES-INTRODUCTION 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/ossl-guide-libssl-introduction.7 b/secure/lib/libcrypto/man/man7/ossl-guide-libssl-introduction.7 index cf3c4d3a23a0..ff205b48d623 100644 --- a/secure/lib/libcrypto/man/man7/ossl-guide-libssl-introduction.7 +++ b/secure/lib/libcrypto/man/man7/ossl-guide-libssl-introduction.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OSSL-GUIDE-LIBSSL-INTRODUCTION 7ossl" -.TH OSSL-GUIDE-LIBSSL-INTRODUCTION 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OSSL-GUIDE-LIBSSL-INTRODUCTION 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/ossl-guide-migration.7 b/secure/lib/libcrypto/man/man7/ossl-guide-migration.7 index 9bec792f8539..9cc9ad751edb 100644 --- a/secure/lib/libcrypto/man/man7/ossl-guide-migration.7 +++ b/secure/lib/libcrypto/man/man7/ossl-guide-migration.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OSSL-GUIDE-MIGRATION 7ossl" -.TH OSSL-GUIDE-MIGRATION 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OSSL-GUIDE-MIGRATION 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/ossl-guide-quic-client-block.7 b/secure/lib/libcrypto/man/man7/ossl-guide-quic-client-block.7 index 7cd93a86544f..0a58176e335f 100644 --- a/secure/lib/libcrypto/man/man7/ossl-guide-quic-client-block.7 +++ b/secure/lib/libcrypto/man/man7/ossl-guide-quic-client-block.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OSSL-GUIDE-QUIC-CLIENT-BLOCK 7ossl" -.TH OSSL-GUIDE-QUIC-CLIENT-BLOCK 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OSSL-GUIDE-QUIC-CLIENT-BLOCK 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/ossl-guide-quic-client-non-block.7 b/secure/lib/libcrypto/man/man7/ossl-guide-quic-client-non-block.7 index cf99b69caa9e..12675ed4e025 100644 --- a/secure/lib/libcrypto/man/man7/ossl-guide-quic-client-non-block.7 +++ b/secure/lib/libcrypto/man/man7/ossl-guide-quic-client-non-block.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OSSL-GUIDE-QUIC-CLIENT-NON-BLOCK 7ossl" -.TH OSSL-GUIDE-QUIC-CLIENT-NON-BLOCK 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OSSL-GUIDE-QUIC-CLIENT-NON-BLOCK 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/ossl-guide-quic-introduction.7 b/secure/lib/libcrypto/man/man7/ossl-guide-quic-introduction.7 index 452aa59a5f74..42debcd957f4 100644 --- a/secure/lib/libcrypto/man/man7/ossl-guide-quic-introduction.7 +++ b/secure/lib/libcrypto/man/man7/ossl-guide-quic-introduction.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OSSL-GUIDE-QUIC-INTRODUCTION 7ossl" -.TH OSSL-GUIDE-QUIC-INTRODUCTION 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OSSL-GUIDE-QUIC-INTRODUCTION 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/ossl-guide-quic-multi-stream.7 b/secure/lib/libcrypto/man/man7/ossl-guide-quic-multi-stream.7 index 1e89f09846f9..bd22fe37d47c 100644 --- a/secure/lib/libcrypto/man/man7/ossl-guide-quic-multi-stream.7 +++ b/secure/lib/libcrypto/man/man7/ossl-guide-quic-multi-stream.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OSSL-GUIDE-QUIC-MULTI-STREAM 7ossl" -.TH OSSL-GUIDE-QUIC-MULTI-STREAM 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OSSL-GUIDE-QUIC-MULTI-STREAM 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/ossl-guide-quic-server-block.7 b/secure/lib/libcrypto/man/man7/ossl-guide-quic-server-block.7 index 22aa9616ae0a..080671daef73 100644 --- a/secure/lib/libcrypto/man/man7/ossl-guide-quic-server-block.7 +++ b/secure/lib/libcrypto/man/man7/ossl-guide-quic-server-block.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OSSL-GUIDE-QUIC-SERVER-BLOCK 7ossl" -.TH OSSL-GUIDE-QUIC-SERVER-BLOCK 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OSSL-GUIDE-QUIC-SERVER-BLOCK 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/ossl-guide-quic-server-non-block.7 b/secure/lib/libcrypto/man/man7/ossl-guide-quic-server-non-block.7 index 72bc39fb092f..81dbaadbb609 100644 --- a/secure/lib/libcrypto/man/man7/ossl-guide-quic-server-non-block.7 +++ b/secure/lib/libcrypto/man/man7/ossl-guide-quic-server-non-block.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OSSL-GUIDE-QUIC-SERVER-NON-BLOCK 7ossl" -.TH OSSL-GUIDE-QUIC-SERVER-NON-BLOCK 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OSSL-GUIDE-QUIC-SERVER-NON-BLOCK 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/ossl-guide-tls-client-block.7 b/secure/lib/libcrypto/man/man7/ossl-guide-tls-client-block.7 index 663d5adfb9cd..e69bde78c771 100644 --- a/secure/lib/libcrypto/man/man7/ossl-guide-tls-client-block.7 +++ b/secure/lib/libcrypto/man/man7/ossl-guide-tls-client-block.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OSSL-GUIDE-TLS-CLIENT-BLOCK 7ossl" -.TH OSSL-GUIDE-TLS-CLIENT-BLOCK 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OSSL-GUIDE-TLS-CLIENT-BLOCK 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/ossl-guide-tls-client-non-block.7 b/secure/lib/libcrypto/man/man7/ossl-guide-tls-client-non-block.7 index f6fe1b1881e7..93b5453d6af6 100644 --- a/secure/lib/libcrypto/man/man7/ossl-guide-tls-client-non-block.7 +++ b/secure/lib/libcrypto/man/man7/ossl-guide-tls-client-non-block.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OSSL-GUIDE-TLS-CLIENT-NON-BLOCK 7ossl" -.TH OSSL-GUIDE-TLS-CLIENT-NON-BLOCK 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OSSL-GUIDE-TLS-CLIENT-NON-BLOCK 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/ossl-guide-tls-introduction.7 b/secure/lib/libcrypto/man/man7/ossl-guide-tls-introduction.7 index 81bca6199722..3c3000ea0020 100644 --- a/secure/lib/libcrypto/man/man7/ossl-guide-tls-introduction.7 +++ b/secure/lib/libcrypto/man/man7/ossl-guide-tls-introduction.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OSSL-GUIDE-TLS-INTRODUCTION 7ossl" -.TH OSSL-GUIDE-TLS-INTRODUCTION 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OSSL-GUIDE-TLS-INTRODUCTION 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/ossl-guide-tls-server-block.7 b/secure/lib/libcrypto/man/man7/ossl-guide-tls-server-block.7 index bcb0631a798d..37b35edf6209 100644 --- a/secure/lib/libcrypto/man/man7/ossl-guide-tls-server-block.7 +++ b/secure/lib/libcrypto/man/man7/ossl-guide-tls-server-block.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OSSL-GUIDE-TLS-SERVER-BLOCK 7ossl" -.TH OSSL-GUIDE-TLS-SERVER-BLOCK 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OSSL-GUIDE-TLS-SERVER-BLOCK 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/ossl_store-file.7 b/secure/lib/libcrypto/man/man7/ossl_store-file.7 index aa9599f4d30c..e552a97f65dc 100644 --- a/secure/lib/libcrypto/man/man7/ossl_store-file.7 +++ b/secure/lib/libcrypto/man/man7/ossl_store-file.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_STORE-FILE 7ossl" -.TH OSSL_STORE-FILE 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OSSL_STORE-FILE 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/ossl_store.7 b/secure/lib/libcrypto/man/man7/ossl_store.7 index 3e8ad176fd01..c93274bb5e7f 100644 --- a/secure/lib/libcrypto/man/man7/ossl_store.7 +++ b/secure/lib/libcrypto/man/man7/ossl_store.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "OSSL_STORE 7ossl" -.TH OSSL_STORE 7ossl 2025-07-01 3.5.1 OpenSSL +.TH OSSL_STORE 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/passphrase-encoding.7 b/secure/lib/libcrypto/man/man7/passphrase-encoding.7 index ef8ac85fdba5..118da77d0c6d 100644 --- a/secure/lib/libcrypto/man/man7/passphrase-encoding.7 +++ b/secure/lib/libcrypto/man/man7/passphrase-encoding.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "PASSPHRASE-ENCODING 7ossl" -.TH PASSPHRASE-ENCODING 7ossl 2025-07-01 3.5.1 OpenSSL +.TH PASSPHRASE-ENCODING 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/property.7 b/secure/lib/libcrypto/man/man7/property.7 index 02838850cadd..5627e529d43b 100644 --- a/secure/lib/libcrypto/man/man7/property.7 +++ b/secure/lib/libcrypto/man/man7/property.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "PROPERTY 7ossl" -.TH PROPERTY 7ossl 2025-07-01 3.5.1 OpenSSL +.TH PROPERTY 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider-asym_cipher.7 b/secure/lib/libcrypto/man/man7/provider-asym_cipher.7 index 48ec1e424338..ff64f79c714f 100644 --- a/secure/lib/libcrypto/man/man7/provider-asym_cipher.7 +++ b/secure/lib/libcrypto/man/man7/provider-asym_cipher.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-ASYM_CIPHER 7ossl" -.TH PROVIDER-ASYM_CIPHER 7ossl 2025-07-01 3.5.1 OpenSSL +.TH PROVIDER-ASYM_CIPHER 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider-base.7 b/secure/lib/libcrypto/man/man7/provider-base.7 index a7a3f1e008a1..f62620469128 100644 --- a/secure/lib/libcrypto/man/man7/provider-base.7 +++ b/secure/lib/libcrypto/man/man7/provider-base.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-BASE 7ossl" -.TH PROVIDER-BASE 7ossl 2025-07-01 3.5.1 OpenSSL +.TH PROVIDER-BASE 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l @@ -216,6 +216,10 @@ provider): \& core_new_error OSSL_FUNC_CORE_NEW_ERROR \& core_set_error_debug OSSL_FUNC_CORE_SET_ERROR_DEBUG \& core_vset_error OSSL_FUNC_CORE_VSET_ERROR +\& core_set_error_mark OSSL_FUNC_CORE_SET_ERROR_MARK +\& core_clear_last_error_mark OSSL_FUNC_CORE_CLEAR_LAST_ERROR_MARK +\& core_pop_error_to_mark OSSL_FUNC_CORE_POP_ERROR_TO_MARK +\& core_count_to_mark OSSL_FUNC_CORE_COUNT_TO_MARK \& core_obj_add_sigid OSSL_FUNC_CORE_OBJ_ADD_SIGID \& core_obj_create OSSL_FUNC_CORE_OBJ_CREATE \& CRYPTO_malloc OSSL_FUNC_CRYPTO_MALLOC @@ -328,6 +332,29 @@ arguments \fIargs\fR, which are treated in the same manner as with error occurred or was reported. .Sp This corresponds to the OpenSSL function \fBERR_vset_error\fR\|(3). +.IP \fBcore_set_error_mark()\fR 4 +.IX Item "core_set_error_mark()" +sets a mark on the current topmost error record if there is one. +.Sp +This corresponds to the OpenSSL function \fBERR_set_mark\fR\|(3). +.IP \fBcore_clear_last_error_mark()\fR 4 +.IX Item "core_clear_last_error_mark()" +removes the last mark added if there is one. +.Sp +This corresponds to the OpenSSL function \fBERR_clear_last_mark\fR\|(3). +.IP \fBcore_pop_error_to_mark()\fR 4 +.IX Item "core_pop_error_to_mark()" +pops the top of the error stack until a mark is found. The mark is then removed. +If there is no mark, the whole stack is removed. +.Sp +This corresponds to the OpenSSL function \fBERR_pop_to_mark\fR\|(3). +.IP \fBcore_count_to_mark()\fR 4 +.IX Item "core_count_to_mark()" +returns the number of entries on the error stack above the most recently +marked entry, not including that entry. If there is no mark in the error stack, +the number of entries in the error stack is returned. +.Sp +This corresponds to the OpenSSL function \fBERR_count_to_mark\fR\|(3). .PP The \fBcore_obj_create()\fR function registers a new OID and associated short name \&\fIsn\fR and long name \fIln\fR for the given \fIhandle\fR. It is similar to the OpenSSL diff --git a/secure/lib/libcrypto/man/man7/provider-cipher.7 b/secure/lib/libcrypto/man/man7/provider-cipher.7 index f89c6515c3f2..8e5253ee389e 100644 --- a/secure/lib/libcrypto/man/man7/provider-cipher.7 +++ b/secure/lib/libcrypto/man/man7/provider-cipher.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-CIPHER 7ossl" -.TH PROVIDER-CIPHER 7ossl 2025-07-01 3.5.1 OpenSSL +.TH PROVIDER-CIPHER 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider-decoder.7 b/secure/lib/libcrypto/man/man7/provider-decoder.7 index e6361c2f4cc1..b388f23a52e3 100644 --- a/secure/lib/libcrypto/man/man7/provider-decoder.7 +++ b/secure/lib/libcrypto/man/man7/provider-decoder.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-DECODER 7ossl" -.TH PROVIDER-DECODER 7ossl 2025-07-01 3.5.1 OpenSSL +.TH PROVIDER-DECODER 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider-digest.7 b/secure/lib/libcrypto/man/man7/provider-digest.7 index 40eed947f3d7..586eda8964fb 100644 --- a/secure/lib/libcrypto/man/man7/provider-digest.7 +++ b/secure/lib/libcrypto/man/man7/provider-digest.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-DIGEST 7ossl" -.TH PROVIDER-DIGEST 7ossl 2025-07-01 3.5.1 OpenSSL +.TH PROVIDER-DIGEST 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider-encoder.7 b/secure/lib/libcrypto/man/man7/provider-encoder.7 index 2cc7602d8172..436f37f155ef 100644 --- a/secure/lib/libcrypto/man/man7/provider-encoder.7 +++ b/secure/lib/libcrypto/man/man7/provider-encoder.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-ENCODER 7ossl" -.TH PROVIDER-ENCODER 7ossl 2025-07-01 3.5.1 OpenSSL +.TH PROVIDER-ENCODER 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider-kdf.7 b/secure/lib/libcrypto/man/man7/provider-kdf.7 index 6c76b682da28..b541d2fd392b 100644 --- a/secure/lib/libcrypto/man/man7/provider-kdf.7 +++ b/secure/lib/libcrypto/man/man7/provider-kdf.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-KDF 7ossl" -.TH PROVIDER-KDF 7ossl 2025-07-01 3.5.1 OpenSSL +.TH PROVIDER-KDF 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider-kem.7 b/secure/lib/libcrypto/man/man7/provider-kem.7 index 74523f30b077..3fd72509341b 100644 --- a/secure/lib/libcrypto/man/man7/provider-kem.7 +++ b/secure/lib/libcrypto/man/man7/provider-kem.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-KEM 7ossl" -.TH PROVIDER-KEM 7ossl 2025-07-01 3.5.1 OpenSSL +.TH PROVIDER-KEM 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider-keyexch.7 b/secure/lib/libcrypto/man/man7/provider-keyexch.7 index eeb7f84852c0..665fb75ba0df 100644 --- a/secure/lib/libcrypto/man/man7/provider-keyexch.7 +++ b/secure/lib/libcrypto/man/man7/provider-keyexch.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-KEYEXCH 7ossl" -.TH PROVIDER-KEYEXCH 7ossl 2025-07-01 3.5.1 OpenSSL +.TH PROVIDER-KEYEXCH 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider-keymgmt.7 b/secure/lib/libcrypto/man/man7/provider-keymgmt.7 index 030b8d2a6042..655da73d2284 100644 --- a/secure/lib/libcrypto/man/man7/provider-keymgmt.7 +++ b/secure/lib/libcrypto/man/man7/provider-keymgmt.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-KEYMGMT 7ossl" -.TH PROVIDER-KEYMGMT 7ossl 2025-07-01 3.5.1 OpenSSL +.TH PROVIDER-KEYMGMT 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider-mac.7 b/secure/lib/libcrypto/man/man7/provider-mac.7 index d19644bd3601..b6f824409c6a 100644 --- a/secure/lib/libcrypto/man/man7/provider-mac.7 +++ b/secure/lib/libcrypto/man/man7/provider-mac.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-MAC 7ossl" -.TH PROVIDER-MAC 7ossl 2025-07-01 3.5.1 OpenSSL +.TH PROVIDER-MAC 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider-object.7 b/secure/lib/libcrypto/man/man7/provider-object.7 index 48c2c9b38d96..82beed8d146e 100644 --- a/secure/lib/libcrypto/man/man7/provider-object.7 +++ b/secure/lib/libcrypto/man/man7/provider-object.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-OBJECT 7ossl" -.TH PROVIDER-OBJECT 7ossl 2025-07-01 3.5.1 OpenSSL +.TH PROVIDER-OBJECT 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider-rand.7 b/secure/lib/libcrypto/man/man7/provider-rand.7 index 38ac453e6caa..cdde7ab4b46b 100644 --- a/secure/lib/libcrypto/man/man7/provider-rand.7 +++ b/secure/lib/libcrypto/man/man7/provider-rand.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-RAND 7ossl" -.TH PROVIDER-RAND 7ossl 2025-07-01 3.5.1 OpenSSL +.TH PROVIDER-RAND 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider-signature.7 b/secure/lib/libcrypto/man/man7/provider-signature.7 index 4cacfd81d8a4..acdd3bf1967e 100644 --- a/secure/lib/libcrypto/man/man7/provider-signature.7 +++ b/secure/lib/libcrypto/man/man7/provider-signature.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-SIGNATURE 7ossl" -.TH PROVIDER-SIGNATURE 7ossl 2025-07-01 3.5.1 OpenSSL +.TH PROVIDER-SIGNATURE 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider-skeymgmt.7 b/secure/lib/libcrypto/man/man7/provider-skeymgmt.7 index 0574431e9c92..f2898076e9c1 100644 --- a/secure/lib/libcrypto/man/man7/provider-skeymgmt.7 +++ b/secure/lib/libcrypto/man/man7/provider-skeymgmt.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-SKEYMGMT 7ossl" -.TH PROVIDER-SKEYMGMT 7ossl 2025-07-01 3.5.1 OpenSSL +.TH PROVIDER-SKEYMGMT 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider-storemgmt.7 b/secure/lib/libcrypto/man/man7/provider-storemgmt.7 index fc857e8855be..07fd9502430e 100644 --- a/secure/lib/libcrypto/man/man7/provider-storemgmt.7 +++ b/secure/lib/libcrypto/man/man7/provider-storemgmt.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER-STOREMGMT 7ossl" -.TH PROVIDER-STOREMGMT 7ossl 2025-07-01 3.5.1 OpenSSL +.TH PROVIDER-STOREMGMT 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/provider.7 b/secure/lib/libcrypto/man/man7/provider.7 index 1870b49e57d9..579aaa05c2c4 100644 --- a/secure/lib/libcrypto/man/man7/provider.7 +++ b/secure/lib/libcrypto/man/man7/provider.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "PROVIDER 7ossl" -.TH PROVIDER 7ossl 2025-07-01 3.5.1 OpenSSL +.TH PROVIDER 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/proxy-certificates.7 b/secure/lib/libcrypto/man/man7/proxy-certificates.7 index a24e8b9ac0bc..630d0d475fb2 100644 --- a/secure/lib/libcrypto/man/man7/proxy-certificates.7 +++ b/secure/lib/libcrypto/man/man7/proxy-certificates.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "PROXY-CERTIFICATES 7ossl" -.TH PROXY-CERTIFICATES 7ossl 2025-07-01 3.5.1 OpenSSL +.TH PROXY-CERTIFICATES 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man7/x509.7 b/secure/lib/libcrypto/man/man7/x509.7 index 43e475903f08..42e20227ed5a 100644 --- a/secure/lib/libcrypto/man/man7/x509.7 +++ b/secure/lib/libcrypto/man/man7/x509.7 @@ -55,7 +55,7 @@ .\" ======================================================================== .\" .IX Title "X509 7ossl" -.TH X509 7ossl 2025-07-01 3.5.1 OpenSSL +.TH X509 7ossl 2025-09-30 3.5.4 OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l |