Update manual pages for OpenSSL 0.9.7d.

This commit is contained in:
Jacques Vidrine 2004-03-17 16:15:46 +00:00
parent 8f1200ff6f
commit 03886b3681
Notes: svn2git 2020-12-20 02:59:44 +00:00
svn path=/head/; revision=127131
155 changed files with 1110 additions and 324 deletions

View File

@ -33,7 +33,7 @@ man-update:
@(sec=${manpage:E}; \
pod=${manpage:R}.pod; \
cp ${LCRYPTO_DOC}/${_docs}/$$pod .; \
pod2man --section=$$sec --release="0.9.7a" --center="OpenSSL" \
pod2man --section=$$sec --release="0.9.7d" --center="OpenSSL" \
$$pod > ${.CURDIR}/man/${manpage}; \
rm $$pod; \
${ECHO} ${manpage})

View File

@ -42,6 +42,8 @@ MAN+= BN_rand.3
MAN+= BN_set_bit.3
MAN+= BN_swap.3
MAN+= BN_zero.3
MAN+= CONF_modules_free.3
MAN+= CONF_modules_load_file.3
MAN+= CRYPTO_set_ex_data.3
MAN+= DH_generate_key.3
MAN+= DH_generate_parameters.3
@ -79,6 +81,8 @@ MAN+= EVP_SignInit.3
MAN+= EVP_VerifyInit.3
MAN+= OBJ_nid2obj.3
MAN+= OPENSSL_VERSION_NUMBER.3
MAN+= OPENSSL_config.3
MAN+= OPENSSL_load_builtin_modules.3
MAN+= OpenSSL_add_all_algorithms.3
MAN+= PKCS12_create.3
MAN+= PKCS12_parse.3
@ -324,6 +328,9 @@ MLINKS+= BN_zero.3 BN_one.3
MLINKS+= BN_zero.3 BN_value_one.3
MLINKS+= BN_zero.3 BN_set_word.3
MLINKS+= BN_zero.3 BN_get_word.3
MLINKS+= CONF_modules_free.3 CONF_modules_load.3
MLINKS+= CONF_modules_free.3 CONF_modules_unload.3
MLINKS+= CONF_modules_load_file.3 CONF_modules_load.3
MLINKS+= CRYPTO_set_ex_data.3 CRYPTO_get_ex_data.3
MLINKS+= DH_generate_key.3 DH_compute_key.3
MLINKS+= DH_generate_parameters.3 DH_check.3
@ -471,6 +478,7 @@ MLINKS+= OBJ_nid2obj.3 OBJ_create.3
MLINKS+= OBJ_nid2obj.3 OBJ_cleanup.3
MLINKS+= OPENSSL_VERSION_NUMBER.3 SSLeay.3
MLINKS+= OPENSSL_VERSION_NUMBER.3 SSLeay_version.3
MLINKS+= OPENSSL_config.3 OPENSSL_no_config.3
MLINKS+= OpenSSL_add_all_algorithms.3 OpenSSL_add_all_ciphers.3
MLINKS+= OpenSSL_add_all_algorithms.3 OpenSSL_add_all_digests.3
MLINKS+= RAND_add.3 RAND_seed.3

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:42 2003
.\" Wed Mar 17 09:38:27 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ASN1_OBJECT_new 3"
.TH ASN1_OBJECT_new 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH ASN1_OBJECT_new 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
ASN1_OBJECT_new, ASN1_OBJECT_free, \- object allocation functions

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:42 2003
.\" Wed Mar 17 09:38:27 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ASN1_STRING_length 3"
.TH ASN1_STRING_length 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH ASN1_STRING_length 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
ASN1_STRING_dup, ASN1_STRING_cmp, ASN1_STRING_set, ASN1_STRING_length,

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:42 2003
.\" Wed Mar 17 09:38:27 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ASN1_STRING_new 3"
.TH ASN1_STRING_new 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH ASN1_STRING_new 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
ASN1_STRING_new, ASN1_STRING_type_new, ASN1_STRING_free \-

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:42 2003
.\" Wed Mar 17 09:38:27 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ASN1_STRING_print_ex 3"
.TH ASN1_STRING_print_ex 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH ASN1_STRING_print_ex 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
ASN1_STRING_print_ex, ASN1_STRING_print_ex_fp \- \s-1ASN1_STRING\s0 output routines.

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:42 2003
.\" Wed Mar 17 09:38:27 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_ctrl 3"
.TH BIO_ctrl 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BIO_ctrl 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BIO_ctrl, BIO_callback_ctrl, BIO_ptr_ctrl, BIO_int_ctrl, BIO_reset,

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:43 2003
.\" Wed Mar 17 09:38:27 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_f_base64 3"
.TH BIO_f_base64 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BIO_f_base64 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BIO_f_base64 \- base64 \s-1BIO\s0 filter
@ -195,18 +195,17 @@ to standard output:
Read Base64 encoded data from standard input and write the decoded
data to standard output:
.PP
.Vb 4
\& BIO *bio, *b64, bio_out;
.Vb 3
\& BIO *bio, *b64, *bio_out;
\& char inbuf[512];
\& int inlen;
\& char message[] = "Hello World \en";
.Ve
.Vb 6
\& b64 = BIO_new(BIO_f_base64());
\& bio = BIO_new_fp(stdin, BIO_NOCLOSE);
\& bio_out = BIO_new_fp(stdout, BIO_NOCLOSE);
\& bio = BIO_push(b64, bio);
\& while((inlen = BIO_read(bio, inbuf, strlen(message))) > 0)
\& while((inlen = BIO_read(bio, inbuf, 512) > 0)
\& BIO_write(bio_out, inbuf, inlen);
.Ve
.Vb 1

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:43 2003
.\" Wed Mar 17 09:38:28 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_f_buffer 3"
.TH BIO_f_buffer 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BIO_f_buffer 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BIO_f_buffer \- buffering \s-1BIO\s0

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:43 2003
.\" Wed Mar 17 09:38:28 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_f_cipher 3"
.TH BIO_f_cipher 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BIO_f_cipher 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BIO_f_cipher, BIO_set_cipher, BIO_get_cipher_status, BIO_get_cipher_ctx \- cipher \s-1BIO\s0 filter
@ -168,7 +168,7 @@ Cipher BIOs do not support \fIBIO_gets()\fR or \fIBIO_puts()\fR.
used to signal that no more data is to be encrypted: this is used
to flush and possibly pad the final block through the \s-1BIO\s0.
.PP
\&\fIBIO_set_cipher()\fR sets the cipher of \s-1BIO\s0 <b> to \fBcipher\fR using key \fBkey\fR
\&\fIBIO_set_cipher()\fR sets the cipher of \s-1BIO\s0 \fBb\fR to \fBcipher\fR using key \fBkey\fR
and \s-1IV\s0 \fBiv\fR. \fBenc\fR should be set to 1 for encryption and zero for
decryption.
.PP

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:43 2003
.\" Wed Mar 17 09:38:28 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_f_md 3"
.TH BIO_f_md 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BIO_f_md 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BIO_f_md, BIO_set_md, BIO_get_md, BIO_get_md_ctx \- message digest \s-1BIO\s0 filter

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:43 2003
.\" Wed Mar 17 09:38:28 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_f_null 3"
.TH BIO_f_null 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BIO_f_null 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BIO_f_null \- null filter

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:43 2003
.\" Wed Mar 17 09:38:28 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_f_ssl 3"
.TH BIO_f_ssl 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BIO_f_ssl 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BIO_f_ssl, BIO_set_ssl, BIO_get_ssl, BIO_set_ssl_mode, BIO_set_ssl_renegotiate_bytes,
@ -467,8 +467,8 @@ a client and also echoes the request to standard output.
\& }
.Ve
.Vb 3
\& BIO_puts(sbio, "HTTP/1.0 200 OK\er\enContent-type: text/html\er\en\er\en");
\& BIO_puts(sbio, "<pre>\er\enConnection Established\er\enRequest headers:\er\en");
\& BIO_puts(sbio, "HTTP/1.0 200 OK\er\enContent-type: text/plain\er\en\er\en");
\& BIO_puts(sbio, "\er\enConnection Established\er\enRequest headers:\er\en");
\& BIO_puts(sbio, "--------------------------------------------------\er\en");
.Ve
.Vb 8
@ -483,7 +483,7 @@ a client and also echoes the request to standard output.
.Ve
.Vb 2
\& BIO_puts(sbio, "--------------------------------------------------\er\en");
\& BIO_puts(sbio, "</pre>\er\en");
\& BIO_puts(sbio, "\er\en");
.Ve
.Vb 2
\& /* Since there is a buffering BIO present we had better flush it */

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:44 2003
.\" Wed Mar 17 09:38:28 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_find_type 3"
.TH BIO_find_type 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BIO_find_type 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BIO_find_type, BIO_next \- \s-1BIO\s0 chain traversal

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:44 2003
.\" Wed Mar 17 09:38:28 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_new 3"
.TH BIO_new 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BIO_new 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BIO_new, BIO_set, BIO_free, BIO_vfree, BIO_free_all \- \s-1BIO\s0 allocation and freeing functions

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:44 2003
.\" Wed Mar 17 09:38:28 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_push 3"
.TH BIO_push 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BIO_push 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BIO_push, BIO_pop \- add and remove BIOs from a chain.

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:44 2003
.\" Wed Mar 17 09:38:28 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_read 3"
.TH BIO_read 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BIO_read 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BIO_read, BIO_write, BIO_gets, BIO_puts \- \s-1BIO\s0 I/O functions

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:44 2003
.\" Wed Mar 17 09:38:29 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_s_accept 3"
.TH BIO_s_accept 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BIO_s_accept 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BIO_s_accept, BIO_set_accept_port, BIO_get_accept_port,

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:44 2003
.\" Wed Mar 17 09:38:29 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_s_bio 3"
.TH BIO_s_bio 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BIO_s_bio 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BIO_s_bio, BIO_make_bio_pair, BIO_destroy_bio_pair, BIO_shutdown_wr,

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:45 2003
.\" Wed Mar 17 09:38:29 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_s_connect 3"
.TH BIO_s_connect 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BIO_s_connect 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BIO_s_connect, BIO_set_conn_hostname, BIO_set_conn_port,

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:45 2003
.\" Wed Mar 17 09:38:29 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_s_fd 3"
.TH BIO_s_fd 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BIO_s_fd 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BIO_s_fd, BIO_set_fd, BIO_get_fd, BIO_new_fd \- file descriptor \s-1BIO\s0

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:45 2003
.\" Wed Mar 17 09:38:29 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_s_file 3"
.TH BIO_s_file 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BIO_s_file 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BIO_s_file, BIO_new_file, BIO_new_fp, BIO_set_fp, BIO_get_fp,

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:45 2003
.\" Wed Mar 17 09:38:29 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_s_mem 3"
.TH BIO_s_mem 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BIO_s_mem 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BIO_s_mem, BIO_set_mem_eof_return, BIO_get_mem_data, BIO_set_mem_buf,

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:45 2003
.\" Wed Mar 17 09:38:29 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_s_null 3"
.TH BIO_s_null 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BIO_s_null 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BIO_s_null \- null data sink

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:45 2003
.\" Wed Mar 17 09:38:29 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_s_socket 3"
.TH BIO_s_socket 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BIO_s_socket 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BIO_s_socket, BIO_new_socket \- socket \s-1BIO\s0

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:46 2003
.\" Wed Mar 17 09:38:30 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_set_callback 3"
.TH BIO_set_callback 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BIO_set_callback 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BIO_set_callback, BIO_get_callback, BIO_set_callback_arg, BIO_get_callback_arg,

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:46 2003
.\" Wed Mar 17 09:38:30 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BIO_should_retry 3"
.TH BIO_should_retry 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BIO_should_retry 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BIO_should_retry, BIO_should_read, BIO_should_write,

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:46 2003
.\" Wed Mar 17 09:38:30 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_CTX_new 3"
.TH BN_CTX_new 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BN_CTX_new 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BN_CTX_new, BN_CTX_init, BN_CTX_free \- allocate and free \s-1BN_CTX\s0 structures

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:46 2003
.\" Wed Mar 17 09:38:30 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_CTX_start 3"
.TH BN_CTX_start 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BN_CTX_start 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BN_CTX_start, BN_CTX_get, BN_CTX_end \- use temporary \s-1BIGNUM\s0 variables

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:46 2003
.\" Wed Mar 17 09:38:30 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_add 3"
.TH BN_add 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BN_add 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BN_add, BN_sub, BN_mul, BN_sqr, BN_div, BN_mod, BN_nnmod, BN_mod_add,

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:46 2003
.\" Wed Mar 17 09:38:30 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_add_word 3"
.TH BN_add_word 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BN_add_word 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BN_add_word, BN_sub_word, BN_mul_word, BN_div_word, BN_mod_word \- arithmetic

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:47 2003
.\" Wed Mar 17 09:38:30 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_bn2bin 3"
.TH BN_bn2bin 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BN_bn2bin 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BN_bn2bin, BN_bin2bn, BN_bn2hex, BN_bn2dec, BN_hex2bn, BN_dec2bn,

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:47 2003
.\" Wed Mar 17 09:38:30 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_cmp 3"
.TH BN_cmp 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BN_cmp 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BN_cmp, BN_ucmp, BN_is_zero, BN_is_one, BN_is_word, BN_is_odd \- \s-1BIGNUM\s0 comparison and test functions

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:47 2003
.\" Wed Mar 17 09:38:30 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_copy 3"
.TH BN_copy 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BN_copy 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BN_copy, BN_dup \- copy BIGNUMs

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:47 2003
.\" Wed Mar 17 09:38:31 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_generate_prime 3"
.TH BN_generate_prime 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BN_generate_prime 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BN_generate_prime, BN_is_prime, BN_is_prime_fasttest \- generate primes and test for primality

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:47 2003
.\" Wed Mar 17 09:38:31 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_mod_inverse 3"
.TH BN_mod_inverse 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BN_mod_inverse 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BN_mod_inverse \- compute inverse modulo n

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:48 2003
.\" Wed Mar 17 09:38:31 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_mod_mul_montgomery 3"
.TH BN_mod_mul_montgomery 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BN_mod_mul_montgomery 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BN_mod_mul_montgomery, BN_MONT_CTX_new, BN_MONT_CTX_init,

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:48 2003
.\" Wed Mar 17 09:38:31 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_mod_mul_reciprocal 3"
.TH BN_mod_mul_reciprocal 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BN_mod_mul_reciprocal 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BN_mod_mul_reciprocal, BN_div_recp, BN_RECP_CTX_new, BN_RECP_CTX_init,

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:48 2003
.\" Wed Mar 17 09:38:31 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_new 3"
.TH BN_new 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BN_new 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BN_new, BN_init, BN_clear, BN_free, BN_clear_free \- allocate and free BIGNUMs

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:48 2003
.\" Wed Mar 17 09:38:31 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_num_bytes 3"
.TH BN_num_bytes 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BN_num_bytes 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BN_num_bits, BN_num_bytes, BN_num_bits_word \- get \s-1BIGNUM\s0 size

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:48 2003
.\" Wed Mar 17 09:38:31 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_rand 3"
.TH BN_rand 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BN_rand 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BN_rand, BN_pseudo_rand \- generate pseudo-random number

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:48 2003
.\" Wed Mar 17 09:38:31 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_set_bit 3"
.TH BN_set_bit 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BN_set_bit 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BN_set_bit, BN_clear_bit, BN_is_bit_set, BN_mask_bits, BN_lshift,

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:49 2003
.\" Wed Mar 17 09:38:32 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_swap 3"
.TH BN_swap 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BN_swap 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BN_swap \- exchange BIGNUMs

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:49 2003
.\" Wed Mar 17 09:38:32 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "BN_zero 3"
.TH BN_zero 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH BN_zero 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
BN_zero, BN_one, BN_value_one, BN_set_word, BN_get_word \- \s-1BIGNUM\s0 assignment

View File

@ -0,0 +1,183 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Mar 17 09:38:32 2004
.\"
.\" Standard preamble:
.\" ======================================================================
.de Sh \" Subsection heading
.br
.if t .Sp
.ne 5
.PP
\fB\\$1\fR
.PP
..
.de Sp \" Vertical space (when we can't use .PP)
.if t .sp .5v
.if n .sp
..
.de Ip \" List item
.br
.ie \\n(.$>=3 .ne \\$3
.el .ne 3
.IP "\\$1" \\$2
..
.de Vb \" Begin verbatim text
.ft CW
.nf
.ne \\$1
..
.de Ve \" End verbatim text
.ft R
.fi
..
.\" Set up some character translations and predefined strings. \*(-- will
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
.\" double quote, and \*(R" will give a right double quote. | will give a
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
.tr \(*W-|\(bv\*(Tr
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
.ie n \{\
. ds -- \(*W-
. ds PI pi
. if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch
. if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch
. ds L" ""
. ds R" ""
. ds C` ""
. ds C' ""
'br\}
.el\{\
. ds -- \|\(em\|
. ds PI \(*p
. ds L" ``
. ds R" ''
'br\}
.\"
.\" If the F register is turned on, we'll generate index entries on stderr
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
.\" index entries marked with X<> in POD. Of course, you'll have to process
.\" the output yourself in some meaningful fashion.
.if \nF \{\
. de IX
. tm Index:\\$1\t\\n%\t"\\$2"
..
. nr % 0
. rr F
.\}
.\"
.\" For nroff, turn off justification. Always turn off hyphenation; it
.\" makes way too many mistakes in technical documents.
.hy 0
.if n .na
.\"
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
.\" Fear. Run. Save yourself. No user-serviceable parts.
.bd B 3
. \" fudge factors for nroff and troff
.if n \{\
. ds #H 0
. ds #V .8m
. ds #F .3m
. ds #[ \f1
. ds #] \fP
.\}
.if t \{\
. ds #H ((1u-(\\\\n(.fu%2u))*.13m)
. ds #V .6m
. ds #F 0
. ds #[ \&
. ds #] \&
.\}
. \" simple accents for nroff and troff
.if n \{\
. ds ' \&
. ds ` \&
. ds ^ \&
. ds , \&
. ds ~ ~
. ds /
.\}
.if t \{\
. ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u"
. ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u'
. ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u'
. ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u'
. ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u'
. ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u'
.\}
. \" troff and (daisy-wheel) nroff accents
.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V'
.ds 8 \h'\*(#H'\(*b\h'-\*(#H'
.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#]
.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H'
.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u'
.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#]
.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#]
.ds ae a\h'-(\w'a'u*4/10)'e
.ds Ae A\h'-(\w'A'u*4/10)'E
. \" corrections for vroff
.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u'
.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u'
. \" for low resolution devices (crt and lpr)
.if \n(.H>23 .if \n(.V>19 \
\{\
. ds : e
. ds 8 ss
. ds o a
. ds d- d\h'-1'\(ga
. ds D- D\h'-1'\(hy
. ds th \o'bp'
. ds Th \o'LP'
. ds ae ae
. ds Ae AE
.\}
.rm #[ #] #H #V #F C
.\" ======================================================================
.\"
.IX Title "CONF_modules_free 3"
.TH CONF_modules_free 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
.Vb 2
\& CONF_modules_free, CONF_modules_load, CONF_modules_unload -
\& OpenSSL configuration cleanup functions
.Ve
.SH "SYNOPSIS"
.IX Header "SYNOPSIS"
.Vb 1
\& #include <openssl/conf.h>
.Ve
.Vb 3
\& void CONF_modules_free(void);
\& void CONF_modules_unload(int all);
\& void CONF_modules_finish(void);
.Ve
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
\&\fICONF_modules_free()\fR closes down and frees up all memory allocated by all
configuration modules.
.PP
\&\fICONF_modules_finish()\fR calls each configuration modules \fBfinish\fR handler
to free up any configuration that module may have performed.
.PP
\&\fICONF_modules_unload()\fR finishes and unloads configuration modules. If
\&\fBall\fR is set to \fB0\fR only modules loaded from DSOs will be unloads. If
\&\fBall\fR is \fB1\fR all modules, including builtin modules will be unloaded.
.SH "NOTES"
.IX Header "NOTES"
Normally applications will only call \fICONF_modules_free()\fR at application to
tidy up any configuration performed.
.SH "RETURN VALUE"
.IX Header "RETURN VALUE"
None of the functions return a value.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
conf(5), OPENSSL_config(3),
the CONF_modules_load_file(3), CONF_modules_load_file(3) entry elsewhere in this document
.SH "HISTORY"
.IX Header "HISTORY"
\&\fICONF_modules_free()\fR, \fICONF_modules_unload()\fR, and \fICONF_modules_finish()\fR
first appeared in OpenSSL 0.9.7.

View File

@ -0,0 +1,196 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Mar 17 09:38:32 2004
.\"
.\" Standard preamble:
.\" ======================================================================
.de Sh \" Subsection heading
.br
.if t .Sp
.ne 5
.PP
\fB\\$1\fR
.PP
..
.de Sp \" Vertical space (when we can't use .PP)
.if t .sp .5v
.if n .sp
..
.de Ip \" List item
.br
.ie \\n(.$>=3 .ne \\$3
.el .ne 3
.IP "\\$1" \\$2
..
.de Vb \" Begin verbatim text
.ft CW
.nf
.ne \\$1
..
.de Ve \" End verbatim text
.ft R
.fi
..
.\" Set up some character translations and predefined strings. \*(-- will
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
.\" double quote, and \*(R" will give a right double quote. | will give a
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
.tr \(*W-|\(bv\*(Tr
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
.ie n \{\
. ds -- \(*W-
. ds PI pi
. if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch
. if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch
. ds L" ""
. ds R" ""
. ds C` ""
. ds C' ""
'br\}
.el\{\
. ds -- \|\(em\|
. ds PI \(*p
. ds L" ``
. ds R" ''
'br\}
.\"
.\" If the F register is turned on, we'll generate index entries on stderr
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
.\" index entries marked with X<> in POD. Of course, you'll have to process
.\" the output yourself in some meaningful fashion.
.if \nF \{\
. de IX
. tm Index:\\$1\t\\n%\t"\\$2"
..
. nr % 0
. rr F
.\}
.\"
.\" For nroff, turn off justification. Always turn off hyphenation; it
.\" makes way too many mistakes in technical documents.
.hy 0
.if n .na
.\"
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
.\" Fear. Run. Save yourself. No user-serviceable parts.
.bd B 3
. \" fudge factors for nroff and troff
.if n \{\
. ds #H 0
. ds #V .8m
. ds #F .3m
. ds #[ \f1
. ds #] \fP
.\}
.if t \{\
. ds #H ((1u-(\\\\n(.fu%2u))*.13m)
. ds #V .6m
. ds #F 0
. ds #[ \&
. ds #] \&
.\}
. \" simple accents for nroff and troff
.if n \{\
. ds ' \&
. ds ` \&
. ds ^ \&
. ds , \&
. ds ~ ~
. ds /
.\}
.if t \{\
. ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u"
. ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u'
. ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u'
. ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u'
. ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u'
. ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u'
.\}
. \" troff and (daisy-wheel) nroff accents
.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V'
.ds 8 \h'\*(#H'\(*b\h'-\*(#H'
.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#]
.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H'
.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u'
.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#]
.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#]
.ds ae a\h'-(\w'a'u*4/10)'e
.ds Ae A\h'-(\w'A'u*4/10)'E
. \" corrections for vroff
.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u'
.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u'
. \" for low resolution devices (crt and lpr)
.if \n(.H>23 .if \n(.V>19 \
\{\
. ds : e
. ds 8 ss
. ds o a
. ds d- d\h'-1'\(ga
. ds D- D\h'-1'\(hy
. ds th \o'bp'
. ds Th \o'LP'
. ds ae ae
. ds Ae AE
.\}
.rm #[ #] #H #V #F C
.\" ======================================================================
.\"
.IX Title "CONF_modules_load_file 3"
.TH CONF_modules_load_file 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
.Vb 1
\& CONF_modules_load_file, CONF_modules_load - OpenSSL configuration functions
.Ve
.SH "SYNOPSIS"
.IX Header "SYNOPSIS"
.Vb 1
\& #include <openssl/conf.h>
.Ve
.Vb 4
\& int CONF_modules_load_file(const char *filename, const char *appname,
\& unsigned long flags);
\& int CONF_modules_load(const CONF *cnf, const char *appname,
\& unsigned long flags);
.Ve
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
The function \fICONF_modules_load_file()\fR configures OpenSSL using file
\&\fBfilename\fR and application name \fBappname\fR. If \fBfilename\fR is \s-1NULL\s0
the standard OpenSSL configuration file is used. If \fBappname\fR is
\&\s-1NULL\s0 the standard OpenSSL application name \fBopenssl_conf\fR is used.
The behaviour can be cutomized using \fBflags\fR.
.PP
\&\fICONF_modules_load()\fR is idential to \fICONF_modules_load_file()\fR except it
read configuration information from \fBcnf\fR.
.SH "NOTES"
.IX Header "NOTES"
The following \fBflags\fR are currently recognized:
.PP
\&\fB\s-1CONF_MFLAGS_IGNORE_ERRORS\s0\fR if set errors returned by individual
configuration modules are ignored. If not set the first module error is
considered fatal and no further modules are loads.
.PP
Normally any modules errors will add error information to the error queue. If
\&\fB\s-1CONF_MFLAGS_SILENT\s0\fR is set no error information is added.
.PP
If \fB\s-1CONF_MFLAGS_NO_DSO\s0\fR is set configuration module loading from DSOs is
disabled.
.PP
\&\fB\s-1CONF_MFLAGS_IGNORE_MISSING_FILE\s0\fR if set will make \fICONF_load_modules_file()\fR
ignore missing configuration files. Normally a missing configuration file
return an error.
.SH "RETURN VALUE"
.IX Header "RETURN VALUE"
These functions return 1 for success and a zero or negative value for
failure. If module errors are not ignored the return code will reflect the
return value of the failing module (this will always be zero or negative).
.SH "SEE ALSO"
.IX Header "SEE ALSO"
conf(5), OPENSSL_config(3),
the CONF_free(3), CONF_free(3) entry elsewhere in this document, \fIerr\fR\|(3),err(3)
.SH "HISTORY"
.IX Header "HISTORY"
CONF_modules_load_file and CONF_modules_load first appeared in OpenSSL 0.9.7.

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:49 2003
.\" Wed Mar 17 09:38:32 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "CRYPTO_set_ex_data 3"
.TH CRYPTO_set_ex_data 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH CRYPTO_set_ex_data 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
CRYPTO_set_ex_data, CRYPTO_get_ex_data \- internal application specific data functions

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:49 2003
.\" Wed Mar 17 09:38:32 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DH_generate_key 3"
.TH DH_generate_key 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH DH_generate_key 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
DH_generate_key, DH_compute_key \- perform Diffie-Hellman key exchange

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:49 2003
.\" Wed Mar 17 09:38:32 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DH_generate_parameters 3"
.TH DH_generate_parameters 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH DH_generate_parameters 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
DH_generate_parameters, DH_check \- generate and check Diffie-Hellman parameters

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:49 2003
.\" Wed Mar 17 09:38:32 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DH_get_ex_new_index 3"
.TH DH_get_ex_new_index 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH DH_get_ex_new_index 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
DH_get_ex_new_index, DH_set_ex_data, DH_get_ex_data \- add application specific data to \s-1DH\s0 structures

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:49 2003
.\" Wed Mar 17 09:38:32 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DH_new 3"
.TH DH_new 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH DH_new 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
DH_new, DH_free \- allocate and free \s-1DH\s0 objects

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:50 2003
.\" Wed Mar 17 09:38:33 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DH_set_method 3"
.TH DH_set_method 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH DH_set_method 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
DH_set_default_method, DH_get_default_method,

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:50 2003
.\" Wed Mar 17 09:38:33 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DH_size 3"
.TH DH_size 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH DH_size 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
DH_size \- get Diffie-Hellman prime size

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:50 2003
.\" Wed Mar 17 09:38:33 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DSA_SIG_new 3"
.TH DSA_SIG_new 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH DSA_SIG_new 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
DSA_SIG_new, DSA_SIG_free \- allocate and free \s-1DSA\s0 signature objects

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:50 2003
.\" Wed Mar 17 09:38:33 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DSA_do_sign 3"
.TH DSA_do_sign 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH DSA_do_sign 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
DSA_do_sign, DSA_do_verify \- raw \s-1DSA\s0 signature operations

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:50 2003
.\" Wed Mar 17 09:38:33 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DSA_dup_DH 3"
.TH DSA_dup_DH 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH DSA_dup_DH 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
DSA_dup_DH \- create a \s-1DH\s0 structure out of \s-1DSA\s0 structure

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:50 2003
.\" Wed Mar 17 09:38:33 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DSA_generate_key 3"
.TH DSA_generate_key 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH DSA_generate_key 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
DSA_generate_key \- generate \s-1DSA\s0 key pair

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:51 2003
.\" Wed Mar 17 09:38:33 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DSA_generate_parameters 3"
.TH DSA_generate_parameters 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH DSA_generate_parameters 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
DSA_generate_parameters \- generate \s-1DSA\s0 parameters

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:51 2003
.\" Wed Mar 17 09:38:33 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DSA_get_ex_new_index 3"
.TH DSA_get_ex_new_index 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH DSA_get_ex_new_index 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
DSA_get_ex_new_index, DSA_set_ex_data, DSA_get_ex_data \- add application specific data to \s-1DSA\s0 structures

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:51 2003
.\" Wed Mar 17 09:38:33 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DSA_new 3"
.TH DSA_new 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH DSA_new 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
DSA_new, DSA_free \- allocate and free \s-1DSA\s0 objects

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:51 2003
.\" Wed Mar 17 09:38:34 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DSA_set_method 3"
.TH DSA_set_method 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH DSA_set_method 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
DSA_set_default_method, DSA_get_default_method,

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:51 2003
.\" Wed Mar 17 09:38:34 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DSA_sign 3"
.TH DSA_sign 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH DSA_sign 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
DSA_sign, DSA_sign_setup, DSA_verify \- \s-1DSA\s0 signatures

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:51 2003
.\" Wed Mar 17 09:38:34 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "DSA_size 3"
.TH DSA_size 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH DSA_size 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
DSA_size \- get \s-1DSA\s0 signature size

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:52 2003
.\" Wed Mar 17 09:38:34 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ERR_GET_LIB 3"
.TH ERR_GET_LIB 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH ERR_GET_LIB 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
\&\s-1ERR_GET_LIB\s0, \s-1ERR_GET_FUNC\s0, \s-1ERR_GET_REASON\s0 \- get library, function and

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:52 2003
.\" Wed Mar 17 09:38:34 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ERR_clear_error 3"
.TH ERR_clear_error 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH ERR_clear_error 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
ERR_clear_error \- clear the error queue

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:52 2003
.\" Wed Mar 17 09:38:34 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ERR_error_string 3"
.TH ERR_error_string 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH ERR_error_string 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
ERR_error_string, ERR_error_string_n, ERR_lib_error_string,

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:52 2003
.\" Wed Mar 17 09:38:34 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ERR_get_error 3"
.TH ERR_get_error 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH ERR_get_error 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
ERR_get_error, ERR_peek_error, ERR_peek_last_error,

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:52 2003
.\" Wed Mar 17 09:38:34 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ERR_load_crypto_strings 3"
.TH ERR_load_crypto_strings 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH ERR_load_crypto_strings 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
ERR_load_crypto_strings, SSL_load_error_strings, ERR_free_strings \-

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:52 2003
.\" Wed Mar 17 09:38:34 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ERR_load_strings 3"
.TH ERR_load_strings 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH ERR_load_strings 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
ERR_load_strings, \s-1ERR_PACK\s0, ERR_get_next_error_library \- load

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:53 2003
.\" Wed Mar 17 09:38:35 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ERR_print_errors 3"
.TH ERR_print_errors 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH ERR_print_errors 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
ERR_print_errors, ERR_print_errors_fp \- print error messages

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:53 2003
.\" Wed Mar 17 09:38:35 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ERR_put_error 3"
.TH ERR_put_error 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH ERR_put_error 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
ERR_put_error, ERR_add_error_data \- record an error

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:53 2003
.\" Wed Mar 17 09:38:35 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "ERR_remove_state 3"
.TH ERR_remove_state 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH ERR_remove_state 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
ERR_remove_state \- free a thread's error queue

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:53 2003
.\" Wed Mar 17 09:38:35 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,12 +138,10 @@
.\" ======================================================================
.\"
.IX Title "EVP_BytesToKey 3"
.TH EVP_BytesToKey 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH EVP_BytesToKey 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
.Vb 1
\& EVP_BytesToKey - password based encryption routine
.Ve
EVP_BytesToKey \- password based encryption routine
.SH "SYNOPSIS"
.IX Header "SYNOPSIS"
.Vb 1

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:53 2003
.\" Wed Mar 17 09:38:35 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,12 +138,12 @@
.\" ======================================================================
.\"
.IX Title "EVP_DigestInit 3"
.TH EVP_DigestInit 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH EVP_DigestInit 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
EVP_MD_CTX_init, EVP_MD_CTX_create, EVP_DigestInit_ex, EVP_DigestUpdate,
EVP_DigestFinal_ex, EVP_MD_CTX_cleanup, EVP_MD_CTX_destroy, \s-1EVP_MAX_MD_SIZE\s0,
EVP_MD_CTX_copy_ex EVP_MD_CTX_copy, EVP_MD_type, EVP_MD_pkey_type, EVP_MD_size,
EVP_MD_CTX_copy_ex, EVP_MD_CTX_copy, EVP_MD_type, EVP_MD_pkey_type, EVP_MD_size,
EVP_MD_block_size, EVP_MD_CTX_md, EVP_MD_CTX_size, EVP_MD_CTX_block_size, EVP_MD_CTX_type,
EVP_md_null, EVP_md2, EVP_md5, EVP_sha, EVP_sha1, EVP_dss, EVP_dss1, EVP_mdc2,
EVP_ripemd160, EVP_get_digestbyname, EVP_get_digestbynid, EVP_get_digestbyobj \-

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:53 2003
.\" Wed Mar 17 09:38:35 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "EVP_EncryptInit 3"
.TH EVP_EncryptInit 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH EVP_EncryptInit 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
EVP_CIPHER_CTX_init, EVP_EncryptInit_ex, EVP_EncryptUpdate,

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:54 2003
.\" Wed Mar 17 09:38:35 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "EVP_OpenInit 3"
.TH EVP_OpenInit 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH EVP_OpenInit 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
EVP_OpenInit, EVP_OpenUpdate, EVP_OpenFinal \- \s-1EVP\s0 envelope decryption

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:54 2003
.\" Wed Mar 17 09:38:35 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "EVP_PKEY_new 3"
.TH EVP_PKEY_new 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH EVP_PKEY_new 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
EVP_PKEY_new, EVP_PKEY_free \- private key allocation functions.

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:54 2003
.\" Wed Mar 17 09:38:36 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "EVP_PKEY_set1_RSA 3"
.TH EVP_PKEY_set1_RSA 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH EVP_PKEY_set1_RSA 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
EVP_PKEY_set1_RSA, EVP_PKEY_set1_DSA, EVP_PKEY_set1_DH, EVP_PKEY_set1_EC_KEY,

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:54 2003
.\" Wed Mar 17 09:38:36 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "EVP_SealInit 3"
.TH EVP_SealInit 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH EVP_SealInit 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
EVP_SealInit, EVP_SealUpdate, EVP_SealFinal \- \s-1EVP\s0 envelope encryption

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:54 2003
.\" Wed Mar 17 09:38:36 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "EVP_SignInit 3"
.TH EVP_SignInit 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH EVP_SignInit 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
EVP_SignInit, EVP_SignUpdate, EVP_SignFinal \- \s-1EVP\s0 signing functions

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:55 2003
.\" Wed Mar 17 09:38:36 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "EVP_VerifyInit 3"
.TH EVP_VerifyInit 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH EVP_VerifyInit 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
EVP_VerifyInit, EVP_VerifyUpdate, EVP_VerifyFinal \- \s-1EVP\s0 signature verification functions

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:55 2003
.\" Wed Mar 17 09:38:36 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "OBJ_nid2obj 3"
.TH OBJ_nid2obj 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH OBJ_nid2obj 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
OBJ_nid2obj, OBJ_nid2ln, OBJ_nid2sn, OBJ_obj2nid, OBJ_txt2nid, OBJ_ln2nid, OBJ_sn2nid,

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:55 2003
.\" Wed Mar 17 09:38:36 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "OPENSSL_VERSION_NUMBER 3"
.TH OPENSSL_VERSION_NUMBER 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH OPENSSL_VERSION_NUMBER 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
\&\s-1OPENSSL_VERSION_NUMBER\s0, SSLeay, SSLeay_version \- get OpenSSL version number

View File

@ -0,0 +1,215 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Mar 17 09:38:36 2004
.\"
.\" Standard preamble:
.\" ======================================================================
.de Sh \" Subsection heading
.br
.if t .Sp
.ne 5
.PP
\fB\\$1\fR
.PP
..
.de Sp \" Vertical space (when we can't use .PP)
.if t .sp .5v
.if n .sp
..
.de Ip \" List item
.br
.ie \\n(.$>=3 .ne \\$3
.el .ne 3
.IP "\\$1" \\$2
..
.de Vb \" Begin verbatim text
.ft CW
.nf
.ne \\$1
..
.de Ve \" End verbatim text
.ft R
.fi
..
.\" Set up some character translations and predefined strings. \*(-- will
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
.\" double quote, and \*(R" will give a right double quote. | will give a
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
.tr \(*W-|\(bv\*(Tr
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
.ie n \{\
. ds -- \(*W-
. ds PI pi
. if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch
. if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch
. ds L" ""
. ds R" ""
. ds C` ""
. ds C' ""
'br\}
.el\{\
. ds -- \|\(em\|
. ds PI \(*p
. ds L" ``
. ds R" ''
'br\}
.\"
.\" If the F register is turned on, we'll generate index entries on stderr
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
.\" index entries marked with X<> in POD. Of course, you'll have to process
.\" the output yourself in some meaningful fashion.
.if \nF \{\
. de IX
. tm Index:\\$1\t\\n%\t"\\$2"
..
. nr % 0
. rr F
.\}
.\"
.\" For nroff, turn off justification. Always turn off hyphenation; it
.\" makes way too many mistakes in technical documents.
.hy 0
.if n .na
.\"
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
.\" Fear. Run. Save yourself. No user-serviceable parts.
.bd B 3
. \" fudge factors for nroff and troff
.if n \{\
. ds #H 0
. ds #V .8m
. ds #F .3m
. ds #[ \f1
. ds #] \fP
.\}
.if t \{\
. ds #H ((1u-(\\\\n(.fu%2u))*.13m)
. ds #V .6m
. ds #F 0
. ds #[ \&
. ds #] \&
.\}
. \" simple accents for nroff and troff
.if n \{\
. ds ' \&
. ds ` \&
. ds ^ \&
. ds , \&
. ds ~ ~
. ds /
.\}
.if t \{\
. ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u"
. ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u'
. ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u'
. ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u'
. ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u'
. ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u'
.\}
. \" troff and (daisy-wheel) nroff accents
.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V'
.ds 8 \h'\*(#H'\(*b\h'-\*(#H'
.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#]
.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H'
.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u'
.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#]
.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#]
.ds ae a\h'-(\w'a'u*4/10)'e
.ds Ae A\h'-(\w'A'u*4/10)'E
. \" corrections for vroff
.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u'
.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u'
. \" for low resolution devices (crt and lpr)
.if \n(.H>23 .if \n(.V>19 \
\{\
. ds : e
. ds 8 ss
. ds o a
. ds d- d\h'-1'\(ga
. ds D- D\h'-1'\(hy
. ds th \o'bp'
. ds Th \o'LP'
. ds ae ae
. ds Ae AE
.\}
.rm #[ #] #H #V #F C
.\" ======================================================================
.\"
.IX Title "OPENSSL_config 3"
.TH OPENSSL_config 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
OPENSSL_config, OPENSSL_no_config \- simple OpenSSL configuration functions
.SH "SYNOPSIS"
.IX Header "SYNOPSIS"
.Vb 1
\& #include <openssl/conf.h>
.Ve
.Vb 2
\& void OPENSSL_config(const char *config_name);
\& void OPENSSL_no_config(void);
.Ve
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
\&\fIOPENSSL_config()\fR configures OpenSSL using the standard \fBopenssl.cnf\fR
configuration file name using \fBconfig_name\fR. If \fBconfig_name\fR is \s-1NULL\s0 then
the default name \fBopenssl_conf\fR will be used. Any errors are ignored. Further
calls to \fIOPENSSL_config()\fR will have no effect. The configuration file format
is documented in the conf(5) manual page.
.PP
\&\fIOPENSSL_no_config()\fR disables configuration. If called before \fIOPENSSL_config()\fR
no configuration takes place.
.SH "NOTES"
.IX Header "NOTES"
It is \fBstrongly\fR recommended that \fBall\fR new applications call \fIOPENSSL_config()\fR
or the more sophisticated functions such as \fICONF_modules_load()\fR during
initialization (that is before starting any threads). By doing this
an application does not need to keep track of all configuration options
and some new functionality can be supported automatically.
.PP
It is also possible to automatically call \fIOPENSSL_config()\fR when an application
calls \fIOPENSSL_add_all_algorithms()\fR by compiling an application with the
preprocessor symbol \fB\s-1OPENSSL_LOAD_CONF\s0\fR #define'd. In this way configuration
can be added without source changes.
.PP
The environment variable \fB\s-1OPENSSL_CONFIG\s0\fR can be set to specify the location
of the configuration file.
.PP
Currently \s-1ASN1\s0 OBJECTs and \s-1ENGINE\s0 configuration can be performed future
versions of OpenSSL will add new configuration options.
.PP
There are several reasons why calling the OpenSSL configuration routines is
advisable. For example new \s-1ENGINE\s0 functionality was added to OpenSSL 0.9.7.
In OpenSSL 0.9.7 control functions can be supported by ENGINEs, this can be
used (among other things) to load dynamic ENGINEs from shared libraries (DSOs).
However very few applications currently support the control interface and so
very few can load and use dynamic ENGINEs. Equally in future more sophisticated
ENGINEs will require certain control operations to customize them. If an
application calls \fIOPENSSL_config()\fR it doesn't need to know or care about
\&\s-1ENGINE\s0 control operations because they can be performed by editing a
configuration file.
.PP
Applications should free up configuration at application closedown by calling
\&\fICONF_modules_free()\fR.
.SH "RESTRICTIONS"
.IX Header "RESTRICTIONS"
The \fIOPENSSL_config()\fR function is designed to be a very simple \*(L"call it and
forget it\*(R" function. As a result its behaviour is somewhat limited. It ignores
all errors silently and it can only load from the standard configuration file
location for example.
.PP
It is however \fBmuch\fR better than nothing. Applications which need finer
control over their configuration functionality should use the configuration
functions such as \fICONF_load_modules()\fR directly.
.SH "RETURN VALUES"
.IX Header "RETURN VALUES"
Neither \fIOPENSSL_config()\fR nor \fIOPENSSL_no_config()\fR return a value.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
conf(5), CONF_load_modules_file(3),
\&\fICONF_modules_free\fR\|(3),CONF_modules_free(3)
.SH "HISTORY"
.IX Header "HISTORY"
\&\fIOPENSSL_config()\fR and \fIOPENSSL_no_config()\fR first appeared in OpenSSL 0.9.7

View File

@ -0,0 +1,185 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Mar 17 09:38:36 2004
.\"
.\" Standard preamble:
.\" ======================================================================
.de Sh \" Subsection heading
.br
.if t .Sp
.ne 5
.PP
\fB\\$1\fR
.PP
..
.de Sp \" Vertical space (when we can't use .PP)
.if t .sp .5v
.if n .sp
..
.de Ip \" List item
.br
.ie \\n(.$>=3 .ne \\$3
.el .ne 3
.IP "\\$1" \\$2
..
.de Vb \" Begin verbatim text
.ft CW
.nf
.ne \\$1
..
.de Ve \" End verbatim text
.ft R
.fi
..
.\" Set up some character translations and predefined strings. \*(-- will
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
.\" double quote, and \*(R" will give a right double quote. | will give a
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
.tr \(*W-|\(bv\*(Tr
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
.ie n \{\
. ds -- \(*W-
. ds PI pi
. if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch
. if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch
. ds L" ""
. ds R" ""
. ds C` ""
. ds C' ""
'br\}
.el\{\
. ds -- \|\(em\|
. ds PI \(*p
. ds L" ``
. ds R" ''
'br\}
.\"
.\" If the F register is turned on, we'll generate index entries on stderr
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
.\" index entries marked with X<> in POD. Of course, you'll have to process
.\" the output yourself in some meaningful fashion.
.if \nF \{\
. de IX
. tm Index:\\$1\t\\n%\t"\\$2"
..
. nr % 0
. rr F
.\}
.\"
.\" For nroff, turn off justification. Always turn off hyphenation; it
.\" makes way too many mistakes in technical documents.
.hy 0
.if n .na
.\"
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
.\" Fear. Run. Save yourself. No user-serviceable parts.
.bd B 3
. \" fudge factors for nroff and troff
.if n \{\
. ds #H 0
. ds #V .8m
. ds #F .3m
. ds #[ \f1
. ds #] \fP
.\}
.if t \{\
. ds #H ((1u-(\\\\n(.fu%2u))*.13m)
. ds #V .6m
. ds #F 0
. ds #[ \&
. ds #] \&
.\}
. \" simple accents for nroff and troff
.if n \{\
. ds ' \&
. ds ` \&
. ds ^ \&
. ds , \&
. ds ~ ~
. ds /
.\}
.if t \{\
. ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u"
. ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u'
. ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u'
. ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u'
. ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u'
. ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u'
.\}
. \" troff and (daisy-wheel) nroff accents
.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V'
.ds 8 \h'\*(#H'\(*b\h'-\*(#H'
.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#]
.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H'
.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u'
.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#]
.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#]
.ds ae a\h'-(\w'a'u*4/10)'e
.ds Ae A\h'-(\w'A'u*4/10)'E
. \" corrections for vroff
.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u'
.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u'
. \" for low resolution devices (crt and lpr)
.if \n(.H>23 .if \n(.V>19 \
\{\
. ds : e
. ds 8 ss
. ds o a
. ds d- d\h'-1'\(ga
. ds D- D\h'-1'\(hy
. ds th \o'bp'
. ds Th \o'LP'
. ds ae ae
. ds Ae AE
.\}
.rm #[ #] #H #V #F C
.\" ======================================================================
.\"
.IX Title "OPENSSL_load_builtin_modules 3"
.TH OPENSSL_load_builtin_modules 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
OPENSSL_load_builtin_modules \- add standard configuration modules
.SH "SYNOPSIS"
.IX Header "SYNOPSIS"
.Vb 1
\& #include <openssl/conf.h>
.Ve
.Vb 3
\& void OPENSSL_load_builtin_modules(void);
\& void ASN1_add_oid_module(void);
\& ENGINE_add_conf_module();
.Ve
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
The function \fIOPENSSL_load_builtin_modules()\fR adds all the standard OpenSSL
configuration modules to the internal list. They can then be used by the
OpenSSL configuration code.
.PP
\&\fIASN1_add_oid_module()\fR adds just the \s-1ASN1\s0 \s-1OBJECT\s0 module.
.PP
\&\fIENGINE_add_conf_module()\fR adds just the \s-1ENGINE\s0 configuration module.
.SH "NOTES"
.IX Header "NOTES"
If the simple configuration function \fIOPENSSL_config()\fR is called then
\&\fIOPENSSL_load_builtin_modules()\fR is called automatically.
.PP
Applications which use the configuration functions directly will need to
call \fIOPENSSL_load_builtin_modules()\fR themselves \fIbefore\fR any other
configuration code.
.PP
Applications should call \fIOPENSSL_load_builtin_modules()\fR to load all
configuration modules instead of adding modules selectively: otherwise
functionality may be missing from the application if an when new
modules are added.
.SH "RETURN VALUE"
.IX Header "RETURN VALUE"
None of the functions return a value.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
conf(3), OPENSSL_config(3)
.SH "HISTORY"
.IX Header "HISTORY"
These functions first appeared in OpenSSL 0.9.7.

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:55 2003
.\" Wed Mar 17 09:38:37 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "OpenSSL_add_all_algorithms 3"
.TH OpenSSL_add_all_algorithms 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH OpenSSL_add_all_algorithms 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
OpenSSL_add_all_algorithms, OpenSSL_add_all_ciphers, OpenSSL_add_all_digests \-
@ -175,7 +175,7 @@ password based encryption algorithms.
None of the functions return a value.
.SH "NOTES"
.IX Header "NOTES"
A typical application will will call \fIOpenSSL_add_all_algorithms()\fR initially and
A typical application will call \fIOpenSSL_add_all_algorithms()\fR initially and
\&\fIEVP_cleanup()\fR before exiting.
.PP
An application does not need to add algorithms to use them explicitly, for example

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:55 2003
.\" Wed Mar 17 09:38:37 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "PKCS12_create 3"
.TH PKCS12_create 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH PKCS12_create 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
PKCS12_create \- create a PKCS#12 structure

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:55 2003
.\" Wed Mar 17 09:38:37 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "PKCS12_parse 3"
.TH PKCS12_parse 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH PKCS12_parse 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
PKCS12_parse \- parse a PKCS#12 structure

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:56 2003
.\" Wed Mar 17 09:38:37 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "PKCS7_decrypt 3"
.TH PKCS7_decrypt 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH PKCS7_decrypt 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
PKCS7_decrypt \- decrypt content from a PKCS#7 envelopedData structure

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:56 2003
.\" Wed Mar 17 09:38:37 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "PKCS7_encrypt 3"
.TH PKCS7_encrypt 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH PKCS7_encrypt 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
PKCS7_encrypt \- create a PKCS#7 envelopedData structure

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:56 2003
.\" Wed Mar 17 09:38:37 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "PKCS7_sign 3"
.TH PKCS7_sign 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH PKCS7_sign 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
PKCS7_sign \- create a PKCS#7 signedData structure

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:56 2003
.\" Wed Mar 17 09:38:37 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "PKCS7_verify 3"
.TH PKCS7_verify 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH PKCS7_verify 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
PKCS7_verify \- verify a PKCS#7 signedData structure

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:56 2003
.\" Wed Mar 17 09:38:37 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RAND_add 3"
.TH RAND_add 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH RAND_add 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
RAND_add, RAND_seed, RAND_status, RAND_event, RAND_screen \- add

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:56 2003
.\" Wed Mar 17 09:38:37 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RAND_bytes 3"
.TH RAND_bytes 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH RAND_bytes 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
RAND_bytes, RAND_pseudo_bytes \- generate random data

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:57 2003
.\" Wed Mar 17 09:38:38 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RAND_cleanup 3"
.TH RAND_cleanup 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH RAND_cleanup 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
RAND_cleanup \- erase the \s-1PRNG\s0 state

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:57 2003
.\" Wed Mar 17 09:38:38 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RAND_egd 3"
.TH RAND_egd 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH RAND_egd 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
RAND_egd \- query entropy gathering daemon

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:57 2003
.\" Wed Mar 17 09:38:38 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RAND_load_file 3"
.TH RAND_load_file 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH RAND_load_file 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
RAND_load_file, RAND_write_file, RAND_file_name \- \s-1PRNG\s0 seed file

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:57 2003
.\" Wed Mar 17 09:38:38 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RAND_set_rand_method 3"
.TH RAND_set_rand_method 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH RAND_set_rand_method 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
RAND_set_rand_method, RAND_get_rand_method, RAND_SSLeay \- select \s-1RAND\s0 method

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:57 2003
.\" Wed Mar 17 09:38:38 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RSA_blinding_on 3"
.TH RSA_blinding_on 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH RSA_blinding_on 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
RSA_blinding_on, RSA_blinding_off \- protect the \s-1RSA\s0 operation from timing attacks

View File

@ -1,5 +1,5 @@
.\" Automatically generated by Pod::Man version 1.15
.\" Wed Feb 19 16:42:57 2003
.\" Wed Mar 17 09:38:38 2004
.\"
.\" Standard preamble:
.\" ======================================================================
@ -138,7 +138,7 @@
.\" ======================================================================
.\"
.IX Title "RSA_check_key 3"
.TH RSA_check_key 3 "0.9.7a" "2003-02-19" "OpenSSL"
.TH RSA_check_key 3 "0.9.7d" "2004-03-17" "OpenSSL"
.UC
.SH "NAME"
RSA_check_key \- validate private \s-1RSA\s0 keys

Some files were not shown because too many files have changed in this diff Show More