summaryrefslogtreecommitdiffstats
path: root/secure/lib/libcrypto/man/des.3
diff options
context:
space:
mode:
authorsimon <simon@FreeBSD.org>2010-11-22 18:29:00 +0000
committersimon <simon@FreeBSD.org>2010-11-22 18:29:00 +0000
commitbaef74520563dff454420fc45cbb65b465668325 (patch)
tree88ab13e2ea03aedb200603bab91fb927acad16c0 /secure/lib/libcrypto/man/des.3
parent7a23485c98b888d229c5e0762dbcfcec293fcef6 (diff)
downloadFreeBSD-src-baef74520563dff454420fc45cbb65b465668325.zip
FreeBSD-src-baef74520563dff454420fc45cbb65b465668325.tar.gz
Regenerate manual pages for OpenSSL 0.9.8p.
Diffstat (limited to 'secure/lib/libcrypto/man/des.3')
-rw-r--r--secure/lib/libcrypto/man/des.395
1 files changed, 36 insertions, 59 deletions
diff --git a/secure/lib/libcrypto/man/des.3 b/secure/lib/libcrypto/man/des.3
index cc1d20e..e7b72b3 100644
--- a/secure/lib/libcrypto/man/des.3
+++ b/secure/lib/libcrypto/man/des.3
@@ -1,15 +1,7 @@
-.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.37
+.\" Automatically generated by Pod::Man 2.22 (Pod::Simple 3.07)
.\"
.\" Standard preamble:
.\" ========================================================================
-.de Sh \" Subsection heading
-.br
-.if t .Sp
-.ne 5
-.PP
-\fB\\$1\fR
-.PP
-..
.de Sp \" Vertical space (when we can't use .PP)
.if t .sp .5v
.if n .sp
@@ -25,11 +17,11 @@
..
.\" Set up some character translations and predefined strings. \*(-- will
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
-.\" double quote, and \*(R" will give a right double quote. | will give a
-.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
-.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
-.\" expand to `' in nroff, nothing in troff, for use with C<>.
-.tr \(*W-|\(bv\*(Tr
+.\" double quote, and \*(R" will give a right double quote. \*(C+ will
+.\" give a nicer C++. Capital omega is used to do unbreakable dashes and
+.\" therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
+.\" nothing in troff, for use with C<>.
+.tr \(*W-
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
.ie n \{\
. ds -- \(*W-
@@ -48,22 +40,25 @@
. ds R" ''
'br\}
.\"
+.\" Escape single quotes in literal strings from groff's Unicode transform.
+.ie \n(.g .ds Aq \(aq
+.el .ds Aq '
+.\"
.\" If the F register is turned on, we'll generate index entries on stderr for
-.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
+.\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
.\" entries marked with X<> in POD. Of course, you'll have to process the
.\" output yourself in some meaningful fashion.
-.if \nF \{\
+.ie \nF \{\
. de IX
. tm Index:\\$1\t\\n%\t"\\$2"
..
. nr % 0
. rr F
.\}
-.\"
-.\" For nroff, turn off justification. Always turn off hyphenation; it makes
-.\" way too many mistakes in technical documents.
-.hy 0
-.if n .na
+.el \{\
+. de IX
+..
+.\}
.\"
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
.\" Fear. Run. Save yourself. No user-serviceable parts.
@@ -129,7 +124,11 @@
.\" ========================================================================
.\"
.IX Title "des 3"
-.TH des 3 "2010-03-24" "0.9.8n" "OpenSSL"
+.TH des 3 "2010-11-16" "0.9.8p" "OpenSSL"
+.\" For nroff, turn off justification. Always turn off hyphenation; it makes
+.\" way too many mistakes in technical documents.
+.if n .ad l
+.nh
.SH "NAME"
DES_random_key, DES_set_key, DES_key_sched, DES_set_key_checked,
DES_set_key_unchecked, DES_set_odd_parity, DES_is_weak_key,
@@ -144,27 +143,19 @@ DES_fcrypt, DES_crypt, DES_enc_read, DES_enc_write \- DES encryption
.IX Header "SYNOPSIS"
.Vb 1
\& #include <openssl/des.h>
-.Ve
-.PP
-.Vb 1
+\&
\& void DES_random_key(DES_cblock *ret);
-.Ve
-.PP
-.Vb 6
+\&
\& int DES_set_key(const_DES_cblock *key, DES_key_schedule *schedule);
\& int DES_key_sched(const_DES_cblock *key, DES_key_schedule *schedule);
\& int DES_set_key_checked(const_DES_cblock *key,
\& DES_key_schedule *schedule);
\& void DES_set_key_unchecked(const_DES_cblock *key,
\& DES_key_schedule *schedule);
-.Ve
-.PP
-.Vb 2
+\&
\& void DES_set_odd_parity(DES_cblock *key);
\& int DES_is_weak_key(const_DES_cblock *key);
-.Ve
-.PP
-.Vb 7
+\&
\& void DES_ecb_encrypt(const_DES_cblock *input, DES_cblock *output,
\& DES_key_schedule *ks, int enc);
\& void DES_ecb2_encrypt(const_DES_cblock *input, DES_cblock *output,
@@ -172,9 +163,7 @@ DES_fcrypt, DES_crypt, DES_enc_read, DES_enc_write \- DES encryption
\& void DES_ecb3_encrypt(const_DES_cblock *input, DES_cblock *output,
\& DES_key_schedule *ks1, DES_key_schedule *ks2,
\& DES_key_schedule *ks3, int enc);
-.Ve
-.PP
-.Vb 18
+\&
\& void DES_ncbc_encrypt(const unsigned char *input, unsigned char *output,
\& long length, DES_key_schedule *schedule, DES_cblock *ivec,
\& int enc);
@@ -193,15 +182,11 @@ DES_fcrypt, DES_crypt, DES_enc_read, DES_enc_write \- DES encryption
\& void DES_ofb64_encrypt(const unsigned char *in, unsigned char *out,
\& long length, DES_key_schedule *schedule, DES_cblock *ivec,
\& int *num);
-.Ve
-.PP
-.Vb 3
+\&
\& void DES_xcbc_encrypt(const unsigned char *input, unsigned char *output,
\& long length, DES_key_schedule *schedule, DES_cblock *ivec,
\& const_DES_cblock *inw, const_DES_cblock *outw, int enc);
-.Ve
-.PP
-.Vb 9
+\&
\& void DES_ede2_cbc_encrypt(const unsigned char *input,
\& unsigned char *output, long length, DES_key_schedule *ks1,
\& DES_key_schedule *ks2, DES_cblock *ivec, int enc);
@@ -211,9 +196,7 @@ DES_fcrypt, DES_crypt, DES_enc_read, DES_enc_write \- DES encryption
\& void DES_ede2_ofb64_encrypt(const unsigned char *in,
\& unsigned char *out, long length, DES_key_schedule *ks1,
\& DES_key_schedule *ks2, DES_cblock *ivec, int *num);
-.Ve
-.PP
-.Vb 15
+\&
\& void DES_ede3_cbc_encrypt(const unsigned char *input,
\& unsigned char *output, long length, DES_key_schedule *ks1,
\& DES_key_schedule *ks2, DES_key_schedule *ks3, DES_cblock *ivec,
@@ -229,9 +212,7 @@ DES_fcrypt, DES_crypt, DES_enc_read, DES_enc_write \- DES encryption
\& long length, DES_key_schedule *ks1,
\& DES_key_schedule *ks2, DES_key_schedule *ks3,
\& DES_cblock *ivec, int *num);
-.Ve
-.PP
-.Vb 8
+\&
\& DES_LONG DES_cbc_cksum(const unsigned char *input, DES_cblock *output,
\& long length, DES_key_schedule *schedule,
\& const_DES_cblock *ivec);
@@ -240,14 +221,10 @@ DES_fcrypt, DES_crypt, DES_enc_read, DES_enc_write \- DES encryption
\& void DES_string_to_key(const char *str, DES_cblock *key);
\& void DES_string_to_2keys(const char *str, DES_cblock *key1,
\& DES_cblock *key2);
-.Ve
-.PP
-.Vb 2
+\&
\& char *DES_fcrypt(const char *buf, const char *salt, char *ret);
\& char *DES_crypt(const char *buf, const char *salt);
-.Ve
-.PP
-.Vb 4
+\&
\& int DES_enc_read(int fd, void *buf, int len, DES_key_schedule *sched,
\& DES_cblock *iv);
\& int DES_enc_write(int fd, const void *buf, int len,
@@ -279,7 +256,7 @@ is returned. If the key is a weak key, then \-2 is returned. If an
error is returned, the key schedule is not generated.
.PP
\&\fIDES_set_key()\fR works like
-\&\fIDES_set_key_checked()\fR if the \fIDES_check_key\fR flag is non\-zero,
+\&\fIDES_set_key_checked()\fR if the \fIDES_check_key\fR flag is non-zero,
otherwise like \fIDES_set_key_unchecked()\fR. These functions are available
for compatibility; it is recommended to use a function that does not
depend on a global variable.
@@ -316,7 +293,7 @@ The macro \fIDES_ecb2_encrypt()\fR is provided to perform two-key Triple-DES
encryption by using \fIks1\fR for the final encryption.
.PP
\&\fIDES_ncbc_encrypt()\fR encrypts/decrypts using the \fIcipher-block-chaining\fR
-(\s-1CBC\s0) mode of \s-1DES\s0. If the \fIencrypt\fR argument is non\-zero, the
+(\s-1CBC\s0) mode of \s-1DES\s0. If the \fIencrypt\fR argument is non-zero, the
routine cipher-block-chain encrypts the cleartext data pointed to by
the \fIinput\fR argument into the ciphertext pointed to by the \fIoutput\fR
argument, using the key schedule provided by the \fIschedule\fR argument,
@@ -373,7 +350,7 @@ suggested for use when sending small numbers of characters.
Feed Back mode.
.PP
\&\fIDES_ede3_ofb64_encrypt()\fR and \fIDES_ede2_ofb64_encrypt()\fR is the same as
-\&\fIDES_ofb64_encrypt()\fR, using Triple\-DES.
+\&\fIDES_ofb64_encrypt()\fR, using Triple-DES.
.PP
The following functions are included in the \s-1DES\s0 library for
compatibility with the \s-1MIT\s0 Kerberos library.
@@ -387,7 +364,7 @@ used by Kerberos v4. Other applications should use
\&\fIDES_quad_cksum()\fR is a Kerberos v4 function. It returns a 4 byte
checksum from the input bytes. The algorithm can be iterated over the
input, depending on \fIout_count\fR, 1, 2, 3 or 4 times. If \fIoutput\fR is
-non\-NULL, the 8 bytes generated by each pass are written into
+non-NULL, the 8 bytes generated by each pass are written into
\&\fIoutput\fR.
.PP
The following are DES-based transformations:
OpenPOWER on IntegriCloud