Add missing commas in pod files
authorKurt Roeckx <kurt@roeckx.be>
Thu, 25 May 2017 17:24:11 +0000 (19:24 +0200)
committerKurt Roeckx <kurt@roeckx.be>
Thu, 25 May 2017 17:31:01 +0000 (19:31 +0200)
Reviewed-by: Rich Salz <rsalz@openssl.org>
GH: #3557

doc/man3/BUF_MEM_new.pod
doc/man3/EVP_EncryptInit.pod
doc/man3/SSL_CTX_dane_enable.pod
doc/man3/X509_STORE_set_verify_cb_func.pod
doc/man3/X509_digest.pod

index 29466088a1f9949fa7ed21ef1db6c9c0e5e46d83..1d89159cc1d0a02efde3671caa345745f1162c27 100644 (file)
@@ -2,7 +2,7 @@
 
 =head1 NAME
 
 
 =head1 NAME
 
-BUF_MEM_new, BUF_MEM_new_ex, BUF_MEM_free, BUF_MEM_grow
+BUF_MEM_new, BUF_MEM_new_ex, BUF_MEM_free, BUF_MEM_grow,
 BUF_MEM_grow_clean, BUF_reverse
 - simple character array structure
 
 BUF_MEM_grow_clean, BUF_reverse
 - simple character array structure
 
index b0832eb9b66df6d1ec59edef140c8e1cdb18db09..012acfd2bc3e276ea73f799ee7e3acca17cb542c 100644 (file)
@@ -31,7 +31,7 @@ EVP_aes_256_cbc, EVP_aes_256_ecb, EVP_aes_256_cfb, EVP_aes_256_ofb,
 EVP_aes_128_gcm, EVP_aes_192_gcm, EVP_aes_256_gcm,
 EVP_aes_128_ccm, EVP_aes_192_ccm, EVP_aes_256_ccm,
 EVP_aes_128_cbc_hmac_sha1, EVP_aes_256_cbc_hmac_sha1,
 EVP_aes_128_gcm, EVP_aes_192_gcm, EVP_aes_256_gcm,
 EVP_aes_128_ccm, EVP_aes_192_ccm, EVP_aes_256_ccm,
 EVP_aes_128_cbc_hmac_sha1, EVP_aes_256_cbc_hmac_sha1,
-EVP_aes_128_cbc_hmac_sha256, EVP_aes_256_cbc_hmac_sha256
+EVP_aes_128_cbc_hmac_sha256, EVP_aes_256_cbc_hmac_sha256,
 EVP_chacha20, EVP_chacha20_poly1305 - EVP cipher routines
 
 =head1 SYNOPSIS
 EVP_chacha20, EVP_chacha20_poly1305 - EVP cipher routines
 
 =head1 SYNOPSIS
index fb535ec52780d2a70d65f0bb696ec24d031e0e8f..f1a6ae23e652bfd466b94f1da3d12b8b6aba0f0b 100644 (file)
@@ -3,7 +3,7 @@
 =head1 NAME
 
 SSL_CTX_dane_enable, SSL_CTX_dane_mtype_set, SSL_dane_enable,
 =head1 NAME
 
 SSL_CTX_dane_enable, SSL_CTX_dane_mtype_set, SSL_dane_enable,
-SSL_dane_tlsa_add, SSL_get0_dane_authority, SSL_get0_dane_tlsa
+SSL_dane_tlsa_add, SSL_get0_dane_authority, SSL_get0_dane_tlsa,
 SSL_CTX_dane_set_flags, SSL_CTX_dane_clear_flags,
 SSL_dane_set_flags, SSL_dane_clear_flags -
 enable DANE TLS authentication of the remote TLS server in the local
 SSL_CTX_dane_set_flags, SSL_CTX_dane_clear_flags,
 SSL_dane_set_flags, SSL_dane_clear_flags -
 enable DANE TLS authentication of the remote TLS server in the local
index 68d6a650602af3c6411f1499818c643b4fbee990..12a464674191f794b97846b0b62e9a414dee948d 100644 (file)
@@ -30,7 +30,7 @@ X509_STORE_get_verify_cb,
 X509_STORE_set_verify_cb_func, X509_STORE_set_verify_cb,
 X509_STORE_CTX_cert_crl_fn, X509_STORE_CTX_check_crl_fn,
 X509_STORE_CTX_check_issued_fn, X509_STORE_CTX_check_policy_fn,
 X509_STORE_set_verify_cb_func, X509_STORE_set_verify_cb,
 X509_STORE_CTX_cert_crl_fn, X509_STORE_CTX_check_crl_fn,
 X509_STORE_CTX_check_issued_fn, X509_STORE_CTX_check_policy_fn,
-X509_STORE_CTX_check_revocation_fn, X509_STORE_CTX_cleanup_fn
+X509_STORE_CTX_check_revocation_fn, X509_STORE_CTX_cleanup_fn,
 X509_STORE_CTX_get_crl_fn, X509_STORE_CTX_get_issuer_fn,
 X509_STORE_CTX_lookup_certs_fn, X509_STORE_CTX_lookup_crls_fn
 - set verification callback
 X509_STORE_CTX_get_crl_fn, X509_STORE_CTX_get_issuer_fn,
 X509_STORE_CTX_lookup_certs_fn, X509_STORE_CTX_lookup_crls_fn
 - set verification callback
index 6f78a5cbb1b4769cc4cbc067b6bd765533be84e6..3c76c8fdfa563ebfcf077f02fe4618025d9e8086 100644 (file)
@@ -5,7 +5,7 @@
 X509_digest, X509_CRL_digest,
 X509_pubkey_digest,
 X509_NAME_digest,
 X509_digest, X509_CRL_digest,
 X509_pubkey_digest,
 X509_NAME_digest,
-X509_REQ_digest
+X509_REQ_digest,
 PKCS7_ISSUER_AND_SERIAL_digest
 - get digest of various objects
 
 PKCS7_ISSUER_AND_SERIAL_digest
 - get digest of various objects