From 58c7296bfa023884da79688437e69cf9f65e4c9c Mon Sep 17 00:00:00 2001 From: nectar Date: Wed, 17 Mar 2004 16:15:46 +0000 Subject: Update manual pages for OpenSSL 0.9.7d. --- secure/lib/libcrypto/Makefile.inc | 2 +- secure/lib/libcrypto/Makefile.man | 8 + secure/lib/libcrypto/man/ASN1_OBJECT_new.3 | 4 +- secure/lib/libcrypto/man/ASN1_STRING_length.3 | 4 +- secure/lib/libcrypto/man/ASN1_STRING_new.3 | 4 +- secure/lib/libcrypto/man/ASN1_STRING_print_ex.3 | 4 +- secure/lib/libcrypto/man/BIO_ctrl.3 | 4 +- secure/lib/libcrypto/man/BIO_f_base64.3 | 11 +- secure/lib/libcrypto/man/BIO_f_buffer.3 | 4 +- secure/lib/libcrypto/man/BIO_f_cipher.3 | 6 +- secure/lib/libcrypto/man/BIO_f_md.3 | 4 +- secure/lib/libcrypto/man/BIO_f_null.3 | 4 +- secure/lib/libcrypto/man/BIO_f_ssl.3 | 10 +- secure/lib/libcrypto/man/BIO_find_type.3 | 4 +- secure/lib/libcrypto/man/BIO_new.3 | 4 +- secure/lib/libcrypto/man/BIO_push.3 | 4 +- secure/lib/libcrypto/man/BIO_read.3 | 4 +- secure/lib/libcrypto/man/BIO_s_accept.3 | 4 +- secure/lib/libcrypto/man/BIO_s_bio.3 | 4 +- secure/lib/libcrypto/man/BIO_s_connect.3 | 4 +- secure/lib/libcrypto/man/BIO_s_fd.3 | 4 +- secure/lib/libcrypto/man/BIO_s_file.3 | 4 +- secure/lib/libcrypto/man/BIO_s_mem.3 | 4 +- secure/lib/libcrypto/man/BIO_s_null.3 | 4 +- secure/lib/libcrypto/man/BIO_s_socket.3 | 4 +- secure/lib/libcrypto/man/BIO_set_callback.3 | 4 +- secure/lib/libcrypto/man/BIO_should_retry.3 | 4 +- secure/lib/libcrypto/man/BN_CTX_new.3 | 4 +- secure/lib/libcrypto/man/BN_CTX_start.3 | 4 +- secure/lib/libcrypto/man/BN_add.3 | 4 +- secure/lib/libcrypto/man/BN_add_word.3 | 4 +- secure/lib/libcrypto/man/BN_bn2bin.3 | 4 +- secure/lib/libcrypto/man/BN_cmp.3 | 4 +- secure/lib/libcrypto/man/BN_copy.3 | 4 +- secure/lib/libcrypto/man/BN_generate_prime.3 | 4 +- secure/lib/libcrypto/man/BN_mod_inverse.3 | 4 +- secure/lib/libcrypto/man/BN_mod_mul_montgomery.3 | 4 +- secure/lib/libcrypto/man/BN_mod_mul_reciprocal.3 | 4 +- secure/lib/libcrypto/man/BN_new.3 | 4 +- secure/lib/libcrypto/man/BN_num_bytes.3 | 4 +- secure/lib/libcrypto/man/BN_rand.3 | 4 +- secure/lib/libcrypto/man/BN_set_bit.3 | 4 +- secure/lib/libcrypto/man/BN_swap.3 | 4 +- secure/lib/libcrypto/man/BN_zero.3 | 4 +- secure/lib/libcrypto/man/CONF_modules_free.3 | 183 ++++++++++++++++++ secure/lib/libcrypto/man/CONF_modules_load_file.3 | 196 +++++++++++++++++++ secure/lib/libcrypto/man/CRYPTO_set_ex_data.3 | 4 +- secure/lib/libcrypto/man/DH_generate_key.3 | 4 +- secure/lib/libcrypto/man/DH_generate_parameters.3 | 4 +- secure/lib/libcrypto/man/DH_get_ex_new_index.3 | 4 +- secure/lib/libcrypto/man/DH_new.3 | 4 +- secure/lib/libcrypto/man/DH_set_method.3 | 4 +- secure/lib/libcrypto/man/DH_size.3 | 4 +- secure/lib/libcrypto/man/DSA_SIG_new.3 | 4 +- secure/lib/libcrypto/man/DSA_do_sign.3 | 4 +- secure/lib/libcrypto/man/DSA_dup_DH.3 | 4 +- secure/lib/libcrypto/man/DSA_generate_key.3 | 4 +- secure/lib/libcrypto/man/DSA_generate_parameters.3 | 4 +- secure/lib/libcrypto/man/DSA_get_ex_new_index.3 | 4 +- secure/lib/libcrypto/man/DSA_new.3 | 4 +- secure/lib/libcrypto/man/DSA_set_method.3 | 4 +- secure/lib/libcrypto/man/DSA_sign.3 | 4 +- secure/lib/libcrypto/man/DSA_size.3 | 4 +- secure/lib/libcrypto/man/ERR_GET_LIB.3 | 4 +- secure/lib/libcrypto/man/ERR_clear_error.3 | 4 +- secure/lib/libcrypto/man/ERR_error_string.3 | 4 +- secure/lib/libcrypto/man/ERR_get_error.3 | 4 +- secure/lib/libcrypto/man/ERR_load_crypto_strings.3 | 4 +- secure/lib/libcrypto/man/ERR_load_strings.3 | 4 +- secure/lib/libcrypto/man/ERR_print_errors.3 | 4 +- secure/lib/libcrypto/man/ERR_put_error.3 | 4 +- secure/lib/libcrypto/man/ERR_remove_state.3 | 4 +- secure/lib/libcrypto/man/EVP_BytesToKey.3 | 8 +- secure/lib/libcrypto/man/EVP_DigestInit.3 | 6 +- secure/lib/libcrypto/man/EVP_EncryptInit.3 | 4 +- secure/lib/libcrypto/man/EVP_OpenInit.3 | 4 +- secure/lib/libcrypto/man/EVP_PKEY_new.3 | 4 +- secure/lib/libcrypto/man/EVP_PKEY_set1_RSA.3 | 4 +- secure/lib/libcrypto/man/EVP_SealInit.3 | 4 +- secure/lib/libcrypto/man/EVP_SignInit.3 | 4 +- secure/lib/libcrypto/man/EVP_VerifyInit.3 | 4 +- secure/lib/libcrypto/man/OBJ_nid2obj.3 | 4 +- secure/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3 | 4 +- secure/lib/libcrypto/man/OPENSSL_config.3 | 215 +++++++++++++++++++++ .../libcrypto/man/OPENSSL_load_builtin_modules.3 | 185 ++++++++++++++++++ .../lib/libcrypto/man/OpenSSL_add_all_algorithms.3 | 6 +- secure/lib/libcrypto/man/PKCS12_create.3 | 4 +- secure/lib/libcrypto/man/PKCS12_parse.3 | 4 +- secure/lib/libcrypto/man/PKCS7_decrypt.3 | 4 +- secure/lib/libcrypto/man/PKCS7_encrypt.3 | 4 +- secure/lib/libcrypto/man/PKCS7_sign.3 | 4 +- secure/lib/libcrypto/man/PKCS7_verify.3 | 4 +- secure/lib/libcrypto/man/RAND_add.3 | 4 +- secure/lib/libcrypto/man/RAND_bytes.3 | 4 +- secure/lib/libcrypto/man/RAND_cleanup.3 | 4 +- secure/lib/libcrypto/man/RAND_egd.3 | 4 +- secure/lib/libcrypto/man/RAND_load_file.3 | 4 +- secure/lib/libcrypto/man/RAND_set_rand_method.3 | 4 +- secure/lib/libcrypto/man/RSA_blinding_on.3 | 4 +- secure/lib/libcrypto/man/RSA_check_key.3 | 4 +- secure/lib/libcrypto/man/RSA_generate_key.3 | 4 +- secure/lib/libcrypto/man/RSA_get_ex_new_index.3 | 4 +- secure/lib/libcrypto/man/RSA_new.3 | 4 +- .../libcrypto/man/RSA_padding_add_PKCS1_type_1.3 | 4 +- secure/lib/libcrypto/man/RSA_print.3 | 6 +- secure/lib/libcrypto/man/RSA_private_encrypt.3 | 4 +- secure/lib/libcrypto/man/RSA_public_encrypt.3 | 4 +- secure/lib/libcrypto/man/RSA_set_method.3 | 4 +- secure/lib/libcrypto/man/RSA_sign.3 | 4 +- .../lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3 | 4 +- secure/lib/libcrypto/man/RSA_size.3 | 4 +- secure/lib/libcrypto/man/SMIME_read_PKCS7.3 | 4 +- secure/lib/libcrypto/man/SMIME_write_PKCS7.3 | 4 +- .../lib/libcrypto/man/X509_NAME_ENTRY_get_object.3 | 4 +- .../lib/libcrypto/man/X509_NAME_add_entry_by_txt.3 | 4 +- .../lib/libcrypto/man/X509_NAME_get_index_by_NID.3 | 4 +- secure/lib/libcrypto/man/X509_NAME_print_ex.3 | 4 +- secure/lib/libcrypto/man/X509_new.3 | 4 +- secure/lib/libcrypto/man/bio.3 | 4 +- secure/lib/libcrypto/man/blowfish.3 | 4 +- secure/lib/libcrypto/man/bn.3 | 4 +- secure/lib/libcrypto/man/bn_internal.3 | 4 +- secure/lib/libcrypto/man/buffer.3 | 4 +- secure/lib/libcrypto/man/crypto.3 | 4 +- secure/lib/libcrypto/man/d2i_ASN1_OBJECT.3 | 4 +- secure/lib/libcrypto/man/d2i_DHparams.3 | 4 +- secure/lib/libcrypto/man/d2i_DSAPublicKey.3 | 11 +- secure/lib/libcrypto/man/d2i_PKCS8PrivateKey.3 | 4 +- secure/lib/libcrypto/man/d2i_RSAPublicKey.3 | 11 +- secure/lib/libcrypto/man/d2i_X509.3 | 4 +- secure/lib/libcrypto/man/d2i_X509_ALGOR.3 | 4 +- secure/lib/libcrypto/man/d2i_X509_CRL.3 | 4 +- secure/lib/libcrypto/man/d2i_X509_NAME.3 | 4 +- secure/lib/libcrypto/man/d2i_X509_REQ.3 | 4 +- secure/lib/libcrypto/man/d2i_X509_SIG.3 | 4 +- secure/lib/libcrypto/man/des.3 | 6 +- secure/lib/libcrypto/man/dh.3 | 4 +- secure/lib/libcrypto/man/dsa.3 | 4 +- secure/lib/libcrypto/man/engine.3 | 4 +- secure/lib/libcrypto/man/err.3 | 4 +- secure/lib/libcrypto/man/evp.3 | 4 +- secure/lib/libcrypto/man/hmac.3 | 4 +- secure/lib/libcrypto/man/lh_stats.3 | 4 +- secure/lib/libcrypto/man/lhash.3 | 4 +- secure/lib/libcrypto/man/md5.3 | 4 +- secure/lib/libcrypto/man/mdc2.3 | 4 +- secure/lib/libcrypto/man/pem.3 | 10 +- secure/lib/libcrypto/man/rand.3 | 4 +- secure/lib/libcrypto/man/rc4.3 | 4 +- secure/lib/libcrypto/man/ripemd.3 | 4 +- secure/lib/libcrypto/man/rsa.3 | 4 +- secure/lib/libcrypto/man/sha.3 | 4 +- secure/lib/libcrypto/man/threads.3 | 4 +- secure/lib/libcrypto/man/ui.3 | 6 +- secure/lib/libcrypto/man/ui_compat.3 | 4 +- 155 files changed, 1110 insertions(+), 324 deletions(-) create mode 100644 secure/lib/libcrypto/man/CONF_modules_free.3 create mode 100644 secure/lib/libcrypto/man/CONF_modules_load_file.3 create mode 100644 secure/lib/libcrypto/man/OPENSSL_config.3 create mode 100644 secure/lib/libcrypto/man/OPENSSL_load_builtin_modules.3 (limited to 'secure/lib') diff --git a/secure/lib/libcrypto/Makefile.inc b/secure/lib/libcrypto/Makefile.inc index fa488bc..41dc7ef 100644 --- a/secure/lib/libcrypto/Makefile.inc +++ b/secure/lib/libcrypto/Makefile.inc @@ -33,7 +33,7 @@ man-update: @(sec=${manpage:E}; \ pod=${manpage:R}.pod; \ cp ${LCRYPTO_DOC}/${_docs}/$$pod .; \ - pod2man --section=$$sec --release="0.9.7a" --center="OpenSSL" \ + pod2man --section=$$sec --release="0.9.7d" --center="OpenSSL" \ $$pod > ${.CURDIR}/man/${manpage}; \ rm $$pod; \ ${ECHO} ${manpage}) diff --git a/secure/lib/libcrypto/Makefile.man b/secure/lib/libcrypto/Makefile.man index caaf80f..9a5f259 100644 --- a/secure/lib/libcrypto/Makefile.man +++ b/secure/lib/libcrypto/Makefile.man @@ -42,6 +42,8 @@ MAN+= BN_rand.3 MAN+= BN_set_bit.3 MAN+= BN_swap.3 MAN+= BN_zero.3 +MAN+= CONF_modules_free.3 +MAN+= CONF_modules_load_file.3 MAN+= CRYPTO_set_ex_data.3 MAN+= DH_generate_key.3 MAN+= DH_generate_parameters.3 @@ -79,6 +81,8 @@ MAN+= EVP_SignInit.3 MAN+= EVP_VerifyInit.3 MAN+= OBJ_nid2obj.3 MAN+= OPENSSL_VERSION_NUMBER.3 +MAN+= OPENSSL_config.3 +MAN+= OPENSSL_load_builtin_modules.3 MAN+= OpenSSL_add_all_algorithms.3 MAN+= PKCS12_create.3 MAN+= PKCS12_parse.3 @@ -324,6 +328,9 @@ MLINKS+= BN_zero.3 BN_one.3 MLINKS+= BN_zero.3 BN_value_one.3 MLINKS+= BN_zero.3 BN_set_word.3 MLINKS+= BN_zero.3 BN_get_word.3 +MLINKS+= CONF_modules_free.3 CONF_modules_load.3 +MLINKS+= CONF_modules_free.3 CONF_modules_unload.3 +MLINKS+= CONF_modules_load_file.3 CONF_modules_load.3 MLINKS+= CRYPTO_set_ex_data.3 CRYPTO_get_ex_data.3 MLINKS+= DH_generate_key.3 DH_compute_key.3 MLINKS+= DH_generate_parameters.3 DH_check.3 @@ -471,6 +478,7 @@ MLINKS+= OBJ_nid2obj.3 OBJ_create.3 MLINKS+= OBJ_nid2obj.3 OBJ_cleanup.3 MLINKS+= OPENSSL_VERSION_NUMBER.3 SSLeay.3 MLINKS+= OPENSSL_VERSION_NUMBER.3 SSLeay_version.3 +MLINKS+= OPENSSL_config.3 OPENSSL_no_config.3 MLINKS+= OpenSSL_add_all_algorithms.3 OpenSSL_add_all_ciphers.3 MLINKS+= OpenSSL_add_all_algorithms.3 OpenSSL_add_all_digests.3 MLINKS+= RAND_add.3 RAND_seed.3 diff --git a/secure/lib/libcrypto/man/ASN1_OBJECT_new.3 b/secure/lib/libcrypto/man/ASN1_OBJECT_new.3 index 4e94da2..de175fb 100644 --- a/secure/lib/libcrypto/man/ASN1_OBJECT_new.3 +++ b/secure/lib/libcrypto/man/ASN1_OBJECT_new.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:42 2003 +.\" Wed Mar 17 09:38:27 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "ASN1_OBJECT_new 3" -.TH ASN1_OBJECT_new 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH ASN1_OBJECT_new 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" ASN1_OBJECT_new, ASN1_OBJECT_free, \- object allocation functions diff --git a/secure/lib/libcrypto/man/ASN1_STRING_length.3 b/secure/lib/libcrypto/man/ASN1_STRING_length.3 index 69d88bf..4c99009 100644 --- a/secure/lib/libcrypto/man/ASN1_STRING_length.3 +++ b/secure/lib/libcrypto/man/ASN1_STRING_length.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:42 2003 +.\" Wed Mar 17 09:38:27 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "ASN1_STRING_length 3" -.TH ASN1_STRING_length 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH ASN1_STRING_length 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" ASN1_STRING_dup, ASN1_STRING_cmp, ASN1_STRING_set, ASN1_STRING_length, diff --git a/secure/lib/libcrypto/man/ASN1_STRING_new.3 b/secure/lib/libcrypto/man/ASN1_STRING_new.3 index a7587a8..bf072ba 100644 --- a/secure/lib/libcrypto/man/ASN1_STRING_new.3 +++ b/secure/lib/libcrypto/man/ASN1_STRING_new.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:42 2003 +.\" Wed Mar 17 09:38:27 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "ASN1_STRING_new 3" -.TH ASN1_STRING_new 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH ASN1_STRING_new 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" ASN1_STRING_new, ASN1_STRING_type_new, ASN1_STRING_free \- diff --git a/secure/lib/libcrypto/man/ASN1_STRING_print_ex.3 b/secure/lib/libcrypto/man/ASN1_STRING_print_ex.3 index a4c3efa..1301086 100644 --- a/secure/lib/libcrypto/man/ASN1_STRING_print_ex.3 +++ b/secure/lib/libcrypto/man/ASN1_STRING_print_ex.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:42 2003 +.\" Wed Mar 17 09:38:27 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "ASN1_STRING_print_ex 3" -.TH ASN1_STRING_print_ex 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH ASN1_STRING_print_ex 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" ASN1_STRING_print_ex, ASN1_STRING_print_ex_fp \- \s-1ASN1_STRING\s0 output routines. diff --git a/secure/lib/libcrypto/man/BIO_ctrl.3 b/secure/lib/libcrypto/man/BIO_ctrl.3 index c945a9a..4d0eec0 100644 --- a/secure/lib/libcrypto/man/BIO_ctrl.3 +++ b/secure/lib/libcrypto/man/BIO_ctrl.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:42 2003 +.\" Wed Mar 17 09:38:27 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BIO_ctrl 3" -.TH BIO_ctrl 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BIO_ctrl 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BIO_ctrl, BIO_callback_ctrl, BIO_ptr_ctrl, BIO_int_ctrl, BIO_reset, diff --git a/secure/lib/libcrypto/man/BIO_f_base64.3 b/secure/lib/libcrypto/man/BIO_f_base64.3 index c93a6b6..d111c44 100644 --- a/secure/lib/libcrypto/man/BIO_f_base64.3 +++ b/secure/lib/libcrypto/man/BIO_f_base64.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:43 2003 +.\" Wed Mar 17 09:38:27 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BIO_f_base64 3" -.TH BIO_f_base64 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BIO_f_base64 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BIO_f_base64 \- base64 \s-1BIO\s0 filter @@ -195,18 +195,17 @@ to standard output: Read Base64 encoded data from standard input and write the decoded data to standard output: .PP -.Vb 4 -\& BIO *bio, *b64, bio_out; +.Vb 3 +\& BIO *bio, *b64, *bio_out; \& char inbuf[512]; \& int inlen; -\& char message[] = "Hello World \en"; .Ve .Vb 6 \& b64 = BIO_new(BIO_f_base64()); \& bio = BIO_new_fp(stdin, BIO_NOCLOSE); \& bio_out = BIO_new_fp(stdout, BIO_NOCLOSE); \& bio = BIO_push(b64, bio); -\& while((inlen = BIO_read(bio, inbuf, strlen(message))) > 0) +\& while((inlen = BIO_read(bio, inbuf, 512) > 0) \& BIO_write(bio_out, inbuf, inlen); .Ve .Vb 1 diff --git a/secure/lib/libcrypto/man/BIO_f_buffer.3 b/secure/lib/libcrypto/man/BIO_f_buffer.3 index 039a0a8..3a7b341 100644 --- a/secure/lib/libcrypto/man/BIO_f_buffer.3 +++ b/secure/lib/libcrypto/man/BIO_f_buffer.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:43 2003 +.\" Wed Mar 17 09:38:28 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BIO_f_buffer 3" -.TH BIO_f_buffer 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BIO_f_buffer 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BIO_f_buffer \- buffering \s-1BIO\s0 diff --git a/secure/lib/libcrypto/man/BIO_f_cipher.3 b/secure/lib/libcrypto/man/BIO_f_cipher.3 index 29fef6e..3c773c6 100644 --- a/secure/lib/libcrypto/man/BIO_f_cipher.3 +++ b/secure/lib/libcrypto/man/BIO_f_cipher.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:43 2003 +.\" Wed Mar 17 09:38:28 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BIO_f_cipher 3" -.TH BIO_f_cipher 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BIO_f_cipher 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BIO_f_cipher, BIO_set_cipher, BIO_get_cipher_status, BIO_get_cipher_ctx \- cipher \s-1BIO\s0 filter @@ -168,7 +168,7 @@ Cipher BIOs do not support \fIBIO_gets()\fR or \fIBIO_puts()\fR. used to signal that no more data is to be encrypted: this is used to flush and possibly pad the final block through the \s-1BIO\s0. .PP -\&\fIBIO_set_cipher()\fR sets the cipher of \s-1BIO\s0 to \fBcipher\fR using key \fBkey\fR +\&\fIBIO_set_cipher()\fR sets the cipher of \s-1BIO\s0 \fBb\fR to \fBcipher\fR using key \fBkey\fR and \s-1IV\s0 \fBiv\fR. \fBenc\fR should be set to 1 for encryption and zero for decryption. .PP diff --git a/secure/lib/libcrypto/man/BIO_f_md.3 b/secure/lib/libcrypto/man/BIO_f_md.3 index 409c7de..c1e1a0e 100644 --- a/secure/lib/libcrypto/man/BIO_f_md.3 +++ b/secure/lib/libcrypto/man/BIO_f_md.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:43 2003 +.\" Wed Mar 17 09:38:28 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BIO_f_md 3" -.TH BIO_f_md 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BIO_f_md 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BIO_f_md, BIO_set_md, BIO_get_md, BIO_get_md_ctx \- message digest \s-1BIO\s0 filter diff --git a/secure/lib/libcrypto/man/BIO_f_null.3 b/secure/lib/libcrypto/man/BIO_f_null.3 index 26bf1d9..3c6b08b 100644 --- a/secure/lib/libcrypto/man/BIO_f_null.3 +++ b/secure/lib/libcrypto/man/BIO_f_null.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:43 2003 +.\" Wed Mar 17 09:38:28 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BIO_f_null 3" -.TH BIO_f_null 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BIO_f_null 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BIO_f_null \- null filter diff --git a/secure/lib/libcrypto/man/BIO_f_ssl.3 b/secure/lib/libcrypto/man/BIO_f_ssl.3 index 7c5117b..67cf4ea 100644 --- a/secure/lib/libcrypto/man/BIO_f_ssl.3 +++ b/secure/lib/libcrypto/man/BIO_f_ssl.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:43 2003 +.\" Wed Mar 17 09:38:28 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BIO_f_ssl 3" -.TH BIO_f_ssl 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BIO_f_ssl 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BIO_f_ssl, BIO_set_ssl, BIO_get_ssl, BIO_set_ssl_mode, BIO_set_ssl_renegotiate_bytes, @@ -467,8 +467,8 @@ a client and also echoes the request to standard output. \& } .Ve .Vb 3 -\& BIO_puts(sbio, "HTTP/1.0 200 OK\er\enContent-type: text/html\er\en\er\en"); -\& BIO_puts(sbio, "
\er\enConnection Established\er\enRequest headers:\er\en");
+\& BIO_puts(sbio, "HTTP/1.0 200 OK\er\enContent-type: text/plain\er\en\er\en");
+\& BIO_puts(sbio, "\er\enConnection Established\er\enRequest headers:\er\en");
 \& BIO_puts(sbio, "--------------------------------------------------\er\en");
 .Ve
 .Vb 8
@@ -483,7 +483,7 @@ a client and also echoes the request to standard output.
 .Ve
 .Vb 2
 \& BIO_puts(sbio, "--------------------------------------------------\er\en");
-\& BIO_puts(sbio, "
\er\en"); +\& BIO_puts(sbio, "\er\en"); .Ve .Vb 2 \& /* Since there is a buffering BIO present we had better flush it */ diff --git a/secure/lib/libcrypto/man/BIO_find_type.3 b/secure/lib/libcrypto/man/BIO_find_type.3 index cdfb72b..3c77451 100644 --- a/secure/lib/libcrypto/man/BIO_find_type.3 +++ b/secure/lib/libcrypto/man/BIO_find_type.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:44 2003 +.\" Wed Mar 17 09:38:28 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BIO_find_type 3" -.TH BIO_find_type 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BIO_find_type 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BIO_find_type, BIO_next \- \s-1BIO\s0 chain traversal diff --git a/secure/lib/libcrypto/man/BIO_new.3 b/secure/lib/libcrypto/man/BIO_new.3 index 5839938..1ea631d 100644 --- a/secure/lib/libcrypto/man/BIO_new.3 +++ b/secure/lib/libcrypto/man/BIO_new.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:44 2003 +.\" Wed Mar 17 09:38:28 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BIO_new 3" -.TH BIO_new 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BIO_new 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BIO_new, BIO_set, BIO_free, BIO_vfree, BIO_free_all \- \s-1BIO\s0 allocation and freeing functions diff --git a/secure/lib/libcrypto/man/BIO_push.3 b/secure/lib/libcrypto/man/BIO_push.3 index 61c1b2c..0dffdff 100644 --- a/secure/lib/libcrypto/man/BIO_push.3 +++ b/secure/lib/libcrypto/man/BIO_push.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:44 2003 +.\" Wed Mar 17 09:38:28 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BIO_push 3" -.TH BIO_push 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BIO_push 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BIO_push, BIO_pop \- add and remove BIOs from a chain. diff --git a/secure/lib/libcrypto/man/BIO_read.3 b/secure/lib/libcrypto/man/BIO_read.3 index f99d923..2365d5e 100644 --- a/secure/lib/libcrypto/man/BIO_read.3 +++ b/secure/lib/libcrypto/man/BIO_read.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:44 2003 +.\" Wed Mar 17 09:38:28 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BIO_read 3" -.TH BIO_read 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BIO_read 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BIO_read, BIO_write, BIO_gets, BIO_puts \- \s-1BIO\s0 I/O functions diff --git a/secure/lib/libcrypto/man/BIO_s_accept.3 b/secure/lib/libcrypto/man/BIO_s_accept.3 index cb148a6..695a9e6 100644 --- a/secure/lib/libcrypto/man/BIO_s_accept.3 +++ b/secure/lib/libcrypto/man/BIO_s_accept.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:44 2003 +.\" Wed Mar 17 09:38:29 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BIO_s_accept 3" -.TH BIO_s_accept 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BIO_s_accept 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BIO_s_accept, BIO_set_accept_port, BIO_get_accept_port, diff --git a/secure/lib/libcrypto/man/BIO_s_bio.3 b/secure/lib/libcrypto/man/BIO_s_bio.3 index 64d1acad..e14695f 100644 --- a/secure/lib/libcrypto/man/BIO_s_bio.3 +++ b/secure/lib/libcrypto/man/BIO_s_bio.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:44 2003 +.\" Wed Mar 17 09:38:29 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BIO_s_bio 3" -.TH BIO_s_bio 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BIO_s_bio 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BIO_s_bio, BIO_make_bio_pair, BIO_destroy_bio_pair, BIO_shutdown_wr, diff --git a/secure/lib/libcrypto/man/BIO_s_connect.3 b/secure/lib/libcrypto/man/BIO_s_connect.3 index 30b536d..e00b92e 100644 --- a/secure/lib/libcrypto/man/BIO_s_connect.3 +++ b/secure/lib/libcrypto/man/BIO_s_connect.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:45 2003 +.\" Wed Mar 17 09:38:29 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BIO_s_connect 3" -.TH BIO_s_connect 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BIO_s_connect 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BIO_s_connect, BIO_set_conn_hostname, BIO_set_conn_port, diff --git a/secure/lib/libcrypto/man/BIO_s_fd.3 b/secure/lib/libcrypto/man/BIO_s_fd.3 index b9e3f8a..7644b75 100644 --- a/secure/lib/libcrypto/man/BIO_s_fd.3 +++ b/secure/lib/libcrypto/man/BIO_s_fd.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:45 2003 +.\" Wed Mar 17 09:38:29 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BIO_s_fd 3" -.TH BIO_s_fd 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BIO_s_fd 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BIO_s_fd, BIO_set_fd, BIO_get_fd, BIO_new_fd \- file descriptor \s-1BIO\s0 diff --git a/secure/lib/libcrypto/man/BIO_s_file.3 b/secure/lib/libcrypto/man/BIO_s_file.3 index ae400e8..24cbfd6 100644 --- a/secure/lib/libcrypto/man/BIO_s_file.3 +++ b/secure/lib/libcrypto/man/BIO_s_file.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:45 2003 +.\" Wed Mar 17 09:38:29 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BIO_s_file 3" -.TH BIO_s_file 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BIO_s_file 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BIO_s_file, BIO_new_file, BIO_new_fp, BIO_set_fp, BIO_get_fp, diff --git a/secure/lib/libcrypto/man/BIO_s_mem.3 b/secure/lib/libcrypto/man/BIO_s_mem.3 index ab80202..5628dcd 100644 --- a/secure/lib/libcrypto/man/BIO_s_mem.3 +++ b/secure/lib/libcrypto/man/BIO_s_mem.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:45 2003 +.\" Wed Mar 17 09:38:29 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BIO_s_mem 3" -.TH BIO_s_mem 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BIO_s_mem 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BIO_s_mem, BIO_set_mem_eof_return, BIO_get_mem_data, BIO_set_mem_buf, diff --git a/secure/lib/libcrypto/man/BIO_s_null.3 b/secure/lib/libcrypto/man/BIO_s_null.3 index 8d5e77b..880a8db 100644 --- a/secure/lib/libcrypto/man/BIO_s_null.3 +++ b/secure/lib/libcrypto/man/BIO_s_null.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:45 2003 +.\" Wed Mar 17 09:38:29 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BIO_s_null 3" -.TH BIO_s_null 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BIO_s_null 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BIO_s_null \- null data sink diff --git a/secure/lib/libcrypto/man/BIO_s_socket.3 b/secure/lib/libcrypto/man/BIO_s_socket.3 index f92bdfa..2b5382e 100644 --- a/secure/lib/libcrypto/man/BIO_s_socket.3 +++ b/secure/lib/libcrypto/man/BIO_s_socket.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:45 2003 +.\" Wed Mar 17 09:38:29 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BIO_s_socket 3" -.TH BIO_s_socket 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BIO_s_socket 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BIO_s_socket, BIO_new_socket \- socket \s-1BIO\s0 diff --git a/secure/lib/libcrypto/man/BIO_set_callback.3 b/secure/lib/libcrypto/man/BIO_set_callback.3 index 4065389..66419ae 100644 --- a/secure/lib/libcrypto/man/BIO_set_callback.3 +++ b/secure/lib/libcrypto/man/BIO_set_callback.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:46 2003 +.\" Wed Mar 17 09:38:30 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BIO_set_callback 3" -.TH BIO_set_callback 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BIO_set_callback 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BIO_set_callback, BIO_get_callback, BIO_set_callback_arg, BIO_get_callback_arg, diff --git a/secure/lib/libcrypto/man/BIO_should_retry.3 b/secure/lib/libcrypto/man/BIO_should_retry.3 index f95197b..5d5e819 100644 --- a/secure/lib/libcrypto/man/BIO_should_retry.3 +++ b/secure/lib/libcrypto/man/BIO_should_retry.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:46 2003 +.\" Wed Mar 17 09:38:30 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BIO_should_retry 3" -.TH BIO_should_retry 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BIO_should_retry 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BIO_should_retry, BIO_should_read, BIO_should_write, diff --git a/secure/lib/libcrypto/man/BN_CTX_new.3 b/secure/lib/libcrypto/man/BN_CTX_new.3 index 0ae895a..b4cee0f 100644 --- a/secure/lib/libcrypto/man/BN_CTX_new.3 +++ b/secure/lib/libcrypto/man/BN_CTX_new.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:46 2003 +.\" Wed Mar 17 09:38:30 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BN_CTX_new 3" -.TH BN_CTX_new 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BN_CTX_new 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BN_CTX_new, BN_CTX_init, BN_CTX_free \- allocate and free \s-1BN_CTX\s0 structures diff --git a/secure/lib/libcrypto/man/BN_CTX_start.3 b/secure/lib/libcrypto/man/BN_CTX_start.3 index b79f9d2..ded1178 100644 --- a/secure/lib/libcrypto/man/BN_CTX_start.3 +++ b/secure/lib/libcrypto/man/BN_CTX_start.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:46 2003 +.\" Wed Mar 17 09:38:30 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BN_CTX_start 3" -.TH BN_CTX_start 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BN_CTX_start 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BN_CTX_start, BN_CTX_get, BN_CTX_end \- use temporary \s-1BIGNUM\s0 variables diff --git a/secure/lib/libcrypto/man/BN_add.3 b/secure/lib/libcrypto/man/BN_add.3 index 636117e..c7e5767 100644 --- a/secure/lib/libcrypto/man/BN_add.3 +++ b/secure/lib/libcrypto/man/BN_add.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:46 2003 +.\" Wed Mar 17 09:38:30 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BN_add 3" -.TH BN_add 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BN_add 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BN_add, BN_sub, BN_mul, BN_sqr, BN_div, BN_mod, BN_nnmod, BN_mod_add, diff --git a/secure/lib/libcrypto/man/BN_add_word.3 b/secure/lib/libcrypto/man/BN_add_word.3 index 1f24daa..cd7e8aa 100644 --- a/secure/lib/libcrypto/man/BN_add_word.3 +++ b/secure/lib/libcrypto/man/BN_add_word.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:46 2003 +.\" Wed Mar 17 09:38:30 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BN_add_word 3" -.TH BN_add_word 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BN_add_word 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BN_add_word, BN_sub_word, BN_mul_word, BN_div_word, BN_mod_word \- arithmetic diff --git a/secure/lib/libcrypto/man/BN_bn2bin.3 b/secure/lib/libcrypto/man/BN_bn2bin.3 index f562b5a..ebca55e 100644 --- a/secure/lib/libcrypto/man/BN_bn2bin.3 +++ b/secure/lib/libcrypto/man/BN_bn2bin.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:47 2003 +.\" Wed Mar 17 09:38:30 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BN_bn2bin 3" -.TH BN_bn2bin 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BN_bn2bin 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BN_bn2bin, BN_bin2bn, BN_bn2hex, BN_bn2dec, BN_hex2bn, BN_dec2bn, diff --git a/secure/lib/libcrypto/man/BN_cmp.3 b/secure/lib/libcrypto/man/BN_cmp.3 index 6b101fd..cc4ce91 100644 --- a/secure/lib/libcrypto/man/BN_cmp.3 +++ b/secure/lib/libcrypto/man/BN_cmp.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:47 2003 +.\" Wed Mar 17 09:38:30 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BN_cmp 3" -.TH BN_cmp 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BN_cmp 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BN_cmp, BN_ucmp, BN_is_zero, BN_is_one, BN_is_word, BN_is_odd \- \s-1BIGNUM\s0 comparison and test functions diff --git a/secure/lib/libcrypto/man/BN_copy.3 b/secure/lib/libcrypto/man/BN_copy.3 index 39dd062..0e7d7ac 100644 --- a/secure/lib/libcrypto/man/BN_copy.3 +++ b/secure/lib/libcrypto/man/BN_copy.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:47 2003 +.\" Wed Mar 17 09:38:30 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BN_copy 3" -.TH BN_copy 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BN_copy 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BN_copy, BN_dup \- copy BIGNUMs diff --git a/secure/lib/libcrypto/man/BN_generate_prime.3 b/secure/lib/libcrypto/man/BN_generate_prime.3 index 1ec51c6..f178bcb 100644 --- a/secure/lib/libcrypto/man/BN_generate_prime.3 +++ b/secure/lib/libcrypto/man/BN_generate_prime.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:47 2003 +.\" Wed Mar 17 09:38:31 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BN_generate_prime 3" -.TH BN_generate_prime 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BN_generate_prime 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BN_generate_prime, BN_is_prime, BN_is_prime_fasttest \- generate primes and test for primality diff --git a/secure/lib/libcrypto/man/BN_mod_inverse.3 b/secure/lib/libcrypto/man/BN_mod_inverse.3 index f43404b..c2a8d1f 100644 --- a/secure/lib/libcrypto/man/BN_mod_inverse.3 +++ b/secure/lib/libcrypto/man/BN_mod_inverse.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:47 2003 +.\" Wed Mar 17 09:38:31 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BN_mod_inverse 3" -.TH BN_mod_inverse 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BN_mod_inverse 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BN_mod_inverse \- compute inverse modulo n diff --git a/secure/lib/libcrypto/man/BN_mod_mul_montgomery.3 b/secure/lib/libcrypto/man/BN_mod_mul_montgomery.3 index dfc12cf..0ddc3b2 100644 --- a/secure/lib/libcrypto/man/BN_mod_mul_montgomery.3 +++ b/secure/lib/libcrypto/man/BN_mod_mul_montgomery.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:48 2003 +.\" Wed Mar 17 09:38:31 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BN_mod_mul_montgomery 3" -.TH BN_mod_mul_montgomery 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BN_mod_mul_montgomery 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BN_mod_mul_montgomery, BN_MONT_CTX_new, BN_MONT_CTX_init, diff --git a/secure/lib/libcrypto/man/BN_mod_mul_reciprocal.3 b/secure/lib/libcrypto/man/BN_mod_mul_reciprocal.3 index 5609c94..82a956e 100644 --- a/secure/lib/libcrypto/man/BN_mod_mul_reciprocal.3 +++ b/secure/lib/libcrypto/man/BN_mod_mul_reciprocal.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:48 2003 +.\" Wed Mar 17 09:38:31 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BN_mod_mul_reciprocal 3" -.TH BN_mod_mul_reciprocal 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BN_mod_mul_reciprocal 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BN_mod_mul_reciprocal, BN_div_recp, BN_RECP_CTX_new, BN_RECP_CTX_init, diff --git a/secure/lib/libcrypto/man/BN_new.3 b/secure/lib/libcrypto/man/BN_new.3 index ebf9276..7f15294 100644 --- a/secure/lib/libcrypto/man/BN_new.3 +++ b/secure/lib/libcrypto/man/BN_new.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:48 2003 +.\" Wed Mar 17 09:38:31 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BN_new 3" -.TH BN_new 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BN_new 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BN_new, BN_init, BN_clear, BN_free, BN_clear_free \- allocate and free BIGNUMs diff --git a/secure/lib/libcrypto/man/BN_num_bytes.3 b/secure/lib/libcrypto/man/BN_num_bytes.3 index af3af6f..674a5e0 100644 --- a/secure/lib/libcrypto/man/BN_num_bytes.3 +++ b/secure/lib/libcrypto/man/BN_num_bytes.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:48 2003 +.\" Wed Mar 17 09:38:31 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BN_num_bytes 3" -.TH BN_num_bytes 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BN_num_bytes 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BN_num_bits, BN_num_bytes, BN_num_bits_word \- get \s-1BIGNUM\s0 size diff --git a/secure/lib/libcrypto/man/BN_rand.3 b/secure/lib/libcrypto/man/BN_rand.3 index 1d07c32..c351af7 100644 --- a/secure/lib/libcrypto/man/BN_rand.3 +++ b/secure/lib/libcrypto/man/BN_rand.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:48 2003 +.\" Wed Mar 17 09:38:31 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BN_rand 3" -.TH BN_rand 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BN_rand 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BN_rand, BN_pseudo_rand \- generate pseudo-random number diff --git a/secure/lib/libcrypto/man/BN_set_bit.3 b/secure/lib/libcrypto/man/BN_set_bit.3 index 8408c05..36da7de 100644 --- a/secure/lib/libcrypto/man/BN_set_bit.3 +++ b/secure/lib/libcrypto/man/BN_set_bit.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:48 2003 +.\" Wed Mar 17 09:38:31 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BN_set_bit 3" -.TH BN_set_bit 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BN_set_bit 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BN_set_bit, BN_clear_bit, BN_is_bit_set, BN_mask_bits, BN_lshift, diff --git a/secure/lib/libcrypto/man/BN_swap.3 b/secure/lib/libcrypto/man/BN_swap.3 index 41de588..ff32a7f 100644 --- a/secure/lib/libcrypto/man/BN_swap.3 +++ b/secure/lib/libcrypto/man/BN_swap.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:49 2003 +.\" Wed Mar 17 09:38:32 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BN_swap 3" -.TH BN_swap 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BN_swap 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BN_swap \- exchange BIGNUMs diff --git a/secure/lib/libcrypto/man/BN_zero.3 b/secure/lib/libcrypto/man/BN_zero.3 index 1a584da..b6380c7 100644 --- a/secure/lib/libcrypto/man/BN_zero.3 +++ b/secure/lib/libcrypto/man/BN_zero.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:49 2003 +.\" Wed Mar 17 09:38:32 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "BN_zero 3" -.TH BN_zero 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH BN_zero 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BN_zero, BN_one, BN_value_one, BN_set_word, BN_get_word \- \s-1BIGNUM\s0 assignment diff --git a/secure/lib/libcrypto/man/CONF_modules_free.3 b/secure/lib/libcrypto/man/CONF_modules_free.3 new file mode 100644 index 0000000..f93164c --- /dev/null +++ b/secure/lib/libcrypto/man/CONF_modules_free.3 @@ -0,0 +1,183 @@ +.\" Automatically generated by Pod::Man version 1.15 +.\" Wed Mar 17 09:38:32 2004 +.\" +.\" Standard preamble: +.\" ====================================================================== +.de Sh \" Subsection heading +.br +.if t .Sp +.ne 5 +.PP +\fB\\$1\fR +.PP +.. +.de Sp \" Vertical space (when we can't use .PP) +.if t .sp .5v +.if n .sp +.. +.de Ip \" List item +.br +.ie \\n(.$>=3 .ne \\$3 +.el .ne 3 +.IP "\\$1" \\$2 +.. +.de Vb \" Begin verbatim text +.ft CW +.nf +.ne \\$1 +.. +.de Ve \" End verbatim text +.ft R + +.fi +.. +.\" Set up some character translations and predefined strings. \*(-- will +.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left +.\" double quote, and \*(R" will give a right double quote. | will give a +.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used +.\" to do unbreakable dashes and therefore won't be available. \*(C` and +.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<> +.tr \(*W-|\(bv\*(Tr +.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p' +.ie n \{\ +. ds -- \(*W- +. ds PI pi +. if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch +. if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch +. ds L" "" +. ds R" "" +. ds C` "" +. ds C' "" +'br\} +.el\{\ +. ds -- \|\(em\| +. ds PI \(*p +. ds L" `` +. ds R" '' +'br\} +.\" +.\" If the F register is turned on, we'll generate index entries on stderr +.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and +.\" index entries marked with X<> in POD. Of course, you'll have to process +.\" the output yourself in some meaningful fashion. +.if \nF \{\ +. de IX +. tm Index:\\$1\t\\n%\t"\\$2" +.. +. nr % 0 +. rr F +.\} +.\" +.\" For nroff, turn off justification. Always turn off hyphenation; it +.\" makes way too many mistakes in technical documents. +.hy 0 +.if n .na +.\" +.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). +.\" Fear. Run. Save yourself. No user-serviceable parts. +.bd B 3 +. \" fudge factors for nroff and troff +.if n \{\ +. ds #H 0 +. ds #V .8m +. ds #F .3m +. ds #[ \f1 +. ds #] \fP +.\} +.if t \{\ +. ds #H ((1u-(\\\\n(.fu%2u))*.13m) +. ds #V .6m +. ds #F 0 +. ds #[ \& +. ds #] \& +.\} +. \" simple accents for nroff and troff +.if n \{\ +. ds ' \& +. ds ` \& +. ds ^ \& +. ds , \& +. ds ~ ~ +. ds / +.\} +.if t \{\ +. ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" +. ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' +. ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' +. ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' +. ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' +. ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' +.\} +. \" troff and (daisy-wheel) nroff accents +.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V' +.ds 8 \h'\*(#H'\(*b\h'-\*(#H' +.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#] +.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H' +.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u' +.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#] +.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#] +.ds ae a\h'-(\w'a'u*4/10)'e +.ds Ae A\h'-(\w'A'u*4/10)'E +. \" corrections for vroff +.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u' +.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u' +. \" for low resolution devices (crt and lpr) +.if \n(.H>23 .if \n(.V>19 \ +\{\ +. ds : e +. ds 8 ss +. ds o a +. ds d- d\h'-1'\(ga +. ds D- D\h'-1'\(hy +. ds th \o'bp' +. ds Th \o'LP' +. ds ae ae +. ds Ae AE +.\} +.rm #[ #] #H #V #F C +.\" ====================================================================== +.\" +.IX Title "CONF_modules_free 3" +.TH CONF_modules_free 3 "0.9.7d" "2004-03-17" "OpenSSL" +.UC +.SH "NAME" +.Vb 2 +\& CONF_modules_free, CONF_modules_load, CONF_modules_unload - +\& OpenSSL configuration cleanup functions +.Ve +.SH "SYNOPSIS" +.IX Header "SYNOPSIS" +.Vb 1 +\& #include +.Ve +.Vb 3 +\& void CONF_modules_free(void); +\& void CONF_modules_unload(int all); +\& void CONF_modules_finish(void); +.Ve +.SH "DESCRIPTION" +.IX Header "DESCRIPTION" +\&\fICONF_modules_free()\fR closes down and frees up all memory allocated by all +configuration modules. +.PP +\&\fICONF_modules_finish()\fR calls each configuration modules \fBfinish\fR handler +to free up any configuration that module may have performed. +.PP +\&\fICONF_modules_unload()\fR finishes and unloads configuration modules. If +\&\fBall\fR is set to \fB0\fR only modules loaded from DSOs will be unloads. If +\&\fBall\fR is \fB1\fR all modules, including builtin modules will be unloaded. +.SH "NOTES" +.IX Header "NOTES" +Normally applications will only call \fICONF_modules_free()\fR at application to +tidy up any configuration performed. +.SH "RETURN VALUE" +.IX Header "RETURN VALUE" +None of the functions return a value. +.SH "SEE ALSO" +.IX Header "SEE ALSO" +conf(5), OPENSSL_config(3), +the CONF_modules_load_file(3), CONF_modules_load_file(3) entry elsewhere in this document +.SH "HISTORY" +.IX Header "HISTORY" +\&\fICONF_modules_free()\fR, \fICONF_modules_unload()\fR, and \fICONF_modules_finish()\fR +first appeared in OpenSSL 0.9.7. diff --git a/secure/lib/libcrypto/man/CONF_modules_load_file.3 b/secure/lib/libcrypto/man/CONF_modules_load_file.3 new file mode 100644 index 0000000..852a3d9 --- /dev/null +++ b/secure/lib/libcrypto/man/CONF_modules_load_file.3 @@ -0,0 +1,196 @@ +.\" Automatically generated by Pod::Man version 1.15 +.\" Wed Mar 17 09:38:32 2004 +.\" +.\" Standard preamble: +.\" ====================================================================== +.de Sh \" Subsection heading +.br +.if t .Sp +.ne 5 +.PP +\fB\\$1\fR +.PP +.. +.de Sp \" Vertical space (when we can't use .PP) +.if t .sp .5v +.if n .sp +.. +.de Ip \" List item +.br +.ie \\n(.$>=3 .ne \\$3 +.el .ne 3 +.IP "\\$1" \\$2 +.. +.de Vb \" Begin verbatim text +.ft CW +.nf +.ne \\$1 +.. +.de Ve \" End verbatim text +.ft R + +.fi +.. +.\" Set up some character translations and predefined strings. \*(-- will +.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left +.\" double quote, and \*(R" will give a right double quote. | will give a +.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used +.\" to do unbreakable dashes and therefore won't be available. \*(C` and +.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<> +.tr \(*W-|\(bv\*(Tr +.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p' +.ie n \{\ +. ds -- \(*W- +. ds PI pi +. if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch +. if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch +. ds L" "" +. ds R" "" +. ds C` "" +. ds C' "" +'br\} +.el\{\ +. ds -- \|\(em\| +. ds PI \(*p +. ds L" `` +. ds R" '' +'br\} +.\" +.\" If the F register is turned on, we'll generate index entries on stderr +.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and +.\" index entries marked with X<> in POD. Of course, you'll have to process +.\" the output yourself in some meaningful fashion. +.if \nF \{\ +. de IX +. tm Index:\\$1\t\\n%\t"\\$2" +.. +. nr % 0 +. rr F +.\} +.\" +.\" For nroff, turn off justification. Always turn off hyphenation; it +.\" makes way too many mistakes in technical documents. +.hy 0 +.if n .na +.\" +.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). +.\" Fear. Run. Save yourself. No user-serviceable parts. +.bd B 3 +. \" fudge factors for nroff and troff +.if n \{\ +. ds #H 0 +. ds #V .8m +. ds #F .3m +. ds #[ \f1 +. ds #] \fP +.\} +.if t \{\ +. ds #H ((1u-(\\\\n(.fu%2u))*.13m) +. ds #V .6m +. ds #F 0 +. ds #[ \& +. ds #] \& +.\} +. \" simple accents for nroff and troff +.if n \{\ +. ds ' \& +. ds ` \& +. ds ^ \& +. ds , \& +. ds ~ ~ +. ds / +.\} +.if t \{\ +. ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" +. ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' +. ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' +. ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' +. ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' +. ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' +.\} +. \" troff and (daisy-wheel) nroff accents +.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V' +.ds 8 \h'\*(#H'\(*b\h'-\*(#H' +.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#] +.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H' +.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u' +.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#] +.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#] +.ds ae a\h'-(\w'a'u*4/10)'e +.ds Ae A\h'-(\w'A'u*4/10)'E +. \" corrections for vroff +.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u' +.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u' +. \" for low resolution devices (crt and lpr) +.if \n(.H>23 .if \n(.V>19 \ +\{\ +. ds : e +. ds 8 ss +. ds o a +. ds d- d\h'-1'\(ga +. ds D- D\h'-1'\(hy +. ds th \o'bp' +. ds Th \o'LP' +. ds ae ae +. ds Ae AE +.\} +.rm #[ #] #H #V #F C +.\" ====================================================================== +.\" +.IX Title "CONF_modules_load_file 3" +.TH CONF_modules_load_file 3 "0.9.7d" "2004-03-17" "OpenSSL" +.UC +.SH "NAME" +.Vb 1 +\& CONF_modules_load_file, CONF_modules_load - OpenSSL configuration functions +.Ve +.SH "SYNOPSIS" +.IX Header "SYNOPSIS" +.Vb 1 +\& #include +.Ve +.Vb 4 +\& int CONF_modules_load_file(const char *filename, const char *appname, +\& unsigned long flags); +\& int CONF_modules_load(const CONF *cnf, const char *appname, +\& unsigned long flags); +.Ve +.SH "DESCRIPTION" +.IX Header "DESCRIPTION" +The function \fICONF_modules_load_file()\fR configures OpenSSL using file +\&\fBfilename\fR and application name \fBappname\fR. If \fBfilename\fR is \s-1NULL\s0 +the standard OpenSSL configuration file is used. If \fBappname\fR is +\&\s-1NULL\s0 the standard OpenSSL application name \fBopenssl_conf\fR is used. +The behaviour can be cutomized using \fBflags\fR. +.PP +\&\fICONF_modules_load()\fR is idential to \fICONF_modules_load_file()\fR except it +read configuration information from \fBcnf\fR. +.SH "NOTES" +.IX Header "NOTES" +The following \fBflags\fR are currently recognized: +.PP +\&\fB\s-1CONF_MFLAGS_IGNORE_ERRORS\s0\fR if set errors returned by individual +configuration modules are ignored. If not set the first module error is +considered fatal and no further modules are loads. +.PP +Normally any modules errors will add error information to the error queue. If +\&\fB\s-1CONF_MFLAGS_SILENT\s0\fR is set no error information is added. +.PP +If \fB\s-1CONF_MFLAGS_NO_DSO\s0\fR is set configuration module loading from DSOs is +disabled. +.PP +\&\fB\s-1CONF_MFLAGS_IGNORE_MISSING_FILE\s0\fR if set will make \fICONF_load_modules_file()\fR +ignore missing configuration files. Normally a missing configuration file +return an error. +.SH "RETURN VALUE" +.IX Header "RETURN VALUE" +These functions return 1 for success and a zero or negative value for +failure. If module errors are not ignored the return code will reflect the +return value of the failing module (this will always be zero or negative). +.SH "SEE ALSO" +.IX Header "SEE ALSO" +conf(5), OPENSSL_config(3), +the CONF_free(3), CONF_free(3) entry elsewhere in this document, \fIerr\fR\|(3),err(3) +.SH "HISTORY" +.IX Header "HISTORY" +CONF_modules_load_file and CONF_modules_load first appeared in OpenSSL 0.9.7. diff --git a/secure/lib/libcrypto/man/CRYPTO_set_ex_data.3 b/secure/lib/libcrypto/man/CRYPTO_set_ex_data.3 index a01daf3..912a872 100644 --- a/secure/lib/libcrypto/man/CRYPTO_set_ex_data.3 +++ b/secure/lib/libcrypto/man/CRYPTO_set_ex_data.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:49 2003 +.\" Wed Mar 17 09:38:32 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "CRYPTO_set_ex_data 3" -.TH CRYPTO_set_ex_data 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH CRYPTO_set_ex_data 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" CRYPTO_set_ex_data, CRYPTO_get_ex_data \- internal application specific data functions diff --git a/secure/lib/libcrypto/man/DH_generate_key.3 b/secure/lib/libcrypto/man/DH_generate_key.3 index e0e511f..d8edb99 100644 --- a/secure/lib/libcrypto/man/DH_generate_key.3 +++ b/secure/lib/libcrypto/man/DH_generate_key.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:49 2003 +.\" Wed Mar 17 09:38:32 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "DH_generate_key 3" -.TH DH_generate_key 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH DH_generate_key 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" DH_generate_key, DH_compute_key \- perform Diffie-Hellman key exchange diff --git a/secure/lib/libcrypto/man/DH_generate_parameters.3 b/secure/lib/libcrypto/man/DH_generate_parameters.3 index 7dfbba9..6757747 100644 --- a/secure/lib/libcrypto/man/DH_generate_parameters.3 +++ b/secure/lib/libcrypto/man/DH_generate_parameters.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:49 2003 +.\" Wed Mar 17 09:38:32 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "DH_generate_parameters 3" -.TH DH_generate_parameters 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH DH_generate_parameters 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" DH_generate_parameters, DH_check \- generate and check Diffie-Hellman parameters diff --git a/secure/lib/libcrypto/man/DH_get_ex_new_index.3 b/secure/lib/libcrypto/man/DH_get_ex_new_index.3 index b251ae2..b49d9650 100644 --- a/secure/lib/libcrypto/man/DH_get_ex_new_index.3 +++ b/secure/lib/libcrypto/man/DH_get_ex_new_index.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:49 2003 +.\" Wed Mar 17 09:38:32 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "DH_get_ex_new_index 3" -.TH DH_get_ex_new_index 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH DH_get_ex_new_index 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" DH_get_ex_new_index, DH_set_ex_data, DH_get_ex_data \- add application specific data to \s-1DH\s0 structures diff --git a/secure/lib/libcrypto/man/DH_new.3 b/secure/lib/libcrypto/man/DH_new.3 index 9f7b0f8..782673b 100644 --- a/secure/lib/libcrypto/man/DH_new.3 +++ b/secure/lib/libcrypto/man/DH_new.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:49 2003 +.\" Wed Mar 17 09:38:32 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "DH_new 3" -.TH DH_new 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH DH_new 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" DH_new, DH_free \- allocate and free \s-1DH\s0 objects diff --git a/secure/lib/libcrypto/man/DH_set_method.3 b/secure/lib/libcrypto/man/DH_set_method.3 index c510eb5..a8068bc 100644 --- a/secure/lib/libcrypto/man/DH_set_method.3 +++ b/secure/lib/libcrypto/man/DH_set_method.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:50 2003 +.\" Wed Mar 17 09:38:33 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "DH_set_method 3" -.TH DH_set_method 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH DH_set_method 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" DH_set_default_method, DH_get_default_method, diff --git a/secure/lib/libcrypto/man/DH_size.3 b/secure/lib/libcrypto/man/DH_size.3 index 1621212..fb62c6d 100644 --- a/secure/lib/libcrypto/man/DH_size.3 +++ b/secure/lib/libcrypto/man/DH_size.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:50 2003 +.\" Wed Mar 17 09:38:33 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "DH_size 3" -.TH DH_size 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH DH_size 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" DH_size \- get Diffie-Hellman prime size diff --git a/secure/lib/libcrypto/man/DSA_SIG_new.3 b/secure/lib/libcrypto/man/DSA_SIG_new.3 index a133258..1f6bb6e 100644 --- a/secure/lib/libcrypto/man/DSA_SIG_new.3 +++ b/secure/lib/libcrypto/man/DSA_SIG_new.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:50 2003 +.\" Wed Mar 17 09:38:33 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "DSA_SIG_new 3" -.TH DSA_SIG_new 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH DSA_SIG_new 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" DSA_SIG_new, DSA_SIG_free \- allocate and free \s-1DSA\s0 signature objects diff --git a/secure/lib/libcrypto/man/DSA_do_sign.3 b/secure/lib/libcrypto/man/DSA_do_sign.3 index af4c4bb..bf6e005 100644 --- a/secure/lib/libcrypto/man/DSA_do_sign.3 +++ b/secure/lib/libcrypto/man/DSA_do_sign.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:50 2003 +.\" Wed Mar 17 09:38:33 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "DSA_do_sign 3" -.TH DSA_do_sign 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH DSA_do_sign 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" DSA_do_sign, DSA_do_verify \- raw \s-1DSA\s0 signature operations diff --git a/secure/lib/libcrypto/man/DSA_dup_DH.3 b/secure/lib/libcrypto/man/DSA_dup_DH.3 index 0690a38..edbca0a 100644 --- a/secure/lib/libcrypto/man/DSA_dup_DH.3 +++ b/secure/lib/libcrypto/man/DSA_dup_DH.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:50 2003 +.\" Wed Mar 17 09:38:33 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "DSA_dup_DH 3" -.TH DSA_dup_DH 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH DSA_dup_DH 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" DSA_dup_DH \- create a \s-1DH\s0 structure out of \s-1DSA\s0 structure diff --git a/secure/lib/libcrypto/man/DSA_generate_key.3 b/secure/lib/libcrypto/man/DSA_generate_key.3 index 248091e..617eb52 100644 --- a/secure/lib/libcrypto/man/DSA_generate_key.3 +++ b/secure/lib/libcrypto/man/DSA_generate_key.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:50 2003 +.\" Wed Mar 17 09:38:33 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "DSA_generate_key 3" -.TH DSA_generate_key 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH DSA_generate_key 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" DSA_generate_key \- generate \s-1DSA\s0 key pair diff --git a/secure/lib/libcrypto/man/DSA_generate_parameters.3 b/secure/lib/libcrypto/man/DSA_generate_parameters.3 index b02a877..4e1d707 100644 --- a/secure/lib/libcrypto/man/DSA_generate_parameters.3 +++ b/secure/lib/libcrypto/man/DSA_generate_parameters.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:51 2003 +.\" Wed Mar 17 09:38:33 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "DSA_generate_parameters 3" -.TH DSA_generate_parameters 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH DSA_generate_parameters 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" DSA_generate_parameters \- generate \s-1DSA\s0 parameters diff --git a/secure/lib/libcrypto/man/DSA_get_ex_new_index.3 b/secure/lib/libcrypto/man/DSA_get_ex_new_index.3 index 3d64291..9b16340 100644 --- a/secure/lib/libcrypto/man/DSA_get_ex_new_index.3 +++ b/secure/lib/libcrypto/man/DSA_get_ex_new_index.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:51 2003 +.\" Wed Mar 17 09:38:33 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "DSA_get_ex_new_index 3" -.TH DSA_get_ex_new_index 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH DSA_get_ex_new_index 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" DSA_get_ex_new_index, DSA_set_ex_data, DSA_get_ex_data \- add application specific data to \s-1DSA\s0 structures diff --git a/secure/lib/libcrypto/man/DSA_new.3 b/secure/lib/libcrypto/man/DSA_new.3 index 2db85a2..94bcb7c 100644 --- a/secure/lib/libcrypto/man/DSA_new.3 +++ b/secure/lib/libcrypto/man/DSA_new.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:51 2003 +.\" Wed Mar 17 09:38:33 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "DSA_new 3" -.TH DSA_new 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH DSA_new 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" DSA_new, DSA_free \- allocate and free \s-1DSA\s0 objects diff --git a/secure/lib/libcrypto/man/DSA_set_method.3 b/secure/lib/libcrypto/man/DSA_set_method.3 index 1209879..d14de64 100644 --- a/secure/lib/libcrypto/man/DSA_set_method.3 +++ b/secure/lib/libcrypto/man/DSA_set_method.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:51 2003 +.\" Wed Mar 17 09:38:34 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "DSA_set_method 3" -.TH DSA_set_method 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH DSA_set_method 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" DSA_set_default_method, DSA_get_default_method, diff --git a/secure/lib/libcrypto/man/DSA_sign.3 b/secure/lib/libcrypto/man/DSA_sign.3 index 7bb5a85..79d0f78 100644 --- a/secure/lib/libcrypto/man/DSA_sign.3 +++ b/secure/lib/libcrypto/man/DSA_sign.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:51 2003 +.\" Wed Mar 17 09:38:34 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "DSA_sign 3" -.TH DSA_sign 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH DSA_sign 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" DSA_sign, DSA_sign_setup, DSA_verify \- \s-1DSA\s0 signatures diff --git a/secure/lib/libcrypto/man/DSA_size.3 b/secure/lib/libcrypto/man/DSA_size.3 index dd6b4ef..070d9f6 100644 --- a/secure/lib/libcrypto/man/DSA_size.3 +++ b/secure/lib/libcrypto/man/DSA_size.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:51 2003 +.\" Wed Mar 17 09:38:34 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "DSA_size 3" -.TH DSA_size 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH DSA_size 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" DSA_size \- get \s-1DSA\s0 signature size diff --git a/secure/lib/libcrypto/man/ERR_GET_LIB.3 b/secure/lib/libcrypto/man/ERR_GET_LIB.3 index 3c8af98..25bb494 100644 --- a/secure/lib/libcrypto/man/ERR_GET_LIB.3 +++ b/secure/lib/libcrypto/man/ERR_GET_LIB.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:52 2003 +.\" Wed Mar 17 09:38:34 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "ERR_GET_LIB 3" -.TH ERR_GET_LIB 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH ERR_GET_LIB 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" \&\s-1ERR_GET_LIB\s0, \s-1ERR_GET_FUNC\s0, \s-1ERR_GET_REASON\s0 \- get library, function and diff --git a/secure/lib/libcrypto/man/ERR_clear_error.3 b/secure/lib/libcrypto/man/ERR_clear_error.3 index a2c418e8..3909976 100644 --- a/secure/lib/libcrypto/man/ERR_clear_error.3 +++ b/secure/lib/libcrypto/man/ERR_clear_error.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:52 2003 +.\" Wed Mar 17 09:38:34 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "ERR_clear_error 3" -.TH ERR_clear_error 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH ERR_clear_error 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" ERR_clear_error \- clear the error queue diff --git a/secure/lib/libcrypto/man/ERR_error_string.3 b/secure/lib/libcrypto/man/ERR_error_string.3 index 86f1d62..0feecbc 100644 --- a/secure/lib/libcrypto/man/ERR_error_string.3 +++ b/secure/lib/libcrypto/man/ERR_error_string.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:52 2003 +.\" Wed Mar 17 09:38:34 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "ERR_error_string 3" -.TH ERR_error_string 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH ERR_error_string 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" ERR_error_string, ERR_error_string_n, ERR_lib_error_string, diff --git a/secure/lib/libcrypto/man/ERR_get_error.3 b/secure/lib/libcrypto/man/ERR_get_error.3 index 769a838..3507149 100644 --- a/secure/lib/libcrypto/man/ERR_get_error.3 +++ b/secure/lib/libcrypto/man/ERR_get_error.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:52 2003 +.\" Wed Mar 17 09:38:34 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "ERR_get_error 3" -.TH ERR_get_error 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH ERR_get_error 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" ERR_get_error, ERR_peek_error, ERR_peek_last_error, diff --git a/secure/lib/libcrypto/man/ERR_load_crypto_strings.3 b/secure/lib/libcrypto/man/ERR_load_crypto_strings.3 index d630cc8..032d066 100644 --- a/secure/lib/libcrypto/man/ERR_load_crypto_strings.3 +++ b/secure/lib/libcrypto/man/ERR_load_crypto_strings.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:52 2003 +.\" Wed Mar 17 09:38:34 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "ERR_load_crypto_strings 3" -.TH ERR_load_crypto_strings 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH ERR_load_crypto_strings 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" ERR_load_crypto_strings, SSL_load_error_strings, ERR_free_strings \- diff --git a/secure/lib/libcrypto/man/ERR_load_strings.3 b/secure/lib/libcrypto/man/ERR_load_strings.3 index bbddb5f..2ea2f2c 100644 --- a/secure/lib/libcrypto/man/ERR_load_strings.3 +++ b/secure/lib/libcrypto/man/ERR_load_strings.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:52 2003 +.\" Wed Mar 17 09:38:34 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "ERR_load_strings 3" -.TH ERR_load_strings 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH ERR_load_strings 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" ERR_load_strings, \s-1ERR_PACK\s0, ERR_get_next_error_library \- load diff --git a/secure/lib/libcrypto/man/ERR_print_errors.3 b/secure/lib/libcrypto/man/ERR_print_errors.3 index 9e17662..dafbcfd 100644 --- a/secure/lib/libcrypto/man/ERR_print_errors.3 +++ b/secure/lib/libcrypto/man/ERR_print_errors.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:53 2003 +.\" Wed Mar 17 09:38:35 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "ERR_print_errors 3" -.TH ERR_print_errors 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH ERR_print_errors 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" ERR_print_errors, ERR_print_errors_fp \- print error messages diff --git a/secure/lib/libcrypto/man/ERR_put_error.3 b/secure/lib/libcrypto/man/ERR_put_error.3 index 79c4b4d..c5fd633f 100644 --- a/secure/lib/libcrypto/man/ERR_put_error.3 +++ b/secure/lib/libcrypto/man/ERR_put_error.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:53 2003 +.\" Wed Mar 17 09:38:35 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "ERR_put_error 3" -.TH ERR_put_error 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH ERR_put_error 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" ERR_put_error, ERR_add_error_data \- record an error diff --git a/secure/lib/libcrypto/man/ERR_remove_state.3 b/secure/lib/libcrypto/man/ERR_remove_state.3 index 93fa283..ba3ca60 100644 --- a/secure/lib/libcrypto/man/ERR_remove_state.3 +++ b/secure/lib/libcrypto/man/ERR_remove_state.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:53 2003 +.\" Wed Mar 17 09:38:35 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "ERR_remove_state 3" -.TH ERR_remove_state 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH ERR_remove_state 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" ERR_remove_state \- free a thread's error queue diff --git a/secure/lib/libcrypto/man/EVP_BytesToKey.3 b/secure/lib/libcrypto/man/EVP_BytesToKey.3 index 553e4f8..7cbec17 100644 --- a/secure/lib/libcrypto/man/EVP_BytesToKey.3 +++ b/secure/lib/libcrypto/man/EVP_BytesToKey.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:53 2003 +.\" Wed Mar 17 09:38:35 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,12 +138,10 @@ .\" ====================================================================== .\" .IX Title "EVP_BytesToKey 3" -.TH EVP_BytesToKey 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH EVP_BytesToKey 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" -.Vb 1 -\& EVP_BytesToKey - password based encryption routine -.Ve +EVP_BytesToKey \- password based encryption routine .SH "SYNOPSIS" .IX Header "SYNOPSIS" .Vb 1 diff --git a/secure/lib/libcrypto/man/EVP_DigestInit.3 b/secure/lib/libcrypto/man/EVP_DigestInit.3 index 67b520f..352b570 100644 --- a/secure/lib/libcrypto/man/EVP_DigestInit.3 +++ b/secure/lib/libcrypto/man/EVP_DigestInit.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:53 2003 +.\" Wed Mar 17 09:38:35 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,12 +138,12 @@ .\" ====================================================================== .\" .IX Title "EVP_DigestInit 3" -.TH EVP_DigestInit 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH EVP_DigestInit 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" EVP_MD_CTX_init, EVP_MD_CTX_create, EVP_DigestInit_ex, EVP_DigestUpdate, EVP_DigestFinal_ex, EVP_MD_CTX_cleanup, EVP_MD_CTX_destroy, \s-1EVP_MAX_MD_SIZE\s0, -EVP_MD_CTX_copy_ex EVP_MD_CTX_copy, EVP_MD_type, EVP_MD_pkey_type, EVP_MD_size, +EVP_MD_CTX_copy_ex, EVP_MD_CTX_copy, EVP_MD_type, EVP_MD_pkey_type, EVP_MD_size, EVP_MD_block_size, EVP_MD_CTX_md, EVP_MD_CTX_size, EVP_MD_CTX_block_size, EVP_MD_CTX_type, EVP_md_null, EVP_md2, EVP_md5, EVP_sha, EVP_sha1, EVP_dss, EVP_dss1, EVP_mdc2, EVP_ripemd160, EVP_get_digestbyname, EVP_get_digestbynid, EVP_get_digestbyobj \- diff --git a/secure/lib/libcrypto/man/EVP_EncryptInit.3 b/secure/lib/libcrypto/man/EVP_EncryptInit.3 index 7b1e9ba..11d53b3 100644 --- a/secure/lib/libcrypto/man/EVP_EncryptInit.3 +++ b/secure/lib/libcrypto/man/EVP_EncryptInit.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:53 2003 +.\" Wed Mar 17 09:38:35 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "EVP_EncryptInit 3" -.TH EVP_EncryptInit 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH EVP_EncryptInit 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" EVP_CIPHER_CTX_init, EVP_EncryptInit_ex, EVP_EncryptUpdate, diff --git a/secure/lib/libcrypto/man/EVP_OpenInit.3 b/secure/lib/libcrypto/man/EVP_OpenInit.3 index f606d8c..7eb0a83 100644 --- a/secure/lib/libcrypto/man/EVP_OpenInit.3 +++ b/secure/lib/libcrypto/man/EVP_OpenInit.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:54 2003 +.\" Wed Mar 17 09:38:35 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "EVP_OpenInit 3" -.TH EVP_OpenInit 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH EVP_OpenInit 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" EVP_OpenInit, EVP_OpenUpdate, EVP_OpenFinal \- \s-1EVP\s0 envelope decryption diff --git a/secure/lib/libcrypto/man/EVP_PKEY_new.3 b/secure/lib/libcrypto/man/EVP_PKEY_new.3 index 143432c..adf59e9 100644 --- a/secure/lib/libcrypto/man/EVP_PKEY_new.3 +++ b/secure/lib/libcrypto/man/EVP_PKEY_new.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:54 2003 +.\" Wed Mar 17 09:38:35 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "EVP_PKEY_new 3" -.TH EVP_PKEY_new 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH EVP_PKEY_new 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" EVP_PKEY_new, EVP_PKEY_free \- private key allocation functions. diff --git a/secure/lib/libcrypto/man/EVP_PKEY_set1_RSA.3 b/secure/lib/libcrypto/man/EVP_PKEY_set1_RSA.3 index 1c3bafe..7156c23 100644 --- a/secure/lib/libcrypto/man/EVP_PKEY_set1_RSA.3 +++ b/secure/lib/libcrypto/man/EVP_PKEY_set1_RSA.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:54 2003 +.\" Wed Mar 17 09:38:36 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "EVP_PKEY_set1_RSA 3" -.TH EVP_PKEY_set1_RSA 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH EVP_PKEY_set1_RSA 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" EVP_PKEY_set1_RSA, EVP_PKEY_set1_DSA, EVP_PKEY_set1_DH, EVP_PKEY_set1_EC_KEY, diff --git a/secure/lib/libcrypto/man/EVP_SealInit.3 b/secure/lib/libcrypto/man/EVP_SealInit.3 index 2c35dc0..6ac3ac2 100644 --- a/secure/lib/libcrypto/man/EVP_SealInit.3 +++ b/secure/lib/libcrypto/man/EVP_SealInit.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:54 2003 +.\" Wed Mar 17 09:38:36 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "EVP_SealInit 3" -.TH EVP_SealInit 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH EVP_SealInit 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" EVP_SealInit, EVP_SealUpdate, EVP_SealFinal \- \s-1EVP\s0 envelope encryption diff --git a/secure/lib/libcrypto/man/EVP_SignInit.3 b/secure/lib/libcrypto/man/EVP_SignInit.3 index 526fd2a..fa1dc5b 100644 --- a/secure/lib/libcrypto/man/EVP_SignInit.3 +++ b/secure/lib/libcrypto/man/EVP_SignInit.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:54 2003 +.\" Wed Mar 17 09:38:36 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "EVP_SignInit 3" -.TH EVP_SignInit 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH EVP_SignInit 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" EVP_SignInit, EVP_SignUpdate, EVP_SignFinal \- \s-1EVP\s0 signing functions diff --git a/secure/lib/libcrypto/man/EVP_VerifyInit.3 b/secure/lib/libcrypto/man/EVP_VerifyInit.3 index eb79fc7..2050bdf 100644 --- a/secure/lib/libcrypto/man/EVP_VerifyInit.3 +++ b/secure/lib/libcrypto/man/EVP_VerifyInit.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:55 2003 +.\" Wed Mar 17 09:38:36 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "EVP_VerifyInit 3" -.TH EVP_VerifyInit 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH EVP_VerifyInit 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" EVP_VerifyInit, EVP_VerifyUpdate, EVP_VerifyFinal \- \s-1EVP\s0 signature verification functions diff --git a/secure/lib/libcrypto/man/OBJ_nid2obj.3 b/secure/lib/libcrypto/man/OBJ_nid2obj.3 index 4d7eb58..ee3c48f 100644 --- a/secure/lib/libcrypto/man/OBJ_nid2obj.3 +++ b/secure/lib/libcrypto/man/OBJ_nid2obj.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:55 2003 +.\" Wed Mar 17 09:38:36 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "OBJ_nid2obj 3" -.TH OBJ_nid2obj 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH OBJ_nid2obj 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" OBJ_nid2obj, OBJ_nid2ln, OBJ_nid2sn, OBJ_obj2nid, OBJ_txt2nid, OBJ_ln2nid, OBJ_sn2nid, diff --git a/secure/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3 b/secure/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3 index 68d7a61..cfad9bc 100644 --- a/secure/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3 +++ b/secure/lib/libcrypto/man/OPENSSL_VERSION_NUMBER.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:55 2003 +.\" Wed Mar 17 09:38:36 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "OPENSSL_VERSION_NUMBER 3" -.TH OPENSSL_VERSION_NUMBER 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH OPENSSL_VERSION_NUMBER 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" \&\s-1OPENSSL_VERSION_NUMBER\s0, SSLeay, SSLeay_version \- get OpenSSL version number diff --git a/secure/lib/libcrypto/man/OPENSSL_config.3 b/secure/lib/libcrypto/man/OPENSSL_config.3 new file mode 100644 index 0000000..7800863 --- /dev/null +++ b/secure/lib/libcrypto/man/OPENSSL_config.3 @@ -0,0 +1,215 @@ +.\" Automatically generated by Pod::Man version 1.15 +.\" Wed Mar 17 09:38:36 2004 +.\" +.\" Standard preamble: +.\" ====================================================================== +.de Sh \" Subsection heading +.br +.if t .Sp +.ne 5 +.PP +\fB\\$1\fR +.PP +.. +.de Sp \" Vertical space (when we can't use .PP) +.if t .sp .5v +.if n .sp +.. +.de Ip \" List item +.br +.ie \\n(.$>=3 .ne \\$3 +.el .ne 3 +.IP "\\$1" \\$2 +.. +.de Vb \" Begin verbatim text +.ft CW +.nf +.ne \\$1 +.. +.de Ve \" End verbatim text +.ft R + +.fi +.. +.\" Set up some character translations and predefined strings. \*(-- will +.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left +.\" double quote, and \*(R" will give a right double quote. | will give a +.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used +.\" to do unbreakable dashes and therefore won't be available. \*(C` and +.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<> +.tr \(*W-|\(bv\*(Tr +.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p' +.ie n \{\ +. ds -- \(*W- +. ds PI pi +. if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch +. if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch +. ds L" "" +. ds R" "" +. ds C` "" +. ds C' "" +'br\} +.el\{\ +. ds -- \|\(em\| +. ds PI \(*p +. ds L" `` +. ds R" '' +'br\} +.\" +.\" If the F register is turned on, we'll generate index entries on stderr +.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and +.\" index entries marked with X<> in POD. Of course, you'll have to process +.\" the output yourself in some meaningful fashion. +.if \nF \{\ +. de IX +. tm Index:\\$1\t\\n%\t"\\$2" +.. +. nr % 0 +. rr F +.\} +.\" +.\" For nroff, turn off justification. Always turn off hyphenation; it +.\" makes way too many mistakes in technical documents. +.hy 0 +.if n .na +.\" +.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). +.\" Fear. Run. Save yourself. No user-serviceable parts. +.bd B 3 +. \" fudge factors for nroff and troff +.if n \{\ +. ds #H 0 +. ds #V .8m +. ds #F .3m +. ds #[ \f1 +. ds #] \fP +.\} +.if t \{\ +. ds #H ((1u-(\\\\n(.fu%2u))*.13m) +. ds #V .6m +. ds #F 0 +. ds #[ \& +. ds #] \& +.\} +. \" simple accents for nroff and troff +.if n \{\ +. ds ' \& +. ds ` \& +. ds ^ \& +. ds , \& +. ds ~ ~ +. ds / +.\} +.if t \{\ +. ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" +. ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' +. ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' +. ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' +. ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' +. ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' +.\} +. \" troff and (daisy-wheel) nroff accents +.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V' +.ds 8 \h'\*(#H'\(*b\h'-\*(#H' +.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#] +.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H' +.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u' +.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#] +.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#] +.ds ae a\h'-(\w'a'u*4/10)'e +.ds Ae A\h'-(\w'A'u*4/10)'E +. \" corrections for vroff +.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u' +.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u' +. \" for low resolution devices (crt and lpr) +.if \n(.H>23 .if \n(.V>19 \ +\{\ +. ds : e +. ds 8 ss +. ds o a +. ds d- d\h'-1'\(ga +. ds D- D\h'-1'\(hy +. ds th \o'bp' +. ds Th \o'LP' +. ds ae ae +. ds Ae AE +.\} +.rm #[ #] #H #V #F C +.\" ====================================================================== +.\" +.IX Title "OPENSSL_config 3" +.TH OPENSSL_config 3 "0.9.7d" "2004-03-17" "OpenSSL" +.UC +.SH "NAME" +OPENSSL_config, OPENSSL_no_config \- simple OpenSSL configuration functions +.SH "SYNOPSIS" +.IX Header "SYNOPSIS" +.Vb 1 +\& #include +.Ve +.Vb 2 +\& void OPENSSL_config(const char *config_name); +\& void OPENSSL_no_config(void); +.Ve +.SH "DESCRIPTION" +.IX Header "DESCRIPTION" +\&\fIOPENSSL_config()\fR configures OpenSSL using the standard \fBopenssl.cnf\fR +configuration file name using \fBconfig_name\fR. If \fBconfig_name\fR is \s-1NULL\s0 then +the default name \fBopenssl_conf\fR will be used. Any errors are ignored. Further +calls to \fIOPENSSL_config()\fR will have no effect. The configuration file format +is documented in the conf(5) manual page. +.PP +\&\fIOPENSSL_no_config()\fR disables configuration. If called before \fIOPENSSL_config()\fR +no configuration takes place. +.SH "NOTES" +.IX Header "NOTES" +It is \fBstrongly\fR recommended that \fBall\fR new applications call \fIOPENSSL_config()\fR +or the more sophisticated functions such as \fICONF_modules_load()\fR during +initialization (that is before starting any threads). By doing this +an application does not need to keep track of all configuration options +and some new functionality can be supported automatically. +.PP +It is also possible to automatically call \fIOPENSSL_config()\fR when an application +calls \fIOPENSSL_add_all_algorithms()\fR by compiling an application with the +preprocessor symbol \fB\s-1OPENSSL_LOAD_CONF\s0\fR #define'd. In this way configuration +can be added without source changes. +.PP +The environment variable \fB\s-1OPENSSL_CONFIG\s0\fR can be set to specify the location +of the configuration file. +.PP +Currently \s-1ASN1\s0 OBJECTs and \s-1ENGINE\s0 configuration can be performed future +versions of OpenSSL will add new configuration options. +.PP +There are several reasons why calling the OpenSSL configuration routines is +advisable. For example new \s-1ENGINE\s0 functionality was added to OpenSSL 0.9.7. +In OpenSSL 0.9.7 control functions can be supported by ENGINEs, this can be +used (among other things) to load dynamic ENGINEs from shared libraries (DSOs). +However very few applications currently support the control interface and so +very few can load and use dynamic ENGINEs. Equally in future more sophisticated +ENGINEs will require certain control operations to customize them. If an +application calls \fIOPENSSL_config()\fR it doesn't need to know or care about +\&\s-1ENGINE\s0 control operations because they can be performed by editing a +configuration file. +.PP +Applications should free up configuration at application closedown by calling +\&\fICONF_modules_free()\fR. +.SH "RESTRICTIONS" +.IX Header "RESTRICTIONS" +The \fIOPENSSL_config()\fR function is designed to be a very simple \*(L"call it and +forget it\*(R" function. As a result its behaviour is somewhat limited. It ignores +all errors silently and it can only load from the standard configuration file +location for example. +.PP +It is however \fBmuch\fR better than nothing. Applications which need finer +control over their configuration functionality should use the configuration +functions such as \fICONF_load_modules()\fR directly. +.SH "RETURN VALUES" +.IX Header "RETURN VALUES" +Neither \fIOPENSSL_config()\fR nor \fIOPENSSL_no_config()\fR return a value. +.SH "SEE ALSO" +.IX Header "SEE ALSO" +conf(5), CONF_load_modules_file(3), +\&\fICONF_modules_free\fR\|(3),CONF_modules_free(3) +.SH "HISTORY" +.IX Header "HISTORY" +\&\fIOPENSSL_config()\fR and \fIOPENSSL_no_config()\fR first appeared in OpenSSL 0.9.7 diff --git a/secure/lib/libcrypto/man/OPENSSL_load_builtin_modules.3 b/secure/lib/libcrypto/man/OPENSSL_load_builtin_modules.3 new file mode 100644 index 0000000..d6fc468 --- /dev/null +++ b/secure/lib/libcrypto/man/OPENSSL_load_builtin_modules.3 @@ -0,0 +1,185 @@ +.\" Automatically generated by Pod::Man version 1.15 +.\" Wed Mar 17 09:38:36 2004 +.\" +.\" Standard preamble: +.\" ====================================================================== +.de Sh \" Subsection heading +.br +.if t .Sp +.ne 5 +.PP +\fB\\$1\fR +.PP +.. +.de Sp \" Vertical space (when we can't use .PP) +.if t .sp .5v +.if n .sp +.. +.de Ip \" List item +.br +.ie \\n(.$>=3 .ne \\$3 +.el .ne 3 +.IP "\\$1" \\$2 +.. +.de Vb \" Begin verbatim text +.ft CW +.nf +.ne \\$1 +.. +.de Ve \" End verbatim text +.ft R + +.fi +.. +.\" Set up some character translations and predefined strings. \*(-- will +.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left +.\" double quote, and \*(R" will give a right double quote. | will give a +.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used +.\" to do unbreakable dashes and therefore won't be available. \*(C` and +.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<> +.tr \(*W-|\(bv\*(Tr +.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p' +.ie n \{\ +. ds -- \(*W- +. ds PI pi +. if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch +. if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch +. ds L" "" +. ds R" "" +. ds C` "" +. ds C' "" +'br\} +.el\{\ +. ds -- \|\(em\| +. ds PI \(*p +. ds L" `` +. ds R" '' +'br\} +.\" +.\" If the F register is turned on, we'll generate index entries on stderr +.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and +.\" index entries marked with X<> in POD. Of course, you'll have to process +.\" the output yourself in some meaningful fashion. +.if \nF \{\ +. de IX +. tm Index:\\$1\t\\n%\t"\\$2" +.. +. nr % 0 +. rr F +.\} +.\" +.\" For nroff, turn off justification. Always turn off hyphenation; it +.\" makes way too many mistakes in technical documents. +.hy 0 +.if n .na +.\" +.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2). +.\" Fear. Run. Save yourself. No user-serviceable parts. +.bd B 3 +. \" fudge factors for nroff and troff +.if n \{\ +. ds #H 0 +. ds #V .8m +. ds #F .3m +. ds #[ \f1 +. ds #] \fP +.\} +.if t \{\ +. ds #H ((1u-(\\\\n(.fu%2u))*.13m) +. ds #V .6m +. ds #F 0 +. ds #[ \& +. ds #] \& +.\} +. \" simple accents for nroff and troff +.if n \{\ +. ds ' \& +. ds ` \& +. ds ^ \& +. ds , \& +. ds ~ ~ +. ds / +.\} +.if t \{\ +. ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" +. ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' +. ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' +. ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' +. ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' +. ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' +.\} +. \" troff and (daisy-wheel) nroff accents +.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V' +.ds 8 \h'\*(#H'\(*b\h'-\*(#H' +.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#] +.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H' +.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u' +.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#] +.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#] +.ds ae a\h'-(\w'a'u*4/10)'e +.ds Ae A\h'-(\w'A'u*4/10)'E +. \" corrections for vroff +.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u' +.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u' +. \" for low resolution devices (crt and lpr) +.if \n(.H>23 .if \n(.V>19 \ +\{\ +. ds : e +. ds 8 ss +. ds o a +. ds d- d\h'-1'\(ga +. ds D- D\h'-1'\(hy +. ds th \o'bp' +. ds Th \o'LP' +. ds ae ae +. ds Ae AE +.\} +.rm #[ #] #H #V #F C +.\" ====================================================================== +.\" +.IX Title "OPENSSL_load_builtin_modules 3" +.TH OPENSSL_load_builtin_modules 3 "0.9.7d" "2004-03-17" "OpenSSL" +.UC +.SH "NAME" +OPENSSL_load_builtin_modules \- add standard configuration modules +.SH "SYNOPSIS" +.IX Header "SYNOPSIS" +.Vb 1 +\& #include +.Ve +.Vb 3 +\& void OPENSSL_load_builtin_modules(void); +\& void ASN1_add_oid_module(void); +\& ENGINE_add_conf_module(); +.Ve +.SH "DESCRIPTION" +.IX Header "DESCRIPTION" +The function \fIOPENSSL_load_builtin_modules()\fR adds all the standard OpenSSL +configuration modules to the internal list. They can then be used by the +OpenSSL configuration code. +.PP +\&\fIASN1_add_oid_module()\fR adds just the \s-1ASN1\s0 \s-1OBJECT\s0 module. +.PP +\&\fIENGINE_add_conf_module()\fR adds just the \s-1ENGINE\s0 configuration module. +.SH "NOTES" +.IX Header "NOTES" +If the simple configuration function \fIOPENSSL_config()\fR is called then +\&\fIOPENSSL_load_builtin_modules()\fR is called automatically. +.PP +Applications which use the configuration functions directly will need to +call \fIOPENSSL_load_builtin_modules()\fR themselves \fIbefore\fR any other +configuration code. +.PP +Applications should call \fIOPENSSL_load_builtin_modules()\fR to load all +configuration modules instead of adding modules selectively: otherwise +functionality may be missing from the application if an when new +modules are added. +.SH "RETURN VALUE" +.IX Header "RETURN VALUE" +None of the functions return a value. +.SH "SEE ALSO" +.IX Header "SEE ALSO" +conf(3), OPENSSL_config(3) +.SH "HISTORY" +.IX Header "HISTORY" +These functions first appeared in OpenSSL 0.9.7. diff --git a/secure/lib/libcrypto/man/OpenSSL_add_all_algorithms.3 b/secure/lib/libcrypto/man/OpenSSL_add_all_algorithms.3 index 1eb5f47..3bef412 100644 --- a/secure/lib/libcrypto/man/OpenSSL_add_all_algorithms.3 +++ b/secure/lib/libcrypto/man/OpenSSL_add_all_algorithms.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:55 2003 +.\" Wed Mar 17 09:38:37 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "OpenSSL_add_all_algorithms 3" -.TH OpenSSL_add_all_algorithms 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH OpenSSL_add_all_algorithms 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" OpenSSL_add_all_algorithms, OpenSSL_add_all_ciphers, OpenSSL_add_all_digests \- @@ -175,7 +175,7 @@ password based encryption algorithms. None of the functions return a value. .SH "NOTES" .IX Header "NOTES" -A typical application will will call \fIOpenSSL_add_all_algorithms()\fR initially and +A typical application will call \fIOpenSSL_add_all_algorithms()\fR initially and \&\fIEVP_cleanup()\fR before exiting. .PP An application does not need to add algorithms to use them explicitly, for example diff --git a/secure/lib/libcrypto/man/PKCS12_create.3 b/secure/lib/libcrypto/man/PKCS12_create.3 index 15be01c..36c8c69 100644 --- a/secure/lib/libcrypto/man/PKCS12_create.3 +++ b/secure/lib/libcrypto/man/PKCS12_create.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:55 2003 +.\" Wed Mar 17 09:38:37 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "PKCS12_create 3" -.TH PKCS12_create 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH PKCS12_create 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" PKCS12_create \- create a PKCS#12 structure diff --git a/secure/lib/libcrypto/man/PKCS12_parse.3 b/secure/lib/libcrypto/man/PKCS12_parse.3 index eac13ff..60fcf94 100644 --- a/secure/lib/libcrypto/man/PKCS12_parse.3 +++ b/secure/lib/libcrypto/man/PKCS12_parse.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:55 2003 +.\" Wed Mar 17 09:38:37 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "PKCS12_parse 3" -.TH PKCS12_parse 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH PKCS12_parse 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" PKCS12_parse \- parse a PKCS#12 structure diff --git a/secure/lib/libcrypto/man/PKCS7_decrypt.3 b/secure/lib/libcrypto/man/PKCS7_decrypt.3 index e6220a2..12df3ee 100644 --- a/secure/lib/libcrypto/man/PKCS7_decrypt.3 +++ b/secure/lib/libcrypto/man/PKCS7_decrypt.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:56 2003 +.\" Wed Mar 17 09:38:37 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "PKCS7_decrypt 3" -.TH PKCS7_decrypt 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH PKCS7_decrypt 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" PKCS7_decrypt \- decrypt content from a PKCS#7 envelopedData structure diff --git a/secure/lib/libcrypto/man/PKCS7_encrypt.3 b/secure/lib/libcrypto/man/PKCS7_encrypt.3 index ad0264b..f167987 100644 --- a/secure/lib/libcrypto/man/PKCS7_encrypt.3 +++ b/secure/lib/libcrypto/man/PKCS7_encrypt.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:56 2003 +.\" Wed Mar 17 09:38:37 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "PKCS7_encrypt 3" -.TH PKCS7_encrypt 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH PKCS7_encrypt 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" PKCS7_encrypt \- create a PKCS#7 envelopedData structure diff --git a/secure/lib/libcrypto/man/PKCS7_sign.3 b/secure/lib/libcrypto/man/PKCS7_sign.3 index c660d02..06c796b 100644 --- a/secure/lib/libcrypto/man/PKCS7_sign.3 +++ b/secure/lib/libcrypto/man/PKCS7_sign.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:56 2003 +.\" Wed Mar 17 09:38:37 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "PKCS7_sign 3" -.TH PKCS7_sign 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH PKCS7_sign 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" PKCS7_sign \- create a PKCS#7 signedData structure diff --git a/secure/lib/libcrypto/man/PKCS7_verify.3 b/secure/lib/libcrypto/man/PKCS7_verify.3 index e41b28a..ecc3a62 100644 --- a/secure/lib/libcrypto/man/PKCS7_verify.3 +++ b/secure/lib/libcrypto/man/PKCS7_verify.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:56 2003 +.\" Wed Mar 17 09:38:37 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "PKCS7_verify 3" -.TH PKCS7_verify 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH PKCS7_verify 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" PKCS7_verify \- verify a PKCS#7 signedData structure diff --git a/secure/lib/libcrypto/man/RAND_add.3 b/secure/lib/libcrypto/man/RAND_add.3 index 9d16737..0dc436d 100644 --- a/secure/lib/libcrypto/man/RAND_add.3 +++ b/secure/lib/libcrypto/man/RAND_add.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:56 2003 +.\" Wed Mar 17 09:38:37 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "RAND_add 3" -.TH RAND_add 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH RAND_add 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" RAND_add, RAND_seed, RAND_status, RAND_event, RAND_screen \- add diff --git a/secure/lib/libcrypto/man/RAND_bytes.3 b/secure/lib/libcrypto/man/RAND_bytes.3 index 1528bfe..465e8f7 100644 --- a/secure/lib/libcrypto/man/RAND_bytes.3 +++ b/secure/lib/libcrypto/man/RAND_bytes.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:56 2003 +.\" Wed Mar 17 09:38:37 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "RAND_bytes 3" -.TH RAND_bytes 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH RAND_bytes 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" RAND_bytes, RAND_pseudo_bytes \- generate random data diff --git a/secure/lib/libcrypto/man/RAND_cleanup.3 b/secure/lib/libcrypto/man/RAND_cleanup.3 index 4f6ffee..097c55a 100644 --- a/secure/lib/libcrypto/man/RAND_cleanup.3 +++ b/secure/lib/libcrypto/man/RAND_cleanup.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:57 2003 +.\" Wed Mar 17 09:38:38 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "RAND_cleanup 3" -.TH RAND_cleanup 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH RAND_cleanup 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" RAND_cleanup \- erase the \s-1PRNG\s0 state diff --git a/secure/lib/libcrypto/man/RAND_egd.3 b/secure/lib/libcrypto/man/RAND_egd.3 index 617566d..de07b97 100644 --- a/secure/lib/libcrypto/man/RAND_egd.3 +++ b/secure/lib/libcrypto/man/RAND_egd.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:57 2003 +.\" Wed Mar 17 09:38:38 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "RAND_egd 3" -.TH RAND_egd 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH RAND_egd 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" RAND_egd \- query entropy gathering daemon diff --git a/secure/lib/libcrypto/man/RAND_load_file.3 b/secure/lib/libcrypto/man/RAND_load_file.3 index da8df77..4d44b23 100644 --- a/secure/lib/libcrypto/man/RAND_load_file.3 +++ b/secure/lib/libcrypto/man/RAND_load_file.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:57 2003 +.\" Wed Mar 17 09:38:38 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "RAND_load_file 3" -.TH RAND_load_file 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH RAND_load_file 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" RAND_load_file, RAND_write_file, RAND_file_name \- \s-1PRNG\s0 seed file diff --git a/secure/lib/libcrypto/man/RAND_set_rand_method.3 b/secure/lib/libcrypto/man/RAND_set_rand_method.3 index 3e9af3c..df4b314 100644 --- a/secure/lib/libcrypto/man/RAND_set_rand_method.3 +++ b/secure/lib/libcrypto/man/RAND_set_rand_method.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:57 2003 +.\" Wed Mar 17 09:38:38 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "RAND_set_rand_method 3" -.TH RAND_set_rand_method 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH RAND_set_rand_method 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" RAND_set_rand_method, RAND_get_rand_method, RAND_SSLeay \- select \s-1RAND\s0 method diff --git a/secure/lib/libcrypto/man/RSA_blinding_on.3 b/secure/lib/libcrypto/man/RSA_blinding_on.3 index 9104f99..50280c6 100644 --- a/secure/lib/libcrypto/man/RSA_blinding_on.3 +++ b/secure/lib/libcrypto/man/RSA_blinding_on.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:57 2003 +.\" Wed Mar 17 09:38:38 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "RSA_blinding_on 3" -.TH RSA_blinding_on 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH RSA_blinding_on 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" RSA_blinding_on, RSA_blinding_off \- protect the \s-1RSA\s0 operation from timing attacks diff --git a/secure/lib/libcrypto/man/RSA_check_key.3 b/secure/lib/libcrypto/man/RSA_check_key.3 index 8025865..e95bccb 100644 --- a/secure/lib/libcrypto/man/RSA_check_key.3 +++ b/secure/lib/libcrypto/man/RSA_check_key.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:57 2003 +.\" Wed Mar 17 09:38:38 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "RSA_check_key 3" -.TH RSA_check_key 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH RSA_check_key 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" RSA_check_key \- validate private \s-1RSA\s0 keys diff --git a/secure/lib/libcrypto/man/RSA_generate_key.3 b/secure/lib/libcrypto/man/RSA_generate_key.3 index 5c02953..b794c2d 100644 --- a/secure/lib/libcrypto/man/RSA_generate_key.3 +++ b/secure/lib/libcrypto/man/RSA_generate_key.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:58 2003 +.\" Wed Mar 17 09:38:38 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "RSA_generate_key 3" -.TH RSA_generate_key 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH RSA_generate_key 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" RSA_generate_key \- generate \s-1RSA\s0 key pair diff --git a/secure/lib/libcrypto/man/RSA_get_ex_new_index.3 b/secure/lib/libcrypto/man/RSA_get_ex_new_index.3 index f1d097b..33e473b 100644 --- a/secure/lib/libcrypto/man/RSA_get_ex_new_index.3 +++ b/secure/lib/libcrypto/man/RSA_get_ex_new_index.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:58 2003 +.\" Wed Mar 17 09:38:38 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "RSA_get_ex_new_index 3" -.TH RSA_get_ex_new_index 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH RSA_get_ex_new_index 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" RSA_get_ex_new_index, RSA_set_ex_data, RSA_get_ex_data \- add application specific data to \s-1RSA\s0 structures diff --git a/secure/lib/libcrypto/man/RSA_new.3 b/secure/lib/libcrypto/man/RSA_new.3 index 133d5d5..3369a17 100644 --- a/secure/lib/libcrypto/man/RSA_new.3 +++ b/secure/lib/libcrypto/man/RSA_new.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:58 2003 +.\" Wed Mar 17 09:38:39 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "RSA_new 3" -.TH RSA_new 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH RSA_new 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" RSA_new, RSA_free \- allocate and free \s-1RSA\s0 objects diff --git a/secure/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3 b/secure/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3 index 647df71..276c221 100644 --- a/secure/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3 +++ b/secure/lib/libcrypto/man/RSA_padding_add_PKCS1_type_1.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:58 2003 +.\" Wed Mar 17 09:38:39 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "RSA_padding_add_PKCS1_type_1 3" -.TH RSA_padding_add_PKCS1_type_1 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH RSA_padding_add_PKCS1_type_1 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" RSA_padding_add_PKCS1_type_1, RSA_padding_check_PKCS1_type_1, diff --git a/secure/lib/libcrypto/man/RSA_print.3 b/secure/lib/libcrypto/man/RSA_print.3 index 5357a955..47c95a0 100644 --- a/secure/lib/libcrypto/man/RSA_print.3 +++ b/secure/lib/libcrypto/man/RSA_print.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:58 2003 +.\" Wed Mar 17 09:38:39 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "RSA_print 3" -.TH RSA_print 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH RSA_print 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" RSA_print, RSA_print_fp, @@ -185,4 +185,4 @@ dh(3), dsa(3), rsa(3), BN_bn2bin(3) .IX Header "HISTORY" \&\fIRSA_print()\fR, \fIRSA_print_fp()\fR, \fIDSA_print()\fR, \fIDSA_print_fp()\fR, \fIDH_print()\fR, \&\fIDH_print_fp()\fR are available in all versions of SSLeay and OpenSSL. -\&\fIDSAparams_print()\fR and \fIDSAparams_print_pf()\fR were added in SSLeay 0.8. +\&\fIDSAparams_print()\fR and \fIDSAparams_print_fp()\fR were added in SSLeay 0.8. diff --git a/secure/lib/libcrypto/man/RSA_private_encrypt.3 b/secure/lib/libcrypto/man/RSA_private_encrypt.3 index b93ed28..1a564e5 100644 --- a/secure/lib/libcrypto/man/RSA_private_encrypt.3 +++ b/secure/lib/libcrypto/man/RSA_private_encrypt.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:58 2003 +.\" Wed Mar 17 09:38:39 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "RSA_private_encrypt 3" -.TH RSA_private_encrypt 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH RSA_private_encrypt 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" RSA_private_encrypt, RSA_public_decrypt \- low level signature operations diff --git a/secure/lib/libcrypto/man/RSA_public_encrypt.3 b/secure/lib/libcrypto/man/RSA_public_encrypt.3 index 12da038..b847f9e 100644 --- a/secure/lib/libcrypto/man/RSA_public_encrypt.3 +++ b/secure/lib/libcrypto/man/RSA_public_encrypt.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:59 2003 +.\" Wed Mar 17 09:38:39 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "RSA_public_encrypt 3" -.TH RSA_public_encrypt 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH RSA_public_encrypt 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" RSA_public_encrypt, RSA_private_decrypt \- \s-1RSA\s0 public key cryptography diff --git a/secure/lib/libcrypto/man/RSA_set_method.3 b/secure/lib/libcrypto/man/RSA_set_method.3 index b00c6b9..848ac9f 100644 --- a/secure/lib/libcrypto/man/RSA_set_method.3 +++ b/secure/lib/libcrypto/man/RSA_set_method.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:59 2003 +.\" Wed Mar 17 09:38:39 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "RSA_set_method 3" -.TH RSA_set_method 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH RSA_set_method 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" RSA_set_default_method, RSA_get_default_method, RSA_set_method, diff --git a/secure/lib/libcrypto/man/RSA_sign.3 b/secure/lib/libcrypto/man/RSA_sign.3 index 50f76d6..baaf905 100644 --- a/secure/lib/libcrypto/man/RSA_sign.3 +++ b/secure/lib/libcrypto/man/RSA_sign.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:59 2003 +.\" Wed Mar 17 09:38:39 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "RSA_sign 3" -.TH RSA_sign 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH RSA_sign 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" RSA_sign, RSA_verify \- \s-1RSA\s0 signatures diff --git a/secure/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3 b/secure/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3 index ac97d86..c6a9773 100644 --- a/secure/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3 +++ b/secure/lib/libcrypto/man/RSA_sign_ASN1_OCTET_STRING.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:59 2003 +.\" Wed Mar 17 09:38:39 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "RSA_sign_ASN1_OCTET_STRING 3" -.TH RSA_sign_ASN1_OCTET_STRING 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH RSA_sign_ASN1_OCTET_STRING 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" RSA_sign_ASN1_OCTET_STRING, RSA_verify_ASN1_OCTET_STRING \- \s-1RSA\s0 signatures diff --git a/secure/lib/libcrypto/man/RSA_size.3 b/secure/lib/libcrypto/man/RSA_size.3 index 1deca36..4331cee 100644 --- a/secure/lib/libcrypto/man/RSA_size.3 +++ b/secure/lib/libcrypto/man/RSA_size.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:42:59 2003 +.\" Wed Mar 17 09:38:40 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "RSA_size 3" -.TH RSA_size 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH RSA_size 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" RSA_size \- get \s-1RSA\s0 modulus size diff --git a/secure/lib/libcrypto/man/SMIME_read_PKCS7.3 b/secure/lib/libcrypto/man/SMIME_read_PKCS7.3 index fa702fd..d48d60e 100644 --- a/secure/lib/libcrypto/man/SMIME_read_PKCS7.3 +++ b/secure/lib/libcrypto/man/SMIME_read_PKCS7.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:00 2003 +.\" Wed Mar 17 09:38:40 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "SMIME_read_PKCS7 3" -.TH SMIME_read_PKCS7 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH SMIME_read_PKCS7 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" SMIME_read_PKCS7 \- parse S/MIME message. diff --git a/secure/lib/libcrypto/man/SMIME_write_PKCS7.3 b/secure/lib/libcrypto/man/SMIME_write_PKCS7.3 index 66b2e44..07d37e3 100644 --- a/secure/lib/libcrypto/man/SMIME_write_PKCS7.3 +++ b/secure/lib/libcrypto/man/SMIME_write_PKCS7.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:00 2003 +.\" Wed Mar 17 09:38:40 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "SMIME_write_PKCS7 3" -.TH SMIME_write_PKCS7 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH SMIME_write_PKCS7 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" SMIME_write_PKCS7 \- convert PKCS#7 structure to S/MIME format. diff --git a/secure/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3 b/secure/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3 index c997c2e..fd4014e 100644 --- a/secure/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3 +++ b/secure/lib/libcrypto/man/X509_NAME_ENTRY_get_object.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:00 2003 +.\" Wed Mar 17 09:38:40 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "X509_NAME_ENTRY_get_object 3" -.TH X509_NAME_ENTRY_get_object 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH X509_NAME_ENTRY_get_object 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" X509_NAME_ENTRY_get_object, X509_NAME_ENTRY_get_data, diff --git a/secure/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3 b/secure/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3 index a1bc5f2..af8e15c 100644 --- a/secure/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3 +++ b/secure/lib/libcrypto/man/X509_NAME_add_entry_by_txt.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:00 2003 +.\" Wed Mar 17 09:38:40 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "X509_NAME_add_entry_by_txt 3" -.TH X509_NAME_add_entry_by_txt 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH X509_NAME_add_entry_by_txt 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" X509_NAME_add_entry_by_txt, X509_NAME_add_entry_by_OBJ, X509_NAME_add_entry_by_NID, diff --git a/secure/lib/libcrypto/man/X509_NAME_get_index_by_NID.3 b/secure/lib/libcrypto/man/X509_NAME_get_index_by_NID.3 index b663374..b8da23d 100644 --- a/secure/lib/libcrypto/man/X509_NAME_get_index_by_NID.3 +++ b/secure/lib/libcrypto/man/X509_NAME_get_index_by_NID.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:00 2003 +.\" Wed Mar 17 09:38:40 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "X509_NAME_get_index_by_NID 3" -.TH X509_NAME_get_index_by_NID 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH X509_NAME_get_index_by_NID 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" X509_NAME_get_index_by_NID, X509_NAME_get_index_by_OBJ, X509_NAME_get_entry, diff --git a/secure/lib/libcrypto/man/X509_NAME_print_ex.3 b/secure/lib/libcrypto/man/X509_NAME_print_ex.3 index 0506da4..a229732 100644 --- a/secure/lib/libcrypto/man/X509_NAME_print_ex.3 +++ b/secure/lib/libcrypto/man/X509_NAME_print_ex.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:00 2003 +.\" Wed Mar 17 09:38:40 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "X509_NAME_print_ex 3" -.TH X509_NAME_print_ex 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH X509_NAME_print_ex 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" X509_NAME_print_ex, X509_NAME_print_ex_fp, X509_NAME_print, diff --git a/secure/lib/libcrypto/man/X509_new.3 b/secure/lib/libcrypto/man/X509_new.3 index 529d454..d22393f 100644 --- a/secure/lib/libcrypto/man/X509_new.3 +++ b/secure/lib/libcrypto/man/X509_new.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:01 2003 +.\" Wed Mar 17 09:38:40 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "X509_new 3" -.TH X509_new 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH X509_new 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" X509_new, X509_free \- X509 certificate \s-1ASN1\s0 allocation functions diff --git a/secure/lib/libcrypto/man/bio.3 b/secure/lib/libcrypto/man/bio.3 index 84e229c..ff4aefa 100644 --- a/secure/lib/libcrypto/man/bio.3 +++ b/secure/lib/libcrypto/man/bio.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:01 2003 +.\" Wed Mar 17 09:38:40 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "bio 3" -.TH bio 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH bio 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" bio \- I/O abstraction diff --git a/secure/lib/libcrypto/man/blowfish.3 b/secure/lib/libcrypto/man/blowfish.3 index ff4eef9..e4bfa5b 100644 --- a/secure/lib/libcrypto/man/blowfish.3 +++ b/secure/lib/libcrypto/man/blowfish.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:01 2003 +.\" Wed Mar 17 09:38:41 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "blowfish 3" -.TH blowfish 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH blowfish 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" blowfish, BF_set_key, BF_encrypt, BF_decrypt, BF_ecb_encrypt, BF_cbc_encrypt, diff --git a/secure/lib/libcrypto/man/bn.3 b/secure/lib/libcrypto/man/bn.3 index 3c30605..825c393 100644 --- a/secure/lib/libcrypto/man/bn.3 +++ b/secure/lib/libcrypto/man/bn.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:01 2003 +.\" Wed Mar 17 09:38:41 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "bn 3" -.TH bn 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH bn 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" bn \- multiprecision integer arithmetics diff --git a/secure/lib/libcrypto/man/bn_internal.3 b/secure/lib/libcrypto/man/bn_internal.3 index 8df8e18..6bfd50f 100644 --- a/secure/lib/libcrypto/man/bn_internal.3 +++ b/secure/lib/libcrypto/man/bn_internal.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:01 2003 +.\" Wed Mar 17 09:38:41 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "bn_internal 3" -.TH bn_internal 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH bn_internal 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" bn_mul_words, bn_mul_add_words, bn_sqr_words, bn_div_words, diff --git a/secure/lib/libcrypto/man/buffer.3 b/secure/lib/libcrypto/man/buffer.3 index a9506bf..93ded3b 100644 --- a/secure/lib/libcrypto/man/buffer.3 +++ b/secure/lib/libcrypto/man/buffer.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:01 2003 +.\" Wed Mar 17 09:38:41 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "buffer 3" -.TH buffer 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH buffer 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" BUF_MEM_new, BUF_MEM_free, BUF_MEM_grow, BUF_strdup \- simple diff --git a/secure/lib/libcrypto/man/crypto.3 b/secure/lib/libcrypto/man/crypto.3 index 0ba9efd..926c686 100644 --- a/secure/lib/libcrypto/man/crypto.3 +++ b/secure/lib/libcrypto/man/crypto.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:02 2003 +.\" Wed Mar 17 09:38:41 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "crypto 3" -.TH crypto 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH crypto 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" crypto \- OpenSSL cryptographic library diff --git a/secure/lib/libcrypto/man/d2i_ASN1_OBJECT.3 b/secure/lib/libcrypto/man/d2i_ASN1_OBJECT.3 index 159440d..a8c534f 100644 --- a/secure/lib/libcrypto/man/d2i_ASN1_OBJECT.3 +++ b/secure/lib/libcrypto/man/d2i_ASN1_OBJECT.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:02 2003 +.\" Wed Mar 17 09:38:41 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "d2i_ASN1_OBJECT 3" -.TH d2i_ASN1_OBJECT 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH d2i_ASN1_OBJECT 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" d2i_ASN1_OBJECT, i2d_ASN1_OBJECT \- \s-1ASN1\s0 \s-1OBJECT\s0 \s-1IDENTIFIER\s0 functions diff --git a/secure/lib/libcrypto/man/d2i_DHparams.3 b/secure/lib/libcrypto/man/d2i_DHparams.3 index b982f76..773e023 100644 --- a/secure/lib/libcrypto/man/d2i_DHparams.3 +++ b/secure/lib/libcrypto/man/d2i_DHparams.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:02 2003 +.\" Wed Mar 17 09:38:41 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "d2i_DHparams 3" -.TH d2i_DHparams 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH d2i_DHparams 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" d2i_DHparams, i2d_DHparams \- PKCS#3 \s-1DH\s0 parameter functions. diff --git a/secure/lib/libcrypto/man/d2i_DSAPublicKey.3 b/secure/lib/libcrypto/man/d2i_DSAPublicKey.3 index d4a7753..912fff1 100644 --- a/secure/lib/libcrypto/man/d2i_DSAPublicKey.3 +++ b/secure/lib/libcrypto/man/d2i_DSAPublicKey.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:02 2003 +.\" Wed Mar 17 09:38:41 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "d2i_DSAPublicKey 3" -.TH d2i_DSAPublicKey 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH d2i_DSAPublicKey 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" d2i_DSAPublicKey, i2d_DSAPublicKey, d2i_DSAPrivateKey, i2d_DSAPrivateKey, @@ -146,8 +146,9 @@ d2i_DSA_PUBKEY, i2d_DSA_PUBKEY, d2i_DSA_SIG, i2d_DSA_SIG \- \s-1DSA\s0 key encod and parsing functions. .SH "SYNOPSIS" .IX Header "SYNOPSIS" -.Vb 1 +.Vb 2 \& #include +\& #include .Ve .Vb 1 \& DSA * d2i_DSAPublicKey(DSA **a, const unsigned char **pp, long length); @@ -184,8 +185,8 @@ and parsing functions. \&\fId2i_DSAPublicKey()\fR and \fIi2d_DSAPublicKey()\fR decode and encode the \s-1DSA\s0 public key components structure. .PP -\&\fId2i_DSA_PUKEY()\fR and \fIi2d_DSA_PUKEY()\fR decode and encode an \s-1DSA\s0 public key using a -SubjectPublicKeyInfo (certificate public key) structure. +\&\fId2i_DSA_PUBKEY()\fR and \fIi2d_DSA_PUBKEY()\fR decode and encode an \s-1DSA\s0 public key using +a SubjectPublicKeyInfo (certificate public key) structure. .PP \&\fId2i_DSAPrivateKey()\fR, \fIi2d_DSAPrivateKey()\fR decode and encode the \s-1DSA\s0 private key components. diff --git a/secure/lib/libcrypto/man/d2i_PKCS8PrivateKey.3 b/secure/lib/libcrypto/man/d2i_PKCS8PrivateKey.3 index 873dcea..eb6902d 100644 --- a/secure/lib/libcrypto/man/d2i_PKCS8PrivateKey.3 +++ b/secure/lib/libcrypto/man/d2i_PKCS8PrivateKey.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:02 2003 +.\" Wed Mar 17 09:38:42 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "d2i_PKCS8PrivateKey 3" -.TH d2i_PKCS8PrivateKey 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH d2i_PKCS8PrivateKey 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" d2i_PKCS8PrivateKey_bio, d2i_PKCS8PrivateKey_fp, diff --git a/secure/lib/libcrypto/man/d2i_RSAPublicKey.3 b/secure/lib/libcrypto/man/d2i_RSAPublicKey.3 index cb41fbe..07d3033 100644 --- a/secure/lib/libcrypto/man/d2i_RSAPublicKey.3 +++ b/secure/lib/libcrypto/man/d2i_RSAPublicKey.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:02 2003 +.\" Wed Mar 17 09:38:42 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "d2i_RSAPublicKey 3" -.TH d2i_RSAPublicKey 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH d2i_RSAPublicKey 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" d2i_RSAPublicKey, i2d_RSAPublicKey, d2i_RSAPrivateKey, i2d_RSAPrivateKey, @@ -146,8 +146,9 @@ d2i_RSA_PUBKEY, i2d_RSA_PUBKEY, i2d_Netscape_RSA, d2i_Netscape_RSA \- \s-1RSA\s0 public and private key encoding functions. .SH "SYNOPSIS" .IX Header "SYNOPSIS" -.Vb 1 +.Vb 2 \& #include +\& #include .Ve .Vb 1 \& RSA * d2i_RSAPublicKey(RSA **a, unsigned char **pp, long length); @@ -178,8 +179,8 @@ d2i_Netscape_RSA \- \s-1RSA\s0 public and private key encoding functions. \&\fId2i_RSAPublicKey()\fR and \fIi2d_RSAPublicKey()\fR decode and encode a PKCS#1 RSAPublicKey structure. .PP -\&\fId2i_RSA_PUKEY()\fR and \fIi2d_RSA_PUKEY()\fR decode and encode an \s-1RSA\s0 public key using a -SubjectPublicKeyInfo (certificate public key) structure. +\&\fId2i_RSA_PUBKEY()\fR and \fIi2d_RSA_PUBKEY()\fR decode and encode an \s-1RSA\s0 public key using +a SubjectPublicKeyInfo (certificate public key) structure. .PP \&\fId2i_RSAPrivateKey()\fR, \fIi2d_RSAPrivateKey()\fR decode and encode a PKCS#1 RSAPrivateKey structure. diff --git a/secure/lib/libcrypto/man/d2i_X509.3 b/secure/lib/libcrypto/man/d2i_X509.3 index 529d559..bb337f0 100644 --- a/secure/lib/libcrypto/man/d2i_X509.3 +++ b/secure/lib/libcrypto/man/d2i_X509.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:03 2003 +.\" Wed Mar 17 09:38:42 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "d2i_X509 3" -.TH d2i_X509 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH d2i_X509 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" d2i_X509, i2d_X509, d2i_X509_bio, d2i_X509_fp, i2d_X509_bio, diff --git a/secure/lib/libcrypto/man/d2i_X509_ALGOR.3 b/secure/lib/libcrypto/man/d2i_X509_ALGOR.3 index 262bd70..8602700 100644 --- a/secure/lib/libcrypto/man/d2i_X509_ALGOR.3 +++ b/secure/lib/libcrypto/man/d2i_X509_ALGOR.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:03 2003 +.\" Wed Mar 17 09:38:42 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "d2i_X509_ALGOR 3" -.TH d2i_X509_ALGOR 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH d2i_X509_ALGOR 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" d2i_X509_ALGOR, i2d_X509_ALGOR \- AlgorithmIdentifier functions. diff --git a/secure/lib/libcrypto/man/d2i_X509_CRL.3 b/secure/lib/libcrypto/man/d2i_X509_CRL.3 index 9d99eef..bfed57f 100644 --- a/secure/lib/libcrypto/man/d2i_X509_CRL.3 +++ b/secure/lib/libcrypto/man/d2i_X509_CRL.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:03 2003 +.\" Wed Mar 17 09:38:42 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "d2i_X509_CRL 3" -.TH d2i_X509_CRL 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH d2i_X509_CRL 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" d2i_X509_CRL, i2d_X509_CRL, d2i_X509_CRL_bio, d2i_509_CRL_fp, diff --git a/secure/lib/libcrypto/man/d2i_X509_NAME.3 b/secure/lib/libcrypto/man/d2i_X509_NAME.3 index 1b04558..d1fda1d 100644 --- a/secure/lib/libcrypto/man/d2i_X509_NAME.3 +++ b/secure/lib/libcrypto/man/d2i_X509_NAME.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:03 2003 +.\" Wed Mar 17 09:38:42 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "d2i_X509_NAME 3" -.TH d2i_X509_NAME 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH d2i_X509_NAME 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" d2i_X509_NAME, i2d_X509_NAME \- X509_NAME encoding functions diff --git a/secure/lib/libcrypto/man/d2i_X509_REQ.3 b/secure/lib/libcrypto/man/d2i_X509_REQ.3 index 62538fa..894b5b8 100644 --- a/secure/lib/libcrypto/man/d2i_X509_REQ.3 +++ b/secure/lib/libcrypto/man/d2i_X509_REQ.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:03 2003 +.\" Wed Mar 17 09:38:42 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "d2i_X509_REQ 3" -.TH d2i_X509_REQ 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH d2i_X509_REQ 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" d2i_X509_REQ, i2d_X509_REQ, d2i_X509_REQ_bio, d2i_X509_REQ_fp, diff --git a/secure/lib/libcrypto/man/d2i_X509_SIG.3 b/secure/lib/libcrypto/man/d2i_X509_SIG.3 index 1628ed4..81b87d5 100644 --- a/secure/lib/libcrypto/man/d2i_X509_SIG.3 +++ b/secure/lib/libcrypto/man/d2i_X509_SIG.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:03 2003 +.\" Wed Mar 17 09:38:42 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "d2i_X509_SIG 3" -.TH d2i_X509_SIG 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH d2i_X509_SIG 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" d2i_X509_SIG, i2d_X509_SIG \- DigestInfo functions. diff --git a/secure/lib/libcrypto/man/des.3 b/secure/lib/libcrypto/man/des.3 index 1dcf862..854ff2d 100644 --- a/secure/lib/libcrypto/man/des.3 +++ b/secure/lib/libcrypto/man/des.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:04 2003 +.\" Wed Mar 17 09:38:42 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "des 3" -.TH des 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH des 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" DES_random_key, DES_set_key, DES_key_sched, DES_set_key_checked, @@ -432,7 +432,7 @@ DES_cbc_encrypt is used. .SH "NOTES" .IX Header "NOTES" Single-key \s-1DES\s0 is insecure due to its short key size. \s-1ECB\s0 mode is -not suitable for most applications; see DES_modes(7). +not suitable for most applications; see des_modes(7). .PP The evp(3) library provides higher-level encryption functions. .SH "BUGS" diff --git a/secure/lib/libcrypto/man/dh.3 b/secure/lib/libcrypto/man/dh.3 index 114b45d..11b3559 100644 --- a/secure/lib/libcrypto/man/dh.3 +++ b/secure/lib/libcrypto/man/dh.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:04 2003 +.\" Wed Mar 17 09:38:43 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "dh 3" -.TH dh 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH dh 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" dh \- Diffie-Hellman key agreement diff --git a/secure/lib/libcrypto/man/dsa.3 b/secure/lib/libcrypto/man/dsa.3 index ba0ec72..ab9bc33 100644 --- a/secure/lib/libcrypto/man/dsa.3 +++ b/secure/lib/libcrypto/man/dsa.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:04 2003 +.\" Wed Mar 17 09:38:43 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "dsa 3" -.TH dsa 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH dsa 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" dsa \- Digital Signature Algorithm diff --git a/secure/lib/libcrypto/man/engine.3 b/secure/lib/libcrypto/man/engine.3 index a6d5400..7acbabe 100644 --- a/secure/lib/libcrypto/man/engine.3 +++ b/secure/lib/libcrypto/man/engine.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:04 2003 +.\" Wed Mar 17 09:38:43 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "engine 3" -.TH engine 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH engine 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" engine \- \s-1ENGINE\s0 cryptographic module support diff --git a/secure/lib/libcrypto/man/err.3 b/secure/lib/libcrypto/man/err.3 index d08f757..57fadb6 100644 --- a/secure/lib/libcrypto/man/err.3 +++ b/secure/lib/libcrypto/man/err.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:04 2003 +.\" Wed Mar 17 09:38:43 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "err 3" -.TH err 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH err 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" err \- error codes diff --git a/secure/lib/libcrypto/man/evp.3 b/secure/lib/libcrypto/man/evp.3 index 1c80e52..a8435a4 100644 --- a/secure/lib/libcrypto/man/evp.3 +++ b/secure/lib/libcrypto/man/evp.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:05 2003 +.\" Wed Mar 17 09:38:43 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "evp 3" -.TH evp 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH evp 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" evp \- high-level cryptographic functions diff --git a/secure/lib/libcrypto/man/hmac.3 b/secure/lib/libcrypto/man/hmac.3 index 6479eeb..3ea5f5f 100644 --- a/secure/lib/libcrypto/man/hmac.3 +++ b/secure/lib/libcrypto/man/hmac.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:05 2003 +.\" Wed Mar 17 09:38:43 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "hmac 3" -.TH hmac 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH hmac 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" \&\s-1HMAC\s0, HMAC_Init, HMAC_Update, HMAC_Final, HMAC_cleanup \- \s-1HMAC\s0 message diff --git a/secure/lib/libcrypto/man/lh_stats.3 b/secure/lib/libcrypto/man/lh_stats.3 index b3dd796..5774421 100644 --- a/secure/lib/libcrypto/man/lh_stats.3 +++ b/secure/lib/libcrypto/man/lh_stats.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:05 2003 +.\" Wed Mar 17 09:38:43 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "lh_stats 3" -.TH lh_stats 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH lh_stats 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" lh_stats, lh_node_stats, lh_node_usage_stats, lh_stats_bio, diff --git a/secure/lib/libcrypto/man/lhash.3 b/secure/lib/libcrypto/man/lhash.3 index 4fdbabb..6c0dada 100644 --- a/secure/lib/libcrypto/man/lhash.3 +++ b/secure/lib/libcrypto/man/lhash.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:05 2003 +.\" Wed Mar 17 09:38:43 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "lhash 3" -.TH lhash 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH lhash 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" lh_new, lh_free, lh_insert, lh_delete, lh_retrieve, lh_doall, lh_doall_arg, lh_error \- dynamic hash table diff --git a/secure/lib/libcrypto/man/md5.3 b/secure/lib/libcrypto/man/md5.3 index 9a27d4c..f603bb3 100644 --- a/secure/lib/libcrypto/man/md5.3 +++ b/secure/lib/libcrypto/man/md5.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:05 2003 +.\" Wed Mar 17 09:38:44 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "md5 3" -.TH md5 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH md5 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" \&\s-1MD2\s0, \s-1MD4\s0, \s-1MD5\s0, MD2_Init, MD2_Update, MD2_Final, MD4_Init, MD4_Update, diff --git a/secure/lib/libcrypto/man/mdc2.3 b/secure/lib/libcrypto/man/mdc2.3 index 27f5609..3a36152 100644 --- a/secure/lib/libcrypto/man/mdc2.3 +++ b/secure/lib/libcrypto/man/mdc2.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:05 2003 +.\" Wed Mar 17 09:38:44 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "mdc2 3" -.TH mdc2 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH mdc2 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" \&\s-1MDC2\s0, MDC2_Init, MDC2_Update, MDC2_Final \- \s-1MDC2\s0 hash function diff --git a/secure/lib/libcrypto/man/pem.3 b/secure/lib/libcrypto/man/pem.3 index 0416c2d..056c02e 100644 --- a/secure/lib/libcrypto/man/pem.3 +++ b/secure/lib/libcrypto/man/pem.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:06 2003 +.\" Wed Mar 17 09:38:44 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "pem 3" -.TH pem 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH pem 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" \&\s-1PEM\s0 \- \s-1PEM\s0 routines @@ -531,7 +531,7 @@ Read a certificate in \s-1PEM\s0 format from a \s-1BIO:\s0 .PP .Vb 6 \& X509 *x; -\& x = PEM_read_bio(bp, NULL, 0, NULL); +\& x = PEM_read_bio_X509(bp, NULL, 0, NULL); \& if (x == NULL) \& { \& /* Error */ @@ -672,13 +672,13 @@ The \s-1PEM\s0 read routines in some versions of OpenSSL will not correctly reus an existing structure. Therefore the following: .PP .Vb 1 -\& PEM_read_bio(bp, &x, 0, NULL); +\& PEM_read_bio_X509(bp, &x, 0, NULL); .Ve where \fBx\fR already contains a valid certificate, may not work, whereas: .PP .Vb 2 \& X509_free(x); -\& x = PEM_read_bio(bp, NULL, 0, NULL); +\& x = PEM_read_bio_X509(bp, NULL, 0, NULL); .Ve is guaranteed to work. .SH "RETURN CODES" diff --git a/secure/lib/libcrypto/man/rand.3 b/secure/lib/libcrypto/man/rand.3 index 1aef8352..26790cf 100644 --- a/secure/lib/libcrypto/man/rand.3 +++ b/secure/lib/libcrypto/man/rand.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:06 2003 +.\" Wed Mar 17 09:38:44 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "rand 3" -.TH rand 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH rand 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" rand \- pseudo-random number generator diff --git a/secure/lib/libcrypto/man/rc4.3 b/secure/lib/libcrypto/man/rc4.3 index 9c75d82..d416d5a 100644 --- a/secure/lib/libcrypto/man/rc4.3 +++ b/secure/lib/libcrypto/man/rc4.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:06 2003 +.\" Wed Mar 17 09:38:44 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "rc4 3" -.TH rc4 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH rc4 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" RC4_set_key, \s-1RC4\s0 \- \s-1RC4\s0 encryption diff --git a/secure/lib/libcrypto/man/ripemd.3 b/secure/lib/libcrypto/man/ripemd.3 index 0d74326..7553f6c 100644 --- a/secure/lib/libcrypto/man/ripemd.3 +++ b/secure/lib/libcrypto/man/ripemd.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:06 2003 +.\" Wed Mar 17 09:38:44 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "ripemd 3" -.TH ripemd 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH ripemd 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" \&\s-1RIPEMD160\s0, RIPEMD160_Init, RIPEMD160_Update, RIPEMD160_Final \- diff --git a/secure/lib/libcrypto/man/rsa.3 b/secure/lib/libcrypto/man/rsa.3 index 8495936..a399eb0 100644 --- a/secure/lib/libcrypto/man/rsa.3 +++ b/secure/lib/libcrypto/man/rsa.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:06 2003 +.\" Wed Mar 17 09:38:44 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "rsa 3" -.TH rsa 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH rsa 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" rsa \- \s-1RSA\s0 public key cryptosystem diff --git a/secure/lib/libcrypto/man/sha.3 b/secure/lib/libcrypto/man/sha.3 index 88c7ca1..7bdbf27 100644 --- a/secure/lib/libcrypto/man/sha.3 +++ b/secure/lib/libcrypto/man/sha.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:06 2003 +.\" Wed Mar 17 09:38:45 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "sha 3" -.TH sha 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH sha 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" \&\s-1SHA1\s0, SHA1_Init, SHA1_Update, SHA1_Final \- Secure Hash Algorithm diff --git a/secure/lib/libcrypto/man/threads.3 b/secure/lib/libcrypto/man/threads.3 index 0431b7f..0093a12 100644 --- a/secure/lib/libcrypto/man/threads.3 +++ b/secure/lib/libcrypto/man/threads.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:07 2003 +.\" Wed Mar 17 09:38:45 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "threads 3" -.TH threads 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH threads 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" CRYPTO_set_locking_callback, CRYPTO_set_id_callback, CRYPTO_num_locks, diff --git a/secure/lib/libcrypto/man/ui.3 b/secure/lib/libcrypto/man/ui.3 index b443d50..7fa507f 100644 --- a/secure/lib/libcrypto/man/ui.3 +++ b/secure/lib/libcrypto/man/ui.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:07 2003 +.\" Wed Mar 17 09:38:45 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,13 +138,13 @@ .\" ====================================================================== .\" .IX Title "ui 3" -.TH ui 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH ui 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" UI_new, UI_new_method, UI_free, UI_add_input_string, UI_dup_input_string, UI_add_verify_string, UI_dup_verify_string, UI_add_input_boolean, UI_dup_input_boolean, UI_add_info_string, UI_dup_info_string, -UI_add_error_string, UI_dup_error_string, UI_construct_prompt +UI_add_error_string, UI_dup_error_string, UI_construct_prompt, UI_add_user_data, UI_get0_user_data, UI_get0_result, UI_process, UI_ctrl, UI_set_default_method, UI_get_default_method, UI_get_method, UI_set_method, UI_OpenSSL, ERR_load_UI_strings \- New User Interface diff --git a/secure/lib/libcrypto/man/ui_compat.3 b/secure/lib/libcrypto/man/ui_compat.3 index d6a7db9..7ec2efd 100644 --- a/secure/lib/libcrypto/man/ui_compat.3 +++ b/secure/lib/libcrypto/man/ui_compat.3 @@ -1,5 +1,5 @@ .\" Automatically generated by Pod::Man version 1.15 -.\" Wed Feb 19 16:43:07 2003 +.\" Wed Mar 17 09:38:45 2004 .\" .\" Standard preamble: .\" ====================================================================== @@ -138,7 +138,7 @@ .\" ====================================================================== .\" .IX Title "ui_compat 3" -.TH ui_compat 3 "0.9.7a" "2003-02-19" "OpenSSL" +.TH ui_compat 3 "0.9.7d" "2004-03-17" "OpenSSL" .UC .SH "NAME" des_read_password, des_read_2passwords, des_read_pw_string, des_read_pw \- -- cgit v1.1