Update OpenSSL 0.9.7d -> 0.9.7e.
This commit is contained in:
parent
3b7a7e8deb
commit
3e635f9025
@ -17,7 +17,7 @@ MAN+= config.5 des_modes.7
|
||||
|
||||
# base sources
|
||||
SRCS= cpt_err.c cryptlib.c cversion.c ebcdic.c ex_data.c mem.c mem_clr.c \
|
||||
mem_dbg.c o_time.c tmdiff.c uid.c
|
||||
mem_dbg.c o_time.c o_str.c tmdiff.c uid.c
|
||||
INCS= crypto.h ebcdic.h opensslv.h ossl_typ.h symhacks.h tmdiff.h \
|
||||
../e_os.h ../e_os2.h
|
||||
|
||||
@ -147,7 +147,8 @@ INCS+= err.h
|
||||
# evp
|
||||
SRCS+= bio_b64.c bio_enc.c bio_md.c bio_ok.c c_all.c c_allc.c c_alld.c \
|
||||
digest.c e_aes.c e_bf.c e_cast.c e_des.c e_des3.c e_idea.c \
|
||||
e_null.c e_rc2.c e_rc4.c e_rc5.c e_xcbc_d.c encode.c evp_acnf.c \
|
||||
e_null.c e_old.c e_rc2.c e_rc4.c e_rc5.c e_xcbc_d.c encode.c \
|
||||
evp_acnf.c \
|
||||
evp_enc.c evp_err.c evp_key.c evp_lib.c evp_pbe.c evp_pkey.c \
|
||||
m_dss.c m_dss1.c m_md2.c m_md4.c m_md5.c m_mdc2.c m_null.c \
|
||||
m_ripemd.c m_sha.c m_sha1.c names.c openbsd_hw.c p5_crpt.c \
|
||||
@ -155,6 +156,9 @@ SRCS+= bio_b64.c bio_enc.c bio_md.c bio_ok.c c_all.c c_allc.c c_alld.c \
|
||||
p_verify.c
|
||||
INCS+= evp.h
|
||||
|
||||
# fips
|
||||
INCS+= fips.h fips_rand.h
|
||||
|
||||
# hmac
|
||||
SRCS+= hmac.c
|
||||
INCS+= hmac.h
|
||||
@ -315,6 +319,13 @@ evp.h: ${LCRYPTO_SRC}/crypto/evp/evp.h
|
||||
cp ${.ALLSRC} ${.TARGET}
|
||||
.endif
|
||||
|
||||
# No FIPS support for now
|
||||
fips.h:
|
||||
echo '/* dummy fips.h */' > ${.TARGET}
|
||||
|
||||
fips_rand.h:
|
||||
echo '/* dummy fips_rand.h */' > ${.TARGET}
|
||||
|
||||
OLDSYMLINKS+= libdes.a libdes.so libdes.so.3 libdes_p.a
|
||||
afterinstall:
|
||||
@${ECHO} "Removing stale symlinks."
|
||||
|
@ -14,7 +14,7 @@
|
||||
${LCRYPTO_SRC}/crypto/bf/asm ${LCRYPTO_SRC}/crypto/md5/asm \
|
||||
${LCRYPTO_SRC}/crypto/ripemd/asm
|
||||
|
||||
PERLPATH= ${LCRYPTO_SRC}/crypto/des/asm:${LCRYPTO_SRC}/crypto/perlasm
|
||||
PERLPATH= -I${LCRYPTO_SRC}/crypto/des/asm -I${LCRYPTO_SRC}/crypto/perlasm
|
||||
|
||||
# blowfish
|
||||
SRCS= bf-686.pl bf-586.pl
|
||||
@ -52,7 +52,7 @@ CLEANFILES+= ${SRCS:M*.pl:S/.pl$/.cmt/} ${SRCS:M*.pl:S/.pl$/.s/}
|
||||
|
||||
.pl.cmt:
|
||||
( echo ' # $$'FreeBSD'$$' ;\
|
||||
perl -I${PERLPATH} ${.IMPSRC} elf ${CPUTYPE:Mi386:S/i//} ) > ${.TARGET}
|
||||
perl ${PERLPATH} ${.IMPSRC} elf ${CPUTYPE:Mi386:S/i//} ) > ${.TARGET}
|
||||
|
||||
.cmt.s:
|
||||
tr -d "'" < ${.IMPSRC} > ${.TARGET}
|
||||
|
@ -42,7 +42,7 @@ man-update:
|
||||
|
||||
man-makefile-update:
|
||||
rm -f ${.CURDIR}/Makefile.man
|
||||
echo '# $$FreeBSD$$' >> ${.CURDIR}/Makefile.man
|
||||
echo '# $$'FreeBSD'$$' >> ${.CURDIR}/Makefile.man
|
||||
echo '# DO NOT EDIT: generated from man-makefile-update target' >> \
|
||||
${.CURDIR}/Makefile.man
|
||||
for i in ${LCRYPTO_DOC}/${_docs}/*.pod; do \
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:27 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "ASN1_OBJECT_new 3"
|
||||
.TH ASN1_OBJECT_new 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH ASN1_OBJECT_new 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
ASN1_OBJECT_new, ASN1_OBJECT_free, \- object allocation functions
|
||||
.SH "SYNOPSIS"
|
||||
@ -164,13 +154,13 @@ such as \fIOBJ_nid2obj()\fR are used instead.
|
||||
.SH "RETURN VALUES"
|
||||
.IX Header "RETURN VALUES"
|
||||
If the allocation fails, \fIASN1_OBJECT_new()\fR returns \fB\s-1NULL\s0\fR and sets an error
|
||||
code that can be obtained by ERR_get_error(3).
|
||||
code that can be obtained by \fIERR_get_error\fR\|(3).
|
||||
Otherwise it returns a pointer to the newly allocated structure.
|
||||
.PP
|
||||
\&\fIASN1_OBJECT_free()\fR returns no value.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
ERR_get_error(3), d2i_ASN1_OBJECT(3)
|
||||
\&\fIERR_get_error\fR\|(3), \fId2i_ASN1_OBJECT\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIASN1_OBJECT_new()\fR and \fIASN1_OBJECT_free()\fR are available in all versions of SSLeay and OpenSSL.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:27 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,33 +126,37 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "ASN1_STRING_length 3"
|
||||
.TH ASN1_STRING_length 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH ASN1_STRING_length 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
ASN1_STRING_dup, ASN1_STRING_cmp, ASN1_STRING_set, ASN1_STRING_length,
|
||||
ASN1_STRING_length_set, ASN1_STRING_type, ASN1_STRING_data \-
|
||||
\&\s-1ASN1_STRING\s0 utility functions
|
||||
ASN1_STRING utility functions
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 2
|
||||
\& int ASN1_STRING_length(ASN1_STRING *x);
|
||||
\& unsigned char * ASN1_STRING_data(ASN1_STRING *x);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& ASN1_STRING * ASN1_STRING_dup(ASN1_STRING *a);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int ASN1_STRING_cmp(ASN1_STRING *a, ASN1_STRING *b);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int ASN1_STRING_set(ASN1_STRING *str, const void *data, int len);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int ASN1_STRING_type(ASN1_STRING *x);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int ASN1_STRING_to_UTF8(unsigned char **out, ASN1_STRING *in);
|
||||
.Ve
|
||||
@ -216,6 +211,6 @@ when calling \fIASN1_STRING_set()\fR.
|
||||
.IX Header "RETURN VALUES"
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
ERR_get_error(3)
|
||||
\&\fIERR_get_error\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:27 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,14 +126,13 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "ASN1_STRING_new 3"
|
||||
.TH ASN1_STRING_new 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH ASN1_STRING_new 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
ASN1_STRING_new, ASN1_STRING_type_new, ASN1_STRING_free \-
|
||||
\&\s-1ASN1_STRING\s0 allocation functions
|
||||
ASN1_STRING allocation functions
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 3
|
||||
@ -171,7 +161,7 @@ Other string types call the \fB\s-1ASN1_STRING\s0\fR functions. For example
|
||||
\&\fIASN1_STRING_free()\fR does not return a value.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
ERR_get_error(3)
|
||||
\&\fIERR_get_error\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\s-1TBA\s0
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:27 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,18 +126,18 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "ASN1_STRING_print_ex 3"
|
||||
.TH ASN1_STRING_print_ex 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH ASN1_STRING_print_ex 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
ASN1_STRING_print_ex, ASN1_STRING_print_ex_fp \- \s-1ASN1_STRING\s0 output routines.
|
||||
ASN1_STRING_print_ex, ASN1_STRING_print_ex_fp \- ASN1_STRING output routines.
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/asn1.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& int ASN1_STRING_print_ex(BIO *out, ASN1_STRING *str, unsigned long flags);
|
||||
\& int ASN1_STRING_print_ex_fp(FILE *fp, ASN1_STRING *str, unsigned long flags);
|
||||
@ -223,8 +214,8 @@ equivalent to:
|
||||
\s-1ASN1_STRFLGS_UTF8_CONVERT\s0 | \s-1ASN1_STRFLGS_DUMP_UNKNOWN\s0 \s-1ASN1_STRFLGS_DUMP_DER\s0
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
X509_NAME_print_ex(3),
|
||||
ASN1_tag2str(3)
|
||||
\&\fIX509_NAME_print_ex\fR\|(3),
|
||||
\&\fIASN1_tag2str\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\s-1TBA\s0
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:27 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,27 +126,28 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BIO_ctrl 3"
|
||||
.TH BIO_ctrl 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BIO_ctrl 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BIO_ctrl, BIO_callback_ctrl, BIO_ptr_ctrl, BIO_int_ctrl, BIO_reset,
|
||||
BIO_seek, BIO_tell, BIO_flush, BIO_eof, BIO_set_close, BIO_get_close,
|
||||
BIO_pending, BIO_wpending, BIO_ctrl_pending, BIO_ctrl_wpending,
|
||||
BIO_get_info_callback, BIO_set_info_callback \- \s-1BIO\s0 control operations
|
||||
BIO_get_info_callback, BIO_set_info_callback \- BIO control operations
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/bio.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& long BIO_ctrl(BIO *bp,int cmd,long larg,void *parg);
|
||||
\& long BIO_callback_ctrl(BIO *b, int cmd, void (*fp)(struct bio_st *, int, const char *, int, long, long));
|
||||
\& char * BIO_ptr_ctrl(BIO *bp,int cmd,long larg);
|
||||
\& long BIO_int_ctrl(BIO *bp,int cmd,long larg,int iarg);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 11
|
||||
\& int BIO_reset(BIO *b);
|
||||
\& int BIO_seek(BIO *b, int ofs);
|
||||
@ -169,10 +161,12 @@ BIO_get_info_callback, BIO_set_info_callback \- \s-1BIO\s0 control operations
|
||||
\& size_t BIO_ctrl_pending(BIO *b);
|
||||
\& size_t BIO_ctrl_wpending(BIO *b);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int BIO_get_info_callback(BIO *b,bio_info_cb **cbp);
|
||||
\& int BIO_set_info_callback(BIO *b,bio_info_cb *cb);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& typedef void bio_info_cb(BIO *b, int oper, const char *ptr, int arg1, long arg2, long arg3);
|
||||
.Ve
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:27 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,19 +126,19 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BIO_f_base64 3"
|
||||
.TH BIO_f_base64 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BIO_f_base64 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BIO_f_base64 \- base64 \s-1BIO\s0 filter
|
||||
BIO_f_base64 \- base64 BIO filter
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 2
|
||||
\& #include <openssl/bio.h>
|
||||
\& #include <openssl/evp.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIO_METHOD * BIO_f_base64(void);
|
||||
.Ve
|
||||
@ -182,6 +173,7 @@ to standard output:
|
||||
\& BIO *bio, *b64;
|
||||
\& char message[] = "Hello World \en";
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 5
|
||||
\& b64 = BIO_new(BIO_f_base64());
|
||||
\& bio = BIO_new_fp(stdout, BIO_NOCLOSE);
|
||||
@ -189,9 +181,11 @@ to standard output:
|
||||
\& BIO_write(bio, message, strlen(message));
|
||||
\& BIO_flush(bio);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIO_free_all(bio);
|
||||
.Ve
|
||||
.PP
|
||||
Read Base64 encoded data from standard input and write the decoded
|
||||
data to standard output:
|
||||
.PP
|
||||
@ -200,6 +194,7 @@ data to standard output:
|
||||
\& char inbuf[512];
|
||||
\& int inlen;
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 6
|
||||
\& b64 = BIO_new(BIO_f_base64());
|
||||
\& bio = BIO_new_fp(stdin, BIO_NOCLOSE);
|
||||
@ -208,6 +203,7 @@ data to standard output:
|
||||
\& while((inlen = BIO_read(bio, inbuf, 512) > 0)
|
||||
\& BIO_write(bio_out, inbuf, inlen);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIO_free_all(bio);
|
||||
.Ve
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:28 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,21 +126,22 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BIO_f_buffer 3"
|
||||
.TH BIO_f_buffer 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BIO_f_buffer 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BIO_f_buffer \- buffering \s-1BIO\s0
|
||||
BIO_f_buffer \- buffering BIO
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/bio.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIO_METHOD * BIO_f_buffer(void);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 5
|
||||
\& #define BIO_get_buffer_num_lines(b) BIO_ctrl(b,BIO_C_GET_BUFF_NUM_LINES,0,NULL)
|
||||
\& #define BIO_set_read_buffer_size(b,size) BIO_int_ctrl(b,BIO_C_SET_BUFF_SIZE,size,0)
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:28 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,19 +126,19 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BIO_f_cipher 3"
|
||||
.TH BIO_f_cipher 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BIO_f_cipher 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BIO_f_cipher, BIO_set_cipher, BIO_get_cipher_status, BIO_get_cipher_ctx \- cipher \s-1BIO\s0 filter
|
||||
BIO_f_cipher, BIO_set_cipher, BIO_get_cipher_status, BIO_get_cipher_ctx \- cipher BIO filter
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 2
|
||||
\& #include <openssl/bio.h>
|
||||
\& #include <openssl/evp.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 5
|
||||
\& BIO_METHOD * BIO_f_cipher(void);
|
||||
\& void BIO_set_cipher(BIO *b,const EVP_CIPHER *cipher,
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:28 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,19 +126,19 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BIO_f_md 3"
|
||||
.TH BIO_f_md 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BIO_f_md 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BIO_f_md, BIO_set_md, BIO_get_md, BIO_get_md_ctx \- message digest \s-1BIO\s0 filter
|
||||
BIO_f_md, BIO_set_md, BIO_get_md, BIO_get_md_ctx \- message digest BIO filter
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 2
|
||||
\& #include <openssl/bio.h>
|
||||
\& #include <openssl/evp.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& BIO_METHOD * BIO_f_md(void);
|
||||
\& int BIO_set_md(BIO *b,EVP_MD *md);
|
||||
@ -224,6 +215,7 @@ checking has been omitted for clarity.
|
||||
\& /* Note: mdtmp can now be discarded */
|
||||
\& BIO_write(bio, message, strlen(message));
|
||||
.Ve
|
||||
.PP
|
||||
The next example digests data by reading through a chain instead:
|
||||
.PP
|
||||
.Vb 14
|
||||
@ -242,6 +234,7 @@ The next example digests data by reading through a chain instead:
|
||||
\& /* Might want to do something with the data here */
|
||||
\& } while(rdlen > 0);
|
||||
.Ve
|
||||
.PP
|
||||
This next example retrieves the message digests from a \s-1BIO\s0 chain and
|
||||
outputs them. This could be used with the examples above.
|
||||
.PP
|
||||
@ -263,6 +256,7 @@ outputs them. This could be used with the examples above.
|
||||
\& mdtmp = BIO_next(mdtmp);
|
||||
\& } while(mdtmp);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIO_free_all(bio);
|
||||
.Ve
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:28 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BIO_f_null 3"
|
||||
.TH BIO_f_null 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BIO_f_null 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BIO_f_null \- null filter
|
||||
.SH "SYNOPSIS"
|
||||
@ -147,6 +137,7 @@ BIO_f_null \- null filter
|
||||
.Vb 1
|
||||
\& #include <openssl/bio.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIO_METHOD * BIO_f_null(void);
|
||||
.Ve
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:28 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,25 +126,26 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BIO_f_ssl 3"
|
||||
.TH BIO_f_ssl 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BIO_f_ssl 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BIO_f_ssl, BIO_set_ssl, BIO_get_ssl, BIO_set_ssl_mode, BIO_set_ssl_renegotiate_bytes,
|
||||
BIO_get_num_renegotiates, BIO_set_ssl_renegotiate_timeout, BIO_new_ssl,
|
||||
BIO_new_ssl_connect, BIO_new_buffer_ssl_connect, BIO_ssl_copy_session_id,
|
||||
BIO_ssl_shutdown \- \s-1SSL\s0 \s-1BIO\s0
|
||||
BIO_ssl_shutdown \- SSL BIO
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 2
|
||||
\& #include <openssl/bio.h>
|
||||
\& #include <openssl/ssl.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIO_METHOD *BIO_f_ssl(void);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 9
|
||||
\& #define BIO_set_ssl(b,ssl,c) BIO_ctrl(b,BIO_C_SET_SSL,c,(char *)ssl)
|
||||
\& #define BIO_get_ssl(b,sslp) BIO_ctrl(b,BIO_C_GET_SSL,0,(char *)sslp)
|
||||
@ -165,6 +157,7 @@ BIO_ssl_shutdown \- \s-1SSL\s0 \s-1BIO\s0
|
||||
\& #define BIO_get_num_renegotiates(b) \e
|
||||
\& BIO_ctrl(b,BIO_C_SET_SSL_NUM_RENEGOTIATES,0,NULL);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 5
|
||||
\& BIO *BIO_new_ssl(SSL_CTX *ctx,int client);
|
||||
\& BIO *BIO_new_ssl_connect(SSL_CTX *ctx);
|
||||
@ -172,6 +165,7 @@ BIO_ssl_shutdown \- \s-1SSL\s0 \s-1BIO\s0
|
||||
\& int BIO_ssl_copy_session_id(BIO *to,BIO *from);
|
||||
\& void BIO_ssl_shutdown(BIO *bio);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& #define BIO_do_handshake(b) BIO_ctrl(b,BIO_C_DO_STATE_MACHINE,0,NULL)
|
||||
.Ve
|
||||
@ -272,7 +266,7 @@ processing.
|
||||
.IX Header "EXAMPLE"
|
||||
This \s-1SSL/TLS\s0 client example, attempts to retrieve a page from an
|
||||
\&\s-1SSL/TLS\s0 web server. The I/O routines are identical to those of the
|
||||
unencrypted example in BIO_s_connect(3).
|
||||
unencrypted example in \fIBIO_s_connect\fR\|(3).
|
||||
.PP
|
||||
.Vb 5
|
||||
\& BIO *sbio, *out;
|
||||
@ -281,47 +275,58 @@ unencrypted example in BIO_s_connect(3).
|
||||
\& SSL_CTX *ctx;
|
||||
\& SSL *ssl;
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& ERR_load_crypto_strings();
|
||||
\& ERR_load_SSL_strings();
|
||||
\& OpenSSL_add_all_algorithms();
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& /* We would seed the PRNG here if the platform didn't
|
||||
\& * do it automatically
|
||||
\& */
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& ctx = SSL_CTX_new(SSLv23_client_method());
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& /* We'd normally set some stuff like the verify paths and
|
||||
\& * mode here because as things stand this will connect to
|
||||
\& * any server whose certificate is signed by any CA.
|
||||
\& */
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& sbio = BIO_new_ssl_connect(ctx);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIO_get_ssl(sbio, &ssl);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& if(!ssl) {
|
||||
\& fprintf(stderr, "Can't locate SSL pointer\en");
|
||||
\& /* whatever ... */
|
||||
\& }
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& /* Don't want any retries */
|
||||
\& SSL_set_mode(ssl, SSL_MODE_AUTO_RETRY);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& /* We might want to do other things with ssl here */
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIO_set_conn_hostname(sbio, "localhost:https");
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 6
|
||||
\& out = BIO_new_fp(stdout, BIO_NOCLOSE);
|
||||
\& if(BIO_do_connect(sbio) <= 0) {
|
||||
@ -330,6 +335,7 @@ unencrypted example in BIO_s_connect(3).
|
||||
\& /* whatever ... */
|
||||
\& }
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 5
|
||||
\& if(BIO_do_handshake(sbio) <= 0) {
|
||||
\& fprintf(stderr, "Error establishing SSL connection\en");
|
||||
@ -337,9 +343,11 @@ unencrypted example in BIO_s_connect(3).
|
||||
\& /* whatever ... */
|
||||
\& }
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& /* Could examine ssl here to get connection info */
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 8
|
||||
\& BIO_puts(sbio, "GET / HTTP/1.0\en\en");
|
||||
\& for(;;) {
|
||||
@ -350,6 +358,7 @@ unencrypted example in BIO_s_connect(3).
|
||||
\& BIO_free_all(sbio);
|
||||
\& BIO_free(out);
|
||||
.Ve
|
||||
.PP
|
||||
Here is a simple server example. It makes use of a buffering
|
||||
\&\s-1BIO\s0 to allow lines to be read from the \s-1SSL\s0 \s-1BIO\s0 using BIO_gets.
|
||||
It creates a pseudo web page containing the actual request from
|
||||
@ -362,63 +371,78 @@ a client and also echoes the request to standard output.
|
||||
\& SSL_CTX *ctx;
|
||||
\& SSL *ssl;
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& ERR_load_crypto_strings();
|
||||
\& ERR_load_SSL_strings();
|
||||
\& OpenSSL_add_all_algorithms();
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& /* Might seed PRNG here */
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& ctx = SSL_CTX_new(SSLv23_server_method());
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& if (!SSL_CTX_use_certificate_file(ctx,"server.pem",SSL_FILETYPE_PEM)
|
||||
\& || !SSL_CTX_use_PrivateKey_file(ctx,"server.pem",SSL_FILETYPE_PEM)
|
||||
\& || !SSL_CTX_check_private_key(ctx)) {
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& fprintf(stderr, "Error setting up SSL_CTX\en");
|
||||
\& ERR_print_errors_fp(stderr);
|
||||
\& return 0;
|
||||
\& }
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& /* Might do other things here like setting verify locations and
|
||||
\& * DH and/or RSA temporary key callbacks
|
||||
\& */
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& /* New SSL BIO setup as server */
|
||||
\& sbio=BIO_new_ssl(ctx,0);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIO_get_ssl(sbio, &ssl);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& if(!ssl) {
|
||||
\& fprintf(stderr, "Can't locate SSL pointer\en");
|
||||
\& /* whatever ... */
|
||||
\& }
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& /* Don't want any retries */
|
||||
\& SSL_set_mode(ssl, SSL_MODE_AUTO_RETRY);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& /* Create the buffering BIO */
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& bbio = BIO_new(BIO_f_buffer());
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& /* Add to chain */
|
||||
\& sbio = BIO_push(bbio, sbio);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& acpt=BIO_new_accept("4433");
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 5
|
||||
\& /* By doing this when a new connection is established
|
||||
\& * we automatically have sbio inserted into it. The
|
||||
@ -426,12 +450,15 @@ a client and also echoes the request to standard output.
|
||||
\& * will be freed when the accept BIO is freed.
|
||||
\& */
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIO_set_accept_bios(acpt,sbio);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& out = BIO_new_fp(stdout, BIO_NOCLOSE);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 6
|
||||
\& /* Setup accept BIO */
|
||||
\& if(BIO_do_accept(acpt) <= 0) {
|
||||
@ -440,6 +467,7 @@ a client and also echoes the request to standard output.
|
||||
\& return 0;
|
||||
\& }
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 6
|
||||
\& /* Now wait for incoming connection */
|
||||
\& if(BIO_do_accept(acpt) <= 0) {
|
||||
@ -448,17 +476,21 @@ a client and also echoes the request to standard output.
|
||||
\& return 0;
|
||||
\& }
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& /* We only want one connection so remove and free
|
||||
\& * accept BIO
|
||||
\& */
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& sbio = BIO_pop(acpt);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIO_free_all(acpt);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 5
|
||||
\& if(BIO_do_handshake(sbio) <= 0) {
|
||||
\& fprintf(stderr, "Error in SSL handshake\en");
|
||||
@ -466,11 +498,13 @@ a client and also echoes the request to standard output.
|
||||
\& return 0;
|
||||
\& }
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& BIO_puts(sbio, "HTTP/1.0 200 OK\er\enContent-type: text/plain\er\en\er\en");
|
||||
\& BIO_puts(sbio, "\er\enConnection Established\er\enRequest headers:\er\en");
|
||||
\& BIO_puts(sbio, "--------------------------------------------------\er\en");
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 8
|
||||
\& for(;;) {
|
||||
\& len = BIO_gets(sbio, tmpbuf, 1024);
|
||||
@ -481,14 +515,17 @@ a client and also echoes the request to standard output.
|
||||
\& if((tmpbuf[0] == '\er') || (tmpbuf[0] == '\en')) break;
|
||||
\& }
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& BIO_puts(sbio, "--------------------------------------------------\er\en");
|
||||
\& BIO_puts(sbio, "\er\en");
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& /* Since there is a buffering BIO present we had better flush it */
|
||||
\& BIO_flush(sbio);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIO_free_all(sbio);
|
||||
.Ve
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:28 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,30 +126,33 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BIO_find_type 3"
|
||||
.TH BIO_find_type 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BIO_find_type 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BIO_find_type, BIO_next \- \s-1BIO\s0 chain traversal
|
||||
BIO_find_type, BIO_next \- BIO chain traversal
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/bio.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& BIO * BIO_find_type(BIO *b,int bio_type);
|
||||
\& BIO * BIO_next(BIO *b);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& #define BIO_method_type(b) ((b)->method->type)
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& #define BIO_TYPE_NONE 0
|
||||
\& #define BIO_TYPE_MEM (1|0x0400)
|
||||
\& #define BIO_TYPE_FILE (2|0x0400)
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 16
|
||||
\& #define BIO_TYPE_FD (4|0x0400|0x0100)
|
||||
\& #define BIO_TYPE_SOCKET (5|0x0400|0x0100)
|
||||
@ -177,6 +171,7 @@ BIO_find_type, BIO_next \- \s-1BIO\s0 chain traversal
|
||||
\& #define BIO_TYPE_BER (18|0x0200)
|
||||
\& #define BIO_TYPE_BIO (19|0x0400)
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& #define BIO_TYPE_DESCRIPTOR 0x0100
|
||||
\& #define BIO_TYPE_FILTER 0x0200
|
||||
@ -226,6 +221,7 @@ Traverse a chain looking for digest BIOs:
|
||||
\& BIO *btmp;
|
||||
\& btmp = in_bio; /* in_bio is chain to search through */
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 5
|
||||
\& do {
|
||||
\& btmp = BIO_find_type(btmp, BIO_TYPE_MD);
|
||||
@ -233,6 +229,7 @@ Traverse a chain looking for digest BIOs:
|
||||
\& /* btmp is a digest BIO, do something with it ...*/
|
||||
\& ...
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& btmp = BIO_next(btmp);
|
||||
\& } while(btmp);
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:28 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,18 +126,18 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BIO_new 3"
|
||||
.TH BIO_new 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BIO_new 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BIO_new, BIO_set, BIO_free, BIO_vfree, BIO_free_all \- \s-1BIO\s0 allocation and freeing functions
|
||||
BIO_new, BIO_set, BIO_free, BIO_vfree, BIO_free_all \- BIO allocation and freeing functions
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/bio.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 5
|
||||
\& BIO * BIO_new(BIO_METHOD *type);
|
||||
\& int BIO_set(BIO *a,BIO_METHOD *type);
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:28 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BIO_push 3"
|
||||
.TH BIO_push 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BIO_push 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BIO_push, BIO_pop \- add and remove BIOs from a chain.
|
||||
.SH "SYNOPSIS"
|
||||
@ -147,6 +137,7 @@ BIO_push, BIO_pop \- add and remove BIOs from a chain.
|
||||
.Vb 1
|
||||
\& #include <openssl/bio.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& BIO * BIO_push(BIO *b,BIO *append);
|
||||
\& BIO * BIO_pop(BIO *b);
|
||||
@ -179,12 +170,14 @@ If the call:
|
||||
.Vb 1
|
||||
\& BIO_push(b64, f);
|
||||
.Ve
|
||||
.PP
|
||||
is made then the new chain will be \fBb64\-chain\fR. After making the calls
|
||||
.PP
|
||||
.Vb 2
|
||||
\& BIO_push(md2, b64);
|
||||
\& BIO_push(md1, md2);
|
||||
.Ve
|
||||
.PP
|
||||
the new chain is \fBmd1\-md2\-b64\-f\fR. Data written to \fBmd1\fR will be digested
|
||||
by \fBmd1\fR and \fBmd2\fR, \fBbase64\fR encoded and written to \fBf\fR.
|
||||
.PP
|
||||
@ -195,6 +188,7 @@ by \fBmd1\fR and \fBmd2\fR. If the call:
|
||||
.Vb 1
|
||||
\& BIO_pop(md2);
|
||||
.Ve
|
||||
.PP
|
||||
The call will return \fBb64\fR and the new chain will be \fBmd1\-b64\-f\fR data can
|
||||
be written to \fBmd1\fR as before.
|
||||
.SH "RETURN VALUES"
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:28 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,18 +126,18 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BIO_read 3"
|
||||
.TH BIO_read 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BIO_read 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BIO_read, BIO_write, BIO_gets, BIO_puts \- \s-1BIO\s0 I/O functions
|
||||
BIO_read, BIO_write, BIO_gets, BIO_puts \- BIO I/O functions
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/bio.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& int BIO_read(BIO *b, void *buf, int len);
|
||||
\& int BIO_gets(BIO *b,char *buf, int size);
|
||||
@ -190,14 +181,14 @@ I/O structure and may block as a result. Instead \fIselect()\fR (or equivalent)
|
||||
should be combined with non blocking I/O so successive reads will request
|
||||
a retry instead of blocking.
|
||||
.PP
|
||||
See BIO_should_retry(3) for details of how to
|
||||
See \fIBIO_should_retry\fR\|(3) for details of how to
|
||||
determine the cause of a retry and other I/O issues.
|
||||
.PP
|
||||
If the \fIBIO_gets()\fR function is not supported by a \s-1BIO\s0 then it possible to
|
||||
work around this by adding a buffering \s-1BIO\s0 BIO_f_buffer(3)
|
||||
work around this by adding a buffering \s-1BIO\s0 \fIBIO_f_buffer\fR\|(3)
|
||||
to the chain.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
BIO_should_retry(3)
|
||||
\&\fIBIO_should_retry\fR\|(3)
|
||||
.PP
|
||||
\&\s-1TBA\s0
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:29 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,43 +126,49 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BIO_s_accept 3"
|
||||
.TH BIO_s_accept 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BIO_s_accept 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BIO_s_accept, BIO_set_accept_port, BIO_get_accept_port,
|
||||
BIO_set_nbio_accept, BIO_set_accept_bios, BIO_set_bind_mode,
|
||||
BIO_get_bind_mode, BIO_do_accept \- accept \s-1BIO\s0
|
||||
BIO_get_bind_mode, BIO_do_accept \- accept BIO
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/bio.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIO_METHOD *BIO_s_accept(void);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& long BIO_set_accept_port(BIO *b, char *name);
|
||||
\& char *BIO_get_accept_port(BIO *b);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIO *BIO_new_accept(char *host_port);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& long BIO_set_nbio_accept(BIO *b, int n);
|
||||
\& long BIO_set_accept_bios(BIO *b, char *bio);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& long BIO_set_bind_mode(BIO *b, long mode);
|
||||
\& long BIO_get_bind_mode(BIO *b, long dummy);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& #define BIO_BIND_NORMAL 0
|
||||
\& #define BIO_BIND_REUSEADDR_IF_UNUSED 1
|
||||
\& #define BIO_BIND_REUSEADDR 2
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int BIO_do_accept(BIO *b);
|
||||
.Ve
|
||||
@ -200,7 +197,7 @@ connection and reset the \s-1BIO\s0 into a state where it awaits another
|
||||
incoming connection.
|
||||
.PP
|
||||
\&\fIBIO_get_fd()\fR and \fIBIO_set_fd()\fR can be called to retrieve or set
|
||||
the accept socket. See BIO_s_fd(3)
|
||||
the accept socket. See \fIBIO_s_fd\fR\|(3)
|
||||
.PP
|
||||
\&\fIBIO_set_accept_port()\fR uses the string \fBname\fR to set the accept
|
||||
port. The port is represented as a string of the form \*(L"host:port\*(R",
|
||||
@ -248,13 +245,13 @@ incoming connection before processing I/O calls. When an accept
|
||||
.PP
|
||||
When a connection is established a new socket \s-1BIO\s0 is created for
|
||||
the connection and appended to the chain. That is the chain is now
|
||||
accept->socket. This effectively means that attempting I/O on
|
||||
accept\->socket. This effectively means that attempting I/O on
|
||||
an initial accept socket will await an incoming connection then
|
||||
perform I/O on it.
|
||||
.PP
|
||||
If any additional BIOs have been set using \fIBIO_set_accept_bios()\fR
|
||||
then they are placed between the socket and the accept \s-1BIO\s0,
|
||||
that is the chain will be accept->otherbios->socket.
|
||||
that is the chain will be accept\->otherbios\->socket.
|
||||
.PP
|
||||
If a server wishes to process multiple connections (as is normally
|
||||
the case) then the accept \s-1BIO\s0 must be made available for further
|
||||
@ -264,6 +261,7 @@ then calling:
|
||||
.Vb 1
|
||||
\& connection = BIO_pop(accept);
|
||||
.Ve
|
||||
.PP
|
||||
After this call \fBconnection\fR will contain a \s-1BIO\s0 for the recently
|
||||
established connection and \fBaccept\fR will now be a single \s-1BIO\s0
|
||||
again which can be used to await further incoming connections.
|
||||
@ -299,6 +297,7 @@ down each and finally closes both down.
|
||||
\& ERR_load_crypto_strings();
|
||||
\& abio = BIO_new_accept("4444");
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 6
|
||||
\& /* First call to BIO_accept() sets up accept BIO */
|
||||
\& if(BIO_do_accept(abio) <= 0) {
|
||||
@ -307,6 +306,7 @@ down each and finally closes both down.
|
||||
\& exit(0);
|
||||
\& }
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 23
|
||||
\& /* Wait for incoming connection */
|
||||
\& if(BIO_do_accept(abio) <= 0) {
|
||||
@ -332,6 +332,7 @@ down each and finally closes both down.
|
||||
\& BIO_puts(cbio2, "Connection 2: Sending out Data on second\en");
|
||||
\& fprintf(stderr, "Sent out data on connection 2\en");
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& BIO_puts(cbio, "Connection 1: Second connection established\en");
|
||||
\& /* Close the two established connections */
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:29 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,46 +126,53 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BIO_s_bio 3"
|
||||
.TH BIO_s_bio 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BIO_s_bio 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BIO_s_bio, BIO_make_bio_pair, BIO_destroy_bio_pair, BIO_shutdown_wr,
|
||||
BIO_set_write_buf_size, BIO_get_write_buf_size, BIO_new_bio_pair,
|
||||
BIO_get_write_guarantee, BIO_ctrl_get_write_guarantee, BIO_get_read_request,
|
||||
BIO_ctrl_get_read_request, BIO_ctrl_reset_read_request \- \s-1BIO\s0 pair \s-1BIO\s0
|
||||
BIO_ctrl_get_read_request, BIO_ctrl_reset_read_request \- BIO pair BIO
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/bio.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIO_METHOD *BIO_s_bio(void);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& #define BIO_make_bio_pair(b1,b2) (int)BIO_ctrl(b1,BIO_C_MAKE_BIO_PAIR,0,b2)
|
||||
\& #define BIO_destroy_bio_pair(b) (int)BIO_ctrl(b,BIO_C_DESTROY_BIO_PAIR,0,NULL)
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& #define BIO_shutdown_wr(b) (int)BIO_ctrl(b, BIO_C_SHUTDOWN_WR, 0, NULL)
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& #define BIO_set_write_buf_size(b,size) (int)BIO_ctrl(b,BIO_C_SET_WRITE_BUF_SIZE,size,NULL)
|
||||
\& #define BIO_get_write_buf_size(b,size) (size_t)BIO_ctrl(b,BIO_C_GET_WRITE_BUF_SIZE,size,NULL)
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int BIO_new_bio_pair(BIO **bio1, size_t writebuf1, BIO **bio2, size_t writebuf2);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& #define BIO_get_write_guarantee(b) (int)BIO_ctrl(b,BIO_C_GET_WRITE_GUARANTEE,0,NULL)
|
||||
\& size_t BIO_ctrl_get_write_guarantee(BIO *b);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& #define BIO_get_read_request(b) (int)BIO_ctrl(b,BIO_C_GET_READ_REQUEST,0,NULL)
|
||||
\& size_t BIO_ctrl_get_read_request(BIO *b);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int BIO_ctrl_reset_read_request(BIO *b);
|
||||
.Ve
|
||||
@ -276,7 +274,7 @@ locations for \fBbio1\fR and \fBbio2\fR. Check the error stack for more informat
|
||||
.IX Header "EXAMPLE"
|
||||
The \s-1BIO\s0 pair can be used to have full control over the network access of an
|
||||
application. The application can call \fIselect()\fR on the socket as required
|
||||
without having to go through the SSL-interface.
|
||||
without having to go through the SSL\-interface.
|
||||
.PP
|
||||
.Vb 6
|
||||
\& BIO *internal_bio, *network_bio;
|
||||
@ -286,6 +284,7 @@ without having to go through the SSL-interface.
|
||||
\& SSL_operations();
|
||||
\& ...
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 9
|
||||
\& application | TLS-engine
|
||||
\& | |
|
||||
@ -297,12 +296,14 @@ without having to go through the SSL-interface.
|
||||
\& | |
|
||||
\& socket |
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& ...
|
||||
\& SSL_free(ssl); /* implicitly frees internal_bio */
|
||||
\& BIO_free(network_bio);
|
||||
\& ...
|
||||
.Ve
|
||||
.PP
|
||||
As the \s-1BIO\s0 pair will only buffer the data and never directly access the
|
||||
connection, it behaves non-blocking and will return as soon as the write
|
||||
buffer is full or the read buffer is drained. Then the application has to
|
||||
@ -321,5 +322,5 @@ write buffer is always flushed first. Otherwise a deadlock may occur as
|
||||
the peer might be waiting for the data before being able to continue.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
SSL_set_bio(3), ssl(3), bio(3),
|
||||
BIO_should_retry(3), BIO_read(3)
|
||||
\&\fISSL_set_bio\fR\|(3), \fIssl\fR\|(3), \fIbio\fR\|(3),
|
||||
\&\fIBIO_should_retry\fR\|(3), \fIBIO_read\fR\|(3)
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:29 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,27 +126,29 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BIO_s_connect 3"
|
||||
.TH BIO_s_connect 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BIO_s_connect 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BIO_s_connect, BIO_set_conn_hostname, BIO_set_conn_port,
|
||||
BIO_set_conn_ip, BIO_set_conn_int_port, BIO_get_conn_hostname,
|
||||
BIO_get_conn_port, BIO_get_conn_ip, BIO_get_conn_int_port,
|
||||
BIO_set_nbio, BIO_do_connect \- connect \s-1BIO\s0
|
||||
BIO_set_nbio, BIO_do_connect \- connect BIO
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/bio.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIO_METHOD * BIO_s_connect(void);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIO *BIO_new_connect(char *name);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 8
|
||||
\& long BIO_set_conn_hostname(BIO *b, char *name);
|
||||
\& long BIO_set_conn_port(BIO *b, char *port);
|
||||
@ -166,9 +159,11 @@ BIO_set_nbio, BIO_do_connect \- connect \s-1BIO\s0
|
||||
\& char *BIO_get_conn_ip(BIO *b, dummy);
|
||||
\& long BIO_get_conn_int_port(BIO *b, int port);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& long BIO_set_nbio(BIO *b, long n);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int BIO_do_connect(BIO *b);
|
||||
.Ve
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:29 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,25 +126,27 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BIO_s_fd 3"
|
||||
.TH BIO_s_fd 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BIO_s_fd 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BIO_s_fd, BIO_set_fd, BIO_get_fd, BIO_new_fd \- file descriptor \s-1BIO\s0
|
||||
BIO_s_fd, BIO_set_fd, BIO_get_fd, BIO_new_fd \- file descriptor BIO
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/bio.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIO_METHOD * BIO_s_fd(void);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& #define BIO_set_fd(b,fd,c) BIO_int_ctrl(b,BIO_C_SET_FD,c,fd)
|
||||
\& #define BIO_get_fd(b,c) BIO_ctrl(b,BIO_C_GET_FD,0,(char *)c)
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIO *BIO_new_fd(int fd, int close_flag);
|
||||
.Ve
|
||||
@ -189,7 +182,7 @@ returns the file descriptor. If \fBc\fR is not \s-1NULL\s0 it should be of type
|
||||
The behaviour of \fIBIO_read()\fR and \fIBIO_write()\fR depends on the behavior of the
|
||||
platforms \fIread()\fR and \fIwrite()\fR calls on the descriptor. If the underlying
|
||||
file descriptor is in a non blocking mode then the \s-1BIO\s0 will behave in the
|
||||
manner described in the BIO_read(3) and BIO_should_retry(3)
|
||||
manner described in the \fIBIO_read\fR\|(3) and \fIBIO_should_retry\fR\|(3)
|
||||
manual pages.
|
||||
.PP
|
||||
File descriptor BIOs should not be used for socket I/O. Use socket BIOs
|
||||
@ -222,8 +215,8 @@ This is a file descriptor \s-1BIO\s0 version of \*(L"Hello World\*(R":
|
||||
.Ve
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
BIO_seek(3), BIO_tell(3),
|
||||
BIO_reset(3), BIO_read(3),
|
||||
BIO_write(3), BIO_puts(3),
|
||||
BIO_gets(3), BIO_printf(3),
|
||||
BIO_set_close(3), BIO_get_close(3)
|
||||
\&\fIBIO_seek\fR\|(3), \fIBIO_tell\fR\|(3),
|
||||
\&\fIBIO_reset\fR\|(3), \fIBIO_read\fR\|(3),
|
||||
\&\fIBIO_write\fR\|(3), \fIBIO_puts\fR\|(3),
|
||||
\&\fIBIO_gets\fR\|(3), \fIBIO_printf\fR\|(3),
|
||||
\&\fIBIO_set_close\fR\|(3), \fIBIO_get_close\fR\|(3)
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:29 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,29 +126,31 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BIO_s_file 3"
|
||||
.TH BIO_s_file 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BIO_s_file 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BIO_s_file, BIO_new_file, BIO_new_fp, BIO_set_fp, BIO_get_fp,
|
||||
BIO_read_filename, BIO_write_filename, BIO_append_filename,
|
||||
BIO_rw_filename \- \s-1FILE\s0 bio
|
||||
BIO_rw_filename \- FILE bio
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/bio.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& BIO_METHOD * BIO_s_file(void);
|
||||
\& BIO *BIO_new_file(const char *filename, const char *mode);
|
||||
\& BIO *BIO_new_fp(FILE *stream, int flags);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& BIO_set_fp(BIO *b,FILE *fp, int flags);
|
||||
\& BIO_get_fp(BIO *b,FILE **fpp);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& int BIO_read_filename(BIO *b, char *name)
|
||||
\& int BIO_write_filename(BIO *b, char *name)
|
||||
@ -225,6 +218,7 @@ File \s-1BIO\s0 \*(L"hello world\*(R":
|
||||
\& bio_out = BIO_new_fp(stdout, BIO_NOCLOSE);
|
||||
\& BIO_printf(bio_out, "Hello World\en");
|
||||
.Ve
|
||||
.PP
|
||||
Alternative technique:
|
||||
.PP
|
||||
.Vb 5
|
||||
@ -234,6 +228,7 @@ Alternative technique:
|
||||
\& if(!BIO_set_fp(bio_out, stdout, BIO_NOCLOSE)) /* Error ... */
|
||||
\& BIO_printf(bio_out, "Hello World\en");
|
||||
.Ve
|
||||
.PP
|
||||
Write to a file:
|
||||
.PP
|
||||
.Vb 5
|
||||
@ -243,6 +238,7 @@ Write to a file:
|
||||
\& BIO_printf(out, "Hello World\en");
|
||||
\& BIO_free(out);
|
||||
.Ve
|
||||
.PP
|
||||
Alternative technique:
|
||||
.PP
|
||||
.Vb 6
|
||||
@ -278,9 +274,9 @@ occurred this differs from other types of \s-1BIO\s0 which will typically return
|
||||
1 for success and a non positive value if an error occurred.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
BIO_seek(3), BIO_tell(3),
|
||||
BIO_reset(3), BIO_flush(3),
|
||||
BIO_read(3),
|
||||
BIO_write(3), BIO_puts(3),
|
||||
BIO_gets(3), BIO_printf(3),
|
||||
BIO_set_close(3), BIO_get_close(3)
|
||||
\&\fIBIO_seek\fR\|(3), \fIBIO_tell\fR\|(3),
|
||||
\&\fIBIO_reset\fR\|(3), \fIBIO_flush\fR\|(3),
|
||||
\&\fIBIO_read\fR\|(3),
|
||||
\&\fIBIO_write\fR\|(3), \fIBIO_puts\fR\|(3),
|
||||
\&\fIBIO_gets\fR\|(3), \fIBIO_printf\fR\|(3),
|
||||
\&\fIBIO_set_close\fR\|(3), \fIBIO_get_close\fR\|(3)
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:29 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,28 +126,30 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BIO_s_mem 3"
|
||||
.TH BIO_s_mem 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BIO_s_mem 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BIO_s_mem, BIO_set_mem_eof_return, BIO_get_mem_data, BIO_set_mem_buf,
|
||||
BIO_get_mem_ptr, BIO_new_mem_buf \- memory \s-1BIO\s0
|
||||
BIO_get_mem_ptr, BIO_new_mem_buf \- memory BIO
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/bio.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIO_METHOD * BIO_s_mem(void);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& BIO_set_mem_eof_return(BIO *b,int v)
|
||||
\& long BIO_get_mem_data(BIO *b, char **pp)
|
||||
\& BIO_set_mem_buf(BIO *b,BUF_MEM *bm,int c)
|
||||
\& BIO_get_mem_ptr(BIO *b,BUF_MEM **pp)
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIO *BIO_new_mem_buf(void *buf, int len);
|
||||
.Ve
|
||||
@ -187,9 +180,9 @@ data can be read again.
|
||||
.PP
|
||||
\&\fIBIO_set_mem_eof_return()\fR sets the behaviour of memory \s-1BIO\s0 \fBb\fR when it is
|
||||
empty. If the \fBv\fR is zero then an empty memory \s-1BIO\s0 will return \s-1EOF\s0 (that is
|
||||
it will return zero and \fIBIO_should_retry\fR\|(b) will be false. If \fBv\fR is non
|
||||
it will return zero and BIO_should_retry(b) will be false. If \fBv\fR is non
|
||||
zero then it will return \fBv\fR when it is empty and it will set the read retry
|
||||
flag (that is \fIBIO_read_retry\fR\|(b) is true). To avoid ambiguity with a normal
|
||||
flag (that is BIO_read_retry(b) is true). To avoid ambiguity with a normal
|
||||
positive return value \fBv\fR should be set to a negative value, typically \-1.
|
||||
.PP
|
||||
\&\fIBIO_get_mem_data()\fR sets \fBpp\fR to a pointer to the start of the memory BIOs data
|
||||
@ -236,6 +229,7 @@ Create a memory \s-1BIO\s0 and write some data to it:
|
||||
\& BIO *mem = BIO_new(BIO_s_mem());
|
||||
\& BIO_puts(mem, "Hello World\en");
|
||||
.Ve
|
||||
.PP
|
||||
Create a read only memory \s-1BIO:\s0
|
||||
.PP
|
||||
.Vb 3
|
||||
@ -243,6 +237,7 @@ Create a read only memory \s-1BIO:\s0
|
||||
\& BIO *mem;
|
||||
\& mem = BIO_new_mem_buf(data, -1);
|
||||
.Ve
|
||||
.PP
|
||||
Extract the \s-1BUF_MEM\s0 structure from a memory \s-1BIO\s0 and then free up the \s-1BIO:\s0
|
||||
.PP
|
||||
.Vb 4
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:29 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BIO_s_null 3"
|
||||
.TH BIO_s_null 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BIO_s_null 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BIO_s_null \- null data sink
|
||||
.SH "SYNOPSIS"
|
||||
@ -147,6 +137,7 @@ BIO_s_null \- null data sink
|
||||
.Vb 1
|
||||
\& #include <openssl/bio.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIO_METHOD * BIO_s_null(void);
|
||||
.Ve
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:29 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,25 +126,27 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BIO_s_socket 3"
|
||||
.TH BIO_s_socket 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BIO_s_socket 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BIO_s_socket, BIO_new_socket \- socket \s-1BIO\s0
|
||||
BIO_s_socket, BIO_new_socket \- socket BIO
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/bio.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIO_METHOD *BIO_s_socket(void);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& long BIO_set_fd(BIO *b, int fd, long close_flag);
|
||||
\& long BIO_get_fd(BIO *b, int *c);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIO *BIO_new_socket(int sock, int close_flag);
|
||||
.Ve
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:30 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,29 +126,31 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BIO_set_callback 3"
|
||||
.TH BIO_set_callback 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BIO_set_callback 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BIO_set_callback, BIO_get_callback, BIO_set_callback_arg, BIO_get_callback_arg,
|
||||
BIO_debug_callback \- \s-1BIO\s0 callback functions
|
||||
BIO_debug_callback \- BIO callback functions
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/bio.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& #define BIO_set_callback(b,cb) ((b)->callback=(cb))
|
||||
\& #define BIO_get_callback(b) ((b)->callback)
|
||||
\& #define BIO_set_callback_arg(b,arg) ((b)->cb_arg=(char *)(arg))
|
||||
\& #define BIO_get_callback_arg(b) ((b)->cb_arg)
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& long BIO_debug_callback(BIO *bio,int cmd,const char *argp,int argi,
|
||||
\& long argl,long ret);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& typedef long callback(BIO *b, int oper, const char *argp,
|
||||
\& int argi, long argl, long retvalue);
|
||||
@ -201,31 +194,31 @@ finished processing, unless if specifically wishes to modify the
|
||||
value returned to the application.
|
||||
.SH "CALLBACK OPERATIONS"
|
||||
.IX Header "CALLBACK OPERATIONS"
|
||||
.Ip "\fB\f(BIBIO_free\fB\|(b)\fR" 4
|
||||
.IX Item "BIO_free"
|
||||
.IP "\fBBIO_free(b)\fR" 4
|
||||
.IX Item "BIO_free(b)"
|
||||
callback(b, \s-1BIO_CB_FREE\s0, \s-1NULL\s0, 0L, 0L, 1L) is called before the
|
||||
free operation.
|
||||
.Ip "\fBBIO_read(b, out, outl)\fR" 4
|
||||
.IP "\fBBIO_read(b, out, outl)\fR" 4
|
||||
.IX Item "BIO_read(b, out, outl)"
|
||||
callback(b, \s-1BIO_CB_READ\s0, out, outl, 0L, 1L) is called before
|
||||
the read and callback(b, BIO_CB_READ|BIO_CB_RETURN, out, outl, 0L, retvalue)
|
||||
after.
|
||||
.Ip "\fBBIO_write(b, in, inl)\fR" 4
|
||||
.IP "\fBBIO_write(b, in, inl)\fR" 4
|
||||
.IX Item "BIO_write(b, in, inl)"
|
||||
callback(b, \s-1BIO_CB_WRITE\s0, in, inl, 0L, 1L) is called before
|
||||
the write and callback(b, BIO_CB_WRITE|BIO_CB_RETURN, in, inl, 0L, retvalue)
|
||||
after.
|
||||
.Ip "\fBBIO_gets(b, out, outl)\fR" 4
|
||||
.IP "\fBBIO_gets(b, out, outl)\fR" 4
|
||||
.IX Item "BIO_gets(b, out, outl)"
|
||||
callback(b, \s-1BIO_CB_GETS\s0, out, outl, 0L, 1L) is called before
|
||||
the operation and callback(b, BIO_CB_GETS|BIO_CB_RETURN, out, outl, 0L, retvalue)
|
||||
after.
|
||||
.Ip "\fBBIO_puts(b, in)\fR" 4
|
||||
.IP "\fBBIO_puts(b, in)\fR" 4
|
||||
.IX Item "BIO_puts(b, in)"
|
||||
callback(b, \s-1BIO_CB_WRITE\s0, in, 0, 0L, 1L) is called before
|
||||
the operation and callback(b, BIO_CB_WRITE|BIO_CB_RETURN, in, 0, 0L, retvalue)
|
||||
after.
|
||||
.Ip "\fBBIO_ctrl(\s-1BIO\s0 *b, int cmd, long larg, void *parg)\fR" 4
|
||||
.IP "\fBBIO_ctrl(\s-1BIO\s0 *b, int cmd, long larg, void *parg)\fR" 4
|
||||
.IX Item "BIO_ctrl(BIO *b, int cmd, long larg, void *parg)"
|
||||
callback(b,BIO_CB_CTRL,parg,cmd,larg,1L) is called before the call and
|
||||
callback(b,BIO_CB_CTRL|BIO_CB_RETURN,parg,cmd, larg,ret) after.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:30 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,20 +126,20 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BIO_should_retry 3"
|
||||
.TH BIO_should_retry 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BIO_should_retry 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BIO_should_retry, BIO_should_read, BIO_should_write,
|
||||
BIO_should_io_special, BIO_retry_type, BIO_should_retry,
|
||||
BIO_get_retry_BIO, BIO_get_retry_reason \- \s-1BIO\s0 retry functions
|
||||
BIO_get_retry_BIO, BIO_get_retry_reason \- BIO retry functions
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/bio.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 5
|
||||
\& #define BIO_should_read(a) ((a)->flags & BIO_FLAGS_READ)
|
||||
\& #define BIO_should_write(a) ((a)->flags & BIO_FLAGS_WRITE)
|
||||
@ -156,6 +147,7 @@ BIO_get_retry_BIO, BIO_get_retry_reason \- \s-1BIO\s0 retry functions
|
||||
\& #define BIO_retry_type(a) ((a)->flags & BIO_FLAGS_RWS)
|
||||
\& #define BIO_should_retry(a) ((a)->flags & BIO_FLAGS_SHOULD_RETRY)
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 5
|
||||
\& #define BIO_FLAGS_READ 0x01
|
||||
\& #define BIO_FLAGS_WRITE 0x02
|
||||
@ -163,6 +155,7 @@ BIO_get_retry_BIO, BIO_get_retry_reason \- \s-1BIO\s0 retry functions
|
||||
\& #define BIO_FLAGS_RWS (BIO_FLAGS_READ|BIO_FLAGS_WRITE|BIO_FLAGS_IO_SPECIAL)
|
||||
\& #define BIO_FLAGS_SHOULD_RETRY 0x08
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& BIO * BIO_get_retry_BIO(BIO *bio, int *reason);
|
||||
\& int BIO_get_retry_reason(BIO *bio);
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:30 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,24 +126,26 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BN_CTX_new 3"
|
||||
.TH BN_CTX_new 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BN_CTX_new 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BN_CTX_new, BN_CTX_init, BN_CTX_free \- allocate and free \s-1BN_CTX\s0 structures
|
||||
BN_CTX_new, BN_CTX_init, BN_CTX_free \- allocate and free BN_CTX structures
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/bn.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BN_CTX *BN_CTX_new(void);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& void BN_CTX_init(BN_CTX *c);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& void BN_CTX_free(BN_CTX *c);
|
||||
.Ve
|
||||
@ -169,20 +162,20 @@ structure. \fIBN_CTX_init()\fR initializes an existing uninitialized
|
||||
.PP
|
||||
\&\fIBN_CTX_free()\fR frees the components of the \fB\s-1BN_CTX\s0\fR, and if it was
|
||||
created by \fIBN_CTX_new()\fR, also the structure itself.
|
||||
If BN_CTX_start(3) has been used on the \fB\s-1BN_CTX\s0\fR,
|
||||
BN_CTX_end(3) must be called before the \fB\s-1BN_CTX\s0\fR
|
||||
If \fIBN_CTX_start\fR\|(3) has been used on the \fB\s-1BN_CTX\s0\fR,
|
||||
\&\fIBN_CTX_end\fR\|(3) must be called before the \fB\s-1BN_CTX\s0\fR
|
||||
may be freed by \fIBN_CTX_free()\fR.
|
||||
.SH "RETURN VALUES"
|
||||
.IX Header "RETURN VALUES"
|
||||
\&\fIBN_CTX_new()\fR returns a pointer to the \fB\s-1BN_CTX\s0\fR. If the allocation fails,
|
||||
it returns \fB\s-1NULL\s0\fR and sets an error code that can be obtained by
|
||||
ERR_get_error(3).
|
||||
\&\fIERR_get_error\fR\|(3).
|
||||
.PP
|
||||
\&\fIBN_CTX_init()\fR and \fIBN_CTX_free()\fR have no return values.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
bn(3), ERR_get_error(3), BN_add(3),
|
||||
BN_CTX_start(3)
|
||||
\&\fIbn\fR\|(3), \fIERR_get_error\fR\|(3), \fIBN_add\fR\|(3),
|
||||
\&\fIBN_CTX_start\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIBN_CTX_new()\fR and \fIBN_CTX_free()\fR are available in all versions on SSLeay
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:30 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,31 +126,33 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BN_CTX_start 3"
|
||||
.TH BN_CTX_start 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BN_CTX_start 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BN_CTX_start, BN_CTX_get, BN_CTX_end \- use temporary \s-1BIGNUM\s0 variables
|
||||
BN_CTX_start, BN_CTX_get, BN_CTX_end \- use temporary BIGNUM variables
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/bn.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& void BN_CTX_start(BN_CTX *ctx);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIGNUM *BN_CTX_get(BN_CTX *ctx);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& void BN_CTX_end(BN_CTX *ctx);
|
||||
.Ve
|
||||
.SH "DESCRIPTION"
|
||||
.IX Header "DESCRIPTION"
|
||||
These functions are used to obtain temporary \fB\s-1BIGNUM\s0\fR variables from
|
||||
a \fB\s-1BN_CTX\s0\fR (which can been created by using BN_CTX_new(3))
|
||||
a \fB\s-1BN_CTX\s0\fR (which can been created by using \fIBN_CTX_new\fR\|(3))
|
||||
in order to save the overhead of repeatedly creating and
|
||||
freeing \fB\s-1BIGNUM\s0\fRs in functions that are called from inside a loop.
|
||||
.PP
|
||||
@ -179,10 +172,10 @@ When \fIBN_CTX_end()\fR is called, the \fB\s-1BIGNUM\s0\fR pointers obtained fro
|
||||
Once \fIBN_CTX_get()\fR has failed, the subsequent calls will return \fB\s-1NULL\s0\fR
|
||||
as well, so it is sufficient to check the return value of the last
|
||||
\&\fIBN_CTX_get()\fR call. In case of an error, an error code is set, which
|
||||
can be obtained by ERR_get_error(3).
|
||||
can be obtained by \fIERR_get_error\fR\|(3).
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
BN_CTX_new(3)
|
||||
\&\fIBN_CTX_new\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIBN_CTX_start()\fR, \fIBN_CTX_get()\fR and \fIBN_CTX_end()\fR were added in OpenSSL 0.9.5.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:30 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BN_add 3"
|
||||
.TH BN_add 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BN_add 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BN_add, BN_sub, BN_mul, BN_sqr, BN_div, BN_mod, BN_nnmod, BN_mod_add,
|
||||
BN_mod_sub, BN_mod_mul, BN_mod_sqr, BN_exp, BN_mod_exp, BN_gcd \-
|
||||
@ -149,50 +139,64 @@ arithmetic operations on BIGNUMs
|
||||
.Vb 1
|
||||
\& #include <openssl/bn.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int BN_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int BN_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int BN_mul(BIGNUM *r, BIGNUM *a, BIGNUM *b, BN_CTX *ctx);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int BN_sqr(BIGNUM *r, BIGNUM *a, BN_CTX *ctx);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int BN_div(BIGNUM *dv, BIGNUM *rem, const BIGNUM *a, const BIGNUM *d,
|
||||
\& BN_CTX *ctx);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int BN_mod(BIGNUM *rem, const BIGNUM *a, const BIGNUM *m, BN_CTX *ctx);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int BN_nnmod(BIGNUM *r, const BIGNUM *a, const BIGNUM *m, BN_CTX *ctx);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int BN_mod_add(BIGNUM *r, BIGNUM *a, BIGNUM *b, const BIGNUM *m,
|
||||
\& BN_CTX *ctx);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int BN_mod_sub(BIGNUM *r, BIGNUM *a, BIGNUM *b, const BIGNUM *m,
|
||||
\& BN_CTX *ctx);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int BN_mod_mul(BIGNUM *r, BIGNUM *a, BIGNUM *b, const BIGNUM *m,
|
||||
\& BN_CTX *ctx);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int BN_mod_sqr(BIGNUM *r, BIGNUM *a, const BIGNUM *m, BN_CTX *ctx);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int BN_exp(BIGNUM *r, BIGNUM *a, BIGNUM *p, BN_CTX *ctx);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int BN_mod_exp(BIGNUM *r, BIGNUM *a, const BIGNUM *p,
|
||||
\& const BIGNUM *m, BN_CTX *ctx);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int BN_gcd(BIGNUM *r, BIGNUM *a, BIGNUM *b, BN_CTX *ctx);
|
||||
.Ve
|
||||
@ -205,7 +209,7 @@ arithmetic operations on BIGNUMs
|
||||
.PP
|
||||
\&\fIBN_mul()\fR multiplies \fIa\fR and \fIb\fR and places the result in \fIr\fR (\f(CW\*(C`r=a*b\*(C'\fR).
|
||||
\&\fIr\fR may be the same \fB\s-1BIGNUM\s0\fR as \fIa\fR or \fIb\fR.
|
||||
For multiplication by powers of 2, use BN_lshift(3).
|
||||
For multiplication by powers of 2, use \fIBN_lshift\fR\|(3).
|
||||
.PP
|
||||
\&\fIBN_sqr()\fR takes the square of \fIa\fR and places the result in \fIr\fR
|
||||
(\f(CW\*(C`r=a^2\*(C'\fR). \fIr\fR and \fIa\fR may be the same \fB\s-1BIGNUM\s0\fR.
|
||||
@ -233,8 +237,8 @@ non-negative result in \fIr\fR.
|
||||
remainder respective to modulus \fIm\fR (\f(CW\*(C`r=(a*b) mod m\*(C'\fR). \fIr\fR may be
|
||||
the same \fB\s-1BIGNUM\s0\fR as \fIa\fR or \fIb\fR. For more efficient algorithms for
|
||||
repeated computations using the same modulus, see
|
||||
BN_mod_mul_montgomery(3) and
|
||||
BN_mod_mul_reciprocal(3).
|
||||
\&\fIBN_mod_mul_montgomery\fR\|(3) and
|
||||
\&\fIBN_mod_mul_reciprocal\fR\|(3).
|
||||
.PP
|
||||
\&\fIBN_mod_sqr()\fR takes the square of \fIa\fR modulo \fBm\fR and places the
|
||||
result in \fIr\fR.
|
||||
@ -251,7 +255,7 @@ places the result in \fIr\fR. \fIr\fR may be the same \fB\s-1BIGNUM\s0\fR as \fI
|
||||
\&\fIb\fR.
|
||||
.PP
|
||||
For all functions, \fIctx\fR is a previously allocated \fB\s-1BN_CTX\s0\fR used for
|
||||
temporary variables; see BN_CTX_new(3).
|
||||
temporary variables; see \fIBN_CTX_new\fR\|(3).
|
||||
.PP
|
||||
Unless noted otherwise, the result \fB\s-1BIGNUM\s0\fR must be different from
|
||||
the arguments.
|
||||
@ -259,11 +263,11 @@ the arguments.
|
||||
.IX Header "RETURN VALUES"
|
||||
For all functions, 1 is returned for success, 0 on error. The return
|
||||
value should always be checked (e.g., \f(CW\*(C`if (!BN_add(r,a,b)) goto err;\*(C'\fR).
|
||||
The error codes can be obtained by ERR_get_error(3).
|
||||
The error codes can be obtained by \fIERR_get_error\fR\|(3).
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
bn(3), ERR_get_error(3), BN_CTX_new(3),
|
||||
BN_add_word(3), BN_set_bit(3)
|
||||
\&\fIbn\fR\|(3), \fIERR_get_error\fR\|(3), \fIBN_CTX_new\fR\|(3),
|
||||
\&\fIBN_add_word\fR\|(3), \fIBN_set_bit\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIBN_add()\fR, \fIBN_sub()\fR, \fIBN_sqr()\fR, \fIBN_div()\fR, \fIBN_mod()\fR, \fIBN_mod_mul()\fR,
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:30 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BN_add_word 3"
|
||||
.TH BN_add_word 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BN_add_word 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BN_add_word, BN_sub_word, BN_mul_word, BN_div_word, BN_mod_word \- arithmetic
|
||||
functions on BIGNUMs with integers
|
||||
@ -148,18 +138,23 @@ functions on BIGNUMs with integers
|
||||
.Vb 1
|
||||
\& #include <openssl/bn.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int BN_add_word(BIGNUM *a, BN_ULONG w);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int BN_sub_word(BIGNUM *a, BN_ULONG w);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int BN_mul_word(BIGNUM *a, BN_ULONG w);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BN_ULONG BN_div_word(BIGNUM *a, BN_ULONG w);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BN_ULONG BN_mod_word(const BIGNUM *a, BN_ULONG w);
|
||||
.Ve
|
||||
@ -183,12 +178,12 @@ For \fIBN_div_word()\fR and \fIBN_mod_word()\fR, \fBw\fR must not be 0.
|
||||
.SH "RETURN VALUES"
|
||||
.IX Header "RETURN VALUES"
|
||||
\&\fIBN_add_word()\fR, \fIBN_sub_word()\fR and \fIBN_mul_word()\fR return 1 for success, 0
|
||||
on error. The error codes can be obtained by ERR_get_error(3).
|
||||
on error. The error codes can be obtained by \fIERR_get_error\fR\|(3).
|
||||
.PP
|
||||
\&\fIBN_mod_word()\fR and \fIBN_div_word()\fR return \fBa\fR%\fBw\fR.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
bn(3), ERR_get_error(3), BN_add(3)
|
||||
\&\fIbn\fR\|(3), \fIERR_get_error\fR\|(3), \fIBN_add\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIBN_add_word()\fR and \fIBN_mod_word()\fR are available in all versions of
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:30 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BN_bn2bin 3"
|
||||
.TH BN_bn2bin 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BN_bn2bin 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BN_bn2bin, BN_bin2bn, BN_bn2hex, BN_bn2dec, BN_hex2bn, BN_dec2bn,
|
||||
BN_print, BN_print_fp, BN_bn2mpi, BN_mpi2bn \- format conversions
|
||||
@ -148,20 +138,24 @@ BN_print, BN_print_fp, BN_bn2mpi, BN_mpi2bn \- format conversions
|
||||
.Vb 1
|
||||
\& #include <openssl/bn.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int BN_bn2bin(const BIGNUM *a, unsigned char *to);
|
||||
\& BIGNUM *BN_bin2bn(const unsigned char *s, int len, BIGNUM *ret);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& char *BN_bn2hex(const BIGNUM *a);
|
||||
\& char *BN_bn2dec(const BIGNUM *a);
|
||||
\& int BN_hex2bn(BIGNUM **a, const char *str);
|
||||
\& int BN_dec2bn(BIGNUM **a, const char *str);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int BN_print(BIO *fp, const BIGNUM *a);
|
||||
\& int BN_print_fp(FILE *fp, const BIGNUM *a);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int BN_bn2mpi(const BIGNUM *a, unsigned char *to);
|
||||
\& BIGNUM *BN_mpi2bn(unsigned char *s, int len, BIGNUM *ret);
|
||||
@ -218,12 +212,12 @@ hexadecimal or decimal digits, and 0 on error.
|
||||
\&\fIBN_bn2mpi()\fR returns the length of the representation. \fIBN_mpi2bn()\fR
|
||||
returns the \fB\s-1BIGNUM\s0\fR, and \s-1NULL\s0 on error.
|
||||
.PP
|
||||
The error codes can be obtained by ERR_get_error(3).
|
||||
The error codes can be obtained by \fIERR_get_error\fR\|(3).
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
bn(3), ERR_get_error(3), BN_zero(3),
|
||||
ASN1_INTEGER_to_BN(3),
|
||||
BN_num_bytes(3)
|
||||
\&\fIbn\fR\|(3), \fIERR_get_error\fR\|(3), \fIBN_zero\fR\|(3),
|
||||
\&\fIASN1_INTEGER_to_BN\fR\|(3),
|
||||
\&\fIBN_num_bytes\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIBN_bn2bin()\fR, \fIBN_bin2bn()\fR, \fIBN_print_fp()\fR and \fIBN_print()\fR are available
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:30 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,22 +126,23 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BN_cmp 3"
|
||||
.TH BN_cmp 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BN_cmp 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BN_cmp, BN_ucmp, BN_is_zero, BN_is_one, BN_is_word, BN_is_odd \- \s-1BIGNUM\s0 comparison and test functions
|
||||
BN_cmp, BN_ucmp, BN_is_zero, BN_is_one, BN_is_word, BN_is_odd \- BIGNUM comparison and test functions
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/bn.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int BN_cmp(BIGNUM *a, BIGNUM *b);
|
||||
\& int BN_ucmp(BIGNUM *a, BIGNUM *b);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& int BN_is_zero(BIGNUM *a);
|
||||
\& int BN_is_one(BIGNUM *a);
|
||||
@ -176,7 +168,7 @@ of \fBa\fR and \fBb\fR.
|
||||
the condition is true, 0 otherwise.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
bn(3)
|
||||
\&\fIbn\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIBN_cmp()\fR, \fIBN_ucmp()\fR, \fIBN_is_zero()\fR, \fIBN_is_one()\fR and \fIBN_is_word()\fR are
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:30 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BN_copy 3"
|
||||
.TH BN_copy 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BN_copy 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BN_copy, BN_dup \- copy BIGNUMs
|
||||
.SH "SYNOPSIS"
|
||||
@ -147,9 +137,11 @@ BN_copy, BN_dup \- copy BIGNUMs
|
||||
.Vb 1
|
||||
\& #include <openssl/bn.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIGNUM *BN_copy(BIGNUM *to, const BIGNUM *from);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIGNUM *BN_dup(const BIGNUM *from);
|
||||
.Ve
|
||||
@ -161,10 +153,10 @@ containing the value \fBfrom\fR.
|
||||
.IX Header "RETURN VALUES"
|
||||
\&\fIBN_copy()\fR returns \fBto\fR on success, \s-1NULL\s0 on error. \fIBN_dup()\fR returns
|
||||
the new \fB\s-1BIGNUM\s0\fR, and \s-1NULL\s0 on error. The error codes can be obtained
|
||||
by ERR_get_error(3).
|
||||
by \fIERR_get_error\fR\|(3).
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
bn(3), ERR_get_error(3)
|
||||
\&\fIbn\fR\|(3), \fIERR_get_error\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIBN_copy()\fR and \fIBN_dup()\fR are available in all versions of SSLeay and OpenSSL.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:31 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BN_generate_prime 3"
|
||||
.TH BN_generate_prime 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BN_generate_prime 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BN_generate_prime, BN_is_prime, BN_is_prime_fasttest \- generate primes and test for primality
|
||||
.SH "SYNOPSIS"
|
||||
@ -147,14 +137,17 @@ BN_generate_prime, BN_is_prime, BN_is_prime_fasttest \- generate primes and test
|
||||
.Vb 1
|
||||
\& #include <openssl/bn.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& BIGNUM *BN_generate_prime(BIGNUM *ret, int num, int safe, BIGNUM *add,
|
||||
\& BIGNUM *rem, void (*callback)(int, int, void *), void *cb_arg);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int BN_is_prime(const BIGNUM *a, int checks, void (*callback)(int, int,
|
||||
\& void *), BN_CTX *ctx, void *cb_arg);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& int BN_is_prime_fasttest(const BIGNUM *a, int checks,
|
||||
\& void (*callback)(int, int, void *), BN_CTX *ctx, void *cb_arg,
|
||||
@ -167,13 +160,13 @@ bits.
|
||||
If \fBret\fR is not \fB\s-1NULL\s0\fR, it will be used to store the number.
|
||||
.PP
|
||||
If \fBcallback\fR is not \fB\s-1NULL\s0\fR, it is called as follows:
|
||||
.Ip "\(bu" 4
|
||||
\&\fBcallback(0, i, cb_arg)\fR is called after generating the i-th
|
||||
.IP "\(bu" 4
|
||||
\&\fBcallback(0, i, cb_arg)\fR is called after generating the i\-th
|
||||
potential prime number.
|
||||
.Ip "\(bu" 4
|
||||
.IP "\(bu" 4
|
||||
While the number is being tested for primality, \fBcallback(1, j,
|
||||
cb_arg)\fR is called as described below.
|
||||
.Ip "\(bu" 4
|
||||
.IP "\(bu" 4
|
||||
When a prime has been found, \fBcallback(2, i, cb_arg)\fR is called.
|
||||
.PP
|
||||
The prime may have to fulfill additional requirements for use in
|
||||
@ -184,7 +177,7 @@ If \fBadd\fR is not \fB\s-1NULL\s0\fR, the prime will fulfill the condition p %
|
||||
generator.
|
||||
.PP
|
||||
If \fBsafe\fR is true, it will be a safe prime (i.e. a prime p so
|
||||
that (p-1)/2 is also prime).
|
||||
that (p\-1)/2 is also prime).
|
||||
.PP
|
||||
The \s-1PRNG\s0 must be seeded prior to calling \fIBN_generate_prime()\fR.
|
||||
The prime number generation has a negligible error probability.
|
||||
@ -206,7 +199,7 @@ probabilistic primality test with \fBchecks\fR iterations. If
|
||||
yields a false positive rate of at most 2^\-80 for random input.
|
||||
.PP
|
||||
If \fBcallback\fR is not \fB\s-1NULL\s0\fR, \fBcallback(1, j, cb_arg)\fR is called
|
||||
after the j-th iteration (j = 0, 1, ...). \fBctx\fR is a
|
||||
after the j\-th iteration (j = 0, 1, ...). \fBctx\fR is a
|
||||
pre-allocated \fB\s-1BN_CTX\s0\fR (to save the overhead of allocating and
|
||||
freeing the structure in a loop), or \fB\s-1NULL\s0\fR.
|
||||
.SH "RETURN VALUES"
|
||||
@ -217,10 +210,10 @@ freeing the structure in a loop), or \fB\s-1NULL\s0\fR.
|
||||
prime with an error probability of less than 0.25^\fBchecks\fR, and
|
||||
\&\-1 on error.
|
||||
.PP
|
||||
The error codes can be obtained by ERR_get_error(3).
|
||||
The error codes can be obtained by \fIERR_get_error\fR\|(3).
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
bn(3), ERR_get_error(3), rand(3)
|
||||
\&\fIbn\fR\|(3), \fIERR_get_error\fR\|(3), \fIrand\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
The \fBcb_arg\fR arguments to \fIBN_generate_prime()\fR and to \fIBN_is_prime()\fR
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:31 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BN_mod_inverse 3"
|
||||
.TH BN_mod_inverse 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BN_mod_inverse 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BN_mod_inverse \- compute inverse modulo n
|
||||
.SH "SYNOPSIS"
|
||||
@ -147,6 +137,7 @@ BN_mod_inverse \- compute inverse modulo n
|
||||
.Vb 1
|
||||
\& #include <openssl/bn.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& BIGNUM *BN_mod_inverse(BIGNUM *r, BIGNUM *a, const BIGNUM *n,
|
||||
\& BN_CTX *ctx);
|
||||
@ -162,10 +153,10 @@ variables. \fBr\fR may be the same \fB\s-1BIGNUM\s0\fR as \fBa\fR or \fBn\fR.
|
||||
.SH "RETURN VALUES"
|
||||
.IX Header "RETURN VALUES"
|
||||
\&\fIBN_mod_inverse()\fR returns the \fB\s-1BIGNUM\s0\fR containing the inverse, and
|
||||
\&\s-1NULL\s0 on error. The error codes can be obtained by ERR_get_error(3).
|
||||
\&\s-1NULL\s0 on error. The error codes can be obtained by \fIERR_get_error\fR\|(3).
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
bn(3), ERR_get_error(3), BN_add(3)
|
||||
\&\fIbn\fR\|(3), \fIERR_get_error\fR\|(3), \fIBN_add\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIBN_mod_inverse()\fR is available in all versions of SSLeay and OpenSSL.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:31 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BN_mod_mul_montgomery 3"
|
||||
.TH BN_mod_mul_montgomery 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BN_mod_mul_montgomery 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BN_mod_mul_montgomery, BN_MONT_CTX_new, BN_MONT_CTX_init,
|
||||
BN_MONT_CTX_free, BN_MONT_CTX_set, BN_MONT_CTX_copy,
|
||||
@ -149,23 +139,28 @@ BN_from_montgomery, BN_to_montgomery \- Montgomery multiplication
|
||||
.Vb 1
|
||||
\& #include <openssl/bn.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& BN_MONT_CTX *BN_MONT_CTX_new(void);
|
||||
\& void BN_MONT_CTX_init(BN_MONT_CTX *ctx);
|
||||
\& void BN_MONT_CTX_free(BN_MONT_CTX *mont);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int BN_MONT_CTX_set(BN_MONT_CTX *mont, const BIGNUM *m, BN_CTX *ctx);
|
||||
\& BN_MONT_CTX *BN_MONT_CTX_copy(BN_MONT_CTX *to, BN_MONT_CTX *from);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int BN_mod_mul_montgomery(BIGNUM *r, BIGNUM *a, BIGNUM *b,
|
||||
\& BN_MONT_CTX *mont, BN_CTX *ctx);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int BN_from_montgomery(BIGNUM *r, BIGNUM *a, BN_MONT_CTX *mont,
|
||||
\& BN_CTX *ctx);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int BN_to_montgomery(BIGNUM *r, BIGNUM *a, BN_MONT_CTX *mont,
|
||||
\& BN_CTX *ctx);
|
||||
@ -173,7 +168,7 @@ BN_from_montgomery, BN_to_montgomery \- Montgomery multiplication
|
||||
.SH "DESCRIPTION"
|
||||
.IX Header "DESCRIPTION"
|
||||
These functions implement Montgomery multiplication. They are used
|
||||
automatically when BN_mod_exp(3) is called with suitable input,
|
||||
automatically when \fIBN_mod_exp\fR\|(3) is called with suitable input,
|
||||
but they may be useful when several operations are to be performed
|
||||
using the same modulus.
|
||||
.PP
|
||||
@ -213,6 +208,7 @@ The \fB\s-1BN_MONT_CTX\s0\fR structure is defined as follows:
|
||||
\& int flags;
|
||||
\& } BN_MONT_CTX;
|
||||
.Ve
|
||||
.PP
|
||||
\&\fIBN_to_montgomery()\fR is a macro.
|
||||
.SH "RETURN VALUES"
|
||||
.IX Header "RETURN VALUES"
|
||||
@ -222,15 +218,15 @@ on error.
|
||||
\&\fIBN_MONT_CTX_init()\fR and \fIBN_MONT_CTX_free()\fR have no return values.
|
||||
.PP
|
||||
For the other functions, 1 is returned for success, 0 on error.
|
||||
The error codes can be obtained by ERR_get_error(3).
|
||||
The error codes can be obtained by \fIERR_get_error\fR\|(3).
|
||||
.SH "WARNING"
|
||||
.IX Header "WARNING"
|
||||
The inputs must be reduced modulo \fBm\fR, otherwise the result will be
|
||||
outside the expected range.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
bn(3), ERR_get_error(3), BN_add(3),
|
||||
BN_CTX_new(3)
|
||||
\&\fIbn\fR\|(3), \fIERR_get_error\fR\|(3), \fIBN_add\fR\|(3),
|
||||
\&\fIBN_CTX_new\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIBN_MONT_CTX_new()\fR, \fIBN_MONT_CTX_free()\fR, \fIBN_MONT_CTX_set()\fR,
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:31 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BN_mod_mul_reciprocal 3"
|
||||
.TH BN_mod_mul_reciprocal 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BN_mod_mul_reciprocal 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BN_mod_mul_reciprocal, BN_div_recp, BN_RECP_CTX_new, BN_RECP_CTX_init,
|
||||
BN_RECP_CTX_free, BN_RECP_CTX_set \- modular multiplication using
|
||||
@ -149,18 +139,22 @@ reciprocal
|
||||
.Vb 1
|
||||
\& #include <openssl/bn.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& BN_RECP_CTX *BN_RECP_CTX_new(void);
|
||||
\& void BN_RECP_CTX_init(BN_RECP_CTX *recp);
|
||||
\& void BN_RECP_CTX_free(BN_RECP_CTX *recp);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int BN_RECP_CTX_set(BN_RECP_CTX *recp, const BIGNUM *m, BN_CTX *ctx);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int BN_div_recp(BIGNUM *dv, BIGNUM *rem, BIGNUM *a, BN_RECP_CTX *recp,
|
||||
\& BN_CTX *ctx);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int BN_mod_mul_reciprocal(BIGNUM *r, BIGNUM *a, BIGNUM *b,
|
||||
\& BN_RECP_CTX *recp, BN_CTX *ctx);
|
||||
@ -168,7 +162,7 @@ reciprocal
|
||||
.SH "DESCRIPTION"
|
||||
.IX Header "DESCRIPTION"
|
||||
\&\fIBN_mod_mul_reciprocal()\fR can be used to perform an efficient
|
||||
BN_mod_mul(3) operation when the operation will be performed
|
||||
\&\fIBN_mod_mul\fR\|(3) operation when the operation will be performed
|
||||
repeatedly with the same modulus. It computes \fBr\fR=(\fBa\fR*\fBb\fR)%\fBm\fR
|
||||
using \fBrecp\fR=1/\fBm\fR, which is set as described below. \fBctx\fR is a
|
||||
previously allocated \fB\s-1BN_CTX\s0\fR used for temporary variables.
|
||||
@ -199,6 +193,7 @@ The \fB\s-1BN_RECP_CTX\s0\fR structure is defined as follows:
|
||||
\& int flags;
|
||||
\& } BN_RECP_CTX;
|
||||
.Ve
|
||||
.PP
|
||||
It cannot be shared between threads.
|
||||
.SH "RETURN VALUES"
|
||||
.IX Header "RETURN VALUES"
|
||||
@ -208,11 +203,11 @@ on error.
|
||||
\&\fIBN_RECP_CTX_init()\fR and \fIBN_RECP_CTX_free()\fR have no return values.
|
||||
.PP
|
||||
For the other functions, 1 is returned for success, 0 on error.
|
||||
The error codes can be obtained by ERR_get_error(3).
|
||||
The error codes can be obtained by \fIERR_get_error\fR\|(3).
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
bn(3), ERR_get_error(3), BN_add(3),
|
||||
BN_CTX_new(3)
|
||||
\&\fIbn\fR\|(3), \fIERR_get_error\fR\|(3), \fIBN_add\fR\|(3),
|
||||
\&\fIBN_CTX_new\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fB\s-1BN_RECP_CTX\s0\fR was added in SSLeay 0.9.0. Before that, the function
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:31 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BN_new 3"
|
||||
.TH BN_new 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BN_new 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BN_new, BN_init, BN_clear, BN_free, BN_clear_free \- allocate and free BIGNUMs
|
||||
.SH "SYNOPSIS"
|
||||
@ -147,18 +137,23 @@ BN_new, BN_init, BN_clear, BN_free, BN_clear_free \- allocate and free BIGNUMs
|
||||
.Vb 1
|
||||
\& #include <openssl/bn.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& BIGNUM *BN_new(void);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& void BN_init(BIGNUM *);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& void BN_clear(BIGNUM *a);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& void BN_free(BIGNUM *a);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& void BN_clear_free(BIGNUM *a);
|
||||
.Ve
|
||||
@ -178,13 +173,13 @@ overwrites the data before the memory is returned to the system.
|
||||
.IX Header "RETURN VALUES"
|
||||
\&\fIBN_new()\fR returns a pointer to the \fB\s-1BIGNUM\s0\fR. If the allocation fails,
|
||||
it returns \fB\s-1NULL\s0\fR and sets an error code that can be obtained
|
||||
by ERR_get_error(3).
|
||||
by \fIERR_get_error\fR\|(3).
|
||||
.PP
|
||||
\&\fIBN_init()\fR, \fIBN_clear()\fR, \fIBN_free()\fR and \fIBN_clear_free()\fR have no return
|
||||
values.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
bn(3), ERR_get_error(3)
|
||||
\&\fIbn\fR\|(3), \fIERR_get_error\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIBN_new()\fR, \fIBN_clear()\fR, \fIBN_free()\fR and \fIBN_clear_free()\fR are available in
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:31 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,39 +126,60 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BN_num_bytes 3"
|
||||
.TH BN_num_bytes 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BN_num_bytes 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BN_num_bits, BN_num_bytes, BN_num_bits_word \- get \s-1BIGNUM\s0 size
|
||||
BN_num_bits, BN_num_bytes, BN_num_bits_word \- get BIGNUM size
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/bn.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int BN_num_bytes(const BIGNUM *a);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int BN_num_bits(const BIGNUM *a);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int BN_num_bits_word(BN_ULONG w);
|
||||
.Ve
|
||||
.SH "DESCRIPTION"
|
||||
.IX Header "DESCRIPTION"
|
||||
These functions return the size of a \fB\s-1BIGNUM\s0\fR in bytes or bits,
|
||||
and the size of an unsigned integer in bits.
|
||||
\&\fIBN_num_bytes()\fR returns the size of a \fB\s-1BIGNUM\s0\fR in bytes.
|
||||
.PP
|
||||
\&\fIBN_num_bits_word()\fR returns the number of significant bits in a word.
|
||||
If we take 0x00000432 as an example, it returns 11, not 16, not 32.
|
||||
Basically, except for a zero, it returns \fIfloor(log2(w))+1\fR.
|
||||
.PP
|
||||
\&\fIBN_num_bits()\fR returns the number of significant bits in a \fB\s-1BIGNUM\s0\fR,
|
||||
following the same principle as \fIBN_num_bits_word()\fR.
|
||||
.PP
|
||||
\&\fIBN_num_bytes()\fR is a macro.
|
||||
.SH "RETURN VALUES"
|
||||
.IX Header "RETURN VALUES"
|
||||
The size.
|
||||
.SH "NOTES"
|
||||
.IX Header "NOTES"
|
||||
Some have tried using \fIBN_num_bits()\fR on individual numbers in \s-1RSA\s0 keys,
|
||||
\&\s-1DH\s0 keys and \s-1DSA\s0 keys, and found that they don't always come up with
|
||||
the number of bits they expected (something like 512, 1024, 2048,
|
||||
\&...). This is because generating a number with some specific number
|
||||
of bits doesn't always set the highest bits, thereby making the number
|
||||
of \fIsignificant\fR bits a little lower. If you want to know the \*(L"key
|
||||
size\*(R" of such a key, either use functions like \fIRSA_size()\fR, \fIDH_size()\fR
|
||||
and \fIDSA_size()\fR, or use \fIBN_num_bytes()\fR and multiply with 8 (although
|
||||
there's no real guarantee that will match the \*(L"key size\*(R", just a lot
|
||||
more probability).
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
bn(3)
|
||||
\&\fIbn\fR\|(3), \fIDH_size\fR\|(3), \fIDSA_size\fR\|(3),
|
||||
\&\fIRSA_size\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIBN_num_bytes()\fR, \fIBN_num_bits()\fR and \fIBN_num_bits_word()\fR are available in
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:31 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,27 +126,30 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BN_rand 3"
|
||||
.TH BN_rand 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BN_rand 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BN_rand, BN_pseudo_rand \- generate pseudo-random number
|
||||
BN_rand, BN_pseudo_rand \- generate pseudo\-random number
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/bn.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int BN_rand(BIGNUM *rnd, int bits, int top, int bottom);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int BN_pseudo_rand(BIGNUM *rnd, int bits, int top, int bottom);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int BN_rand_range(BIGNUM *rnd, BIGNUM *range);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int BN_pseudo_rand_range(BIGNUM *rnd, BIGNUM *range);
|
||||
.Ve
|
||||
@ -183,11 +177,11 @@ The \s-1PRNG\s0 must be seeded prior to calling \fIBN_rand()\fR or \fIBN_rand_ra
|
||||
.SH "RETURN VALUES"
|
||||
.IX Header "RETURN VALUES"
|
||||
The functions return 1 on success, 0 on error.
|
||||
The error codes can be obtained by ERR_get_error(3).
|
||||
The error codes can be obtained by \fIERR_get_error\fR\|(3).
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
bn(3), ERR_get_error(3), rand(3),
|
||||
RAND_add(3), RAND_bytes(3)
|
||||
\&\fIbn\fR\|(3), \fIERR_get_error\fR\|(3), \fIrand\fR\|(3),
|
||||
\&\fIRAND_add\fR\|(3), \fIRAND_bytes\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIBN_rand()\fR is available in all versions of SSLeay and OpenSSL.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:31 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BN_set_bit 3"
|
||||
.TH BN_set_bit 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BN_set_bit 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BN_set_bit, BN_clear_bit, BN_is_bit_set, BN_mask_bits, BN_lshift,
|
||||
BN_lshift1, BN_rshift, BN_rshift1 \- bit operations on BIGNUMs
|
||||
@ -148,20 +138,25 @@ BN_lshift1, BN_rshift, BN_rshift1 \- bit operations on BIGNUMs
|
||||
.Vb 1
|
||||
\& #include <openssl/bn.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int BN_set_bit(BIGNUM *a, int n);
|
||||
\& int BN_clear_bit(BIGNUM *a, int n);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int BN_is_bit_set(const BIGNUM *a, int n);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int BN_mask_bits(BIGNUM *a, int n);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int BN_lshift(BIGNUM *r, const BIGNUM *a, int n);
|
||||
\& int BN_lshift1(BIGNUM *r, BIGNUM *a);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int BN_rshift(BIGNUM *r, BIGNUM *a, int n);
|
||||
\& int BN_rshift1(BIGNUM *r, BIGNUM *a);
|
||||
@ -194,10 +189,10 @@ For the shift functions, \fBr\fR and \fBa\fR may be the same variable.
|
||||
\&\fIBN_is_bit_set()\fR returns 1 if the bit is set, 0 otherwise.
|
||||
.PP
|
||||
All other functions return 1 for success, 0 on error. The error codes
|
||||
can be obtained by ERR_get_error(3).
|
||||
can be obtained by \fIERR_get_error\fR\|(3).
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
bn(3), BN_num_bytes(3), BN_add(3)
|
||||
\&\fIbn\fR\|(3), \fIBN_num_bytes\fR\|(3), \fIBN_add\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIBN_set_bit()\fR, \fIBN_clear_bit()\fR, \fIBN_is_bit_set()\fR, \fIBN_mask_bits()\fR,
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:32 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BN_swap 3"
|
||||
.TH BN_swap 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BN_swap 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BN_swap \- exchange BIGNUMs
|
||||
.SH "SYNOPSIS"
|
||||
@ -147,6 +137,7 @@ BN_swap \- exchange BIGNUMs
|
||||
.Vb 1
|
||||
\& #include <openssl/bn.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& void BN_swap(BIGNUM *a, BIGNUM *b);
|
||||
.Ve
|
||||
@ -154,7 +145,7 @@ BN_swap \- exchange BIGNUMs
|
||||
.IX Header "DESCRIPTION"
|
||||
\&\fIBN_swap()\fR exchanges the values of \fIa\fR and \fIb\fR.
|
||||
.PP
|
||||
bn(3)
|
||||
\&\fIbn\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
BN_swap was added in OpenSSL 0.9.7.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:32 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,26 +126,28 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "BN_zero 3"
|
||||
.TH BN_zero 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH BN_zero 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
BN_zero, BN_one, BN_value_one, BN_set_word, BN_get_word \- \s-1BIGNUM\s0 assignment
|
||||
BN_zero, BN_one, BN_value_one, BN_set_word, BN_get_word \- BIGNUM assignment
|
||||
operations
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/bn.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int BN_zero(BIGNUM *a);
|
||||
\& int BN_one(BIGNUM *a);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& const BIGNUM *BN_value_one(void);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int BN_set_word(BIGNUM *a, unsigned long w);
|
||||
\& unsigned long BN_get_word(BIGNUM *a);
|
||||
@ -184,7 +177,7 @@ If a \fB\s-1BIGNUM\s0\fR is equal to 0xffffffffL it can be represented as an
|
||||
unsigned long but this value is also returned on error.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
bn(3), BN_bn2bin(3)
|
||||
\&\fIbn\fR\|(3), \fIBN_bn2bin\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIBN_zero()\fR, \fIBN_one()\fR and \fIBN_set_word()\fR are available in all versions of
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:32 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "CONF_modules_free 3"
|
||||
.TH CONF_modules_free 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH CONF_modules_free 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
.Vb 2
|
||||
\& CONF_modules_free, CONF_modules_load, CONF_modules_unload -
|
||||
@ -150,6 +140,7 @@
|
||||
.Vb 1
|
||||
\& #include <openssl/conf.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& void CONF_modules_free(void);
|
||||
\& void CONF_modules_unload(int all);
|
||||
@ -175,8 +166,8 @@ tidy up any configuration performed.
|
||||
None of the functions return a value.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
conf(5), OPENSSL_config(3),
|
||||
the CONF_modules_load_file(3), CONF_modules_load_file(3) entry elsewhere in this document
|
||||
\&\fIconf\fR\|(5), \fIOPENSSL_config\fR\|(3),
|
||||
\&\*(L"\fICONF_modules_load_file\fR\|(3), \fICONF_modules_load_file\fR\|(3)\*(R"
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fICONF_modules_free()\fR, \fICONF_modules_unload()\fR, and \fICONF_modules_finish()\fR
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:32 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "CONF_modules_load_file 3"
|
||||
.TH CONF_modules_load_file 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH CONF_modules_load_file 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
.Vb 1
|
||||
\& CONF_modules_load_file, CONF_modules_load - OpenSSL configuration functions
|
||||
@ -149,6 +139,7 @@
|
||||
.Vb 1
|
||||
\& #include <openssl/conf.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& int CONF_modules_load_file(const char *filename, const char *appname,
|
||||
\& unsigned long flags);
|
||||
@ -189,8 +180,8 @@ failure. If module errors are not ignored the return code will reflect the
|
||||
return value of the failing module (this will always be zero or negative).
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
conf(5), OPENSSL_config(3),
|
||||
the CONF_free(3), CONF_free(3) entry elsewhere in this document, \fIerr\fR\|(3),err(3)
|
||||
\&\fIconf\fR\|(5), \fIOPENSSL_config\fR\|(3),
|
||||
\&\*(L"\fICONF_free\fR\|(3), \fICONF_free\fR\|(3)\*(R", \fIerr\fR\|(3),\fIerr\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
CONF_modules_load_file and CONF_modules_load first appeared in OpenSSL 0.9.7.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:32 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "CRYPTO_set_ex_data 3"
|
||||
.TH CRYPTO_set_ex_data 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH CRYPTO_set_ex_data 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
CRYPTO_set_ex_data, CRYPTO_get_ex_data \- internal application specific data functions
|
||||
.SH "SYNOPSIS"
|
||||
@ -147,6 +137,7 @@ CRYPTO_set_ex_data, CRYPTO_get_ex_data \- internal application specific data fun
|
||||
.Vb 1
|
||||
\& int CRYPTO_set_ex_data(CRYPTO_EX_DATA *r, int idx, void *arg);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& void *CRYPTO_get_ex_data(CRYPTO_EX_DATA *r, int idx);
|
||||
.Ve
|
||||
@ -175,12 +166,12 @@ a previous \fB\f(BICRYPTO_set_ex_data()\fB\fR call.
|
||||
be valid application data but currently it can only fail if given an invalid \fBidx\fR
|
||||
parameter.
|
||||
.PP
|
||||
On failure an error code can be obtained from ERR_get_error(3).
|
||||
On failure an error code can be obtained from \fIERR_get_error\fR\|(3).
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
RSA_get_ex_new_index(3),
|
||||
DSA_get_ex_new_index(3),
|
||||
DH_get_ex_new_index(3)
|
||||
\&\fIRSA_get_ex_new_index\fR\|(3),
|
||||
\&\fIDSA_get_ex_new_index\fR\|(3),
|
||||
\&\fIDH_get_ex_new_index\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fICRYPTO_set_ex_data()\fR and \fICRYPTO_get_ex_data()\fR have been available since SSLeay 0.9.0.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:32 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,21 +126,22 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "DH_generate_key 3"
|
||||
.TH DH_generate_key 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH DH_generate_key 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
DH_generate_key, DH_compute_key \- perform Diffie-Hellman key exchange
|
||||
DH_generate_key, DH_compute_key \- perform Diffie\-Hellman key exchange
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/dh.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int DH_generate_key(DH *dh);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int DH_compute_key(unsigned char *key, BIGNUM *pub_key, DH *dh);
|
||||
.Ve
|
||||
@ -161,9 +153,9 @@ exchange by generating private and public \s-1DH\s0 values. By calling
|
||||
value to compute the shared key.
|
||||
.PP
|
||||
\&\fIDH_generate_key()\fR expects \fBdh\fR to contain the shared parameters
|
||||
\&\fBdh->p\fR and \fBdh->g\fR. It generates a random private \s-1DH\s0 value
|
||||
unless \fBdh->priv_key\fR is already set, and computes the
|
||||
corresponding public value \fBdh->pub_key\fR, which can then be
|
||||
\&\fBdh\->p\fR and \fBdh\->g\fR. It generates a random private \s-1DH\s0 value
|
||||
unless \fBdh\->priv_key\fR is already set, and computes the
|
||||
corresponding public value \fBdh\->pub_key\fR, which can then be
|
||||
published.
|
||||
.PP
|
||||
\&\fIDH_compute_key()\fR computes the shared secret from the private \s-1DH\s0 value
|
||||
@ -176,10 +168,10 @@ it in \fBkey\fR. \fBkey\fR must point to \fBDH_size(dh)\fR bytes of memory.
|
||||
\&\fIDH_compute_key()\fR returns the size of the shared secret on success, \-1
|
||||
on error.
|
||||
.PP
|
||||
The error codes can be obtained by ERR_get_error(3).
|
||||
The error codes can be obtained by \fIERR_get_error\fR\|(3).
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
dh(3), ERR_get_error(3), rand(3), DH_size(3)
|
||||
\&\fIdh\fR\|(3), \fIERR_get_error\fR\|(3), \fIrand\fR\|(3), \fIDH_size\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIDH_generate_key()\fR and \fIDH_compute_key()\fR are available in all versions
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:32 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,22 +126,23 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "DH_generate_parameters 3"
|
||||
.TH DH_generate_parameters 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH DH_generate_parameters 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
DH_generate_parameters, DH_check \- generate and check Diffie-Hellman parameters
|
||||
DH_generate_parameters, DH_check \- generate and check Diffie\-Hellman parameters
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/dh.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& DH *DH_generate_parameters(int prime_len, int generator,
|
||||
\& void (*callback)(int, int, void *), void *cb_arg);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int DH_check(DH *dh, int *codes);
|
||||
.Ve
|
||||
@ -166,7 +158,7 @@ seeded prior to calling \fIDH_generate_parameters()\fR.
|
||||
.PP
|
||||
A callback function may be used to provide feedback about the progress
|
||||
of the key generation. If \fBcallback\fR is not \fB\s-1NULL\s0\fR, it will be
|
||||
called as described in BN_generate_prime(3) while a random prime
|
||||
called as described in \fIBN_generate_prime\fR\|(3) while a random prime
|
||||
number is generated, and when a prime has been found, \fBcallback(3,
|
||||
0, cb_arg)\fR is called.
|
||||
.PP
|
||||
@ -180,7 +172,7 @@ checked, i.e. it does not equal 2 or 5.
|
||||
.IX Header "RETURN VALUES"
|
||||
\&\fIDH_generate_parameters()\fR returns a pointer to the \s-1DH\s0 structure, or
|
||||
\&\s-1NULL\s0 if the parameter generation fails. The error codes can be
|
||||
obtained by ERR_get_error(3).
|
||||
obtained by \fIERR_get_error\fR\|(3).
|
||||
.PP
|
||||
\&\fIDH_check()\fR returns 1 if the check could be performed, 0 otherwise.
|
||||
.SH "NOTES"
|
||||
@ -192,12 +184,12 @@ The parameters generated by \fIDH_generate_parameters()\fR are not to be
|
||||
used in signature schemes.
|
||||
.SH "BUGS"
|
||||
.IX Header "BUGS"
|
||||
If \fBgenerator\fR is not 2 or 5, \fBdh->g\fR=\fBgenerator\fR is not
|
||||
If \fBgenerator\fR is not 2 or 5, \fBdh\->g\fR=\fBgenerator\fR is not
|
||||
a usable generator.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
dh(3), ERR_get_error(3), rand(3),
|
||||
DH_free(3)
|
||||
\&\fIdh\fR\|(3), \fIERR_get_error\fR\|(3), \fIrand\fR\|(3),
|
||||
\&\fIDH_free\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIDH_check()\fR is available in all versions of SSLeay and OpenSSL.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:32 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,27 +126,29 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "DH_get_ex_new_index 3"
|
||||
.TH DH_get_ex_new_index 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH DH_get_ex_new_index 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
DH_get_ex_new_index, DH_set_ex_data, DH_get_ex_data \- add application specific data to \s-1DH\s0 structures
|
||||
DH_get_ex_new_index, DH_set_ex_data, DH_get_ex_data \- add application specific data to DH structures
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/dh.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& int DH_get_ex_new_index(long argl, void *argp,
|
||||
\& CRYPTO_EX_new *new_func,
|
||||
\& CRYPTO_EX_dup *dup_func,
|
||||
\& CRYPTO_EX_free *free_func);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int DH_set_ex_data(DH *d, int idx, void *arg);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& char *DH_get_ex_data(DH *d, int idx);
|
||||
.Ve
|
||||
@ -167,7 +160,7 @@ structures. Their usage is identical to that of
|
||||
as described in \fIRSA_get_ex_new_index\fR\|(3).
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
RSA_get_ex_new_index(3), dh(3)
|
||||
\&\fIRSA_get_ex_new_index\fR\|(3), \fIdh\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIDH_get_ex_new_index()\fR, \fIDH_set_ex_data()\fR and \fIDH_get_ex_data()\fR are
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:32 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,21 +126,22 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "DH_new 3"
|
||||
.TH DH_new 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH DH_new 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
DH_new, DH_free \- allocate and free \s-1DH\s0 objects
|
||||
DH_new, DH_free \- allocate and free DH objects
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/dh.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& DH* DH_new(void);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& void DH_free(DH *dh);
|
||||
.Ve
|
||||
@ -162,15 +154,15 @@ erased before the memory is returned to the system.
|
||||
.SH "RETURN VALUES"
|
||||
.IX Header "RETURN VALUES"
|
||||
If the allocation fails, \fIDH_new()\fR returns \fB\s-1NULL\s0\fR and sets an error
|
||||
code that can be obtained by ERR_get_error(3). Otherwise it returns
|
||||
code that can be obtained by \fIERR_get_error\fR\|(3). Otherwise it returns
|
||||
a pointer to the newly allocated structure.
|
||||
.PP
|
||||
\&\fIDH_free()\fR returns no value.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
dh(3), ERR_get_error(3),
|
||||
DH_generate_parameters(3),
|
||||
DH_generate_key(3)
|
||||
\&\fIdh\fR\|(3), \fIERR_get_error\fR\|(3),
|
||||
\&\fIDH_generate_parameters\fR\|(3),
|
||||
\&\fIDH_generate_key\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIDH_new()\fR and \fIDH_free()\fR are available in all versions of SSLeay and OpenSSL.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:33 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,32 +126,36 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "DH_set_method 3"
|
||||
.TH DH_set_method 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH DH_set_method 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
DH_set_default_method, DH_get_default_method,
|
||||
DH_set_method, DH_new_method, DH_OpenSSL \- select \s-1DH\s0 method
|
||||
DH_set_method, DH_new_method, DH_OpenSSL \- select DH method
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 2
|
||||
\& #include <openssl/dh.h>
|
||||
\& #include <openssl/engine.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& void DH_set_default_method(const DH_METHOD *meth);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& const DH_METHOD *DH_get_default_method(void);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int DH_set_method(DH *dh, const DH_METHOD *meth);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& DH *DH_new_method(ENGINE *engine);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& const DH_METHOD *DH_OpenSSL(void);
|
||||
.Ve
|
||||
@ -203,34 +198,42 @@ operations is used, and if no default \s-1ENGINE\s0 is set, the \s-1DH_METHOD\s0
|
||||
\& /* name of the implementation */
|
||||
\& const char *name;
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& /* generate private and public DH values for key agreement */
|
||||
\& int (*generate_key)(DH *dh);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& /* compute shared secret */
|
||||
\& int (*compute_key)(unsigned char *key, BIGNUM *pub_key, DH *dh);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& /* compute r = a ^ p mod m (May be NULL for some implementations) */
|
||||
\& int (*bn_mod_exp)(DH *dh, BIGNUM *r, BIGNUM *a, const BIGNUM *p,
|
||||
\& const BIGNUM *m, BN_CTX *ctx,
|
||||
\& BN_MONT_CTX *m_ctx);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& /* called at DH_new */
|
||||
\& int (*init)(DH *dh);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& /* called at DH_free */
|
||||
\& int (*finish)(DH *dh);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int flags;
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& char *app_data; /* ?? */
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& } DH_METHOD;
|
||||
.Ve
|
||||
@ -246,7 +249,7 @@ the method for \fBdh\fR (including unloading the \s-1ENGINE\s0 handle if the pre
|
||||
method was supplied by an \s-1ENGINE\s0).
|
||||
.PP
|
||||
\&\fIDH_new_method()\fR returns \s-1NULL\s0 and sets an error code that can be obtained by
|
||||
ERR_get_error(3) if the allocation fails. Otherwise it
|
||||
\&\fIERR_get_error\fR\|(3) if the allocation fails. Otherwise it
|
||||
returns a pointer to the newly allocated structure.
|
||||
.SH "NOTES"
|
||||
.IX Header "NOTES"
|
||||
@ -259,7 +262,7 @@ to control default implementations for use in \s-1DH\s0 and other cryptographic
|
||||
algorithms.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
dh(3), DH_new(3)
|
||||
\&\fIdh\fR\|(3), \fIDH_new\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIDH_set_default_method()\fR, \fIDH_get_default_method()\fR, \fIDH_set_method()\fR,
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:33 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,18 +126,18 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "DH_size 3"
|
||||
.TH DH_size 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH DH_size 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
DH_size \- get Diffie-Hellman prime size
|
||||
DH_size \- get Diffie\-Hellman prime size
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/dh.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int DH_size(DH *dh);
|
||||
.Ve
|
||||
@ -156,13 +147,13 @@ This function returns the Diffie-Hellman size in bytes. It can be used
|
||||
to determine how much memory must be allocated for the shared secret
|
||||
computed by \fIDH_compute_key()\fR.
|
||||
.PP
|
||||
\&\fBdh->p\fR must not be \fB\s-1NULL\s0\fR.
|
||||
\&\fBdh\->p\fR must not be \fB\s-1NULL\s0\fR.
|
||||
.SH "RETURN VALUE"
|
||||
.IX Header "RETURN VALUE"
|
||||
The size in bytes.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
dh(3), DH_generate_key(3)
|
||||
\&\fIdh\fR\|(3), \fIDH_generate_key\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIDH_size()\fR is available in all versions of SSLeay and OpenSSL.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:33 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,21 +126,22 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "DSA_SIG_new 3"
|
||||
.TH DSA_SIG_new 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH DSA_SIG_new 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
DSA_SIG_new, DSA_SIG_free \- allocate and free \s-1DSA\s0 signature objects
|
||||
DSA_SIG_new, DSA_SIG_free \- allocate and free DSA signature objects
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/dsa.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& DSA_SIG *DSA_SIG_new(void);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& void DSA_SIG_free(DSA_SIG *a);
|
||||
.Ve
|
||||
@ -163,14 +155,14 @@ values are erased before the memory is returned to the system.
|
||||
.IX Header "RETURN VALUES"
|
||||
If the allocation fails, \fIDSA_SIG_new()\fR returns \fB\s-1NULL\s0\fR and sets an
|
||||
error code that can be obtained by
|
||||
ERR_get_error(3). Otherwise it returns a pointer
|
||||
\&\fIERR_get_error\fR\|(3). Otherwise it returns a pointer
|
||||
to the newly allocated structure.
|
||||
.PP
|
||||
\&\fIDSA_SIG_free()\fR returns no value.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
dsa(3), ERR_get_error(3),
|
||||
DSA_do_sign(3)
|
||||
\&\fIdsa\fR\|(3), \fIERR_get_error\fR\|(3),
|
||||
\&\fIDSA_do_sign\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIDSA_SIG_new()\fR and \fIDSA_SIG_free()\fR were added in OpenSSL 0.9.3.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:33 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,21 +126,22 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "DSA_do_sign 3"
|
||||
.TH DSA_do_sign 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH DSA_do_sign 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
DSA_do_sign, DSA_do_verify \- raw \s-1DSA\s0 signature operations
|
||||
DSA_do_sign, DSA_do_verify \- raw DSA signature operations
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/dsa.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& DSA_SIG *DSA_do_sign(const unsigned char *dgst, int dlen, DSA *dsa);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int DSA_do_verify(const unsigned char *dgst, int dgst_len,
|
||||
\& DSA_SIG *sig, DSA *dsa);
|
||||
@ -160,9 +152,9 @@ DSA_do_sign, DSA_do_verify \- raw \s-1DSA\s0 signature operations
|
||||
digest \fBdgst\fR using the private key \fBdsa\fR and returns it in a
|
||||
newly allocated \fB\s-1DSA_SIG\s0\fR structure.
|
||||
.PP
|
||||
DSA_sign_setup(3) may be used to precompute part
|
||||
\&\fIDSA_sign_setup\fR\|(3) may be used to precompute part
|
||||
of the signing operation in case signature generation is
|
||||
time-critical.
|
||||
time\-critical.
|
||||
.PP
|
||||
\&\fIDSA_do_verify()\fR verifies that the signature \fBsig\fR matches a given
|
||||
message digest \fBdgst\fR of size \fBlen\fR. \fBdsa\fR is the signer's public
|
||||
@ -172,12 +164,12 @@ key.
|
||||
\&\fIDSA_do_sign()\fR returns the signature, \s-1NULL\s0 on error. \fIDSA_do_verify()\fR
|
||||
returns 1 for a valid signature, 0 for an incorrect signature and \-1
|
||||
on error. The error codes can be obtained by
|
||||
ERR_get_error(3).
|
||||
\&\fIERR_get_error\fR\|(3).
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
dsa(3), ERR_get_error(3), rand(3),
|
||||
DSA_SIG_new(3),
|
||||
DSA_sign(3)
|
||||
\&\fIdsa\fR\|(3), \fIERR_get_error\fR\|(3), \fIrand\fR\|(3),
|
||||
\&\fIDSA_SIG_new\fR\|(3),
|
||||
\&\fIDSA_sign\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIDSA_do_sign()\fR and \fIDSA_do_verify()\fR were added in OpenSSL 0.9.3.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:33 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,18 +126,18 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "DSA_dup_DH 3"
|
||||
.TH DSA_dup_DH 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH DSA_dup_DH 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
DSA_dup_DH \- create a \s-1DH\s0 structure out of \s-1DSA\s0 structure
|
||||
DSA_dup_DH \- create a DH structure out of DSA structure
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/dsa.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& DH * DSA_dup_DH(const DSA *r);
|
||||
.Ve
|
||||
@ -158,13 +149,13 @@ contain its length.
|
||||
.SH "RETURN VALUE"
|
||||
.IX Header "RETURN VALUE"
|
||||
\&\fIDSA_dup_DH()\fR returns the new \fB\s-1DH\s0\fR structure, and \s-1NULL\s0 on error. The
|
||||
error codes can be obtained by ERR_get_error(3).
|
||||
error codes can be obtained by \fIERR_get_error\fR\|(3).
|
||||
.SH "NOTE"
|
||||
.IX Header "NOTE"
|
||||
Be careful to avoid small subgroup attacks when using this.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
dh(3), dsa(3), ERR_get_error(3)
|
||||
\&\fIdh\fR\|(3), \fIdsa\fR\|(3), \fIERR_get_error\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIDSA_dup_DH()\fR was added in OpenSSL 0.9.4.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:33 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,35 +126,35 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "DSA_generate_key 3"
|
||||
.TH DSA_generate_key 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH DSA_generate_key 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
DSA_generate_key \- generate \s-1DSA\s0 key pair
|
||||
DSA_generate_key \- generate DSA key pair
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/dsa.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int DSA_generate_key(DSA *a);
|
||||
.Ve
|
||||
.SH "DESCRIPTION"
|
||||
.IX Header "DESCRIPTION"
|
||||
\&\fIDSA_generate_key()\fR expects \fBa\fR to contain \s-1DSA\s0 parameters. It generates
|
||||
a new key pair and stores it in \fBa->pub_key\fR and \fBa->priv_key\fR.
|
||||
a new key pair and stores it in \fBa\->pub_key\fR and \fBa\->priv_key\fR.
|
||||
.PP
|
||||
The \s-1PRNG\s0 must be seeded prior to calling \fIDSA_generate_key()\fR.
|
||||
.SH "RETURN VALUE"
|
||||
.IX Header "RETURN VALUE"
|
||||
\&\fIDSA_generate_key()\fR returns 1 on success, 0 otherwise.
|
||||
The error codes can be obtained by ERR_get_error(3).
|
||||
The error codes can be obtained by \fIERR_get_error\fR\|(3).
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
dsa(3), ERR_get_error(3), rand(3),
|
||||
DSA_generate_parameters(3)
|
||||
\&\fIdsa\fR\|(3), \fIERR_get_error\fR\|(3), \fIrand\fR\|(3),
|
||||
\&\fIDSA_generate_parameters\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIDSA_generate_key()\fR is available since SSLeay 0.8.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:33 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,18 +126,18 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "DSA_generate_parameters 3"
|
||||
.TH DSA_generate_parameters 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH DSA_generate_parameters 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
DSA_generate_parameters \- generate \s-1DSA\s0 parameters
|
||||
DSA_generate_parameters \- generate DSA parameters
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/dsa.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& DSA *DSA_generate_parameters(int bits, unsigned char *seed,
|
||||
\& int seed_len, int *counter_ret, unsigned long *h_ret,
|
||||
@ -172,45 +163,45 @@ seed is chosen and placed at \fBseed\fR.
|
||||
A callback function may be used to provide feedback about the progress
|
||||
of the key generation. If \fBcallback\fR is not \fB\s-1NULL\s0\fR, it will be
|
||||
called as follows:
|
||||
.Ip "\(bu" 4
|
||||
.IP "\(bu" 4
|
||||
When a candidate for q is generated, \fBcallback(0, m++, cb_arg)\fR is called
|
||||
(m is 0 for the first candidate).
|
||||
.Ip "\(bu" 4
|
||||
.IP "\(bu" 4
|
||||
When a candidate for q has passed a test by trial division,
|
||||
\&\fBcallback(1, \-1, cb_arg)\fR is called.
|
||||
While a candidate for q is tested by Miller-Rabin primality tests,
|
||||
\&\fBcallback(1, i, cb_arg)\fR is called in the outer loop
|
||||
(once for each witness that confirms that the candidate may be prime);
|
||||
i is the loop counter (starting at 0).
|
||||
.Ip "\(bu" 4
|
||||
.IP "\(bu" 4
|
||||
When a prime q has been found, \fBcallback(2, 0, cb_arg)\fR and
|
||||
\&\fBcallback(3, 0, cb_arg)\fR are called.
|
||||
.Ip "\(bu" 4
|
||||
.IP "\(bu" 4
|
||||
Before a candidate for p (other than the first) is generated and tested,
|
||||
\&\fBcallback(0, counter, cb_arg)\fR is called.
|
||||
.Ip "\(bu" 4
|
||||
.IP "\(bu" 4
|
||||
When a candidate for p has passed the test by trial division,
|
||||
\&\fBcallback(1, \-1, cb_arg)\fR is called.
|
||||
While it is tested by the Miller-Rabin primality test,
|
||||
\&\fBcallback(1, i, cb_arg)\fR is called in the outer loop
|
||||
(once for each witness that confirms that the candidate may be prime).
|
||||
i is the loop counter (starting at 0).
|
||||
.Ip "\(bu" 4
|
||||
.IP "\(bu" 4
|
||||
When p has been found, \fBcallback(2, 1, cb_arg)\fR is called.
|
||||
.Ip "\(bu" 4
|
||||
.IP "\(bu" 4
|
||||
When the generator has been found, \fBcallback(3, 1, cb_arg)\fR is called.
|
||||
.SH "RETURN VALUE"
|
||||
.IX Header "RETURN VALUE"
|
||||
\&\fIDSA_generate_parameters()\fR returns a pointer to the \s-1DSA\s0 structure, or
|
||||
\&\fB\s-1NULL\s0\fR if the parameter generation fails. The error codes can be
|
||||
obtained by ERR_get_error(3).
|
||||
obtained by \fIERR_get_error\fR\|(3).
|
||||
.SH "BUGS"
|
||||
.IX Header "BUGS"
|
||||
Seed lengths > 20 are not supported.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
dsa(3), ERR_get_error(3), rand(3),
|
||||
DSA_free(3)
|
||||
\&\fIdsa\fR\|(3), \fIERR_get_error\fR\|(3), \fIrand\fR\|(3),
|
||||
\&\fIDSA_free\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIDSA_generate_parameters()\fR appeared in SSLeay 0.8. The \fBcb_arg\fR
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:33 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,27 +126,29 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "DSA_get_ex_new_index 3"
|
||||
.TH DSA_get_ex_new_index 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH DSA_get_ex_new_index 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
DSA_get_ex_new_index, DSA_set_ex_data, DSA_get_ex_data \- add application specific data to \s-1DSA\s0 structures
|
||||
DSA_get_ex_new_index, DSA_set_ex_data, DSA_get_ex_data \- add application specific data to DSA structures
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/DSA.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& int DSA_get_ex_new_index(long argl, void *argp,
|
||||
\& CRYPTO_EX_new *new_func,
|
||||
\& CRYPTO_EX_dup *dup_func,
|
||||
\& CRYPTO_EX_free *free_func);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int DSA_set_ex_data(DSA *d, int idx, void *arg);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& char *DSA_get_ex_data(DSA *d, int idx);
|
||||
.Ve
|
||||
@ -167,7 +160,7 @@ structures. Their usage is identical to that of
|
||||
as described in \fIRSA_get_ex_new_index\fR\|(3).
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
RSA_get_ex_new_index(3), dsa(3)
|
||||
\&\fIRSA_get_ex_new_index\fR\|(3), \fIdsa\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIDSA_get_ex_new_index()\fR, \fIDSA_set_ex_data()\fR and \fIDSA_get_ex_data()\fR are
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:33 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,21 +126,22 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "DSA_new 3"
|
||||
.TH DSA_new 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH DSA_new 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
DSA_new, DSA_free \- allocate and free \s-1DSA\s0 objects
|
||||
DSA_new, DSA_free \- allocate and free DSA objects
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/dsa.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& DSA* DSA_new(void);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& void DSA_free(DSA *dsa);
|
||||
.Ve
|
||||
@ -164,15 +156,15 @@ erased before the memory is returned to the system.
|
||||
.IX Header "RETURN VALUES"
|
||||
If the allocation fails, \fIDSA_new()\fR returns \fB\s-1NULL\s0\fR and sets an error
|
||||
code that can be obtained by
|
||||
ERR_get_error(3). Otherwise it returns a pointer
|
||||
\&\fIERR_get_error\fR\|(3). Otherwise it returns a pointer
|
||||
to the newly allocated structure.
|
||||
.PP
|
||||
\&\fIDSA_free()\fR returns no value.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
dsa(3), ERR_get_error(3),
|
||||
DSA_generate_parameters(3),
|
||||
DSA_generate_key(3)
|
||||
\&\fIdsa\fR\|(3), \fIERR_get_error\fR\|(3),
|
||||
\&\fIDSA_generate_parameters\fR\|(3),
|
||||
\&\fIDSA_generate_key\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIDSA_new()\fR and \fIDSA_free()\fR are available in all versions of SSLeay and OpenSSL.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:34 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,32 +126,36 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "DSA_set_method 3"
|
||||
.TH DSA_set_method 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH DSA_set_method 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
DSA_set_default_method, DSA_get_default_method,
|
||||
DSA_set_method, DSA_new_method, DSA_OpenSSL \- select \s-1DSA\s0 method
|
||||
DSA_set_method, DSA_new_method, DSA_OpenSSL \- select DSA method
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 2
|
||||
\& #include <openssl/dsa.h>
|
||||
\& #include <openssl/engine.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& void DSA_set_default_method(const DSA_METHOD *meth);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& const DSA_METHOD *DSA_get_default_method(void);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int DSA_set_method(DSA *dsa, const DSA_METHOD *meth);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& DSA *DSA_new_method(ENGINE *engine);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& DSA_METHOD *DSA_OpenSSL(void);
|
||||
.Ve
|
||||
@ -209,16 +204,19 @@ struct
|
||||
\& DSA_SIG *(*dsa_do_sign)(const unsigned char *dgst, int dlen,
|
||||
\& DSA *dsa);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& /* pre-compute k^-1 and r */
|
||||
\& int (*dsa_sign_setup)(DSA *dsa, BN_CTX *ctx_in, BIGNUM **kinvp,
|
||||
\& BIGNUM **rp);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& /* verify */
|
||||
\& int (*dsa_do_verify)(const unsigned char *dgst, int dgst_len,
|
||||
\& DSA_SIG *sig, DSA *dsa);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 5
|
||||
\& /* compute rr = a1^p1 * a2^p2 mod m (May be NULL for some
|
||||
\& implementations) */
|
||||
@ -226,26 +224,32 @@ struct
|
||||
\& BIGNUM *a2, BIGNUM *p2, BIGNUM *m,
|
||||
\& BN_CTX *ctx, BN_MONT_CTX *in_mont);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& /* compute r = a ^ p mod m (May be NULL for some implementations) */
|
||||
\& int (*bn_mod_exp)(DSA *dsa, BIGNUM *r, BIGNUM *a,
|
||||
\& const BIGNUM *p, const BIGNUM *m,
|
||||
\& BN_CTX *ctx, BN_MONT_CTX *m_ctx);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& /* called at DSA_new */
|
||||
\& int (*init)(DSA *DSA);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& /* called at DSA_free */
|
||||
\& int (*finish)(DSA *DSA);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int flags;
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& char *app_data; /* ?? */
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& } DSA_METHOD;
|
||||
.Ve
|
||||
@ -261,7 +265,7 @@ the method for \fBdsa\fR (including unloading the \s-1ENGINE\s0 handle if the pr
|
||||
method was supplied by an \s-1ENGINE\s0).
|
||||
.PP
|
||||
\&\fIDSA_new_method()\fR returns \s-1NULL\s0 and sets an error code that can be
|
||||
obtained by ERR_get_error(3) if the allocation
|
||||
obtained by \fIERR_get_error\fR\|(3) if the allocation
|
||||
fails. Otherwise it returns a pointer to the newly allocated structure.
|
||||
.SH "NOTES"
|
||||
.IX Header "NOTES"
|
||||
@ -274,7 +278,7 @@ to control default implementations for use in \s-1DSA\s0 and other cryptographic
|
||||
algorithms.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
dsa(3), DSA_new(3)
|
||||
\&\fIdsa\fR\|(3), \fIDSA_new\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIDSA_set_default_method()\fR, \fIDSA_get_default_method()\fR, \fIDSA_set_method()\fR,
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:34 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,26 +126,28 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "DSA_sign 3"
|
||||
.TH DSA_sign 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH DSA_sign 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
DSA_sign, DSA_sign_setup, DSA_verify \- \s-1DSA\s0 signatures
|
||||
DSA_sign, DSA_sign_setup, DSA_verify \- DSA signatures
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/dsa.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int DSA_sign(int type, const unsigned char *dgst, int len,
|
||||
\& unsigned char *sigret, unsigned int *siglen, DSA *dsa);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int DSA_sign_setup(DSA *dsa, BN_CTX *ctx, BIGNUM **kinvp,
|
||||
\& BIGNUM **rp);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int DSA_verify(int type, const unsigned char *dgst, int len,
|
||||
\& unsigned char *sigbuf, int siglen, DSA *dsa);
|
||||
@ -167,11 +160,11 @@ encoding at \fBsigret\fR. The length of the signature is places in
|
||||
*\fBsiglen\fR. \fBsigret\fR must point to DSA_size(\fBdsa\fR) bytes of memory.
|
||||
.PP
|
||||
\&\fIDSA_sign_setup()\fR may be used to precompute part of the signing
|
||||
operation in case signature generation is time-critical. It expects
|
||||
operation in case signature generation is time\-critical. It expects
|
||||
\&\fBdsa\fR to contain \s-1DSA\s0 parameters. It places the precomputed values
|
||||
in newly allocated \fB\s-1BIGNUM\s0\fRs at *\fBkinvp\fR and *\fBrp\fR, after freeing
|
||||
the old ones unless *\fBkinvp\fR and *\fBrp\fR are \s-1NULL\s0. These values may
|
||||
be passed to \fIDSA_sign()\fR in \fBdsa->kinv\fR and \fBdsa->r\fR.
|
||||
be passed to \fIDSA_sign()\fR in \fBdsa\->kinv\fR and \fBdsa\->r\fR.
|
||||
\&\fBctx\fR is a pre-allocated \fB\s-1BN_CTX\s0\fR or \s-1NULL\s0.
|
||||
.PP
|
||||
\&\fIDSA_verify()\fR verifies that the signature \fBsigbuf\fR of size \fBsiglen\fR
|
||||
@ -187,15 +180,15 @@ is called.
|
||||
\&\fIDSA_sign()\fR and \fIDSA_sign_setup()\fR return 1 on success, 0 on error.
|
||||
\&\fIDSA_verify()\fR returns 1 for a valid signature, 0 for an incorrect
|
||||
signature and \-1 on error. The error codes can be obtained by
|
||||
ERR_get_error(3).
|
||||
\&\fIERR_get_error\fR\|(3).
|
||||
.SH "CONFORMING TO"
|
||||
.IX Header "CONFORMING TO"
|
||||
\&\s-1US\s0 Federal Information Processing Standard \s-1FIPS\s0 186 (Digital Signature
|
||||
Standard, \s-1DSS\s0), \s-1ANSI\s0 X9.30
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
dsa(3), ERR_get_error(3), rand(3),
|
||||
DSA_do_sign(3)
|
||||
\&\fIdsa\fR\|(3), \fIERR_get_error\fR\|(3), \fIrand\fR\|(3),
|
||||
\&\fIDSA_do_sign\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIDSA_sign()\fR and \fIDSA_verify()\fR are available in all versions of SSLeay.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:34 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,18 +126,18 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "DSA_size 3"
|
||||
.TH DSA_size 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH DSA_size 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
DSA_size \- get \s-1DSA\s0 signature size
|
||||
DSA_size \- get DSA signature size
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/dsa.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int DSA_size(const DSA *dsa);
|
||||
.Ve
|
||||
@ -156,13 +147,13 @@ This function returns the size of an \s-1ASN\s0.1 encoded \s-1DSA\s0 signature i
|
||||
bytes. It can be used to determine how much memory must be allocated
|
||||
for a \s-1DSA\s0 signature.
|
||||
.PP
|
||||
\&\fBdsa->q\fR must not be \fB\s-1NULL\s0\fR.
|
||||
\&\fBdsa\->q\fR must not be \fB\s-1NULL\s0\fR.
|
||||
.SH "RETURN VALUE"
|
||||
.IX Header "RETURN VALUE"
|
||||
The size in bytes.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
dsa(3), DSA_sign(3)
|
||||
\&\fIdsa\fR\|(3), \fIDSA_sign\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIDSA_size()\fR is available in all versions of SSLeay and OpenSSL.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:34 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,39 +126,41 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "ERR_GET_LIB 3"
|
||||
.TH ERR_GET_LIB 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH ERR_GET_LIB 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
\&\s-1ERR_GET_LIB\s0, \s-1ERR_GET_FUNC\s0, \s-1ERR_GET_REASON\s0 \- get library, function and
|
||||
ERR_GET_LIB, ERR_GET_FUNC, ERR_GET_REASON \- get library, function and
|
||||
reason code
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/err.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int ERR_GET_LIB(unsigned long e);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int ERR_GET_FUNC(unsigned long e);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int ERR_GET_REASON(unsigned long e);
|
||||
.Ve
|
||||
.SH "DESCRIPTION"
|
||||
.IX Header "DESCRIPTION"
|
||||
The error code returned by \fIERR_get_error()\fR consists of a library
|
||||
number, function code and reason code. \fIERR_GET_LIB()\fR, \fIERR_GET_FUNC()\fR
|
||||
and \fIERR_GET_REASON()\fR can be used to extract these.
|
||||
number, function code and reason code. \s-1\fIERR_GET_LIB\s0()\fR, \s-1\fIERR_GET_FUNC\s0()\fR
|
||||
and \s-1\fIERR_GET_REASON\s0()\fR can be used to extract these.
|
||||
.PP
|
||||
The library number and function code describe where the error
|
||||
occurred, the reason code is the information about what went wrong.
|
||||
.PP
|
||||
Each sub-library of OpenSSL has a unique library number; function and
|
||||
reason codes are unique within each sub-library. Note that different
|
||||
reason codes are unique within each sub\-library. Note that different
|
||||
libraries may use the same value to signal different functions and
|
||||
reasons.
|
||||
.PP
|
||||
@ -175,14 +168,14 @@ reasons.
|
||||
unique. However, when checking for sub-library specific reason codes,
|
||||
be sure to also compare the library number.
|
||||
.PP
|
||||
\&\fIERR_GET_LIB()\fR, \fIERR_GET_FUNC()\fR and \fIERR_GET_REASON()\fR are macros.
|
||||
\&\s-1\fIERR_GET_LIB\s0()\fR, \s-1\fIERR_GET_FUNC\s0()\fR and \s-1\fIERR_GET_REASON\s0()\fR are macros.
|
||||
.SH "RETURN VALUES"
|
||||
.IX Header "RETURN VALUES"
|
||||
The library number, function code and reason code respectively.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
err(3), ERR_get_error(3)
|
||||
\&\fIerr\fR\|(3), \fIERR_get_error\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIERR_GET_LIB()\fR, \fIERR_GET_FUNC()\fR and \fIERR_GET_REASON()\fR are available in
|
||||
\&\s-1\fIERR_GET_LIB\s0()\fR, \s-1\fIERR_GET_FUNC\s0()\fR and \s-1\fIERR_GET_REASON\s0()\fR are available in
|
||||
all versions of SSLeay and OpenSSL.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:34 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "ERR_clear_error 3"
|
||||
.TH ERR_clear_error 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH ERR_clear_error 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
ERR_clear_error \- clear the error queue
|
||||
.SH "SYNOPSIS"
|
||||
@ -147,6 +137,7 @@ ERR_clear_error \- clear the error queue
|
||||
.Vb 1
|
||||
\& #include <openssl/err.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& void ERR_clear_error(void);
|
||||
.Ve
|
||||
@ -158,7 +149,7 @@ ERR_clear_error \- clear the error queue
|
||||
\&\fIERR_clear_error()\fR has no return value.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
err(3), ERR_get_error(3)
|
||||
\&\fIerr\fR\|(3), \fIERR_get_error\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIERR_clear_error()\fR is available in all versions of SSLeay and OpenSSL.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:34 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,24 +126,25 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "ERR_error_string 3"
|
||||
.TH ERR_error_string 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH ERR_error_string 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
ERR_error_string, ERR_error_string_n, ERR_lib_error_string,
|
||||
ERR_func_error_string, ERR_reason_error_string \- obtain human-readable
|
||||
ERR_func_error_string, ERR_reason_error_string \- obtain human\-readable
|
||||
error message
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/err.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& char *ERR_error_string(unsigned long e, char *buf);
|
||||
\& char *ERR_error_string_n(unsigned long e, char *buf, size_t len);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& const char *ERR_lib_error_string(unsigned long e);
|
||||
\& const char *ERR_func_error_string(unsigned long e);
|
||||
@ -174,6 +166,7 @@ The string will have the following format:
|
||||
.Vb 1
|
||||
\& error:[error code]:[library name]:[function name]:[reason string]
|
||||
.Ve
|
||||
.PP
|
||||
\&\fIerror code\fR is an 8 digit hexadecimal number, \fIlibrary name\fR,
|
||||
\&\fIfunction name\fR and \fIreason string\fR are \s-1ASCII\s0 text.
|
||||
.PP
|
||||
@ -182,13 +175,13 @@ The string will have the following format:
|
||||
name and reason string respectively.
|
||||
.PP
|
||||
The OpenSSL error strings should be loaded by calling
|
||||
ERR_load_crypto_strings(3) or, for \s-1SSL\s0
|
||||
applications, SSL_load_error_strings(3)
|
||||
\&\fIERR_load_crypto_strings\fR\|(3) or, for \s-1SSL\s0
|
||||
applications, \fISSL_load_error_strings\fR\|(3)
|
||||
first.
|
||||
If there is no text string registered for the given error code,
|
||||
the error string will contain the numeric code.
|
||||
.PP
|
||||
ERR_print_errors(3) can be used to print
|
||||
\&\fIERR_print_errors\fR\|(3) can be used to print
|
||||
all error codes currently in the queue.
|
||||
.SH "RETURN VALUES"
|
||||
.IX Header "RETURN VALUES"
|
||||
@ -200,10 +193,10 @@ string if \fIbuf\fR \fB== \s-1NULL\s0\fR, \fIbuf\fR otherwise.
|
||||
none is registered for the error code.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
err(3), ERR_get_error(3),
|
||||
ERR_load_crypto_strings(3),
|
||||
SSL_load_error_strings(3)
|
||||
ERR_print_errors(3)
|
||||
\&\fIerr\fR\|(3), \fIERR_get_error\fR\|(3),
|
||||
\&\fIERR_load_crypto_strings\fR\|(3),
|
||||
\&\fISSL_load_error_strings\fR\|(3)
|
||||
\&\fIERR_print_errors\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIERR_error_string()\fR is available in all versions of SSLeay and OpenSSL.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:34 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "ERR_get_error 3"
|
||||
.TH ERR_get_error 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH ERR_get_error 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
ERR_get_error, ERR_peek_error, ERR_peek_last_error,
|
||||
ERR_get_error_line, ERR_peek_error_line, ERR_peek_last_error_line,
|
||||
@ -150,16 +140,19 @@ ERR_peek_last_error_line_data \- obtain error code and data
|
||||
.Vb 1
|
||||
\& #include <openssl/err.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& unsigned long ERR_get_error(void);
|
||||
\& unsigned long ERR_peek_error(void);
|
||||
\& unsigned long ERR_peek_last_error(void);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& unsigned long ERR_get_error_line(const char **file, int *line);
|
||||
\& unsigned long ERR_peek_error_line(const char **file, int *line);
|
||||
\& unsigned long ERR_peek_last_error_line(const char **file, int *line);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 6
|
||||
\& unsigned long ERR_get_error_line_data(const char **file, int *line,
|
||||
\& const char **data, int *flags);
|
||||
@ -180,9 +173,9 @@ error queue without modifying it.
|
||||
\&\fIERR_peek_last_error()\fR returns the latest error code from the thread's
|
||||
error queue without modifying it.
|
||||
.PP
|
||||
See ERR_GET_LIB(3) for obtaining information about
|
||||
See \s-1\fIERR_GET_LIB\s0\fR\|(3) for obtaining information about
|
||||
location and reason of the error, and
|
||||
ERR_error_string(3) for human-readable error
|
||||
\&\fIERR_error_string\fR\|(3) for human-readable error
|
||||
messages.
|
||||
.PP
|
||||
\&\fIERR_get_error_line()\fR, \fIERR_peek_error_line()\fR and
|
||||
@ -201,8 +194,8 @@ if *\fBflags\fR&\fB\s-1ERR_TXT_STRING\s0\fR. If it has been allocated by \fIOPEN
|
||||
The error code, or 0 if there is no error in the queue.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
err(3), ERR_error_string(3),
|
||||
ERR_GET_LIB(3)
|
||||
\&\fIerr\fR\|(3), \fIERR_error_string\fR\|(3),
|
||||
\&\s-1\fIERR_GET_LIB\s0\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIERR_get_error()\fR, \fIERR_peek_error()\fR, \fIERR_get_error_line()\fR and
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:34 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "ERR_load_crypto_strings 3"
|
||||
.TH ERR_load_crypto_strings 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH ERR_load_crypto_strings 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
ERR_load_crypto_strings, SSL_load_error_strings, ERR_free_strings \-
|
||||
load and free error strings
|
||||
@ -148,13 +138,16 @@ load and free error strings
|
||||
.Vb 1
|
||||
\& #include <openssl/err.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& void ERR_load_crypto_strings(void);
|
||||
\& void ERR_free_strings(void);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& #include <openssl/ssl.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& void SSL_load_error_strings(void);
|
||||
.Ve
|
||||
@ -175,7 +168,7 @@ usage is an issue.
|
||||
\&\fIERR_free_strings()\fR return no values.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
err(3), ERR_error_string(3)
|
||||
\&\fIerr\fR\|(3), \fIERR_error_string\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIERR_load_error_strings()\fR, \fISSL_load_error_strings()\fR and
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:34 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,25 +126,27 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "ERR_load_strings 3"
|
||||
.TH ERR_load_strings 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH ERR_load_strings 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
ERR_load_strings, \s-1ERR_PACK\s0, ERR_get_next_error_library \- load
|
||||
ERR_load_strings, ERR_PACK, ERR_get_next_error_library \- load
|
||||
arbitrary error strings
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/err.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& void ERR_load_strings(int lib, ERR_STRING_DATA str[]);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int ERR_get_next_error_library(void);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& unsigned long ERR_PACK(int lib, int func, int reason);
|
||||
.Ve
|
||||
@ -170,9 +163,10 @@ arbitrary error strings
|
||||
\& char *string;
|
||||
\& } ERR_STRING_DATA;
|
||||
.Ve
|
||||
.PP
|
||||
The error code is generated from the library number and a function and
|
||||
reason code: \fBerror\fR = ERR_PACK(\fBlib\fR, \fBfunc\fR, \fBreason\fR).
|
||||
\&\fIERR_PACK()\fR is a macro.
|
||||
reason code: \fBerror\fR = \s-1ERR_PACK\s0(\fBlib\fR, \fBfunc\fR, \fBreason\fR).
|
||||
\&\s-1\fIERR_PACK\s0()\fR is a macro.
|
||||
.PP
|
||||
The last entry in the array is {0,0}.
|
||||
.PP
|
||||
@ -180,13 +174,13 @@ The last entry in the array is {0,0}.
|
||||
to user libraries at runtime.
|
||||
.SH "RETURN VALUE"
|
||||
.IX Header "RETURN VALUE"
|
||||
\&\fIERR_load_strings()\fR returns no value. \fIERR_PACK()\fR return the error code.
|
||||
\&\fIERR_load_strings()\fR returns no value. \s-1\fIERR_PACK\s0()\fR return the error code.
|
||||
\&\fIERR_get_next_error_library()\fR returns a new library number.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
err(3), ERR_load_strings(3)
|
||||
\&\fIerr\fR\|(3), \fIERR_load_strings\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIERR_load_error_strings()\fR and \fIERR_PACK()\fR are available in all versions
|
||||
\&\fIERR_load_error_strings()\fR and \s-1\fIERR_PACK\s0()\fR are available in all versions
|
||||
of SSLeay and OpenSSL. \fIERR_get_next_error_library()\fR was added in
|
||||
SSLeay 0.9.0.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:35 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "ERR_print_errors 3"
|
||||
.TH ERR_print_errors 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH ERR_print_errors 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
ERR_print_errors, ERR_print_errors_fp \- print error messages
|
||||
.SH "SYNOPSIS"
|
||||
@ -147,6 +137,7 @@ ERR_print_errors, ERR_print_errors_fp \- print error messages
|
||||
.Vb 1
|
||||
\& #include <openssl/err.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& void ERR_print_errors(BIO *bp);
|
||||
\& void ERR_print_errors_fp(FILE *fp);
|
||||
@ -165,6 +156,7 @@ The error strings will have the following format:
|
||||
.Vb 1
|
||||
\& [pid]:error:[error code]:[library name]:[function name]:[reason string]:[file name]:[line]:[optional text message]
|
||||
.Ve
|
||||
.PP
|
||||
\&\fIerror code\fR is an 8 digit hexadecimal number. \fIlibrary name\fR,
|
||||
\&\fIfunction name\fR and \fIreason string\fR are \s-1ASCII\s0 text, as is \fIoptional
|
||||
text message\fR if one was set for the respective error code.
|
||||
@ -176,10 +168,10 @@ the error string will contain the numeric code.
|
||||
\&\fIERR_print_errors()\fR and \fIERR_print_errors_fp()\fR return no values.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
err(3), ERR_error_string(3),
|
||||
ERR_get_error(3),
|
||||
ERR_load_crypto_strings(3),
|
||||
SSL_load_error_strings(3)
|
||||
\&\fIerr\fR\|(3), \fIERR_error_string\fR\|(3),
|
||||
\&\fIERR_get_error\fR\|(3),
|
||||
\&\fIERR_load_crypto_strings\fR\|(3),
|
||||
\&\fISSL_load_error_strings\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIERR_print_errors()\fR and \fIERR_print_errors_fp()\fR
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:35 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "ERR_put_error 3"
|
||||
.TH ERR_put_error 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH ERR_put_error 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
ERR_put_error, ERR_add_error_data \- record an error
|
||||
.SH "SYNOPSIS"
|
||||
@ -147,10 +137,12 @@ ERR_put_error, ERR_add_error_data \- record an error
|
||||
.Vb 1
|
||||
\& #include <openssl/err.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& void ERR_put_error(int lib, int func, int reason, const char *file,
|
||||
\& int line);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& void ERR_add_error_data(int num, ...);
|
||||
.Ve
|
||||
@ -164,7 +156,7 @@ This function is usually called by a macro.
|
||||
\&\fIERR_add_error_data()\fR associates the concatenation of its \fBnum\fR string
|
||||
arguments with the error code added last.
|
||||
.PP
|
||||
ERR_load_strings(3) can be used to register
|
||||
\&\fIERR_load_strings\fR\|(3) can be used to register
|
||||
error strings so that the application can a generate human-readable
|
||||
error messages for the error code.
|
||||
.SH "RETURN VALUES"
|
||||
@ -173,7 +165,7 @@ error messages for the error code.
|
||||
no values.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
err(3), ERR_load_strings(3)
|
||||
\&\fIerr\fR\|(3), \fIERR_load_strings\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIERR_put_error()\fR is available in all versions of SSLeay and OpenSSL.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:35 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "ERR_remove_state 3"
|
||||
.TH ERR_remove_state 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH ERR_remove_state 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
ERR_remove_state \- free a thread's error queue
|
||||
.SH "SYNOPSIS"
|
||||
@ -147,6 +137,7 @@ ERR_remove_state \- free a thread's error queue
|
||||
.Vb 1
|
||||
\& #include <openssl/err.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& void ERR_remove_state(unsigned long pid);
|
||||
.Ve
|
||||
@ -163,7 +154,7 @@ avoid memory leaks.
|
||||
\&\fIERR_remove_state()\fR returns no value.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
err(3)
|
||||
\&\fIerr\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIERR_remove_state()\fR is available in all versions of SSLeay and OpenSSL.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:35 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "EVP_BytesToKey 3"
|
||||
.TH EVP_BytesToKey 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH EVP_BytesToKey 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
EVP_BytesToKey \- password based encryption routine
|
||||
.SH "SYNOPSIS"
|
||||
@ -147,6 +137,7 @@ EVP_BytesToKey \- password based encryption routine
|
||||
.Vb 1
|
||||
\& #include <openssl/evp.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& int EVP_BytesToKey(const EVP_CIPHER *type,const EVP_MD *md,
|
||||
\& const unsigned char *salt,
|
||||
@ -185,9 +176,10 @@ enough data is available for the key and \s-1IV\s0. D_i is defined as:
|
||||
.Vb 1
|
||||
\& D_i = HASH^count(D_(i-1) || data || salt)
|
||||
.Ve
|
||||
.PP
|
||||
where || denotes concatentaion, D_0 is empty, \s-1HASH\s0 is the digest
|
||||
algorithm in use, HASH^1(data) is simply HASH(data), HASH^2(data)
|
||||
is HASH(HASH(data)) and so on.
|
||||
algorithm in use, HASH^1(data) is simply \s-1HASH\s0(data), HASH^2(data)
|
||||
is \s-1HASH\s0(\s-1HASH\s0(data)) and so on.
|
||||
.PP
|
||||
The initial bytes are used for the key and the subsequent bytes for
|
||||
the \s-1IV\s0.
|
||||
@ -196,7 +188,7 @@ the \s-1IV\s0.
|
||||
\&\fIEVP_BytesToKey()\fR returns the size of the derived key in bytes.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
evp(3), rand(3),
|
||||
EVP_EncryptInit(3),
|
||||
\&\fIevp\fR\|(3), \fIrand\fR\|(3),
|
||||
\&\fIEVP_EncryptInit\fR\|(3),
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:35 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,64 +126,73 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "EVP_DigestInit 3"
|
||||
.TH EVP_DigestInit 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH EVP_DigestInit 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
EVP_MD_CTX_init, EVP_MD_CTX_create, EVP_DigestInit_ex, EVP_DigestUpdate,
|
||||
EVP_DigestFinal_ex, EVP_MD_CTX_cleanup, EVP_MD_CTX_destroy, \s-1EVP_MAX_MD_SIZE\s0,
|
||||
EVP_DigestFinal_ex, EVP_MD_CTX_cleanup, EVP_MD_CTX_destroy, EVP_MAX_MD_SIZE,
|
||||
EVP_MD_CTX_copy_ex, EVP_MD_CTX_copy, EVP_MD_type, EVP_MD_pkey_type, EVP_MD_size,
|
||||
EVP_MD_block_size, EVP_MD_CTX_md, EVP_MD_CTX_size, EVP_MD_CTX_block_size, EVP_MD_CTX_type,
|
||||
EVP_md_null, EVP_md2, EVP_md5, EVP_sha, EVP_sha1, EVP_dss, EVP_dss1, EVP_mdc2,
|
||||
EVP_ripemd160, EVP_get_digestbyname, EVP_get_digestbynid, EVP_get_digestbyobj \-
|
||||
\&\s-1EVP\s0 digest routines
|
||||
EVP digest routines
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/evp.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& void EVP_MD_CTX_init(EVP_MD_CTX *ctx);
|
||||
\& EVP_MD_CTX *EVP_MD_CTX_create(void);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl);
|
||||
\& int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *d, unsigned int cnt);
|
||||
\& int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md,
|
||||
\& unsigned int *s);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx);
|
||||
\& void EVP_MD_CTX_destroy(EVP_MD_CTX *ctx);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out,const EVP_MD_CTX *in);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type);
|
||||
\& int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md,
|
||||
\& unsigned int *s);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int EVP_MD_CTX_copy(EVP_MD_CTX *out,EVP_MD_CTX *in);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& #define EVP_MAX_MD_SIZE (16+20) /* The SSLv3 md5+sha1 type */
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& #define EVP_MD_type(e) ((e)->type)
|
||||
\& #define EVP_MD_pkey_type(e) ((e)->pkey_type)
|
||||
\& #define EVP_MD_size(e) ((e)->md_size)
|
||||
\& #define EVP_MD_block_size(e) ((e)->block_size)
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& #define EVP_MD_CTX_md(e) (e)->digest)
|
||||
\& #define EVP_MD_CTX_size(e) EVP_MD_size((e)->digest)
|
||||
\& #define EVP_MD_CTX_block_size(e) EVP_MD_block_size((e)->digest)
|
||||
\& #define EVP_MD_CTX_type(e) EVP_MD_type((e)->digest)
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 9
|
||||
\& const EVP_MD *EVP_md_null(void);
|
||||
\& const EVP_MD *EVP_md2(void);
|
||||
@ -204,6 +204,7 @@ EVP_ripemd160, EVP_get_digestbyname, EVP_get_digestbynid, EVP_get_digestbyobj \-
|
||||
\& const EVP_MD *EVP_mdc2(void);
|
||||
\& const EVP_MD *EVP_ripemd160(void);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& const EVP_MD *EVP_get_digestbyname(const char *name);
|
||||
\& #define EVP_get_digestbynid(a) EVP_get_digestbyname(OBJ_nid2sn(a))
|
||||
@ -300,7 +301,7 @@ success and 0 for failure.
|
||||
\&\fIEVP_MD_type()\fR, \fIEVP_MD_pkey_type()\fR and \fIEVP_MD_type()\fR return the \s-1NID\s0 of the
|
||||
corresponding \s-1OBJECT\s0 \s-1IDENTIFIER\s0 or NID_undef if none exists.
|
||||
.PP
|
||||
\&\fIEVP_MD_size()\fR, \fIEVP_MD_block_size()\fR, \fIEVP_MD_CTX_size\fR\|(e), \fIEVP_MD_size()\fR,
|
||||
\&\fIEVP_MD_size()\fR, \fIEVP_MD_block_size()\fR, EVP_MD_CTX_size(e), \fIEVP_MD_size()\fR,
|
||||
\&\fIEVP_MD_CTX_block_size()\fR and \fIEVP_MD_block_size()\fR return the digest or block
|
||||
size in bytes.
|
||||
.PP
|
||||
@ -340,6 +341,7 @@ digest name passed on the command line.
|
||||
\& #include <stdio.h>
|
||||
\& #include <openssl/evp.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 8
|
||||
\& main(int argc, char *argv[])
|
||||
\& {
|
||||
@ -350,24 +352,29 @@ digest name passed on the command line.
|
||||
\& unsigned char md_value[EVP_MAX_MD_SIZE];
|
||||
\& int md_len, i;
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& OpenSSL_add_all_digests();
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& if(!argv[1]) {
|
||||
\& printf("Usage: mdtest digestname\en");
|
||||
\& exit(1);
|
||||
\& }
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& md = EVP_get_digestbyname(argv[1]);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& if(!md) {
|
||||
\& printf("Unknown message digest %s\en", argv[1]);
|
||||
\& exit(1);
|
||||
\& }
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 6
|
||||
\& EVP_MD_CTX_init(&mdctx);
|
||||
\& EVP_DigestInit_ex(&mdctx, md, NULL);
|
||||
@ -376,6 +383,7 @@ digest name passed on the command line.
|
||||
\& EVP_DigestFinal_ex(&mdctx, md_value, &md_len);
|
||||
\& EVP_MD_CTX_cleanup(&mdctx);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& printf("Digest is: ");
|
||||
\& for(i = 0; i < md_len; i++) printf("%02x", md_value[i]);
|
||||
@ -389,9 +397,9 @@ The link between digests and signing algorithms results in a situation where
|
||||
even though they are identical digests.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
evp(3), hmac(3), md2(3),
|
||||
md5(3), mdc2(3), ripemd(3),
|
||||
sha(3), dgst(1)
|
||||
\&\fIevp\fR\|(3), \fIhmac\fR\|(3), \fImd2\fR\|(3),
|
||||
\&\fImd5\fR\|(3), \fImdc2\fR\|(3), \fIripemd\fR\|(3),
|
||||
\&\fIsha\fR\|(3), \fIdgst\fR\|(1)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIEVP_DigestInit()\fR, \fIEVP_DigestUpdate()\fR and \fIEVP_DigestFinal()\fR are
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:35 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "EVP_EncryptInit 3"
|
||||
.TH EVP_EncryptInit 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH EVP_EncryptInit 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
EVP_CIPHER_CTX_init, EVP_EncryptInit_ex, EVP_EncryptUpdate,
|
||||
EVP_EncryptFinal_ex, EVP_DecryptInit_ex, EVP_DecryptUpdate,
|
||||
@ -155,15 +145,17 @@ EVP_CIPHER_CTX_nid, EVP_CIPHER_CTX_block_size, EVP_CIPHER_CTX_key_length,
|
||||
EVP_CIPHER_CTX_iv_length, EVP_CIPHER_CTX_get_app_data,
|
||||
EVP_CIPHER_CTX_set_app_data, EVP_CIPHER_CTX_type, EVP_CIPHER_CTX_flags,
|
||||
EVP_CIPHER_CTX_mode, EVP_CIPHER_param_to_asn1, EVP_CIPHER_asn1_to_param,
|
||||
EVP_CIPHER_CTX_set_padding \- \s-1EVP\s0 cipher routines
|
||||
EVP_CIPHER_CTX_set_padding \- EVP cipher routines
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/evp.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *a);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 6
|
||||
\& int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
|
||||
\& ENGINE *impl, unsigned char *key, unsigned char *iv);
|
||||
@ -172,6 +164,7 @@ EVP_CIPHER_CTX_set_padding \- \s-1EVP\s0 cipher routines
|
||||
\& int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||||
\& int *outl);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 6
|
||||
\& int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
|
||||
\& ENGINE *impl, unsigned char *key, unsigned char *iv);
|
||||
@ -180,6 +173,7 @@ EVP_CIPHER_CTX_set_padding \- \s-1EVP\s0 cipher routines
|
||||
\& int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm,
|
||||
\& int *outl);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 6
|
||||
\& int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
|
||||
\& ENGINE *impl, unsigned char *key, unsigned char *iv, int enc);
|
||||
@ -188,35 +182,41 @@ EVP_CIPHER_CTX_set_padding \- \s-1EVP\s0 cipher routines
|
||||
\& int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm,
|
||||
\& int *outl);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
|
||||
\& unsigned char *key, unsigned char *iv);
|
||||
\& int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
||||
\& int *outl);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
|
||||
\& unsigned char *key, unsigned char *iv);
|
||||
\& int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm,
|
||||
\& int *outl);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
|
||||
\& unsigned char *key, unsigned char *iv, int enc);
|
||||
\& int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm,
|
||||
\& int *outl);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *x, int padding);
|
||||
\& int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
|
||||
\& int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr);
|
||||
\& int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *a);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
|
||||
\& #define EVP_get_cipherbynid(a) EVP_get_cipherbyname(OBJ_nid2sn(a))
|
||||
\& #define EVP_get_cipherbyobj(a) EVP_get_cipherbynid(OBJ_obj2nid(a))
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 7
|
||||
\& #define EVP_CIPHER_nid(e) ((e)->nid)
|
||||
\& #define EVP_CIPHER_block_size(e) ((e)->block_size)
|
||||
@ -226,6 +226,7 @@ EVP_CIPHER_CTX_set_padding \- \s-1EVP\s0 cipher routines
|
||||
\& #define EVP_CIPHER_mode(e) ((e)->flags) & EVP_CIPH_MODE)
|
||||
\& int EVP_CIPHER_type(const EVP_CIPHER *ctx);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 10
|
||||
\& #define EVP_CIPHER_CTX_cipher(e) ((e)->cipher)
|
||||
\& #define EVP_CIPHER_CTX_nid(e) ((e)->cipher->nid)
|
||||
@ -238,6 +239,7 @@ EVP_CIPHER_CTX_set_padding \- \s-1EVP\s0 cipher routines
|
||||
\& #define EVP_CIPHER_CTX_flags(e) ((e)->cipher->flags)
|
||||
\& #define EVP_CIPHER_CTX_mode(e) ((e)->cipher->flags & EVP_CIPH_MODE)
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
|
||||
\& int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
|
||||
@ -423,50 +425,50 @@ success or zero for failure.
|
||||
.SH "CIPHER LISTING"
|
||||
.IX Header "CIPHER LISTING"
|
||||
All algorithms have a fixed key length unless otherwise stated.
|
||||
.Ip "\fIEVP_enc_null()\fR" 4
|
||||
.IP "\fIEVP_enc_null()\fR" 4
|
||||
.IX Item "EVP_enc_null()"
|
||||
Null cipher: does nothing.
|
||||
.Ip "EVP_des_cbc(void), EVP_des_ecb(void), EVP_des_cfb(void), EVP_des_ofb(void)" 4
|
||||
.IP "EVP_des_cbc(void), EVP_des_ecb(void), EVP_des_cfb(void), EVP_des_ofb(void)" 4
|
||||
.IX Item "EVP_des_cbc(void), EVP_des_ecb(void), EVP_des_cfb(void), EVP_des_ofb(void)"
|
||||
\&\s-1DES\s0 in \s-1CBC\s0, \s-1ECB\s0, \s-1CFB\s0 and \s-1OFB\s0 modes respectively.
|
||||
.Ip "EVP_des_ede_cbc(void), \fIEVP_des_ede()\fR, EVP_des_ede_ofb(void), EVP_des_ede_cfb(void)" 4
|
||||
.IP "EVP_des_ede_cbc(void), \fIEVP_des_ede()\fR, EVP_des_ede_ofb(void), EVP_des_ede_cfb(void)" 4
|
||||
.IX Item "EVP_des_ede_cbc(void), EVP_des_ede(), EVP_des_ede_ofb(void), EVP_des_ede_cfb(void)"
|
||||
Two key triple \s-1DES\s0 in \s-1CBC\s0, \s-1ECB\s0, \s-1CFB\s0 and \s-1OFB\s0 modes respectively.
|
||||
.Ip "EVP_des_ede3_cbc(void), \fIEVP_des_ede3()\fR, EVP_des_ede3_ofb(void), EVP_des_ede3_cfb(void)" 4
|
||||
.IP "EVP_des_ede3_cbc(void), \fIEVP_des_ede3()\fR, EVP_des_ede3_ofb(void), EVP_des_ede3_cfb(void)" 4
|
||||
.IX Item "EVP_des_ede3_cbc(void), EVP_des_ede3(), EVP_des_ede3_ofb(void), EVP_des_ede3_cfb(void)"
|
||||
Three key triple \s-1DES\s0 in \s-1CBC\s0, \s-1ECB\s0, \s-1CFB\s0 and \s-1OFB\s0 modes respectively.
|
||||
.Ip "EVP_desx_cbc(void)" 4
|
||||
.IP "EVP_desx_cbc(void)" 4
|
||||
.IX Item "EVP_desx_cbc(void)"
|
||||
\&\s-1DESX\s0 algorithm in \s-1CBC\s0 mode.
|
||||
.Ip "EVP_rc4(void)" 4
|
||||
.IP "EVP_rc4(void)" 4
|
||||
.IX Item "EVP_rc4(void)"
|
||||
\&\s-1RC4\s0 stream cipher. This is a variable key length cipher with default key length 128 bits.
|
||||
.Ip "EVP_rc4_40(void)" 4
|
||||
.IP "EVP_rc4_40(void)" 4
|
||||
.IX Item "EVP_rc4_40(void)"
|
||||
\&\s-1RC4\s0 stream cipher with 40 bit key length. This is obsolete and new code should use \fIEVP_rc4()\fR
|
||||
and the \fIEVP_CIPHER_CTX_set_key_length()\fR function.
|
||||
.Ip "\fIEVP_idea_cbc()\fR EVP_idea_ecb(void), EVP_idea_cfb(void), EVP_idea_ofb(void), EVP_idea_cbc(void)" 4
|
||||
.IP "\fIEVP_idea_cbc()\fR EVP_idea_ecb(void), EVP_idea_cfb(void), EVP_idea_ofb(void), EVP_idea_cbc(void)" 4
|
||||
.IX Item "EVP_idea_cbc() EVP_idea_ecb(void), EVP_idea_cfb(void), EVP_idea_ofb(void), EVP_idea_cbc(void)"
|
||||
\&\s-1IDEA\s0 encryption algorithm in \s-1CBC\s0, \s-1ECB\s0, \s-1CFB\s0 and \s-1OFB\s0 modes respectively.
|
||||
.Ip "EVP_rc2_cbc(void), EVP_rc2_ecb(void), EVP_rc2_cfb(void), EVP_rc2_ofb(void)" 4
|
||||
.IP "EVP_rc2_cbc(void), EVP_rc2_ecb(void), EVP_rc2_cfb(void), EVP_rc2_ofb(void)" 4
|
||||
.IX Item "EVP_rc2_cbc(void), EVP_rc2_ecb(void), EVP_rc2_cfb(void), EVP_rc2_ofb(void)"
|
||||
\&\s-1RC2\s0 encryption algorithm in \s-1CBC\s0, \s-1ECB\s0, \s-1CFB\s0 and \s-1OFB\s0 modes respectively. This is a variable key
|
||||
length cipher with an additional parameter called \*(L"effective key bits\*(R" or \*(L"effective key length\*(R".
|
||||
By default both are set to 128 bits.
|
||||
.Ip "EVP_rc2_40_cbc(void), EVP_rc2_64_cbc(void)" 4
|
||||
.IP "EVP_rc2_40_cbc(void), EVP_rc2_64_cbc(void)" 4
|
||||
.IX Item "EVP_rc2_40_cbc(void), EVP_rc2_64_cbc(void)"
|
||||
\&\s-1RC2\s0 algorithm in \s-1CBC\s0 mode with a default key length and effective key length of 40 and 64 bits.
|
||||
These are obsolete and new code should use \fIEVP_rc2_cbc()\fR, \fIEVP_CIPHER_CTX_set_key_length()\fR and
|
||||
\&\fIEVP_CIPHER_CTX_ctrl()\fR to set the key length and effective key length.
|
||||
.Ip "EVP_bf_cbc(void), EVP_bf_ecb(void), EVP_bf_cfb(void), EVP_bf_ofb(void);" 4
|
||||
.IP "EVP_bf_cbc(void), EVP_bf_ecb(void), EVP_bf_cfb(void), EVP_bf_ofb(void);" 4
|
||||
.IX Item "EVP_bf_cbc(void), EVP_bf_ecb(void), EVP_bf_cfb(void), EVP_bf_ofb(void);"
|
||||
Blowfish encryption algorithm in \s-1CBC\s0, \s-1ECB\s0, \s-1CFB\s0 and \s-1OFB\s0 modes respectively. This is a variable key
|
||||
length cipher.
|
||||
.Ip "EVP_cast5_cbc(void), EVP_cast5_ecb(void), EVP_cast5_cfb(void), EVP_cast5_ofb(void)" 4
|
||||
.IP "EVP_cast5_cbc(void), EVP_cast5_ecb(void), EVP_cast5_cfb(void), EVP_cast5_ofb(void)" 4
|
||||
.IX Item "EVP_cast5_cbc(void), EVP_cast5_ecb(void), EVP_cast5_cfb(void), EVP_cast5_ofb(void)"
|
||||
\&\s-1CAST\s0 encryption algorithm in \s-1CBC\s0, \s-1ECB\s0, \s-1CFB\s0 and \s-1OFB\s0 modes respectively. This is a variable key
|
||||
length cipher.
|
||||
.Ip "EVP_rc5_32_12_16_cbc(void), EVP_rc5_32_12_16_ecb(void), EVP_rc5_32_12_16_cfb(void), EVP_rc5_32_12_16_ofb(void)" 4
|
||||
.IP "EVP_rc5_32_12_16_cbc(void), EVP_rc5_32_12_16_ecb(void), EVP_rc5_32_12_16_cfb(void), EVP_rc5_32_12_16_ofb(void)" 4
|
||||
.IX Item "EVP_rc5_32_12_16_cbc(void), EVP_rc5_32_12_16_ecb(void), EVP_rc5_32_12_16_cfb(void), EVP_rc5_32_12_16_ofb(void)"
|
||||
\&\s-1RC5\s0 encryption algorithm in \s-1CBC\s0, \s-1ECB\s0, \s-1CFB\s0 and \s-1OFB\s0 modes respectively. This is a variable key length
|
||||
cipher with an additional \*(L"number of rounds\*(R" parameter. By default the key length is set to 128
|
||||
@ -519,24 +521,28 @@ Get the number of rounds used in \s-1RC5:\s0
|
||||
\& int nrounds;
|
||||
\& EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GET_RC5_ROUNDS, 0, &nrounds);
|
||||
.Ve
|
||||
.PP
|
||||
Get the \s-1RC2\s0 effective key length:
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int key_bits;
|
||||
\& EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GET_RC2_KEY_BITS, 0, &key_bits);
|
||||
.Ve
|
||||
.PP
|
||||
Set the number of rounds used in \s-1RC5:\s0
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int nrounds;
|
||||
\& EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_SET_RC5_ROUNDS, nrounds, NULL);
|
||||
.Ve
|
||||
.PP
|
||||
Set the effective key length used in \s-1RC2:\s0
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int key_bits;
|
||||
\& EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_SET_RC2_KEY_BITS, key_bits, NULL);
|
||||
.Ve
|
||||
.PP
|
||||
Encrypt a string using blowfish:
|
||||
.PP
|
||||
.Vb 14
|
||||
@ -555,6 +561,7 @@ Encrypt a string using blowfish:
|
||||
\& EVP_CIPHER_CTX_init(&ctx);
|
||||
\& EVP_EncryptInit_ex(&ctx, EVP_bf_cbc(), NULL, key, iv);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 25
|
||||
\& if(!EVP_EncryptUpdate(&ctx, outbuf, &outlen, intext, strlen(intext)))
|
||||
\& {
|
||||
@ -582,12 +589,14 @@ Encrypt a string using blowfish:
|
||||
\& return 1;
|
||||
\& }
|
||||
.Ve
|
||||
.PP
|
||||
The ciphertext from the above example can be decrypted using the \fBopenssl\fR
|
||||
utility with the command line:
|
||||
.PP
|
||||
.Vb 1
|
||||
\& S<openssl bf -in cipher.bin -K 000102030405060708090A0B0C0D0E0F -iv 0102030405060708 -d>
|
||||
.Ve
|
||||
.PP
|
||||
General encryption, decryption function example using \s-1FILE\s0 I/O and \s-1RC2\s0 with an
|
||||
80 bit key:
|
||||
.PP
|
||||
@ -609,6 +618,7 @@ General encryption, decryption function example using \s-1FILE\s0 I/O and \s-1RC
|
||||
\& /* We finished modifying parameters so now we can set key and IV */
|
||||
\& EVP_CipherInit_ex(&ctx, NULL, NULL, key, iv, do_encrypt);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 17
|
||||
\& for(;;)
|
||||
\& {
|
||||
@ -628,6 +638,7 @@ General encryption, decryption function example using \s-1FILE\s0 I/O and \s-1RC
|
||||
\& }
|
||||
\& fwrite(outbuf, 1, outlen, out);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& EVP_CIPHER_CTX_cleanup(&ctx);
|
||||
\& return 1;
|
||||
@ -635,7 +646,7 @@ General encryption, decryption function example using \s-1FILE\s0 I/O and \s-1RC
|
||||
.Ve
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
evp(3)
|
||||
\&\fIevp\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIEVP_CIPHER_CTX_init()\fR, \fIEVP_EncryptInit_ex()\fR, \fIEVP_EncryptFinal_ex()\fR,
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:35 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,18 +126,18 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "EVP_OpenInit 3"
|
||||
.TH EVP_OpenInit 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH EVP_OpenInit 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
EVP_OpenInit, EVP_OpenUpdate, EVP_OpenFinal \- \s-1EVP\s0 envelope decryption
|
||||
EVP_OpenInit, EVP_OpenUpdate, EVP_OpenFinal \- EVP envelope decryption
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/evp.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 6
|
||||
\& int EVP_OpenInit(EVP_CIPHER_CTX *ctx,EVP_CIPHER *type,unsigned char *ek,
|
||||
\& int ekl,unsigned char *iv,EVP_PKEY *priv);
|
||||
@ -168,7 +159,7 @@ The \s-1IV\s0 is supplied in the \fBiv\fR parameter.
|
||||
.PP
|
||||
\&\fIEVP_OpenUpdate()\fR and \fIEVP_OpenFinal()\fR have exactly the same properties
|
||||
as the \fIEVP_DecryptUpdate()\fR and \fIEVP_DecryptFinal()\fR routines, as
|
||||
documented on the EVP_EncryptInit(3) manual
|
||||
documented on the \fIEVP_EncryptInit\fR\|(3) manual
|
||||
page.
|
||||
.SH "NOTES"
|
||||
.IX Header "NOTES"
|
||||
@ -191,8 +182,8 @@ recovered secret key size) if successful.
|
||||
\&\fIEVP_OpenFinal()\fR returns 0 if the decrypt failed or 1 for success.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
evp(3), rand(3),
|
||||
EVP_EncryptInit(3),
|
||||
EVP_SealInit(3)
|
||||
\&\fIevp\fR\|(3), \fIrand\fR\|(3),
|
||||
\&\fIEVP_EncryptInit\fR\|(3),
|
||||
\&\fIEVP_SealInit\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:35 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "EVP_PKEY_new 3"
|
||||
.TH EVP_PKEY_new 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH EVP_PKEY_new 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
EVP_PKEY_new, EVP_PKEY_free \- private key allocation functions.
|
||||
.SH "SYNOPSIS"
|
||||
@ -147,6 +137,7 @@ EVP_PKEY_new, EVP_PKEY_free \- private key allocation functions.
|
||||
.Vb 1
|
||||
\& #include <openssl/evp.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& EVP_PKEY *EVP_PKEY_new(void);
|
||||
\& void EVP_PKEY_free(EVP_PKEY *key);
|
||||
@ -165,7 +156,7 @@ particular algorithm.
|
||||
.PP
|
||||
The structure returned by \fIEVP_PKEY_new()\fR is empty. To add a
|
||||
private key to this empty structure the functions described in
|
||||
EVP_PKEY_set1_RSA(3) should be used.
|
||||
\&\fIEVP_PKEY_set1_RSA\fR\|(3) should be used.
|
||||
.SH "RETURN VALUES"
|
||||
.IX Header "RETURN VALUES"
|
||||
\&\fIEVP_PKEY_new()\fR returns either the newly allocated \fB\s-1EVP_PKEY\s0\fR
|
||||
@ -174,7 +165,7 @@ structure of \fB\s-1NULL\s0\fR if an error occurred.
|
||||
\&\fIEVP_PKEY_free()\fR does not return a value.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
EVP_PKEY_set1_RSA(3)
|
||||
\&\fIEVP_PKEY_set1_RSA\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\s-1TBA\s0
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:36 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,39 +126,42 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "EVP_PKEY_set1_RSA 3"
|
||||
.TH EVP_PKEY_set1_RSA 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH EVP_PKEY_set1_RSA 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
EVP_PKEY_set1_RSA, EVP_PKEY_set1_DSA, EVP_PKEY_set1_DH, EVP_PKEY_set1_EC_KEY,
|
||||
EVP_PKEY_get1_RSA, EVP_PKEY_get1_DSA, EVP_PKEY_get1_DH, EVP_PKEY_get1_EC_KEY,
|
||||
EVP_PKEY_assign_RSA, EVP_PKEY_assign_DSA, EVP_PKEY_assign_DH, EVP_PKEY_assign_EC_KEY,
|
||||
EVP_PKEY_type \- \s-1EVP_PKEY\s0 assignment functions.
|
||||
EVP_PKEY_type \- EVP_PKEY assignment functions.
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/evp.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& int EVP_PKEY_set1_RSA(EVP_PKEY *pkey,RSA *key);
|
||||
\& int EVP_PKEY_set1_DSA(EVP_PKEY *pkey,DSA *key);
|
||||
\& int EVP_PKEY_set1_DH(EVP_PKEY *pkey,DH *key);
|
||||
\& int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey,EC_KEY *key);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
|
||||
\& DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey);
|
||||
\& DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey);
|
||||
\& EC_KEY *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 4
|
||||
\& int EVP_PKEY_assign_RSA(EVP_PKEY *pkey,RSA *key);
|
||||
\& int EVP_PKEY_assign_DSA(EVP_PKEY *pkey,DSA *key);
|
||||
\& int EVP_PKEY_assign_DH(EVP_PKEY *pkey,DH *key);
|
||||
\& int EVP_PKEY_assign_EC_KEY(EVP_PKEY *pkey,EC_KEY *key);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int EVP_PKEY_type(int type);
|
||||
.Ve
|
||||
@ -187,7 +181,7 @@ will be freed when the parent \fBpkey\fR is freed.
|
||||
.PP
|
||||
\&\fIEVP_PKEY_type()\fR returns the type of key corresponding to the value
|
||||
\&\fBtype\fR. The type of a key can be obtained with
|
||||
EVP_PKEY_type(pkey->type). The return value will be \s-1EVP_PKEY_RSA\s0,
|
||||
EVP_PKEY_type(pkey\->type). The return value will be \s-1EVP_PKEY_RSA\s0,
|
||||
\&\s-1EVP_PKEY_DSA\s0, \s-1EVP_PKEY_DH\s0 or \s-1EVP_PKEY_EC\s0 for the corresponding
|
||||
key types or NID_undef if the key type is unassigned.
|
||||
.SH "NOTES"
|
||||
@ -211,7 +205,7 @@ an error occurred.
|
||||
and \fIEVP_PKEY_assign_EC_KEY()\fR return 1 for success and 0 for failure.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
EVP_PKEY_new(3)
|
||||
\&\fIEVP_PKEY_new\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\s-1TBA\s0
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:36 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,18 +126,18 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "EVP_SealInit 3"
|
||||
.TH EVP_SealInit 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH EVP_SealInit 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
EVP_SealInit, EVP_SealUpdate, EVP_SealFinal \- \s-1EVP\s0 envelope encryption
|
||||
EVP_SealInit, EVP_SealUpdate, EVP_SealFinal \- EVP envelope encryption
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/evp.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 6
|
||||
\& int EVP_SealInit(EVP_CIPHER_CTX *ctx, EVP_CIPHER *type, unsigned char **ek,
|
||||
\& int *ekl, unsigned char *iv,EVP_PKEY **pubk, int npubk);
|
||||
@ -182,7 +173,7 @@ and can be \fB\s-1NULL\s0\fR.
|
||||
.PP
|
||||
\&\fIEVP_SealUpdate()\fR and \fIEVP_SealFinal()\fR have exactly the same properties
|
||||
as the \fIEVP_EncryptUpdate()\fR and \fIEVP_EncryptFinal()\fR routines, as
|
||||
documented on the EVP_EncryptInit(3) manual
|
||||
documented on the \fIEVP_EncryptInit\fR\|(3) manual
|
||||
page.
|
||||
.SH "RETURN VALUES"
|
||||
.IX Header "RETURN VALUES"
|
||||
@ -210,9 +201,9 @@ and (after setting any cipher parameters) it should be called again
|
||||
with \fBtype\fR set to \s-1NULL\s0.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
evp(3), rand(3),
|
||||
EVP_EncryptInit(3),
|
||||
EVP_OpenInit(3)
|
||||
\&\fIevp\fR\|(3), \fIrand\fR\|(3),
|
||||
\&\fIEVP_EncryptInit\fR\|(3),
|
||||
\&\fIEVP_OpenInit\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIEVP_SealFinal()\fR did not return a value before OpenSSL 0.9.7.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:36 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,26 +126,28 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "EVP_SignInit 3"
|
||||
.TH EVP_SignInit 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH EVP_SignInit 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
EVP_SignInit, EVP_SignUpdate, EVP_SignFinal \- \s-1EVP\s0 signing functions
|
||||
EVP_SignInit, EVP_SignUpdate, EVP_SignFinal \- EVP signing functions
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/evp.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& int EVP_SignInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl);
|
||||
\& int EVP_SignUpdate(EVP_MD_CTX *ctx, const void *d, unsigned int cnt);
|
||||
\& int EVP_SignFinal(EVP_MD_CTX *ctx,unsigned char *sig,unsigned int *s, EVP_PKEY *pkey);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& void EVP_SignInit(EVP_MD_CTX *ctx, const EVP_MD *type);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int EVP_PKEY_size(EVP_PKEY *pkey);
|
||||
.Ve
|
||||
@ -189,7 +182,7 @@ for success and 0 for failure.
|
||||
.PP
|
||||
\&\fIEVP_PKEY_size()\fR returns the maximum size of a signature in bytes.
|
||||
.PP
|
||||
The error codes can be obtained by ERR_get_error(3).
|
||||
The error codes can be obtained by \fIERR_get_error\fR\|(3).
|
||||
.SH "NOTES"
|
||||
.IX Header "NOTES"
|
||||
The \fB\s-1EVP\s0\fR interface to digital signatures should almost always be used in
|
||||
@ -199,7 +192,7 @@ transparent to the algorithm used and much more flexible.
|
||||
Due to the link between message digests and public key algorithms the correct
|
||||
digest algorithm must be used with the correct public key type. A list of
|
||||
algorithms and associated public key algorithms appears in
|
||||
EVP_DigestInit(3).
|
||||
\&\fIEVP_DigestInit\fR\|(3).
|
||||
.PP
|
||||
When signing with \s-1DSA\s0 private keys the random number generator must be seeded
|
||||
or the operation will fail. The random number generator does not need to be
|
||||
@ -218,11 +211,11 @@ Older versions of this documentation wrongly stated that calls to
|
||||
\&\fIEVP_SignUpdate()\fR could not be made after calling \fIEVP_SignFinal()\fR.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
EVP_VerifyInit(3),
|
||||
EVP_DigestInit(3), err(3),
|
||||
evp(3), hmac(3), md2(3),
|
||||
md5(3), mdc2(3), ripemd(3),
|
||||
sha(3), dgst(1)
|
||||
\&\fIEVP_VerifyInit\fR\|(3),
|
||||
\&\fIEVP_DigestInit\fR\|(3), \fIerr\fR\|(3),
|
||||
\&\fIevp\fR\|(3), \fIhmac\fR\|(3), \fImd2\fR\|(3),
|
||||
\&\fImd5\fR\|(3), \fImdc2\fR\|(3), \fIripemd\fR\|(3),
|
||||
\&\fIsha\fR\|(3), \fIdgst\fR\|(1)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIEVP_SignInit()\fR, \fIEVP_SignUpdate()\fR and \fIEVP_SignFinal()\fR are
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:36 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,23 +126,24 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "EVP_VerifyInit 3"
|
||||
.TH EVP_VerifyInit 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH EVP_VerifyInit 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
EVP_VerifyInit, EVP_VerifyUpdate, EVP_VerifyFinal \- \s-1EVP\s0 signature verification functions
|
||||
EVP_VerifyInit, EVP_VerifyUpdate, EVP_VerifyFinal \- EVP signature verification functions
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/evp.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& int EVP_VerifyInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl);
|
||||
\& int EVP_VerifyUpdate(EVP_MD_CTX *ctx, const void *d, unsigned int cnt);
|
||||
\& int EVP_VerifyFinal(EVP_MD_CTX *ctx,unsigned char *sigbuf, unsigned int siglen,EVP_PKEY *pkey);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int EVP_VerifyInit(EVP_MD_CTX *ctx, const EVP_MD *type);
|
||||
.Ve
|
||||
@ -181,7 +173,7 @@ failure.
|
||||
\&\fIEVP_VerifyFinal()\fR returns 1 for a correct signature, 0 for failure and \-1 if some
|
||||
other error occurred.
|
||||
.PP
|
||||
The error codes can be obtained by ERR_get_error(3).
|
||||
The error codes can be obtained by \fIERR_get_error\fR\|(3).
|
||||
.SH "NOTES"
|
||||
.IX Header "NOTES"
|
||||
The \fB\s-1EVP\s0\fR interface to digital signatures should almost always be used in
|
||||
@ -191,7 +183,7 @@ transparent to the algorithm used and much more flexible.
|
||||
Due to the link between message digests and public key algorithms the correct
|
||||
digest algorithm must be used with the correct public key type. A list of
|
||||
algorithms and associated public key algorithms appears in
|
||||
EVP_DigestInit(3).
|
||||
\&\fIEVP_DigestInit\fR\|(3).
|
||||
.PP
|
||||
The call to \fIEVP_VerifyFinal()\fR internally finalizes a copy of the digest context.
|
||||
This means that calls to \fIEVP_VerifyUpdate()\fR and \fIEVP_VerifyFinal()\fR can be called
|
||||
@ -206,12 +198,12 @@ Older versions of this documentation wrongly stated that calls to
|
||||
\&\fIEVP_VerifyUpdate()\fR could not be made after calling \fIEVP_VerifyFinal()\fR.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
evp(3),
|
||||
EVP_SignInit(3),
|
||||
EVP_DigestInit(3), err(3),
|
||||
evp(3), hmac(3), md2(3),
|
||||
md5(3), mdc2(3), ripemd(3),
|
||||
sha(3), dgst(1)
|
||||
\&\fIevp\fR\|(3),
|
||||
\&\fIEVP_SignInit\fR\|(3),
|
||||
\&\fIEVP_DigestInit\fR\|(3), \fIerr\fR\|(3),
|
||||
\&\fIevp\fR\|(3), \fIhmac\fR\|(3), \fImd2\fR\|(3),
|
||||
\&\fImd5\fR\|(3), \fImdc2\fR\|(3), \fIripemd\fR\|(3),
|
||||
\&\fIsha\fR\|(3), \fIdgst\fR\|(1)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIEVP_VerifyInit()\fR, \fIEVP_VerifyUpdate()\fR and \fIEVP_VerifyFinal()\fR are
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:36 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,14 +126,13 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "OBJ_nid2obj 3"
|
||||
.TH OBJ_nid2obj 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH OBJ_nid2obj 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
OBJ_nid2obj, OBJ_nid2ln, OBJ_nid2sn, OBJ_obj2nid, OBJ_txt2nid, OBJ_ln2nid, OBJ_sn2nid,
|
||||
OBJ_cmp, OBJ_dup, OBJ_txt2obj, OBJ_obj2txt, OBJ_create, OBJ_cleanup \- \s-1ASN1\s0 object utility
|
||||
OBJ_cmp, OBJ_dup, OBJ_txt2obj, OBJ_obj2txt, OBJ_create, OBJ_cleanup \- ASN1 object utility
|
||||
functions
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
@ -151,22 +141,27 @@ functions
|
||||
\& const char * OBJ_nid2ln(int n);
|
||||
\& const char * OBJ_nid2sn(int n);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& int OBJ_obj2nid(const ASN1_OBJECT *o);
|
||||
\& int OBJ_ln2nid(const char *ln);
|
||||
\& int OBJ_sn2nid(const char *sn);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int OBJ_txt2nid(const char *s);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& ASN1_OBJECT * OBJ_txt2obj(const char *s, int no_name);
|
||||
\& int OBJ_obj2txt(char *buf, int buf_len, const ASN1_OBJECT *a, int no_name);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int OBJ_cmp(const ASN1_OBJECT *a,const ASN1_OBJECT *b);
|
||||
\& ASN1_OBJECT * OBJ_dup(const ASN1_OBJECT *o);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int OBJ_create(const char *oid,const char *sn,const char *ln);
|
||||
\& void OBJ_cleanup(void);
|
||||
@ -225,6 +220,7 @@ For example the \s-1OID\s0 for commonName has the following definitions:
|
||||
\& #define LN_commonName "commonName"
|
||||
\& #define NID_commonName 13
|
||||
.Ve
|
||||
.PP
|
||||
New objects can be added by calling \fIOBJ_create()\fR.
|
||||
.PP
|
||||
Table objects have certain advantages over other objects: for example
|
||||
@ -245,12 +241,14 @@ Create an object for \fBcommonName\fR:
|
||||
\& ASN1_OBJECT *o;
|
||||
\& o = OBJ_nid2obj(NID_commonName);
|
||||
.Ve
|
||||
.PP
|
||||
Check if an object is \fBcommonName\fR
|
||||
.PP
|
||||
.Vb 2
|
||||
\& if (OBJ_obj2nid(obj) == NID_commonName)
|
||||
\& /* Do something */
|
||||
.Ve
|
||||
.PP
|
||||
Create a new \s-1NID\s0 and initialize an object from it:
|
||||
.PP
|
||||
.Vb 3
|
||||
@ -258,9 +256,11 @@ Create a new \s-1NID\s0 and initialize an object from it:
|
||||
\& ASN1_OBJECT *obj;
|
||||
\& new_nid = OBJ_create("1.2.3.4", "NewOID", "New Object Identifier");
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& obj = OBJ_nid2obj(new_nid);
|
||||
.Ve
|
||||
.PP
|
||||
Create a new object directly:
|
||||
.PP
|
||||
.Vb 1
|
||||
@ -286,7 +286,7 @@ on error.
|
||||
a \s-1NID\s0 or \fBNID_undef\fR on error.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
ERR_get_error(3)
|
||||
\&\fIERR_get_error\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\s-1TBA\s0
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:36 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,19 +126,19 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "OPENSSL_VERSION_NUMBER 3"
|
||||
.TH OPENSSL_VERSION_NUMBER 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH OPENSSL_VERSION_NUMBER 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
\&\s-1OPENSSL_VERSION_NUMBER\s0, SSLeay, SSLeay_version \- get OpenSSL version number
|
||||
OPENSSL_VERSION_NUMBER, SSLeay, SSLeay_version \- get OpenSSL version number
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 2
|
||||
\& #include <openssl/opensslv.h>
|
||||
\& #define OPENSSL_VERSION_NUMBER 0xnnnnnnnnnL
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& #include <openssl/crypto.h>
|
||||
\& long SSLeay(void);
|
||||
@ -160,6 +151,7 @@
|
||||
.Vb 1
|
||||
\& MMNNFFPPS: major minor fix patch status
|
||||
.Ve
|
||||
.PP
|
||||
The status nibble has one of the values 0 for development, 1 to e for betas
|
||||
1 to 14, and f for release.
|
||||
.PP
|
||||
@ -170,6 +162,7 @@ for example
|
||||
\& 0x000906023 == 0.9.6b beta 3
|
||||
\& 0x00090605f == 0.9.6e release
|
||||
.Ve
|
||||
.PP
|
||||
Versions prior to 0.9.3 have identifiers < 0x0930.
|
||||
Versions between 0.9.3 and 0.9.5 had a version identifier with this
|
||||
interpretation:
|
||||
@ -177,12 +170,14 @@ interpretation:
|
||||
.Vb 1
|
||||
\& MMNNFFRBB major minor fix final beta/patch
|
||||
.Ve
|
||||
.PP
|
||||
for example
|
||||
.PP
|
||||
.Vb 2
|
||||
\& 0x000904100 == 0.9.4 release
|
||||
\& 0x000905000 == 0.9.5 dev
|
||||
.Ve
|
||||
.PP
|
||||
Version 0.9.5a had an interim interpretation that is like the current one,
|
||||
except the patch level got the highest bit set, to keep continuity. The
|
||||
number was therefore 0x0090581f.
|
||||
@ -194,24 +189,24 @@ macro to make sure that the correct version of the library has been
|
||||
loaded, especially when using DLLs on Windows systems.
|
||||
.PP
|
||||
\&\fISSLeay_version()\fR returns different strings depending on \fBt\fR:
|
||||
.Ip "\s-1SSLEAY_VERSION\s0" 4
|
||||
.IP "\s-1SSLEAY_VERSION\s0" 4
|
||||
.IX Item "SSLEAY_VERSION"
|
||||
The text variant of the version number and the release date. For example,
|
||||
\&\*(L"OpenSSL 0.9.5a 1 Apr 2000\*(R".
|
||||
.Ip "\s-1SSLEAY_CFLAGS\s0" 4
|
||||
.IP "\s-1SSLEAY_CFLAGS\s0" 4
|
||||
.IX Item "SSLEAY_CFLAGS"
|
||||
The compiler flags set for the compilation process in the form
|
||||
\&\*(L"compiler: ...\*(R" if available or \*(L"compiler: information not available\*(R"
|
||||
otherwise.
|
||||
.Ip "\s-1SSLEAY_BUILT_ON\s0" 4
|
||||
.IP "\s-1SSLEAY_BUILT_ON\s0" 4
|
||||
.IX Item "SSLEAY_BUILT_ON"
|
||||
The date of the build process in the form \*(L"built on: ...\*(R" if available
|
||||
or \*(L"built on: date not available\*(R" otherwise.
|
||||
.Ip "\s-1SSLEAY_PLATFORM\s0" 4
|
||||
.IP "\s-1SSLEAY_PLATFORM\s0" 4
|
||||
.IX Item "SSLEAY_PLATFORM"
|
||||
The \*(L"Configure\*(R" target of the library build in the form \*(L"platform: ...\*(R"
|
||||
if available or \*(L"platform: information not available\*(R" otherwise.
|
||||
.Ip "\s-1SSLEAY_DIR\s0" 4
|
||||
.IP "\s-1SSLEAY_DIR\s0" 4
|
||||
.IX Item "SSLEAY_DIR"
|
||||
The \*(L"\s-1OPENSSLDIR\s0\*(R" setting of the library build in the form \*(L"\s-1OPENSSLDIR:\s0 \*(R"..."\*(L"
|
||||
if available or \*(R"\s-1OPENSSLDIR:\s0 N/A" otherwise.
|
||||
@ -222,7 +217,7 @@ For an unknown \fBt\fR, the text \*(L"not available\*(R" is returned.
|
||||
The version number.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
crypto(3)
|
||||
\&\fIcrypto\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fISSLeay()\fR and \s-1SSLEAY_VERSION_NUMBER\s0 are available in all versions of SSLeay and OpenSSL.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:36 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "OPENSSL_config 3"
|
||||
.TH OPENSSL_config 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH OPENSSL_config 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
OPENSSL_config, OPENSSL_no_config \- simple OpenSSL configuration functions
|
||||
.SH "SYNOPSIS"
|
||||
@ -147,6 +137,7 @@ OPENSSL_config, OPENSSL_no_config \- simple OpenSSL configuration functions
|
||||
.Vb 1
|
||||
\& #include <openssl/conf.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& void OPENSSL_config(const char *config_name);
|
||||
\& void OPENSSL_no_config(void);
|
||||
@ -157,7 +148,7 @@ OPENSSL_config, OPENSSL_no_config \- simple OpenSSL configuration functions
|
||||
configuration file name using \fBconfig_name\fR. If \fBconfig_name\fR is \s-1NULL\s0 then
|
||||
the default name \fBopenssl_conf\fR will be used. Any errors are ignored. Further
|
||||
calls to \fIOPENSSL_config()\fR will have no effect. The configuration file format
|
||||
is documented in the conf(5) manual page.
|
||||
is documented in the \fIconf\fR\|(5) manual page.
|
||||
.PP
|
||||
\&\fIOPENSSL_no_config()\fR disables configuration. If called before \fIOPENSSL_config()\fR
|
||||
no configuration takes place.
|
||||
@ -208,8 +199,8 @@ functions such as \fICONF_load_modules()\fR directly.
|
||||
Neither \fIOPENSSL_config()\fR nor \fIOPENSSL_no_config()\fR return a value.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
conf(5), CONF_load_modules_file(3),
|
||||
\&\fICONF_modules_free\fR\|(3),CONF_modules_free(3)
|
||||
\&\fIconf\fR\|(5), \fICONF_load_modules_file\fR\|(3),
|
||||
\&\fICONF_modules_free\fR\|(3),\fICONF_modules_free\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIOPENSSL_config()\fR and \fIOPENSSL_no_config()\fR first appeared in OpenSSL 0.9.7
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:36 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "OPENSSL_load_builtin_modules 3"
|
||||
.TH OPENSSL_load_builtin_modules 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH OPENSSL_load_builtin_modules 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
OPENSSL_load_builtin_modules \- add standard configuration modules
|
||||
.SH "SYNOPSIS"
|
||||
@ -147,6 +137,7 @@ OPENSSL_load_builtin_modules \- add standard configuration modules
|
||||
.Vb 1
|
||||
\& #include <openssl/conf.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& void OPENSSL_load_builtin_modules(void);
|
||||
\& void ASN1_add_oid_module(void);
|
||||
@ -179,7 +170,7 @@ modules are added.
|
||||
None of the functions return a value.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
conf(3), OPENSSL_config(3)
|
||||
\&\fIconf\fR\|(3), \fIOPENSSL_config\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
These functions first appeared in OpenSSL 0.9.7.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:37 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "OpenSSL_add_all_algorithms 3"
|
||||
.TH OpenSSL_add_all_algorithms 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH OpenSSL_add_all_algorithms 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
OpenSSL_add_all_algorithms, OpenSSL_add_all_ciphers, OpenSSL_add_all_digests \-
|
||||
add algorithms to internal table
|
||||
@ -148,11 +138,13 @@ add algorithms to internal table
|
||||
.Vb 1
|
||||
\& #include <openssl/evp.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 3
|
||||
\& void OpenSSL_add_all_algorithms(void);
|
||||
\& void OpenSSL_add_all_ciphers(void);
|
||||
\& void OpenSSL_add_all_digests(void);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& void EVP_cleanup(void);
|
||||
.Ve
|
||||
@ -197,5 +189,5 @@ This will only happen as a result of a memory allocation failure so this is not
|
||||
too much of a problem in practice.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
evp(3), EVP_DigestInit(3),
|
||||
EVP_EncryptInit(3)
|
||||
\&\fIevp\fR\|(3), \fIEVP_DigestInit\fR\|(3),
|
||||
\&\fIEVP_EncryptInit\fR\|(3)
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:37 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "PKCS12_create 3"
|
||||
.TH PKCS12_create 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH PKCS12_create 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
PKCS12_create \- create a PKCS#12 structure
|
||||
.SH "SYNOPSIS"
|
||||
@ -147,6 +137,7 @@ PKCS12_create \- create a PKCS#12 structure
|
||||
.Vb 1
|
||||
\& #include <openssl/pkcs12.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& PKCS12 *PKCS12_create(char *pass, char *name, EVP_PKEY *pkey, X509 *cert, STACK_OF(X509) *ca,
|
||||
\& int nid_key, int nid_cert, int iter, int mac_iter, int keytype);
|
||||
@ -186,7 +177,7 @@ had restrictions on the permissible sizes of keys which could be used for
|
||||
encryption.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
d2i_PKCS12(3)
|
||||
\&\fId2i_PKCS12\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
PKCS12_create was added in OpenSSL 0.9.3
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:37 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "PKCS12_parse 3"
|
||||
.TH PKCS12_parse 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH PKCS12_parse 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
PKCS12_parse \- parse a PKCS#12 structure
|
||||
.SH "SYNOPSIS"
|
||||
@ -147,7 +137,8 @@ PKCS12_parse \- parse a PKCS#12 structure
|
||||
.Vb 1
|
||||
\& #include <openssl/pkcs12.h>
|
||||
.Ve
|
||||
int PKCS12_parse(\s-1PKCS12\s0 *p12, const char *pass, \s-1EVP_PKEY\s0 **pkey, X509 **cert, STACK_OF(X509) **ca);
|
||||
.PP
|
||||
int PKCS12_parse(\s-1PKCS12\s0 *p12, const char *pass, \s-1EVP_PKEY\s0 **pkey, X509 **cert, \s-1STACK_OF\s0(X509) **ca);
|
||||
.SH "DESCRIPTION"
|
||||
.IX Header "DESCRIPTION"
|
||||
\&\fIPKCS12_parse()\fR parses a \s-1PKCS12\s0 structure.
|
||||
@ -176,7 +167,7 @@ Other attributes are discarded.
|
||||
Attributes currently cannot be store in the private key \fB\s-1EVP_PKEY\s0\fR structure.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
d2i_PKCS12(3)
|
||||
\&\fId2i_PKCS12\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
PKCS12_parse was added in OpenSSL 0.9.3
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:37 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "PKCS7_decrypt 3"
|
||||
.TH PKCS7_decrypt 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH PKCS7_decrypt 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
PKCS7_decrypt \- decrypt content from a PKCS#7 envelopedData structure
|
||||
.SH "SYNOPSIS"
|
||||
@ -177,7 +167,7 @@ The lack of single pass processing and need to hold all data in memory as
|
||||
mentioned in \fIPKCS7_sign()\fR also applies to \fIPKCS7_verify()\fR.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
ERR_get_error(3), PKCS7_encrypt(3)
|
||||
\&\fIERR_get_error\fR\|(3), \fIPKCS7_encrypt\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIPKCS7_decrypt()\fR was added to OpenSSL 0.9.5
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:37 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,16 +126,15 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "PKCS7_encrypt 3"
|
||||
.TH PKCS7_encrypt 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH PKCS7_encrypt 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
PKCS7_encrypt \- create a PKCS#7 envelopedData structure
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
\&\s-1PKCS7\s0 *PKCS7_encrypt(STACK_OF(X509) *certs, \s-1BIO\s0 *in, const \s-1EVP_CIPHER\s0 *cipher, int flags);
|
||||
\&\s-1PKCS7\s0 *PKCS7_encrypt(\s-1STACK_OF\s0(X509) *certs, \s-1BIO\s0 *in, const \s-1EVP_CIPHER\s0 *cipher, int flags);
|
||||
.SH "DESCRIPTION"
|
||||
.IX Header "DESCRIPTION"
|
||||
\&\fIPKCS7_encrypt()\fR creates and returns a PKCS#7 envelopedData structure. \fBcerts\fR
|
||||
@ -189,7 +179,7 @@ The lack of single pass processing and need to hold all data in memory as
|
||||
mentioned in \fIPKCS7_sign()\fR also applies to \fIPKCS7_verify()\fR.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
ERR_get_error(3), PKCS7_decrypt(3)
|
||||
\&\fIERR_get_error\fR\|(3), \fIPKCS7_decrypt\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIPKCS7_decrypt()\fR was added to OpenSSL 0.9.5
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:37 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,16 +126,15 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "PKCS7_sign 3"
|
||||
.TH PKCS7_sign 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH PKCS7_sign 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
PKCS7_sign \- create a PKCS#7 signedData structure
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
\&\s-1PKCS7\s0 *PKCS7_sign(X509 *signcert, \s-1EVP_PKEY\s0 *pkey, STACK_OF(X509) *certs, \s-1BIO\s0 *data, int flags);
|
||||
\&\s-1PKCS7\s0 *PKCS7_sign(X509 *signcert, \s-1EVP_PKEY\s0 *pkey, \s-1STACK_OF\s0(X509) *certs, \s-1BIO\s0 *data, int flags);
|
||||
.SH "DESCRIPTION"
|
||||
.IX Header "DESCRIPTION"
|
||||
\&\fIPKCS7_sign()\fR creates and returns a PKCS#7 signedData structure. \fBsigncert\fR
|
||||
@ -209,7 +199,7 @@ should be a way to process the data with only a single pass.
|
||||
The error can be obtained from \fIERR_get_error\fR\|(3).
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
ERR_get_error(3), PKCS7_verify(3)
|
||||
\&\fIERR_get_error\fR\|(3), \fIPKCS7_verify\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIPKCS7_sign()\fR was added to OpenSSL 0.9.5
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:37 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,18 +126,17 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "PKCS7_verify 3"
|
||||
.TH PKCS7_verify 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH PKCS7_verify 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
PKCS7_verify \- verify a PKCS#7 signedData structure
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
int PKCS7_verify(\s-1PKCS7\s0 *p7, STACK_OF(X509) *certs, X509_STORE *store, \s-1BIO\s0 *indata, \s-1BIO\s0 *out, int flags);
|
||||
int PKCS7_verify(\s-1PKCS7\s0 *p7, \s-1STACK_OF\s0(X509) *certs, X509_STORE *store, \s-1BIO\s0 *indata, \s-1BIO\s0 *out, int flags);
|
||||
.PP
|
||||
int PKCS7_get0_signers(\s-1PKCS7\s0 *p7, STACK_OF(X509) *certs, int flags);
|
||||
int PKCS7_get0_signers(\s-1PKCS7\s0 *p7, \s-1STACK_OF\s0(X509) *certs, int flags);
|
||||
.SH "DESCRIPTION"
|
||||
.IX Header "DESCRIPTION"
|
||||
\&\fIPKCS7_verify()\fR verifies a PKCS#7 signedData structure. \fBp7\fR is the \s-1PKCS7\s0
|
||||
@ -228,7 +218,7 @@ value if an error occurs.
|
||||
.PP
|
||||
\&\fIPKCS7_get0_signers()\fR returns all signers or \fB\s-1NULL\s0\fR if an error occurred.
|
||||
.PP
|
||||
The error can be obtained from ERR_get_error(3)
|
||||
The error can be obtained from \fIERR_get_error\fR\|(3)
|
||||
.SH "BUGS"
|
||||
.IX Header "BUGS"
|
||||
The trusted certificate store is not searched for the signers certificate,
|
||||
@ -239,7 +229,7 @@ The lack of single pass processing and need to hold all data in memory as
|
||||
mentioned in \fIPKCS7_sign()\fR also applies to \fIPKCS7_verify()\fR.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
ERR_get_error(3), PKCS7_sign(3)
|
||||
\&\fIERR_get_error\fR\|(3), \fIPKCS7_sign\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIPKCS7_verify()\fR was added to OpenSSL 0.9.5
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:37 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,28 +126,31 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "RAND_add 3"
|
||||
.TH RAND_add 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH RAND_add 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
RAND_add, RAND_seed, RAND_status, RAND_event, RAND_screen \- add
|
||||
entropy to the \s-1PRNG\s0
|
||||
entropy to the PRNG
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/rand.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& void RAND_seed(const void *buf, int num);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& void RAND_add(const void *buf, int num, double entropy);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int RAND_status(void);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int RAND_event(UINT iMsg, WPARAM wParam, LPARAM lParam);
|
||||
\& void RAND_screen(void);
|
||||
@ -180,8 +174,8 @@ OpenSSL makes sure that the \s-1PRNG\s0 state is unique for each thread. On
|
||||
systems that provide \f(CW\*(C`/dev/urandom\*(C'\fR, the randomness device is used
|
||||
to seed the \s-1PRNG\s0 transparently. However, on all other systems, the
|
||||
application is responsible for seeding the \s-1PRNG\s0 by calling \fIRAND_add()\fR,
|
||||
RAND_egd(3)
|
||||
or RAND_load_file(3).
|
||||
\&\fIRAND_egd\fR\|(3)
|
||||
or \fIRAND_load_file\fR\|(3).
|
||||
.PP
|
||||
\&\fIRAND_seed()\fR is equivalent to \fIRAND_add()\fR when \fBnum == entropy\fR.
|
||||
.PP
|
||||
@ -206,8 +200,8 @@ with enough data, 0 otherwise.
|
||||
The other functions do not return values.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
rand(3), RAND_egd(3),
|
||||
RAND_load_file(3), RAND_cleanup(3)
|
||||
\&\fIrand\fR\|(3), \fIRAND_egd\fR\|(3),
|
||||
\&\fIRAND_load_file\fR\|(3), \fIRAND_cleanup\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIRAND_seed()\fR and \fIRAND_screen()\fR are available in all versions of SSLeay
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:37 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "RAND_bytes 3"
|
||||
.TH RAND_bytes 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH RAND_bytes 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
RAND_bytes, RAND_pseudo_bytes \- generate random data
|
||||
.SH "SYNOPSIS"
|
||||
@ -147,9 +137,11 @@ RAND_bytes, RAND_pseudo_bytes \- generate random data
|
||||
.Vb 1
|
||||
\& #include <openssl/rand.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int RAND_bytes(unsigned char *buf, int num);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int RAND_pseudo_bytes(unsigned char *buf, int num);
|
||||
.Ve
|
||||
@ -168,14 +160,14 @@ generation etc.
|
||||
.SH "RETURN VALUES"
|
||||
.IX Header "RETURN VALUES"
|
||||
\&\fIRAND_bytes()\fR returns 1 on success, 0 otherwise. The error code can be
|
||||
obtained by ERR_get_error(3). \fIRAND_pseudo_bytes()\fR returns 1 if the
|
||||
obtained by \fIERR_get_error\fR\|(3). \fIRAND_pseudo_bytes()\fR returns 1 if the
|
||||
bytes generated are cryptographically strong, 0 otherwise. Both
|
||||
functions return \-1 if they are not supported by the current \s-1RAND\s0
|
||||
method.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
rand(3), ERR_get_error(3),
|
||||
RAND_add(3)
|
||||
\&\fIrand\fR\|(3), \fIERR_get_error\fR\|(3),
|
||||
\&\fIRAND_add\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIRAND_bytes()\fR is available in all versions of SSLeay and OpenSSL. It
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:38 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,18 +126,18 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "RAND_cleanup 3"
|
||||
.TH RAND_cleanup 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH RAND_cleanup 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
RAND_cleanup \- erase the \s-1PRNG\s0 state
|
||||
RAND_cleanup \- erase the PRNG state
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/rand.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& void RAND_cleanup(void);
|
||||
.Ve
|
||||
@ -158,7 +149,7 @@ RAND_cleanup \- erase the \s-1PRNG\s0 state
|
||||
\&\fIRAND_cleanup()\fR returns no value.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
rand(3)
|
||||
\&\fIrand\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIRAND_cleanup()\fR is available in all versions of SSLeay and OpenSSL.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:38 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,11 +126,10 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "RAND_egd 3"
|
||||
.TH RAND_egd 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH RAND_egd 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
RAND_egd \- query entropy gathering daemon
|
||||
.SH "SYNOPSIS"
|
||||
@ -147,22 +137,24 @@ RAND_egd \- query entropy gathering daemon
|
||||
.Vb 1
|
||||
\& #include <openssl/rand.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 2
|
||||
\& int RAND_egd(const char *path);
|
||||
\& int RAND_egd_bytes(const char *path, int bytes);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int RAND_query_egd_bytes(const char *path, unsigned char *buf, int bytes);
|
||||
.Ve
|
||||
.SH "DESCRIPTION"
|
||||
.IX Header "DESCRIPTION"
|
||||
\&\fIRAND_egd()\fR queries the entropy gathering daemon \s-1EGD\s0 on socket \fBpath\fR.
|
||||
It queries 255 bytes and uses RAND_add(3) to seed the
|
||||
It queries 255 bytes and uses \fIRAND_add\fR\|(3) to seed the
|
||||
OpenSSL built-in \s-1PRNG\s0. RAND_egd(path) is a wrapper for
|
||||
RAND_egd_bytes(path, 255);
|
||||
.PP
|
||||
\&\fIRAND_egd_bytes()\fR queries the entropy gathering daemon \s-1EGD\s0 on socket \fBpath\fR.
|
||||
It queries \fBbytes\fR bytes and uses RAND_add(3) to seed the
|
||||
It queries \fBbytes\fR bytes and uses \fIRAND_add\fR\|(3) to seed the
|
||||
OpenSSL built-in \s-1PRNG\s0.
|
||||
This function is more flexible than \fIRAND_egd()\fR.
|
||||
When only one secret key must
|
||||
@ -173,7 +165,7 @@ that can be retrieved from \s-1EGD\s0 over time is limited.
|
||||
\&\fIRAND_query_egd_bytes()\fR performs the actual query of the \s-1EGD\s0 daemon on socket
|
||||
\&\fBpath\fR. If \fBbuf\fR is given, \fBbytes\fR bytes are queried and written into
|
||||
\&\fBbuf\fR. If \fBbuf\fR is \s-1NULL\s0, \fBbytes\fR bytes are queried and used to seed the
|
||||
OpenSSL built-in \s-1PRNG\s0 using RAND_add(3).
|
||||
OpenSSL built-in \s-1PRNG\s0 using \fIRAND_add\fR\|(3).
|
||||
.SH "NOTES"
|
||||
.IX Header "NOTES"
|
||||
On systems without /dev/*random devices providing entropy from the kernel,
|
||||
@ -190,13 +182,13 @@ non-blocking mode.
|
||||
.PP
|
||||
Alternatively, the EGD-interface compatible daemon \s-1PRNGD\s0 can be used. It is
|
||||
available from
|
||||
http://www.aet.tu-cottbus.de/personen/jaenicke/postfix_tls/prngd.html .
|
||||
http://www.aet.tu\-cottbus.de/personen/jaenicke/postfix_tls/prngd.html .
|
||||
\&\s-1PRNGD\s0 does employ an internal \s-1PRNG\s0 itself and can therefore never run
|
||||
out of entropy.
|
||||
.PP
|
||||
OpenSSL automatically queries \s-1EGD\s0 when entropy is requested via \fIRAND_bytes()\fR
|
||||
or the status is checked via \fIRAND_status()\fR for the first time, if the socket
|
||||
is located at /var/run/egd-pool, /dev/egd-pool or /etc/egd-pool.
|
||||
is located at /var/run/egd\-pool, /dev/egd\-pool or /etc/egd\-pool.
|
||||
.SH "RETURN VALUE"
|
||||
.IX Header "RETURN VALUE"
|
||||
\&\fIRAND_egd()\fR and \fIRAND_egd_bytes()\fR return the number of bytes read from the
|
||||
@ -207,8 +199,8 @@ return enough data to fully seed the \s-1PRNG\s0.
|
||||
success, and \-1 if the connection failed. The \s-1PRNG\s0 state is not considered.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
rand(3), RAND_add(3),
|
||||
RAND_cleanup(3)
|
||||
\&\fIrand\fR\|(3), \fIRAND_add\fR\|(3),
|
||||
\&\fIRAND_cleanup\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIRAND_egd()\fR is available since OpenSSL 0.9.5.
|
||||
@ -217,4 +209,4 @@ RAND_cleanup(3)
|
||||
.PP
|
||||
\&\fIRAND_query_egd_bytes()\fR is available since OpenSSL 0.9.7.
|
||||
.PP
|
||||
The automatic query of /var/run/egd-pool et al was added in OpenSSL 0.9.7.
|
||||
The automatic query of /var/run/egd\-pool et al was added in OpenSSL 0.9.7.
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:38 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,24 +126,26 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "RAND_load_file 3"
|
||||
.TH RAND_load_file 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH RAND_load_file 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
RAND_load_file, RAND_write_file, RAND_file_name \- \s-1PRNG\s0 seed file
|
||||
RAND_load_file, RAND_write_file, RAND_file_name \- PRNG seed file
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/rand.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& const char *RAND_file_name(char *buf, size_t num);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int RAND_load_file(const char *filename, long max_bytes);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int RAND_write_file(const char *filename);
|
||||
.Ve
|
||||
@ -165,7 +158,7 @@ set, \f(CW$HOME\fR/.rnd otherwise. If \f(CW$HOME\fR is not set either, or \fBnum
|
||||
too small for the path name, an error occurs.
|
||||
.PP
|
||||
\&\fIRAND_load_file()\fR reads a number of bytes from file \fBfilename\fR and
|
||||
adds them to the \s-1PRNG\s0. If \fBmax_bytes\fR is non-negative,
|
||||
adds them to the \s-1PRNG\s0. If \fBmax_bytes\fR is non\-negative,
|
||||
up to to \fBmax_bytes\fR are read; starting with OpenSSL 0.9.5,
|
||||
if \fBmax_bytes\fR is \-1, the complete file is read.
|
||||
.PP
|
||||
@ -183,7 +176,7 @@ bytes written were generated without appropriate seed.
|
||||
error.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
rand(3), RAND_add(3), RAND_cleanup(3)
|
||||
\&\fIrand\fR\|(3), \fIRAND_add\fR\|(3), \fIRAND_cleanup\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIRAND_load_file()\fR, \fIRAND_write_file()\fR and \fIRAND_file_name()\fR are available in
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:38 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,24 +126,26 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "RAND_set_rand_method 3"
|
||||
.TH RAND_set_rand_method 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH RAND_set_rand_method 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
RAND_set_rand_method, RAND_get_rand_method, RAND_SSLeay \- select \s-1RAND\s0 method
|
||||
RAND_set_rand_method, RAND_get_rand_method, RAND_SSLeay \- select RAND method
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/rand.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& void RAND_set_rand_method(const RAND_METHOD *meth);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& const RAND_METHOD *RAND_get_rand_method(void);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& RAND_METHOD *RAND_SSLeay(void);
|
||||
.Ve
|
||||
@ -187,6 +180,7 @@ However, the meaningfulness of this result is dependant on whether the \s-1ENGIN
|
||||
\& int (*status)(void);
|
||||
\& } RAND_METHOD;
|
||||
.Ve
|
||||
.PP
|
||||
The components point to the implementation of \fIRAND_seed()\fR,
|
||||
\&\fIRAND_bytes()\fR, \fIRAND_cleanup()\fR, \fIRAND_add()\fR, \fIRAND_pseudo_rand()\fR
|
||||
and \fIRAND_status()\fR.
|
||||
@ -206,7 +200,7 @@ to control default implementations for use in \s-1RAND\s0 and other cryptographi
|
||||
algorithms.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
rand(3), engine(3)
|
||||
\&\fIrand\fR\|(3), \fIengine\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIRAND_set_rand_method()\fR, \fIRAND_get_rand_method()\fR and \fIRAND_SSLeay()\fR are
|
||||
|
@ -1,8 +1,7 @@
|
||||
.\" Automatically generated by Pod::Man version 1.15
|
||||
.\" Wed Mar 17 09:38:38 2004
|
||||
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.14
|
||||
.\"
|
||||
.\" Standard preamble:
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.de Sh \" Subsection heading
|
||||
.br
|
||||
.if t .Sp
|
||||
@ -15,12 +14,6 @@
|
||||
.if t .sp .5v
|
||||
.if n .sp
|
||||
..
|
||||
.de Ip \" List item
|
||||
.br
|
||||
.ie \\n(.$>=3 .ne \\$3
|
||||
.el .ne 3
|
||||
.IP "\\$1" \\$2
|
||||
..
|
||||
.de Vb \" Begin verbatim text
|
||||
.ft CW
|
||||
.nf
|
||||
@ -28,15 +21,14 @@
|
||||
..
|
||||
.de Ve \" End verbatim text
|
||||
.ft R
|
||||
|
||||
.fi
|
||||
..
|
||||
.\" Set up some character translations and predefined strings. \*(-- will
|
||||
.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
|
||||
.\" double quote, and \*(R" will give a right double quote. | will give a
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used
|
||||
.\" to do unbreakable dashes and therefore won't be available. \*(C` and
|
||||
.\" \*(C' expand to `' in nroff, nothing in troff, for use with C<>
|
||||
.\" real vertical bar. \*(C+ will give a nicer C++. Capital omega is used to
|
||||
.\" do unbreakable dashes and therefore won't be available. \*(C` and \*(C'
|
||||
.\" expand to `' in nroff, nothing in troff, for use with C<>.
|
||||
.tr \(*W-|\(bv\*(Tr
|
||||
.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
|
||||
.ie n \{\
|
||||
@ -56,10 +48,10 @@
|
||||
. ds R" ''
|
||||
'br\}
|
||||
.\"
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr
|
||||
.\" for titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and
|
||||
.\" index entries marked with X<> in POD. Of course, you'll have to process
|
||||
.\" the output yourself in some meaningful fashion.
|
||||
.\" If the F register is turned on, we'll generate index entries on stderr for
|
||||
.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
|
||||
.\" entries marked with X<> in POD. Of course, you'll have to process the
|
||||
.\" output yourself in some meaningful fashion.
|
||||
.if \nF \{\
|
||||
. de IX
|
||||
. tm Index:\\$1\t\\n%\t"\\$2"
|
||||
@ -68,14 +60,13 @@
|
||||
. rr F
|
||||
.\}
|
||||
.\"
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it
|
||||
.\" makes way too many mistakes in technical documents.
|
||||
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
|
||||
.\" way too many mistakes in technical documents.
|
||||
.hy 0
|
||||
.if n .na
|
||||
.\"
|
||||
.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
|
||||
.\" Fear. Run. Save yourself. No user-serviceable parts.
|
||||
.bd B 3
|
||||
. \" fudge factors for nroff and troff
|
||||
.if n \{\
|
||||
. ds #H 0
|
||||
@ -135,21 +126,22 @@
|
||||
. ds Ae AE
|
||||
.\}
|
||||
.rm #[ #] #H #V #F C
|
||||
.\" ======================================================================
|
||||
.\" ========================================================================
|
||||
.\"
|
||||
.IX Title "RSA_blinding_on 3"
|
||||
.TH RSA_blinding_on 3 "0.9.7d" "2004-03-17" "OpenSSL"
|
||||
.UC
|
||||
.TH RSA_blinding_on 3 "2005-02-24" "0.9.7d" "OpenSSL"
|
||||
.SH "NAME"
|
||||
RSA_blinding_on, RSA_blinding_off \- protect the \s-1RSA\s0 operation from timing attacks
|
||||
RSA_blinding_on, RSA_blinding_off \- protect the RSA operation from timing attacks
|
||||
.SH "SYNOPSIS"
|
||||
.IX Header "SYNOPSIS"
|
||||
.Vb 1
|
||||
\& #include <openssl/rsa.h>
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& int RSA_blinding_on(RSA *rsa, BN_CTX *ctx);
|
||||
.Ve
|
||||
.PP
|
||||
.Vb 1
|
||||
\& void RSA_blinding_off(RSA *rsa);
|
||||
.Ve
|
||||
@ -173,7 +165,7 @@ the blinding factor.
|
||||
\&\fIRSA_blinding_off()\fR returns no value.
|
||||
.SH "SEE ALSO"
|
||||
.IX Header "SEE ALSO"
|
||||
rsa(3), rand(3)
|
||||
\&\fIrsa\fR\|(3), \fIrand\fR\|(3)
|
||||
.SH "HISTORY"
|
||||
.IX Header "HISTORY"
|
||||
\&\fIRSA_blinding_on()\fR and \fIRSA_blinding_off()\fR appeared in SSLeay 0.9.0.
|
||||
|
Some files were not shown because too many files have changed in this diff Show More
Loading…
Reference in New Issue
Block a user