From bb075f883356589425b7e57f788c7498a83b0219 Mon Sep 17 00:00:00 2001 From: Richard Levitte Date: Thu, 27 Jan 2000 01:25:31 +0000 Subject: [PATCH] Update all links so they will be rendered better. --- doc/apps/ca.pod | 3 ++- doc/apps/ciphers.pod | 2 +- doc/apps/config.pod | 2 +- doc/apps/crl.pod | 2 +- doc/apps/crl2pkcs7.pod | 2 +- doc/apps/dhparam.pod | 2 +- doc/apps/dsa.pod | 3 ++- doc/apps/dsaparam.pod | 3 ++- doc/apps/gendsa.pod | 3 ++- doc/apps/genrsa.pod | 2 +- doc/apps/openssl.pod | 15 ++++++++---- doc/apps/pkcs12.pod | 2 +- doc/apps/pkcs7.pod | 2 +- doc/apps/pkcs8.pod | 3 ++- doc/apps/req.pod | 3 ++- doc/apps/rsa.pod | 3 ++- doc/apps/s_client.pod | 2 +- doc/apps/s_server.pod | 2 +- doc/apps/sess_id.pod | 2 +- doc/apps/spkac.pod | 2 +- doc/apps/verify.pod | 2 +- doc/apps/x509.pod | 3 ++- doc/crypto/BN_CTX_new.pod | 4 +-- doc/crypto/BN_add.pod | 11 +++++---- doc/crypto/BN_add_word.pod | 4 +-- doc/crypto/BN_bn2bin.pod | 6 +++-- doc/crypto/BN_cmp.pod | 2 +- doc/crypto/BN_copy.pod | 4 +-- doc/crypto/BN_generate_prime.pod | 4 +-- doc/crypto/BN_mod_inverse.pod | 4 +-- doc/crypto/BN_mod_mul_reciprocal.pod | 7 +++--- doc/crypto/BN_new.pod | 4 +-- doc/crypto/BN_num_bytes.pod | 2 +- doc/crypto/BN_rand.pod | 5 ++-- doc/crypto/BN_set_bit.pod | 4 +-- doc/crypto/BN_zero.pod | 2 +- doc/crypto/DH_generate_key.pod | 4 +-- doc/crypto/DH_generate_parameters.pod | 6 ++--- doc/crypto/DH_new.pod | 6 +++-- doc/crypto/DH_set_method.pod | 4 +-- doc/crypto/DH_size.pod | 2 +- doc/crypto/RAND_add.pod | 4 +-- doc/crypto/RAND_bytes.pod | 4 +-- doc/crypto/RAND_cleanup.pod | 2 +- doc/crypto/RAND_load_file.pod | 2 +- doc/crypto/RAND_set_rand_method.pod | 2 +- doc/crypto/RSA_blinding_on.pod | 2 +- doc/crypto/RSA_check_key.pod | 4 +-- doc/crypto/RSA_generate_key.pod | 6 ++--- doc/crypto/RSA_get_ex_new_index.pod | 2 +- doc/crypto/RSA_new.pod | 4 +-- doc/crypto/RSA_padding_add_PKCS1_type_1.pod | 6 +++-- doc/crypto/RSA_print.pod | 2 +- doc/crypto/RSA_private_encrypt.pod | 6 ++--- doc/crypto/RSA_public_encrypt.pod | 6 ++--- doc/crypto/RSA_set_method.pod | 4 +-- doc/crypto/RSA_sign.pod | 9 ++++--- doc/crypto/RSA_sign_ASN1_OCTET_STRING.pod | 6 +++-- doc/crypto/RSA_size.pod | 2 +- doc/crypto/bn.pod | 27 ++++++++++++--------- doc/crypto/crypto.pod | 21 ++++++++++------ doc/crypto/d2i_DHparams.pod | 2 +- doc/crypto/d2i_RSAPublicKey.pod | 2 +- doc/crypto/dh.pod | 11 ++++++--- doc/crypto/rand.pod | 17 +++++++------ doc/crypto/rsa.pod | 17 +++++++++---- doc/ssl/SSL_get_error.pod | 2 +- doc/ssl/ssl.pod | 4 +-- 68 files changed, 187 insertions(+), 139 deletions(-) diff --git a/doc/apps/ca.pod b/doc/apps/ca.pod index 8f2b6fe4d6..d36c7e5dd7 100644 --- a/doc/apps/ca.pod +++ b/doc/apps/ca.pod @@ -467,6 +467,7 @@ create an empty file. =head1 SEE ALSO -req(1), spkac(1), x509(1), CA.pl(1), config(5) +L, L, L, L, +L =cut diff --git a/doc/apps/ciphers.pod b/doc/apps/ciphers.pod index ac195e79ff..fea3702011 100644 --- a/doc/apps/ciphers.pod +++ b/doc/apps/ciphers.pod @@ -336,6 +336,6 @@ Include only 3DES ciphers and then place RSA ciphers last: =head1 SEE ALSO -s_client(1), s_server(1), ssl(3) +L, L, L =cut diff --git a/doc/apps/config.pod b/doc/apps/config.pod index a5974d945a..df9361794f 100644 --- a/doc/apps/config.pod +++ b/doc/apps/config.pod @@ -133,6 +133,6 @@ file. =head1 SEE ALSO -x509(1), req(1), ca(1) +L, L, L =cut diff --git a/doc/apps/crl.pod b/doc/apps/crl.pod index 8b19592c85..0dbb013119 100644 --- a/doc/apps/crl.pod +++ b/doc/apps/crl.pod @@ -105,6 +105,6 @@ and files too. =head1 SEE ALSO -crl2pkcs7(1), ca(1), x509(1) +L, L, L =cut diff --git a/doc/apps/crl2pkcs7.pod b/doc/apps/crl2pkcs7.pod index ad749ed0c3..da199b044a 100644 --- a/doc/apps/crl2pkcs7.pod +++ b/doc/apps/crl2pkcs7.pod @@ -85,6 +85,6 @@ install user certificates and CAs in MSIE using the Xenroll control. =head1 SEE ALSO -pkcs7(1) +L =cut diff --git a/doc/apps/dhparam.pod b/doc/apps/dhparam.pod index 59d1f68300..6e335f43ac 100644 --- a/doc/apps/dhparam.pod +++ b/doc/apps/dhparam.pod @@ -109,6 +109,6 @@ There should be a way to generate and manipulate DH keys. =head1 SEE ALSO -dsaparam(1) +L =cut diff --git a/doc/apps/dsa.pod b/doc/apps/dsa.pod index 42dde2d456..e6a587b729 100644 --- a/doc/apps/dsa.pod +++ b/doc/apps/dsa.pod @@ -149,6 +149,7 @@ To just output the public part of a private key: =head1 SEE ALSO -dsaparam(1), gendsa(1), rsa(1), genrsa(1) +L, L, L, +L =cut diff --git a/doc/apps/dsaparam.pod b/doc/apps/dsaparam.pod index f5f3f317bd..ae89de790b 100644 --- a/doc/apps/dsaparam.pod +++ b/doc/apps/dsaparam.pod @@ -95,6 +95,7 @@ DSA parameters is often used to generate several distinct keys. =head1 SEE ALSO -gendsa(1), dsa(1), genrsa(1), rsa(1) +L, L, L, +L =cut diff --git a/doc/apps/gendsa.pod b/doc/apps/gendsa.pod index a23e755fa8..eb47dc0c1d 100644 --- a/doc/apps/gendsa.pod +++ b/doc/apps/gendsa.pod @@ -51,6 +51,7 @@ much quicker that RSA key generation for example. =head1 SEE ALSO -dsaparam(1), dsa(1), genrsa(1), rsa(1) +L, L, L, +L =cut diff --git a/doc/apps/genrsa.pod b/doc/apps/genrsa.pod index b224bd1fc8..9eca3254ca 100644 --- a/doc/apps/genrsa.pod +++ b/doc/apps/genrsa.pod @@ -69,4 +69,4 @@ be much larger (typically 1024 bits). =head1 SEE ALSO -gendsa(1) +L diff --git a/doc/apps/openssl.pod b/doc/apps/openssl.pod index f5ce14ca2f..5e3f4ed86e 100644 --- a/doc/apps/openssl.pod +++ b/doc/apps/openssl.pod @@ -226,11 +226,16 @@ RC5 Cipher =head1 SEE ALSO -asn1parse(1), ca(1), config(1), crl(1), crl2pkcs7(1), dgst(1), dh(1), -dsa(1), dsaparam(1), enc(1), gendh(1), gendsa(1), genrsa(1), nseq(1), -openssl(1), pkcs12(1), pkcs7(1), pkcs8(1), req(1), rsa(1), s_client(1), -s_server(1), smime(1), spkac(1), verify(1), version(1), x509(1), -crypto(3), ssl(3) +L, L, L, +L, L, L, +L, L, L, +L, L, L, +L, L, L, +L, L, L, +L, L, L, +L, L, L, +L, L, L, +L, L =head1 HISTORY diff --git a/doc/apps/pkcs12.pod b/doc/apps/pkcs12.pod index 14982096c1..3643a19fe5 100644 --- a/doc/apps/pkcs12.pod +++ b/doc/apps/pkcs12.pod @@ -282,5 +282,5 @@ release. =head1 SEE ALSO -pkcs8(1) +L diff --git a/doc/apps/pkcs7.pod b/doc/apps/pkcs7.pod index 0514c5d667..b721e395a2 100644 --- a/doc/apps/pkcs7.pod +++ b/doc/apps/pkcs7.pod @@ -80,6 +80,6 @@ cannot currently parse, for example, the new CMS as described in RFC2630. =head1 SEE ALSO -crl2pkcs7(1) +L =cut diff --git a/doc/apps/pkcs8.pod b/doc/apps/pkcs8.pod index 171b58b4b8..a7d2932100 100644 --- a/doc/apps/pkcs8.pod +++ b/doc/apps/pkcs8.pod @@ -219,6 +219,7 @@ the old format at present. =head1 SEE ALSO -dsa(1), rsa(1), genrsa(1), gendsa(1) +L, L, L, +L =cut diff --git a/doc/apps/req.pod b/doc/apps/req.pod index e836f187ac..f11e321d69 100644 --- a/doc/apps/req.pod +++ b/doc/apps/req.pod @@ -525,6 +525,7 @@ address in subjectAltName should be input by the user. =head1 SEE ALSO -x509(1), ca(1), genrsa(1), gendsa(1), config(5) +L, L, L, +L, L =cut diff --git a/doc/apps/rsa.pod b/doc/apps/rsa.pod index 7a7665cdf0..b0503ba183 100644 --- a/doc/apps/rsa.pod +++ b/doc/apps/rsa.pod @@ -155,6 +155,7 @@ To just output the public part of a private key: =head1 SEE ALSO -pkcs8(1), dsa(1), genrsa(1), gendsa(1) +L, L, L, +L =cut diff --git a/doc/apps/s_client.pod b/doc/apps/s_client.pod index 5145bb65a9..0507482ef4 100644 --- a/doc/apps/s_client.pod +++ b/doc/apps/s_client.pod @@ -208,6 +208,6 @@ information whenever a session is renegotiated. =head1 SEE ALSO -sess_id(1), s_server(1), ciphers(1) +L, L, L =cut diff --git a/doc/apps/s_server.pod b/doc/apps/s_server.pod index e07d066bc7..a50025c6c8 100644 --- a/doc/apps/s_server.pod +++ b/doc/apps/s_server.pod @@ -260,6 +260,6 @@ unknown cipher suites a client says it supports. =head1 SEE ALSO -sess_id(1), s_client(1), ciphers(1) +L, L, L =cut diff --git a/doc/apps/sess_id.pod b/doc/apps/sess_id.pod index 151064c389..8f6bfe0d26 100644 --- a/doc/apps/sess_id.pod +++ b/doc/apps/sess_id.pod @@ -146,6 +146,6 @@ The cipher and start time should be printed out in human readable form. =head1 SEE ALSO -ciphers(1), s_server(1) +L, L =cut diff --git a/doc/apps/spkac.pod b/doc/apps/spkac.pod index 75d58e772b..2151d3f69f 100644 --- a/doc/apps/spkac.pod +++ b/doc/apps/spkac.pod @@ -110,6 +110,6 @@ to be used in a "replay attack". =head1 SEE ALSO -ca(1) +L =cut diff --git a/doc/apps/verify.pod b/doc/apps/verify.pod index 2ff261e29a..4a6572d3b8 100644 --- a/doc/apps/verify.pod +++ b/doc/apps/verify.pod @@ -268,6 +268,6 @@ an application specific error. Unused. =head1 SEE ALSO -x509(1) +L =cut diff --git a/doc/apps/x509.pod b/doc/apps/x509.pod index 0748ea6ca4..9ecd3a3c25 100644 --- a/doc/apps/x509.pod +++ b/doc/apps/x509.pod @@ -537,6 +537,7 @@ OpenSSL 0.9.5 and later. =head1 SEE ALSO -req(1), ca(1), genrsa(1), gendsa(1), verify(1) +L, L, L, +L, L =cut diff --git a/doc/crypto/BN_CTX_new.pod b/doc/crypto/BN_CTX_new.pod index 7d2b806e56..f9ded384e2 100644 --- a/doc/crypto/BN_CTX_new.pod +++ b/doc/crypto/BN_CTX_new.pod @@ -32,13 +32,13 @@ created by BN_CTX_new(), also the structure itself. BN_CTX_new() returns a pointer to the B. If the allocation fails, it returns B and sets an error code that can be obtained by -ERR_get_error(3). +L. BN_CTX_init() and BN_CTX_free() have no return values. =head1 SEE ALSO -bn(3), err(3), BN_add(3) +L, L, L =head1 HISTORY diff --git a/doc/crypto/BN_add.pod b/doc/crypto/BN_add.pod index b2bfe0c2e6..3c0bd7104f 100644 --- a/doc/crypto/BN_add.pod +++ b/doc/crypto/BN_add.pod @@ -55,8 +55,8 @@ B (C). BN_mod_mul() multiplies B by B and finds the remainder when divided by B (C). B may be the same B as B or B. For a more efficient algorithm, see -L; for repeated computations using the same -modulus, see L. +L; for repeated +computations using the same modulus, see L. BN_exp() raises B to the B

-th power and places the result in B (C). This function is faster than repeated applications of @@ -70,7 +70,7 @@ places the result in B. B may be the same B as B or B. For all functions, B is a previously allocated B used for -temporary variables; see L. +temporary variables; see L. Unless noted otherwise, the result B must be different from the arguments. @@ -79,11 +79,12 @@ the arguments. For all functions, 1 is returned for success, 0 on error. The return value should always be checked (e.g., C). -The error codes can be obtained by ERR_get_error(3). +The error codes can be obtained by L. =head1 SEE ALSO -bn(3), err(3), BN_CTX_new(3), BN_add_word(3), BN_set_bit(3) +L, L, L, +L, L =head1 HISTORY diff --git a/doc/crypto/BN_add_word.pod b/doc/crypto/BN_add_word.pod index 90ccc203f8..1ee4429cd9 100644 --- a/doc/crypto/BN_add_word.pod +++ b/doc/crypto/BN_add_word.pod @@ -40,13 +40,13 @@ For BN_div_word() and BN_mod_word(), B must not be 0. =head1 RETURN VALUES BN_add_word(), BN_sub_word() and BN_mul_word() return 1 for success, 0 -on error. The error codes can be obtained by ERR_get_error(3). +on error. The error codes can be obtained by L. BN_mod_word() and BN_div_word() return B%B. =head1 SEE ALSO -bn(3), err(3), BN_add(3) +L, L, L =head1 HISTORY diff --git a/doc/crypto/BN_bn2bin.pod b/doc/crypto/BN_bn2bin.pod index c8c75db011..1a6c237744 100644 --- a/doc/crypto/BN_bn2bin.pod +++ b/doc/crypto/BN_bn2bin.pod @@ -76,11 +76,13 @@ BN_print_fp() and BN_print() return 1 on success, 0 on write errors. BN_bn2mpi() returns the length of the representation. BN_mpi2bn() returns the B, and NULL on error. -The error codes can be obtained by ERR_get_error(3). +The error codes can be obtained by L. =head1 SEE ALSO -bn(3), err(3), BN_zero(3), ASN1_INTEGER_to_BN(3), BN_num_bytes(3) +L, L, L, +L, +L =head1 HISTORY diff --git a/doc/crypto/BN_cmp.pod b/doc/crypto/BN_cmp.pod index 92cc70bfef..23e9ed0b4f 100644 --- a/doc/crypto/BN_cmp.pod +++ b/doc/crypto/BN_cmp.pod @@ -37,7 +37,7 @@ the condition is true, 0 otherwise. =head1 SEE ALSO -bn(3) +L =head1 HISTORY diff --git a/doc/crypto/BN_copy.pod b/doc/crypto/BN_copy.pod index 9766adcc5a..8ad25e7834 100644 --- a/doc/crypto/BN_copy.pod +++ b/doc/crypto/BN_copy.pod @@ -21,11 +21,11 @@ containing the value B. BN_copy() returns B on success, NULL on error. BN_dup() returns the new B, and NULL on error. The error codes can be obtained -by ERR_get_error(3). +by L. =head1 SEE ALSO -bn(3), err(3) +L, L =head1 HISTORY diff --git a/doc/crypto/BN_generate_prime.pod b/doc/crypto/BN_generate_prime.pod index 768149efe8..3cd239e893 100644 --- a/doc/crypto/BN_generate_prime.pod +++ b/doc/crypto/BN_generate_prime.pod @@ -72,11 +72,11 @@ BN_is_prime() returns 0 if the number is composite, 1 if it is prime with an error probability of less than 0.25^B, and -1 on error. -The error codes can be obtained by ERR_get_error(3). +The error codes can be obtained by L. =head1 SEE ALSO -bn(3), err(3), rand(3) +L, L, L =head1 HISTORY diff --git a/doc/crypto/BN_mod_inverse.pod b/doc/crypto/BN_mod_inverse.pod index 305d77cd85..9f3889f8a6 100644 --- a/doc/crypto/BN_mod_inverse.pod +++ b/doc/crypto/BN_mod_inverse.pod @@ -22,11 +22,11 @@ variables. B may be the same B as B or B. =head1 RETURN VALUES BN_mod_inverse() returns the B containing the inverse, and -NULL on error. The error codes can be obtained by ERR_get_error(3). +NULL on error. The error codes can be obtained by L. =head1 SEE ALSO -bn(3), err(3), BN_add(3) +L, L, L =head1 HISTORY diff --git a/doc/crypto/BN_mod_mul_reciprocal.pod b/doc/crypto/BN_mod_mul_reciprocal.pod index 9e66e82aca..b158a0f318 100644 --- a/doc/crypto/BN_mod_mul_reciprocal.pod +++ b/doc/crypto/BN_mod_mul_reciprocal.pod @@ -22,7 +22,7 @@ reciprocal =head1 DESCRIPTION BN_mod_mul_reciprocal() can be used to perform an efficient -BN_mod_mul(3) operation when the operation will be performed +L operation when the operation will be performed repeatedly with the same modulus. It computes B=(B*B)%B using B=1/B, which is set as described below. B is a previously allocated B used for temporary variables. @@ -58,11 +58,12 @@ on error. BN_RECP_CTX_init() and BN_RECP_CTX_free() have no return values. For the other functions, 1 is returned for success, 0 on error. -The error codes can be obtained by ERR_get_error(3). +The error codes can be obtained by L. =head1 SEE ALSO -bn(3), err(3), BN_add(3), BN_CTX_new(3) +L, L, L, +L =head1 HISTORY diff --git a/doc/crypto/BN_new.pod b/doc/crypto/BN_new.pod index ee95645751..8715d99ae7 100644 --- a/doc/crypto/BN_new.pod +++ b/doc/crypto/BN_new.pod @@ -35,14 +35,14 @@ overwrites the data before the memory is returned to the system. BN_new() returns a pointer to the B. If the allocation fails, it returns B and sets an error code that can be obtained -by ERR_get_error(3). +by L. BN_init(), BN_clear(), BN_free() and BN_clear_free() have no return values. =head1 SEE ALSO -bn(3), err(3) +L, L =head1 HISTORY diff --git a/doc/crypto/BN_num_bytes.pod b/doc/crypto/BN_num_bytes.pod index ab12ffc657..ec04eb1fe1 100644 --- a/doc/crypto/BN_num_bytes.pod +++ b/doc/crypto/BN_num_bytes.pod @@ -27,7 +27,7 @@ The size. =head1 SEE ALSO -bn(3) +L =head1 HISTORY diff --git a/doc/crypto/BN_rand.pod b/doc/crypto/BN_rand.pod index f0f3b4571e..0f692684d2 100644 --- a/doc/crypto/BN_rand.pod +++ b/doc/crypto/BN_rand.pod @@ -23,11 +23,12 @@ The PRNG must be seeded prior to calling BN_rand(). =head1 RETURN VALUES BN_rand() returns 1 on success, 0 on error. -The error codes can be obtained by ERR_get_error(3). +The error codes can be obtained by L. =head1 SEE ALSO -bn(3), err(3), rand(3), RAND_add(), RAND_bytes() +L, L, L, +L, L =head1 HISTORY diff --git a/doc/crypto/BN_set_bit.pod b/doc/crypto/BN_set_bit.pod index f75d0173ea..75dc5e68e0 100644 --- a/doc/crypto/BN_set_bit.pod +++ b/doc/crypto/BN_set_bit.pod @@ -49,11 +49,11 @@ the result in B (C). BN_is_bit_set() returns 1 if the bit is set, 0 otherwise. All other functions return 1 for success, 0 on error. The error codes -can be obtained by ERR_get_error(3). +can be obtained by L. =head1 SEE ALSO -bn(3), BN_num_bytes(3), BN_add(3) +L, L, L =head1 HISTORY diff --git a/doc/crypto/BN_zero.pod b/doc/crypto/BN_zero.pod index 7061fccd83..43b6337bae 100644 --- a/doc/crypto/BN_zero.pod +++ b/doc/crypto/BN_zero.pod @@ -41,7 +41,7 @@ Someone might change the constant. =head1 SEE ALSO -bn(3), BN_bn2bin(3) +L, L =head1 HISTORY diff --git a/doc/crypto/DH_generate_key.pod b/doc/crypto/DH_generate_key.pod index edd674e4de..6b612b6d1a 100644 --- a/doc/crypto/DH_generate_key.pod +++ b/doc/crypto/DH_generate_key.pod @@ -36,11 +36,11 @@ DH_generate_key() returns 1 on success, 0 otherwise. DH_compute_key() returns the size of the shared secret on success, -1 on error. -The error codes can be obtained by ERR_get_error(3). +The error codes can be obtained by L. =head1 SEE ALSO -dh(3), err(3), rand(3), DH_size(3) +L, L, L, L =head1 HISTORY diff --git a/doc/crypto/DH_generate_parameters.pod b/doc/crypto/DH_generate_parameters.pod index 7523bb2fe0..137b3873f9 100644 --- a/doc/crypto/DH_generate_parameters.pod +++ b/doc/crypto/DH_generate_parameters.pod @@ -25,7 +25,7 @@ B is a small number E 1, typically 2 or 5. A callback function may be used to provide feedback about the progress of the key generation. If B is not B, it will be -called as described in L while a random prime +called as described in L while a random prime number is generated, and when a prime has been found, B is called. @@ -40,7 +40,7 @@ checked, i.e. it does not equal 2 or 5. DH_generate_parameters() returns a pointer to the DH structure, or NULL if the parameter generation fails. The error codes can be -obtained by ERR_get_error(3). +obtained by L. DH_check() returns 1 if the check could be performed, 0 otherwise. @@ -54,7 +54,7 @@ used in signature schemes. =head1 SEE ALSO -dh(3), err(3), rand(3), DH_free(3) +L, L, L, L =head1 HISTORY diff --git a/doc/crypto/DH_new.pod b/doc/crypto/DH_new.pod index c54505af54..9116b9f0df 100644 --- a/doc/crypto/DH_new.pod +++ b/doc/crypto/DH_new.pod @@ -22,14 +22,16 @@ erased before the memory is returned to the system. =head1 RETURN VALUES If the allocation fails, DH_new() returns B and sets an error -code that can be obtained by ERR_get_error(3). Otherwise it returns +code that can be obtained by L. Otherwise it returns a pointer to the newly allocated structure. DH_free() returns no value. =head1 SEE ALSO -dh(3), err(3), DH_generate_parameters(3), DH_generate_key(3) +L, L, +L, +L =head1 HISTORY diff --git a/doc/crypto/DH_set_method.pod b/doc/crypto/DH_set_method.pod index b50bf42a56..50254a9bd3 100644 --- a/doc/crypto/DH_set_method.pod +++ b/doc/crypto/DH_set_method.pod @@ -84,12 +84,12 @@ DH_set_method() returns a pointer to the B previously associated with B. DH_new_method() returns B and sets an error code that can be -obtained by ERR_get_error(3) if the allocation fails. Otherwise it +obtained by L if the allocation fails. Otherwise it returns a pointer to the newly allocated structure. =head1 SEE ALSO -dh(3), DH_new(3) +L, L =head1 HISTORY diff --git a/doc/crypto/DH_size.pod b/doc/crypto/DH_size.pod index 67705f5d3c..40f89d65bb 100644 --- a/doc/crypto/DH_size.pod +++ b/doc/crypto/DH_size.pod @@ -24,7 +24,7 @@ The size in bytes. =head1 SEE ALSO -dh(3), DH_generate_key(3) +L, L =head1 HISTORY diff --git a/doc/crypto/RAND_add.pod b/doc/crypto/RAND_add.pod index 9eeb399377..10be71a894 100644 --- a/doc/crypto/RAND_add.pod +++ b/doc/crypto/RAND_add.pod @@ -33,7 +33,7 @@ OpenSSL makes sure that the PRNG state is unique for each thread. On systems that provide C, the randomness device is used to seed the PRNG transparently. However, on all other systems, the application is responsible for seeding the PRNG by calling RAND_add() -or RAND_load_file(3). +or L. RAND_seed() is equivalent to RAND_add() when B. @@ -50,7 +50,7 @@ These functions do not return values. =head1 SEE ALSO -rand(3), RAND_load_file(3), RAND_cleanup(3) +L, L, L =head1 HISTORY diff --git a/doc/crypto/RAND_bytes.pod b/doc/crypto/RAND_bytes.pod index aa89f3c27c..ec874f1216 100644 --- a/doc/crypto/RAND_bytes.pod +++ b/doc/crypto/RAND_bytes.pod @@ -28,14 +28,14 @@ generation etc. =head1 RETURN VALUES RAND_bytes() returns 1 on success, 0 otherwise. The error code can be -obtained by ERR_get_error(3). RAND_pseudo_bytes() returns 1 if the +obtained by L. RAND_pseudo_bytes() returns 1 if the bytes generated are cryptographically strong, 0 otherwise. Both functions return -1 if they are not supported by the current RAND method. =head1 SEE ALSO -rand(3), err(3), RAND_add(3) +L, L, L =head1 HISTORY diff --git a/doc/crypto/RAND_cleanup.pod b/doc/crypto/RAND_cleanup.pod index 578de8f91d..3a8f0749a8 100644 --- a/doc/crypto/RAND_cleanup.pod +++ b/doc/crypto/RAND_cleanup.pod @@ -20,7 +20,7 @@ RAND_cleanup() returns no value. =head1 SEE ALSO -rand(3) +L =head1 HISTORY diff --git a/doc/crypto/RAND_load_file.pod b/doc/crypto/RAND_load_file.pod index c6a00a240e..1cd14dc52f 100644 --- a/doc/crypto/RAND_load_file.pod +++ b/doc/crypto/RAND_load_file.pod @@ -43,7 +43,7 @@ error. =head1 SEE ALSO -rand(3), RAND_add(3), RAND_cleanup(3) +L, L, L =head1 HISTORY diff --git a/doc/crypto/RAND_set_rand_method.pod b/doc/crypto/RAND_set_rand_method.pod index 4f85de6269..b323ab06b7 100644 --- a/doc/crypto/RAND_set_rand_method.pod +++ b/doc/crypto/RAND_set_rand_method.pod @@ -47,7 +47,7 @@ RAND_SSLeay() return pointers to the respective methods. =head1 SEE ALSO -rand(3) +L =head1 HISTORY diff --git a/doc/crypto/RSA_blinding_on.pod b/doc/crypto/RSA_blinding_on.pod index 56ea3008ca..7879cccd07 100644 --- a/doc/crypto/RSA_blinding_on.pod +++ b/doc/crypto/RSA_blinding_on.pod @@ -34,7 +34,7 @@ RSA_blinding_off() returns no value. =head1 SEE ALSO -rsa(3), rand(3) +L, L =head1 HISTORY diff --git a/doc/crypto/RSA_check_key.pod b/doc/crypto/RSA_check_key.pod index c250a776e4..f7af5e3647 100644 --- a/doc/crypto/RSA_check_key.pod +++ b/doc/crypto/RSA_check_key.pod @@ -26,11 +26,11 @@ RSA_check_key() returns 1 if B is a valid RSA key, and 0 otherwise. -1 is returned if an error occurs while checking the key. If the key is invalid or an error occurred, the reason code can be -obtained using ERR_get_error(3). +obtained using L. =head1 SEE ALSO -rsa(3), err(3) +L, L =head1 HISTORY diff --git a/doc/crypto/RSA_generate_key.pod b/doc/crypto/RSA_generate_key.pod index 3cdc07f374..816f1f7555 100644 --- a/doc/crypto/RSA_generate_key.pod +++ b/doc/crypto/RSA_generate_key.pod @@ -30,7 +30,7 @@ will be called as follows: =item * While a random prime number is generated, it is called as -described in L. +described in L. =item * @@ -49,7 +49,7 @@ The process is then repeated for prime q with B. =head1 RETURN VALUE If key generation fails, RSA_generate_key() returns B; the -error codes can be obtained by ERR_get_error(3). +error codes can be obtained by L. =head1 BUGS @@ -59,7 +59,7 @@ RSA_generate_key() goes into an infinite loop for illegal input values. =head1 SEE ALSO -err(3), rand(3), rsa(3), RSA_free(3) +L, L, L, L =head1 HISTORY diff --git a/doc/crypto/RSA_get_ex_new_index.pod b/doc/crypto/RSA_get_ex_new_index.pod index c56adb8b7f..30900d9258 100644 --- a/doc/crypto/RSA_get_ex_new_index.pod +++ b/doc/crypto/RSA_get_ex_new_index.pod @@ -100,7 +100,7 @@ parameter. B and B should return 0 for failure and 1 for success. -On failure an error code can be obtained from B. +On failure an error code can be obtained from L. =head1 BUGS diff --git a/doc/crypto/RSA_new.pod b/doc/crypto/RSA_new.pod index 95e44c73fa..f16490ea6a 100644 --- a/doc/crypto/RSA_new.pod +++ b/doc/crypto/RSA_new.pod @@ -22,14 +22,14 @@ erased before the memory is returned to the system. =head1 RETURN VALUES If the allocation fails, RSA_new() returns B and sets an error -code that can be obtained by ERR_get_error(3). Otherwise it returns +code that can be obtained by L. Otherwise it returns a pointer to the newly allocated structure. RSA_free() returns no value. =head1 SEE ALSO -err(3), rsa(3), RSA_generate_key(3) +L, L, L =head1 HISTORY diff --git a/doc/crypto/RSA_padding_add_PKCS1_type_1.pod b/doc/crypto/RSA_padding_add_PKCS1_type_1.pod index f5a453f8f0..1519b2e1a6 100644 --- a/doc/crypto/RSA_padding_add_PKCS1_type_1.pod +++ b/doc/crypto/RSA_padding_add_PKCS1_type_1.pod @@ -101,11 +101,13 @@ of length B. B

may be B if B is 0. The RSA_padding_add_xxx() functions return 1 on success, 0 on error. The RSA_padding_check_xxx() functions return the length of the recovered data, -1 on error. Error codes can be obtained by calling -ERR_get_error(3). +L. =head1 SEE ALSO -RSA_public_encrypt(3), RSA_private_decrypt(3), RSA_sign(3), RSA_verify(3) +L, +L, +L, L =head1 HISTORY diff --git a/doc/crypto/RSA_print.pod b/doc/crypto/RSA_print.pod index 67203a8ada..2dd0675d28 100644 --- a/doc/crypto/RSA_print.pod +++ b/doc/crypto/RSA_print.pod @@ -35,7 +35,7 @@ These functions return 1 on success, 0 on error. =head1 SEE ALSO -dh(3), dsa(3), rsa(3), BN_bn2bin(3) +L, L, L, L =head1 HISTORY diff --git a/doc/crypto/RSA_private_encrypt.pod b/doc/crypto/RSA_private_encrypt.pod index 92253815e5..ef5f9205bb 100644 --- a/doc/crypto/RSA_private_encrypt.pod +++ b/doc/crypto/RSA_private_encrypt.pod @@ -31,7 +31,7 @@ B denotes one of the following modes: PKCS #1 v1.5 padding. This function does not handle the B specified in PKCS #1. When generating or -verifying PKCS #1 signatures, RSA_sign(3) and RSA_verify(3) should be +verifying PKCS #1 signatures, L and L should be used. =item RSA_NO_PADDING @@ -55,11 +55,11 @@ RSA_size(rsa)). RSA_public_decrypt() returns the size of the recovered message digest. On error, -1 is returned; the error codes can be -obtained by ERR_get_error(3). +obtained by L. =head1 SEE ALSO -err(3), rsa(3), RSA_sign(3), RSA_verify(3) +L, L, L, L =head1 HISTORY diff --git a/doc/crypto/RSA_public_encrypt.pod b/doc/crypto/RSA_public_encrypt.pod index a7b51e99cd..b146ad38a8 100644 --- a/doc/crypto/RSA_public_encrypt.pod +++ b/doc/crypto/RSA_public_encrypt.pod @@ -64,7 +64,7 @@ RSA_size(rsa)). RSA_private_decrypt() returns the size of the recovered plaintext. On error, -1 is returned; the error codes can be -obtained by ERR_get_error(3). +obtained by L. =head1 CONFORMING TO @@ -72,11 +72,11 @@ SSL, PKCS #1 v2.0 =head1 SEE ALSO -err(3), rand(3), rsa(3), RSA_size(3) +L, L, L, L =head1 NOTES -The RSA_PKCS1_RSAref(3) method supports only the RSA_PKCS1_PADDING mode. +The L method supports only the RSA_PKCS1_PADDING mode. =head1 HISTORY diff --git a/doc/crypto/RSA_set_method.pod b/doc/crypto/RSA_set_method.pod index 8da805ff07..07de65f0df 100644 --- a/doc/crypto/RSA_set_method.pod +++ b/doc/crypto/RSA_set_method.pod @@ -136,12 +136,12 @@ RSA_set_method() returns a pointer to the B previously associated with B. RSA_new_method() returns B and sets an error code that can be -obtained by ERR_get_error(3) if the allocation fails. Otherwise it +obtained by L if the allocation fails. Otherwise it returns a pointer to the newly allocated structure. =head1 SEE ALSO -rsa(3), RSA_new(3) +L, L =head1 HISTORY diff --git a/doc/crypto/RSA_sign.pod b/doc/crypto/RSA_sign.pod index 509656096d..08f0fe7068 100644 --- a/doc/crypto/RSA_sign.pod +++ b/doc/crypto/RSA_sign.pod @@ -23,7 +23,7 @@ must point to B bytes of memory. B denotes the message digest algorithm that was used to generate B. It usually is one of B, B and -B; see L for details. If B is B, +B; see L for details. If B is B, an SSL signature (MD5 and SHA1 message digests with PKCS #1 padding and no algorithm identifier) is created. @@ -37,7 +37,7 @@ B is the signer's public key. RSA_sign() returns 1 on success, 0 otherwise. RSA_verify() returns 1 on successful verification, 0 otherwise. -The error codes can be obtained by ERR_get_error(3). +The error codes can be obtained by L. =head1 BUGS @@ -50,8 +50,9 @@ SSL, PKCS #1 v2.0 =head1 SEE ALSO -err(3), objects(3), rsa(3), RSA_private_encrypt(3), -RSA_public_decrypt(3) +L, L, L, +L, +L =head1 HISTORY diff --git a/doc/crypto/RSA_sign_ASN1_OCTET_STRING.pod b/doc/crypto/RSA_sign_ASN1_OCTET_STRING.pod index e54660aa23..df9ceb339a 100644 --- a/doc/crypto/RSA_sign_ASN1_OCTET_STRING.pod +++ b/doc/crypto/RSA_sign_ASN1_OCTET_STRING.pod @@ -39,7 +39,7 @@ RSA_sign_ASN1_OCTET_STRING() returns 1 on success, 0 otherwise. RSA_verify_ASN1_OCTET_STRING() returns 1 on successful verification, 0 otherwise. -The error codes can be obtained by ERR_get_error(3). +The error codes can be obtained by L. =head1 BUGS @@ -47,7 +47,9 @@ These functions serve no recognizable purpose. =head1 SEE ALSO -err(3), objects(3), rand(3), rsa(3), RSA_sign(3), RSA_verify(3) +L, L, L, +L, L, +L =head1 HISTORY diff --git a/doc/crypto/RSA_size.pod b/doc/crypto/RSA_size.pod index d625925dc1..f88ee8b491 100644 --- a/doc/crypto/RSA_size.pod +++ b/doc/crypto/RSA_size.pod @@ -24,7 +24,7 @@ The size in bytes. =head1 SEE ALSO -rsa(3) +L =head1 HISTORY diff --git a/doc/crypto/bn.pod b/doc/crypto/bn.pod index 9dfe52a518..bc500ab0c1 100644 --- a/doc/crypto/bn.pod +++ b/doc/crypto/bn.pod @@ -123,13 +123,13 @@ The basic object in this library is a B. It is used to hold a single large integer. This type should be considered opaque and fields should not be modified or accessed directly. -The creation of B objects is described in L; -L describes most of the arithmetic operations. -Comparision is described in L; L describes -certain assignments, L the generation of random numbers, -L deals with prime numbers and L -with bit operations. The conversion of Bs to external -formats is described in L. +The creation of B objects is described in L; +L describes most of the arithmetic operations. +Comparision is described in L; L +describes certain assignments, L the generation of +random numbers, L deals with prime +numbers and L with bit operations. The conversion +of Bs to external formats is described in L. =head1 INTERNALS @@ -167,9 +167,14 @@ temporary Bs any publicly exported function will use. =head1 SEE ALSO -dh(3), err(3), rand(3), rsa(3), BN_new(3), BN_CTX_new(3), BN_copy(3), -BN_num_bytes(3), BN_add(3), BN_add_word(3), BN_cmp(3), BN_zero(3), -BN_rand(3), BN_generate_prime(3), BN_set_bit(3), BN_bn2bin(3), -BN_mod_inverse(3), BN_mod_mul_reciprocal(3), BN_mod_mul_montgomery(3) +L, L, L, L, +L, L, +L, L, +L, L, +L, L, L, +L, L, +L, L, +L, +L =cut diff --git a/doc/crypto/crypto.pod b/doc/crypto/crypto.pod index 101058f55b..b6efcf8e1b 100644 --- a/doc/crypto/crypto.pod +++ b/doc/crypto/crypto.pod @@ -27,36 +27,41 @@ hash functions and a cryptographic pseudo-random number generator. =item SYMMETRIC CIPHERS -blowfish(3), cast(3), des(3), idea(3), rc2(3), rc4(3), rc5(3) +L, L, L, +L, L, L, L =item PUBLIC KEY CRYPTOGRAPHY AND KEY AGREEMENT -dsa(3), dh(3), rsa(3) +L, L, L =item CERTIFICATES -x509(3), x509v3(3) +L, L =item AUTHENTICATION CODES, HASH FUNCTIONS -hmac(3), md2(3), md5(3), mdc2(3), ripemd(3), sha(3) +L, L, L, L, +L, L =item AUXILIARY FUNCTIONS -err(3), rand(3) +L, L =item INPUT/OUTPUT, DATA ENCODING -asn1(3), bio(3), evp(3), pem(3), pkcs7(3), pkcs12(3) +L, L, L, L, +L, L =item INTERNAL FUNCTIONS -bn(3), buffer(3), lhash(3), objects(3), stack(3), threads(3), txt_db(3) +L, L, L, +L, L, L, +L =back =head1 SEE ALSO -openssl(1), ssl(3) +L, L =cut diff --git a/doc/crypto/d2i_DHparams.pod b/doc/crypto/d2i_DHparams.pod index 64881d374a..a6d1743d39 100644 --- a/doc/crypto/d2i_DHparams.pod +++ b/doc/crypto/d2i_DHparams.pod @@ -6,7 +6,7 @@ d2i_DHparams, i2d_DHparams - ... =head1 SYNOPSIS -#include + #include DH *d2i_DHparams(DH **a, unsigned char **pp, long length); int i2d_DHparams(DH *a, unsigned char **pp); diff --git a/doc/crypto/d2i_RSAPublicKey.pod b/doc/crypto/d2i_RSAPublicKey.pod index 776ade1527..ff4d0d57db 100644 --- a/doc/crypto/d2i_RSAPublicKey.pod +++ b/doc/crypto/d2i_RSAPublicKey.pod @@ -6,7 +6,7 @@ d2i_RSAPublicKey, i2d_RSAPublicKey, d2i_RSAPrivateKey, i2d_RSAPrivateKey, i2d_Ne =head1 SYNOPSIS -#include + #include RSA * d2i_RSAPublicKey(RSA **a, unsigned char **pp, long length); diff --git a/doc/crypto/dh.pod b/doc/crypto/dh.pod index 6f0f73f0a1..ce32555367 100644 --- a/doc/crypto/dh.pod +++ b/doc/crypto/dh.pod @@ -41,7 +41,7 @@ dh - Diffie-Hellman key agreement These functions implement the Diffie-Hellman key agreement protocol. The generation of shared DH parameters is described in -L; L describes how +L; L describes how to perform a key agreement. The B structure consists of several BIGNUM components. @@ -58,8 +58,11 @@ The B structure consists of several BIGNUM components. =head1 SEE ALSO -dhparam(1), bn(3), dsa(3), err(3), rand(3), rsa(3), DH_set_method(3), -DH_new(3), DH_get_ex_new_index(3), DH_generate_parameters(3), -DH_compute_key(3), d2i_DHparams(3), RSA_print(3) +L, L, L, L, +L, L, L, +L, L, +L, +L, L, +L =cut diff --git a/doc/crypto/rand.pod b/doc/crypto/rand.pod index 6d748c1bb6..3797d4bc2d 100644 --- a/doc/crypto/rand.pod +++ b/doc/crypto/rand.pod @@ -34,11 +34,12 @@ need randomness. A cryptographic PRNG must be seeded with unpredictable data such as mouse movements or keys pressed at random by the user. This is -described in L. Its state can be saved in a seed file -(see L) to avoid having to go through the seeding -process whenever the application is started. +described in L. Its state can be saved in a seed file +(see L) to avoid having to go through the +seeding process whenever the application is started. -L describes how to obtain random data from the PRNG. +L describes how to obtain random data from the +PRNG. =head1 INTERNALS @@ -141,11 +142,13 @@ overwritten) and 7 (by not using the 10 bytes given to the caller to update the 'state', but they are used to update 'md'). So of the points raised, only 2 is not addressed (but see -L). +L). =head1 SEE ALSO -BN_rand(3), RAND_add(3), RAND_load_file(3), RAND_bytes(3), -RAND_set_rand_method(3), RAND_cleanup(3) +L, L, +L, L, +L, +L =cut diff --git a/doc/crypto/rsa.pod b/doc/crypto/rsa.pod index 395ef2c786..4c48bc49f2 100644 --- a/doc/crypto/rsa.pod +++ b/doc/crypto/rsa.pod @@ -116,10 +116,17 @@ RSA is covered by a US patent which expires in September 2000. =head1 SEE ALSO -rsa(1), bn(3), dsa(3), dh(3), rand(3), RSA_new(3), -RSA_public_encrypt(3), RSA_sign(3), RSA_size(3), RSA_generate_key(3), -RSA_check_key(3), RSA_blinding_on(3), RSA_set_method(3), RSA_print(3), -RSA_get_ex_new_index(3), RSA_private_encrypt(3), -RSA_sign_ASN_OCTET_STRING(3), RSA_padding_add_PKCS1_type_1(3) +L, L, L, L, +L, L, +L, +L, L, +L, +L, +L, +L, L, +L, +L, +L, +L =cut diff --git a/doc/ssl/SSL_get_error.pod b/doc/ssl/SSL_get_error.pod index 26f7b3d3d0..cb008c513c 100644 --- a/doc/ssl/SSL_get_error.pod +++ b/doc/ssl/SSL_get_error.pod @@ -82,7 +82,7 @@ OpenSSL error queue contains more information on the error. =head1 SEE ALSO -ssl(3), err(3) +L, L =head1 HISTORY diff --git a/doc/ssl/ssl.pod b/doc/ssl/ssl.pod index 46ee443f57..5f9ec8d951 100644 --- a/doc/ssl/ssl.pod +++ b/doc/ssl/ssl.pod @@ -623,11 +623,11 @@ connection defined in the B structure. =head1 SEE ALSO -openssl(1), crypto(3) +L, L =head1 HISTORY -The ssl(3) document appeared in OpenSSL 0.9.2 +The L document appeared in OpenSSL 0.9.2 =cut -- 2.34.1