This commit is contained in:
christos 2007-11-27 22:19:11 +00:00
parent 5b5262a0af
commit 621fa4d8c6
279 changed files with 837 additions and 837 deletions

View File

@ -1,6 +1,6 @@
.\" $NetBSD: ASN1_OBJECT_new.3,v 1.7 2007/03/07 20:43:10 mjf Exp $
.\" $NetBSD: ASN1_OBJECT_new.3,v 1.8 2007/11/27 22:19:11 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================

View File

@ -1,6 +1,6 @@
.\" $NetBSD: ASN1_STRING_length.3,v 1.7 2007/03/07 20:43:10 mjf Exp $
.\" $NetBSD: ASN1_STRING_length.3,v 1.8 2007/11/27 22:19:11 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================

View File

@ -1,6 +1,6 @@
.\" $NetBSD: ASN1_STRING_new.3,v 1.7 2007/03/07 20:43:10 mjf Exp $
.\" $NetBSD: ASN1_STRING_new.3,v 1.8 2007/11/27 22:19:12 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================

View File

@ -1,6 +1,6 @@
.\" $NetBSD: ASN1_STRING_print_ex.3,v 1.7 2007/03/07 20:43:10 mjf Exp $
.\" $NetBSD: ASN1_STRING_print_ex.3,v 1.8 2007/11/27 22:19:12 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "ASN1_STRING_print_ex 3"
.TH ASN1_STRING_print_ex 3 "2007-03-06" "0.9.8e" "OpenSSL"
.TH ASN1_STRING_print_ex 3 "2007-05-16" "0.9.8e" "OpenSSL"
.SH "NAME"
ASN1_STRING_print_ex, ASN1_STRING_print_ex_fp \- ASN1_STRING output routines.
.SH "LIBRARY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: ASN1_generate_nconf.3,v 1.4 2007/03/07 20:43:10 mjf Exp $
.\" $NetBSD: ASN1_generate_nconf.3,v 1.5 2007/11/27 22:19:12 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "ASN1_generate_nconf 3"
.TH ASN1_generate_nconf 3 "2005-11-25" "0.9.8e" "OpenSSL"
.TH ASN1_generate_nconf 3 "2005-11-24" "0.9.8e" "OpenSSL"
.SH "NAME"
ASN1_generate_nconf, ASN1_generate_v3 \- ASN1 generation functions
.SH "LIBRARY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BIO_ctrl.3,v 1.14 2007/03/07 20:43:10 mjf Exp $
.\" $NetBSD: BIO_ctrl.3,v 1.15 2007/11/27 22:19:12 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_ctrl 3"
.TH BIO_ctrl 3 "2001-04-12" "0.9.8e" "OpenSSL"
.TH BIO_ctrl 3 "2001-04-11" "0.9.8e" "OpenSSL"
.SH "NAME"
BIO_ctrl, BIO_callback_ctrl, BIO_ptr_ctrl, BIO_int_ctrl, BIO_reset,
BIO_seek, BIO_tell, BIO_flush, BIO_eof, BIO_set_close, BIO_get_close,

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BIO_f_base64.3,v 1.15 2007/03/07 20:43:11 mjf Exp $
.\" $NetBSD: BIO_f_base64.3,v 1.16 2007/11/27 22:19:12 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BIO_f_buffer.3,v 1.14 2007/03/07 20:43:11 mjf Exp $
.\" $NetBSD: BIO_f_buffer.3,v 1.15 2007/11/27 22:19:13 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_f_buffer 3"
.TH BIO_f_buffer 3 "2001-04-12" "0.9.8e" "OpenSSL"
.TH BIO_f_buffer 3 "2001-04-11" "0.9.8e" "OpenSSL"
.SH "NAME"
BIO_f_buffer \- buffering BIO
.SH "LIBRARY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BIO_f_cipher.3,v 1.14 2007/03/07 20:43:11 mjf Exp $
.\" $NetBSD: BIO_f_cipher.3,v 1.15 2007/11/27 22:19:13 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BIO_f_md.3,v 1.15 2007/03/07 20:43:11 mjf Exp $
.\" $NetBSD: BIO_f_md.3,v 1.16 2007/11/27 22:19:13 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BIO_f_null.3,v 1.14 2007/03/07 20:43:11 mjf Exp $
.\" $NetBSD: BIO_f_null.3,v 1.15 2007/11/27 22:19:13 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_f_null 3"
.TH BIO_f_null 3 "2001-04-12" "0.9.8e" "OpenSSL"
.TH BIO_f_null 3 "2001-04-11" "0.9.8e" "OpenSSL"
.SH "NAME"
BIO_f_null \- null filter
.SH "LIBRARY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BIO_f_ssl.3,v 1.15 2007/03/07 20:43:11 mjf Exp $
.\" $NetBSD: BIO_f_ssl.3,v 1.16 2007/11/27 22:19:13 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_f_ssl 3"
.TH BIO_f_ssl 3 "2004-03-20" "0.9.8e" "OpenSSL"
.TH BIO_f_ssl 3 "2004-03-19" "0.9.8e" "OpenSSL"
.SH "NAME"
BIO_f_ssl, BIO_set_ssl, BIO_get_ssl, BIO_set_ssl_mode, BIO_set_ssl_renegotiate_bytes,
BIO_get_num_renegotiates, BIO_set_ssl_renegotiate_timeout, BIO_new_ssl,

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BIO_find_type.3,v 1.14 2007/03/07 20:43:11 mjf Exp $
.\" $NetBSD: BIO_find_type.3,v 1.15 2007/11/27 22:19:14 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_find_type 3"
.TH BIO_find_type 3 "2001-04-12" "0.9.8e" "OpenSSL"
.TH BIO_find_type 3 "2001-04-11" "0.9.8e" "OpenSSL"
.SH "NAME"
BIO_find_type, BIO_next \- BIO chain traversal
.SH "LIBRARY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BIO_new.3,v 1.14 2007/03/07 20:43:11 mjf Exp $
.\" $NetBSD: BIO_new.3,v 1.15 2007/11/27 22:19:14 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_new 3"
.TH BIO_new 3 "2001-04-12" "0.9.8e" "OpenSSL"
.TH BIO_new 3 "2001-04-11" "0.9.8e" "OpenSSL"
.SH "NAME"
BIO_new, BIO_set, BIO_free, BIO_vfree, BIO_free_all \- BIO allocation and freeing functions
.SH "LIBRARY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BIO_push.3,v 1.14 2007/03/07 20:43:11 mjf Exp $
.\" $NetBSD: BIO_push.3,v 1.15 2007/11/27 22:19:14 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_push 3"
.TH BIO_push 3 "2001-04-12" "0.9.8e" "OpenSSL"
.TH BIO_push 3 "2001-04-11" "0.9.8e" "OpenSSL"
.SH "NAME"
BIO_push, BIO_pop \- add and remove BIOs from a chain.
.SH "LIBRARY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BIO_read.3,v 1.14 2007/03/07 20:43:11 mjf Exp $
.\" $NetBSD: BIO_read.3,v 1.15 2007/11/27 22:19:14 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_read 3"
.TH BIO_read 3 "2001-04-12" "0.9.8e" "OpenSSL"
.TH BIO_read 3 "2001-04-11" "0.9.8e" "OpenSSL"
.SH "NAME"
BIO_read, BIO_write, BIO_gets, BIO_puts \- BIO I/O functions
.SH "LIBRARY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BIO_s_accept.3,v 1.14 2007/03/07 20:43:11 mjf Exp $
.\" $NetBSD: BIO_s_accept.3,v 1.15 2007/11/27 22:19:14 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BIO_s_bio.3,v 1.14 2007/03/07 20:43:11 mjf Exp $
.\" $NetBSD: BIO_s_bio.3,v 1.15 2007/11/27 22:19:14 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -326,5 +326,5 @@ write buffer is always flushed first. Otherwise a deadlock may occur as
the peer might be waiting for the data before being able to continue.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fISSL_set_bio\fR\|(3), \fIssl\fR\|(3), \fIbio\fR\|(3),
\&\fISSL_set_bio\fR\|(3), \fIssl\fR\|(3), \fIopenssl_bio\fR\|(3),
\&\fIBIO_should_retry\fR\|(3), \fIBIO_read\fR\|(3)

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BIO_s_connect.3,v 1.14 2007/03/07 20:43:11 mjf Exp $
.\" $NetBSD: BIO_s_connect.3,v 1.15 2007/11/27 22:19:15 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BIO_s_fd.3,v 1.14 2007/03/07 20:43:11 mjf Exp $
.\" $NetBSD: BIO_s_fd.3,v 1.15 2007/11/27 22:19:15 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_s_fd 3"
.TH BIO_s_fd 3 "2001-04-12" "0.9.8e" "OpenSSL"
.TH BIO_s_fd 3 "2001-04-11" "0.9.8e" "OpenSSL"
.SH "NAME"
BIO_s_fd, BIO_set_fd, BIO_get_fd, BIO_new_fd \- file descriptor BIO
.SH "LIBRARY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BIO_s_file.3,v 1.14 2007/03/07 20:43:11 mjf Exp $
.\" $NetBSD: BIO_s_file.3,v 1.15 2007/11/27 22:19:15 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_s_file 3"
.TH BIO_s_file 3 "2001-04-12" "0.9.8e" "OpenSSL"
.TH BIO_s_file 3 "2001-04-11" "0.9.8e" "OpenSSL"
.SH "NAME"
BIO_s_file, BIO_new_file, BIO_new_fp, BIO_set_fp, BIO_get_fp,
BIO_read_filename, BIO_write_filename, BIO_append_filename,

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BIO_s_mem.3,v 1.15 2007/03/07 20:43:11 mjf Exp $
.\" $NetBSD: BIO_s_mem.3,v 1.16 2007/11/27 22:19:15 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_s_mem 3"
.TH BIO_s_mem 3 "2001-04-12" "0.9.8e" "OpenSSL"
.TH BIO_s_mem 3 "2001-04-11" "0.9.8e" "OpenSSL"
.SH "NAME"
BIO_s_mem, BIO_set_mem_eof_return, BIO_get_mem_data, BIO_set_mem_buf,
BIO_get_mem_ptr, BIO_new_mem_buf \- memory BIO

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BIO_s_null.3,v 1.14 2007/03/07 20:43:11 mjf Exp $
.\" $NetBSD: BIO_s_null.3,v 1.15 2007/11/27 22:19:15 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_s_null 3"
.TH BIO_s_null 3 "2001-04-12" "0.9.8e" "OpenSSL"
.TH BIO_s_null 3 "2001-04-11" "0.9.8e" "OpenSSL"
.SH "NAME"
BIO_s_null \- null data sink
.SH "LIBRARY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BIO_s_socket.3,v 1.14 2007/03/07 20:43:11 mjf Exp $
.\" $NetBSD: BIO_s_socket.3,v 1.15 2007/11/27 22:19:15 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BIO_set_callback.3,v 1.14 2007/03/07 20:43:11 mjf Exp $
.\" $NetBSD: BIO_set_callback.3,v 1.15 2007/11/27 22:19:15 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_set_callback 3"
.TH BIO_set_callback 3 "2007-03-06" "0.9.8e" "OpenSSL"
.TH BIO_set_callback 3 "2007-05-16" "0.9.8e" "OpenSSL"
.SH "NAME"
BIO_set_callback, BIO_get_callback, BIO_set_callback_arg, BIO_get_callback_arg,
BIO_debug_callback \- BIO callback functions

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BIO_should_retry.3,v 1.15 2007/03/07 20:43:11 mjf Exp $
.\" $NetBSD: BIO_should_retry.3,v 1.16 2007/11/27 22:19:15 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "BIO_should_retry 3"
.TH BIO_should_retry 3 "2001-04-12" "0.9.8e" "OpenSSL"
.TH BIO_should_retry 3 "2001-04-11" "0.9.8e" "OpenSSL"
.SH "NAME"
BIO_should_retry, BIO_should_read, BIO_should_write,
BIO_should_io_special, BIO_retry_type, BIO_should_retry,

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BN_BLINDING_new.3,v 1.3 2007/03/07 20:43:12 mjf Exp $
.\" $NetBSD: BN_BLINDING_new.3,v 1.4 2007/11/27 22:19:16 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "BN_BLINDING_new 3"
.TH BN_BLINDING_new 3 "2005-11-25" "0.9.8e" "OpenSSL"
.TH BN_BLINDING_new 3 "2005-11-24" "0.9.8e" "OpenSSL"
.SH "NAME"
BN_BLINDING_new, BN_BLINDING_free, BN_BLINDING_update, BN_BLINDING_convert,
BN_BLINDING_invert, BN_BLINDING_convert_ex, BN_BLINDING_invert_ex,
@ -227,7 +227,7 @@ value) or 0 if not set.
parameters or \s-1NULL\s0 on error.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIbn\fR\|(3)
\&\fIopenssl_bn\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
BN_BLINDING_convert_ex, BN_BLINDIND_invert_ex, BN_BLINDING_get_thread_id,

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BN_CTX_new.3,v 1.18 2007/03/07 20:43:12 mjf Exp $
.\" $NetBSD: BN_CTX_new.3,v 1.19 2007/11/27 22:19:16 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -178,7 +178,7 @@ it returns \fB\s-1NULL\s0\fR and sets an error code that can be obtained by
\&\fIBN_CTX_init()\fR and \fIBN_CTX_free()\fR have no return values.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIbn\fR\|(3), \fIERR_get_error\fR\|(3), \fIBN_add\fR\|(3),
\&\fIopenssl_bn\fR\|(3), \fIERR_get_error\fR\|(3), \fIBN_add\fR\|(3),
\&\fIBN_CTX_start\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BN_CTX_start.3,v 1.18 2007/03/07 20:43:12 mjf Exp $
.\" $NetBSD: BN_CTX_start.3,v 1.19 2007/11/27 22:19:16 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BN_add.3,v 1.18 2007/03/07 20:43:12 mjf Exp $
.\" $NetBSD: BN_add.3,v 1.19 2007/11/27 22:19:16 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -270,7 +270,7 @@ value should always be checked (e.g., \f(CW\*(C`if (!BN_add(r,a,b)) goto err;\*(
The error codes can be obtained by \fIERR_get_error\fR\|(3).
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIbn\fR\|(3), \fIERR_get_error\fR\|(3), \fIBN_CTX_new\fR\|(3),
\&\fIopenssl_bn\fR\|(3), \fIERR_get_error\fR\|(3), \fIBN_CTX_new\fR\|(3),
\&\fIBN_add_word\fR\|(3), \fIBN_set_bit\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BN_add_word.3,v 1.18 2007/03/07 20:43:12 mjf Exp $
.\" $NetBSD: BN_add_word.3,v 1.19 2007/11/27 22:19:16 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "BN_add_word 3"
.TH BN_add_word 3 "2005-11-25" "0.9.8e" "OpenSSL"
.TH BN_add_word 3 "2005-11-24" "0.9.8e" "OpenSSL"
.SH "NAME"
BN_add_word, BN_sub_word, BN_mul_word, BN_div_word, BN_mod_word \- arithmetic
functions on BIGNUMs with integers
@ -188,7 +188,7 @@ on error. The error codes can be obtained by \fIERR_get_error\fR\|(3).
\&\fB(\s-1BN_ULONG\s0)\-1\fR if an error occurred.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIbn\fR\|(3), \fIERR_get_error\fR\|(3), \fIBN_add\fR\|(3)
\&\fIopenssl_bn\fR\|(3), \fIERR_get_error\fR\|(3), \fIBN_add\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
\&\fIBN_add_word()\fR and \fIBN_mod_word()\fR are available in all versions of

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BN_bn2bin.3,v 1.18 2007/03/07 20:43:12 mjf Exp $
.\" $NetBSD: BN_bn2bin.3,v 1.19 2007/11/27 22:19:16 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -219,7 +219,7 @@ returns the \fB\s-1BIGNUM\s0\fR, and \s-1NULL\s0 on error.
The error codes can be obtained by \fIERR_get_error\fR\|(3).
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIbn\fR\|(3), \fIERR_get_error\fR\|(3), \fIBN_zero\fR\|(3),
\&\fIopenssl_bn\fR\|(3), \fIERR_get_error\fR\|(3), \fIBN_zero\fR\|(3),
\&\fIASN1_INTEGER_to_BN\fR\|(3),
\&\fIBN_num_bytes\fR\|(3)
.SH "HISTORY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BN_cmp.3,v 1.18 2007/03/07 20:43:12 mjf Exp $
.\" $NetBSD: BN_cmp.3,v 1.19 2007/11/27 22:19:16 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -172,7 +172,7 @@ of \fBa\fR and \fBb\fR.
the condition is true, 0 otherwise.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIbn\fR\|(3)
\&\fIopenssl_bn\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
\&\fIBN_cmp()\fR, \fIBN_ucmp()\fR, \fIBN_is_zero()\fR, \fIBN_is_one()\fR and \fIBN_is_word()\fR are

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BN_copy.3,v 1.18 2007/03/07 20:43:12 mjf Exp $
.\" $NetBSD: BN_copy.3,v 1.19 2007/11/27 22:19:17 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -160,7 +160,7 @@ the new \fB\s-1BIGNUM\s0\fR, and \s-1NULL\s0 on error. The error codes can be ob
by \fIERR_get_error\fR\|(3).
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIbn\fR\|(3), \fIERR_get_error\fR\|(3)
\&\fIopenssl_bn\fR\|(3), \fIERR_get_error\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
\&\fIBN_copy()\fR and \fIBN_dup()\fR are available in all versions of SSLeay and OpenSSL.

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BN_generate_prime.3,v 1.18 2007/03/07 20:43:12 mjf Exp $
.\" $NetBSD: BN_generate_prime.3,v 1.19 2007/11/27 22:19:17 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -217,7 +217,7 @@ prime with an error probability of less than 0.25^\fBchecks\fR, and
The error codes can be obtained by \fIERR_get_error\fR\|(3).
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIbn\fR\|(3), \fIERR_get_error\fR\|(3), \fIrand\fR\|(3)
\&\fIopenssl_bn\fR\|(3), \fIERR_get_error\fR\|(3), \fIopenssl_rand\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
The \fBcb_arg\fR arguments to \fIBN_generate_prime()\fR and to \fIBN_is_prime()\fR

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BN_mod_inverse.3,v 1.18 2007/03/07 20:43:12 mjf Exp $
.\" $NetBSD: BN_mod_inverse.3,v 1.19 2007/11/27 22:19:17 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -160,7 +160,7 @@ variables. \fBr\fR may be the same \fB\s-1BIGNUM\s0\fR as \fBa\fR or \fBn\fR.
\&\s-1NULL\s0 on error. The error codes can be obtained by \fIERR_get_error\fR\|(3).
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIbn\fR\|(3), \fIERR_get_error\fR\|(3), \fIBN_add\fR\|(3)
\&\fIopenssl_bn\fR\|(3), \fIERR_get_error\fR\|(3), \fIBN_add\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
\&\fIBN_mod_inverse()\fR is available in all versions of SSLeay and OpenSSL.

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BN_mod_mul_montgomery.3,v 1.18 2007/03/07 20:43:12 mjf Exp $
.\" $NetBSD: BN_mod_mul_montgomery.3,v 1.19 2007/11/27 22:19:17 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -229,7 +229,7 @@ The inputs must be reduced modulo \fBm\fR, otherwise the result will be
outside the expected range.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIbn\fR\|(3), \fIERR_get_error\fR\|(3), \fIBN_add\fR\|(3),
\&\fIopenssl_bn\fR\|(3), \fIERR_get_error\fR\|(3), \fIBN_add\fR\|(3),
\&\fIBN_CTX_new\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BN_mod_mul_reciprocal.3,v 1.18 2007/03/07 20:43:12 mjf Exp $
.\" $NetBSD: BN_mod_mul_reciprocal.3,v 1.19 2007/11/27 22:19:17 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -210,7 +210,7 @@ For the other functions, 1 is returned for success, 0 on error.
The error codes can be obtained by \fIERR_get_error\fR\|(3).
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIbn\fR\|(3), \fIERR_get_error\fR\|(3), \fIBN_add\fR\|(3),
\&\fIopenssl_bn\fR\|(3), \fIERR_get_error\fR\|(3), \fIBN_add\fR\|(3),
\&\fIBN_CTX_new\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BN_new.3,v 1.18 2007/03/07 20:43:12 mjf Exp $
.\" $NetBSD: BN_new.3,v 1.19 2007/11/27 22:19:17 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "BN_new 3"
.TH BN_new 3 "2005-11-25" "0.9.8e" "OpenSSL"
.TH BN_new 3 "2005-11-24" "0.9.8e" "OpenSSL"
.SH "NAME"
BN_new, BN_init, BN_clear, BN_free, BN_clear_free \- allocate and free BIGNUMs
.SH "LIBRARY"
@ -183,7 +183,7 @@ by \fIERR_get_error\fR\|(3).
values.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIbn\fR\|(3), \fIERR_get_error\fR\|(3)
\&\fIopenssl_bn\fR\|(3), \fIERR_get_error\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
\&\fIBN_new()\fR, \fIBN_clear()\fR, \fIBN_free()\fR and \fIBN_clear_free()\fR are available in

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BN_num_bytes.3,v 1.18 2007/03/07 20:43:12 mjf Exp $
.\" $NetBSD: BN_num_bytes.3,v 1.19 2007/11/27 22:19:17 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -182,7 +182,7 @@ there's no real guarantee that will match the \*(L"key size\*(R", just a lot
more probability).
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIbn\fR\|(3), \fIDH_size\fR\|(3), \fIDSA_size\fR\|(3),
\&\fIopenssl_bn\fR\|(3), \fIDH_size\fR\|(3), \fIDSA_size\fR\|(3),
\&\fIRSA_size\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BN_rand.3,v 1.18 2007/03/07 20:43:12 mjf Exp $
.\" $NetBSD: BN_rand.3,v 1.19 2007/11/27 22:19:18 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -184,7 +184,7 @@ The functions return 1 on success, 0 on error.
The error codes can be obtained by \fIERR_get_error\fR\|(3).
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIbn\fR\|(3), \fIERR_get_error\fR\|(3), \fIrand\fR\|(3),
\&\fIopenssl_bn\fR\|(3), \fIERR_get_error\fR\|(3), \fIopenssl_rand\fR\|(3),
\&\fIRAND_add\fR\|(3), \fIRAND_bytes\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BN_set_bit.3,v 1.19 2007/03/07 20:43:12 mjf Exp $
.\" $NetBSD: BN_set_bit.3,v 1.20 2007/11/27 22:19:18 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -196,7 +196,7 @@ All other functions return 1 for success, 0 on error. The error codes
can be obtained by \fIERR_get_error\fR\|(3).
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIbn\fR\|(3), \fIBN_num_bytes\fR\|(3), \fIBN_add\fR\|(3)
\&\fIopenssl_bn\fR\|(3), \fIBN_num_bytes\fR\|(3), \fIBN_add\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
\&\fIBN_set_bit()\fR, \fIBN_clear_bit()\fR, \fIBN_is_bit_set()\fR, \fIBN_mask_bits()\fR,

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BN_swap.3,v 1.7 2007/03/07 20:43:12 mjf Exp $
.\" $NetBSD: BN_swap.3,v 1.8 2007/11/27 22:19:18 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -149,7 +149,7 @@ libcrypto, -lcrypto
.IX Header "DESCRIPTION"
\&\fIBN_swap()\fR exchanges the values of \fIa\fR and \fIb\fR.
.PP
\&\fIbn\fR\|(3)
\&\fIopenssl_bn\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
BN_swap was added in OpenSSL 0.9.7.

View File

@ -1,6 +1,6 @@
.\" $NetBSD: BN_zero.3,v 1.18 2007/03/07 20:43:12 mjf Exp $
.\" $NetBSD: BN_zero.3,v 1.19 2007/11/27 22:19:18 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -181,7 +181,7 @@ If a \fB\s-1BIGNUM\s0\fR is equal to 0xffffffffL it can be represented as an
unsigned long but this value is also returned on error.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIbn\fR\|(3), \fIBN_bn2bin\fR\|(3)
\&\fIopenssl_bn\fR\|(3), \fIBN_bn2bin\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
\&\fIBN_zero()\fR, \fIBN_one()\fR and \fIBN_set_word()\fR are available in all versions of

View File

@ -1,6 +1,6 @@
.\" $NetBSD: CONF_modules_free.3,v 1.6 2007/03/07 20:43:12 mjf Exp $
.\" $NetBSD: CONF_modules_free.3,v 1.7 2007/11/27 22:19:18 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "CONF_modules_free 3"
.TH CONF_modules_free 3 "2007-03-06" "0.9.8e" "OpenSSL"
.TH CONF_modules_free 3 "2007-05-16" "0.9.8e" "OpenSSL"
.SH "NAME"
.Vb 2
\& CONF_modules_free, CONF_modules_finish, CONF_modules_unload -

View File

@ -1,6 +1,6 @@
.\" $NetBSD: CONF_modules_load_file.3,v 1.6 2007/03/07 20:43:12 mjf Exp $
.\" $NetBSD: CONF_modules_load_file.3,v 1.7 2007/11/27 22:19:18 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "CONF_modules_load_file 3"
.TH CONF_modules_load_file 3 "2004-03-20" "0.9.8e" "OpenSSL"
.TH CONF_modules_load_file 3 "2004-03-19" "0.9.8e" "OpenSSL"
.SH "NAME"
.Vb 1
\& CONF_modules_load_file, CONF_modules_load - OpenSSL configuration functions
@ -185,7 +185,7 @@ return value of the failing module (this will always be zero or negative).
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIconf\fR\|(5), \fIOPENSSL_config\fR\|(3),
\&\*(L"\fICONF_free\fR\|(3), \fICONF_free\fR\|(3)\*(R", \fIerr\fR\|(3),\fIerr\fR\|(3)
\&\*(L"\fICONF_free\fR\|(3), \fICONF_free\fR\|(3)\*(R", \fIopenssl_err\fR\|(3),\fIopenssl_err\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
CONF_modules_load_file and CONF_modules_load first appeared in OpenSSL 0.9.7.

View File

@ -1,6 +1,6 @@
.\" $NetBSD: CRYPTO_set_ex_data.3,v 1.17 2007/03/07 20:43:12 mjf Exp $
.\" $NetBSD: CRYPTO_set_ex_data.3,v 1.18 2007/11/27 22:19:19 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================

View File

@ -1,6 +1,6 @@
.\" $NetBSD: DH_generate_key.3,v 1.18 2007/03/07 20:43:13 mjf Exp $
.\" $NetBSD: DH_generate_key.3,v 1.19 2007/11/27 22:19:19 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -175,7 +175,7 @@ on error.
The error codes can be obtained by \fIERR_get_error\fR\|(3).
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIdh\fR\|(3), \fIERR_get_error\fR\|(3), \fIrand\fR\|(3), \fIDH_size\fR\|(3)
\&\fIopenssl_dh\fR\|(3), \fIERR_get_error\fR\|(3), \fIopenssl_rand\fR\|(3), \fIDH_size\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
\&\fIDH_generate_key()\fR and \fIDH_compute_key()\fR are available in all versions

View File

@ -1,6 +1,6 @@
.\" $NetBSD: DH_generate_parameters.3,v 1.18 2007/03/07 20:43:13 mjf Exp $
.\" $NetBSD: DH_generate_parameters.3,v 1.19 2007/11/27 22:19:19 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -192,7 +192,7 @@ If \fBgenerator\fR is not 2 or 5, \fBdh\->g\fR=\fBgenerator\fR is not
a usable generator.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIdh\fR\|(3), \fIERR_get_error\fR\|(3), \fIrand\fR\|(3),
\&\fIopenssl_dh\fR\|(3), \fIERR_get_error\fR\|(3), \fIopenssl_rand\fR\|(3),
\&\fIDH_free\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: DH_get_ex_new_index.3,v 1.18 2007/03/07 20:43:13 mjf Exp $
.\" $NetBSD: DH_get_ex_new_index.3,v 1.19 2007/11/27 22:19:19 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "DH_get_ex_new_index 3"
.TH DH_get_ex_new_index 3 "2002-07-31" "0.9.8e" "OpenSSL"
.TH DH_get_ex_new_index 3 "2002-07-30" "0.9.8e" "OpenSSL"
.SH "NAME"
DH_get_ex_new_index, DH_set_ex_data, DH_get_ex_data \- add application specific data to DH structures
.SH "LIBRARY"
@ -164,7 +164,7 @@ structures. Their usage is identical to that of
as described in \fIRSA_get_ex_new_index\fR\|(3).
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIRSA_get_ex_new_index\fR\|(3), \fIdh\fR\|(3)
\&\fIRSA_get_ex_new_index\fR\|(3), \fIopenssl_dh\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
\&\fIDH_get_ex_new_index()\fR, \fIDH_set_ex_data()\fR and \fIDH_get_ex_data()\fR are

View File

@ -1,6 +1,6 @@
.\" $NetBSD: DH_new.3,v 1.18 2007/03/07 20:43:13 mjf Exp $
.\" $NetBSD: DH_new.3,v 1.19 2007/11/27 22:19:19 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -164,7 +164,7 @@ a pointer to the newly allocated structure.
\&\fIDH_free()\fR returns no value.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIdh\fR\|(3), \fIERR_get_error\fR\|(3),
\&\fIopenssl_dh\fR\|(3), \fIERR_get_error\fR\|(3),
\&\fIDH_generate_parameters\fR\|(3),
\&\fIDH_generate_key\fR\|(3)
.SH "HISTORY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: DH_set_method.3,v 1.19 2007/03/07 20:43:13 mjf Exp $
.\" $NetBSD: DH_set_method.3,v 1.20 2007/11/27 22:19:19 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -266,7 +266,7 @@ to control default implementations for use in \s-1DH\s0 and other cryptographic
algorithms.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIdh\fR\|(3), \fIDH_new\fR\|(3)
\&\fIopenssl_dh\fR\|(3), \fIDH_new\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
\&\fIDH_set_default_method()\fR, \fIDH_get_default_method()\fR, \fIDH_set_method()\fR,

View File

@ -1,6 +1,6 @@
.\" $NetBSD: DH_size.3,v 1.18 2007/03/07 20:43:13 mjf Exp $
.\" $NetBSD: DH_size.3,v 1.19 2007/11/27 22:19:20 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -157,7 +157,7 @@ computed by \fIDH_compute_key()\fR.
The size in bytes.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIdh\fR\|(3), \fIDH_generate_key\fR\|(3)
\&\fIopenssl_dh\fR\|(3), \fIDH_generate_key\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
\&\fIDH_size()\fR is available in all versions of SSLeay and OpenSSL.

View File

@ -1,6 +1,6 @@
.\" $NetBSD: DSA_SIG_new.3,v 1.18 2007/03/07 20:43:13 mjf Exp $
.\" $NetBSD: DSA_SIG_new.3,v 1.19 2007/11/27 22:19:20 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -165,7 +165,7 @@ to the newly allocated structure.
\&\fIDSA_SIG_free()\fR returns no value.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIdsa\fR\|(3), \fIERR_get_error\fR\|(3),
\&\fIopenssl_dsa\fR\|(3), \fIERR_get_error\fR\|(3),
\&\fIDSA_do_sign\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: DSA_do_sign.3,v 1.18 2007/03/07 20:43:13 mjf Exp $
.\" $NetBSD: DSA_do_sign.3,v 1.19 2007/11/27 22:19:20 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -171,7 +171,7 @@ on error. The error codes can be obtained by
\&\fIERR_get_error\fR\|(3).
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIdsa\fR\|(3), \fIERR_get_error\fR\|(3), \fIrand\fR\|(3),
\&\fIopenssl_dsa\fR\|(3), \fIERR_get_error\fR\|(3), \fIopenssl_rand\fR\|(3),
\&\fIDSA_SIG_new\fR\|(3),
\&\fIDSA_sign\fR\|(3)
.SH "HISTORY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: DSA_dup_DH.3,v 1.18 2007/03/07 20:43:13 mjf Exp $
.\" $NetBSD: DSA_dup_DH.3,v 1.19 2007/11/27 22:19:20 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -159,7 +159,7 @@ error codes can be obtained by \fIERR_get_error\fR\|(3).
Be careful to avoid small subgroup attacks when using this.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIdh\fR\|(3), \fIdsa\fR\|(3), \fIERR_get_error\fR\|(3)
\&\fIopenssl_dh\fR\|(3), \fIopenssl_dsa\fR\|(3), \fIERR_get_error\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
\&\fIDSA_dup_DH()\fR was added in OpenSSL 0.9.4.

View File

@ -1,6 +1,6 @@
.\" $NetBSD: DSA_generate_key.3,v 1.18 2007/03/07 20:43:13 mjf Exp $
.\" $NetBSD: DSA_generate_key.3,v 1.19 2007/11/27 22:19:20 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -157,7 +157,7 @@ The \s-1PRNG\s0 must be seeded prior to calling \fIDSA_generate_key()\fR.
The error codes can be obtained by \fIERR_get_error\fR\|(3).
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIdsa\fR\|(3), \fIERR_get_error\fR\|(3), \fIrand\fR\|(3),
\&\fIopenssl_dsa\fR\|(3), \fIERR_get_error\fR\|(3), \fIopenssl_rand\fR\|(3),
\&\fIDSA_generate_parameters\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: DSA_generate_parameters.3,v 1.18 2007/03/07 20:43:13 mjf Exp $
.\" $NetBSD: DSA_generate_parameters.3,v 1.19 2007/11/27 22:19:20 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -204,7 +204,7 @@ obtained by \fIERR_get_error\fR\|(3).
Seed lengths > 20 are not supported.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIdsa\fR\|(3), \fIERR_get_error\fR\|(3), \fIrand\fR\|(3),
\&\fIopenssl_dsa\fR\|(3), \fIERR_get_error\fR\|(3), \fIopenssl_rand\fR\|(3),
\&\fIDSA_free\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: DSA_get_ex_new_index.3,v 1.18 2007/03/07 20:43:13 mjf Exp $
.\" $NetBSD: DSA_get_ex_new_index.3,v 1.19 2007/11/27 22:19:20 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -164,7 +164,7 @@ structures. Their usage is identical to that of
as described in \fIRSA_get_ex_new_index\fR\|(3).
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIRSA_get_ex_new_index\fR\|(3), \fIdsa\fR\|(3)
\&\fIRSA_get_ex_new_index\fR\|(3), \fIopenssl_dsa\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
\&\fIDSA_get_ex_new_index()\fR, \fIDSA_set_ex_data()\fR and \fIDSA_get_ex_data()\fR are

View File

@ -1,6 +1,6 @@
.\" $NetBSD: DSA_new.3,v 1.18 2007/03/07 20:43:14 mjf Exp $
.\" $NetBSD: DSA_new.3,v 1.19 2007/11/27 22:19:21 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -166,7 +166,7 @@ to the newly allocated structure.
\&\fIDSA_free()\fR returns no value.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIdsa\fR\|(3), \fIERR_get_error\fR\|(3),
\&\fIopenssl_dsa\fR\|(3), \fIERR_get_error\fR\|(3),
\&\fIDSA_generate_parameters\fR\|(3),
\&\fIDSA_generate_key\fR\|(3)
.SH "HISTORY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: DSA_set_method.3,v 1.19 2007/03/07 20:43:14 mjf Exp $
.\" $NetBSD: DSA_set_method.3,v 1.20 2007/11/27 22:19:21 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -282,7 +282,7 @@ to control default implementations for use in \s-1DSA\s0 and other cryptographic
algorithms.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIdsa\fR\|(3), \fIDSA_new\fR\|(3)
\&\fIopenssl_dsa\fR\|(3), \fIDSA_new\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
\&\fIDSA_set_default_method()\fR, \fIDSA_get_default_method()\fR, \fIDSA_set_method()\fR,

View File

@ -1,6 +1,6 @@
.\" $NetBSD: DSA_sign.3,v 1.18 2007/03/07 20:43:14 mjf Exp $
.\" $NetBSD: DSA_sign.3,v 1.19 2007/11/27 22:19:21 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -191,7 +191,7 @@ signature and \-1 on error. The error codes can be obtained by
Standard, \s-1DSS\s0), \s-1ANSI\s0 X9.30
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIdsa\fR\|(3), \fIERR_get_error\fR\|(3), \fIrand\fR\|(3),
\&\fIopenssl_dsa\fR\|(3), \fIERR_get_error\fR\|(3), \fIopenssl_rand\fR\|(3),
\&\fIDSA_do_sign\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: DSA_size.3,v 1.18 2007/03/07 20:43:14 mjf Exp $
.\" $NetBSD: DSA_size.3,v 1.19 2007/11/27 22:19:21 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -157,7 +157,7 @@ for a \s-1DSA\s0 signature.
The size in bytes.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIdsa\fR\|(3), \fIDSA_sign\fR\|(3)
\&\fIopenssl_dsa\fR\|(3), \fIDSA_sign\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
\&\fIDSA_size()\fR is available in all versions of SSLeay and OpenSSL.

View File

@ -1,6 +1,6 @@
.\" $NetBSD: ERR_GET_LIB.3,v 1.18 2007/03/07 20:43:14 mjf Exp $
.\" $NetBSD: ERR_GET_LIB.3,v 1.19 2007/11/27 22:19:21 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -178,7 +178,7 @@ be sure to also compare the library number.
The library number, function code and reason code respectively.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIerr\fR\|(3), \fIERR_get_error\fR\|(3)
\&\fIopenssl_err\fR\|(3), \fIERR_get_error\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
\&\s-1\fIERR_GET_LIB\s0()\fR, \s-1\fIERR_GET_FUNC\s0()\fR and \s-1\fIERR_GET_REASON\s0()\fR are available in

View File

@ -1,6 +1,6 @@
.\" $NetBSD: ERR_clear_error.3,v 1.18 2007/03/07 20:43:14 mjf Exp $
.\" $NetBSD: ERR_clear_error.3,v 1.19 2007/11/27 22:19:21 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -153,7 +153,7 @@ libcrypto, -lcrypto
\&\fIERR_clear_error()\fR has no return value.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIerr\fR\|(3), \fIERR_get_error\fR\|(3)
\&\fIopenssl_err\fR\|(3), \fIERR_get_error\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
\&\fIERR_clear_error()\fR is available in all versions of SSLeay and OpenSSL.

View File

@ -1,6 +1,6 @@
.\" $NetBSD: ERR_error_string.3,v 1.18 2007/03/07 20:43:14 mjf Exp $
.\" $NetBSD: ERR_error_string.3,v 1.19 2007/11/27 22:19:21 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -197,7 +197,7 @@ string if \fIbuf\fR \fB== \s-1NULL\s0\fR, \fIbuf\fR otherwise.
none is registered for the error code.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIerr\fR\|(3), \fIERR_get_error\fR\|(3),
\&\fIopenssl_err\fR\|(3), \fIERR_get_error\fR\|(3),
\&\fIERR_load_crypto_strings\fR\|(3),
\&\fISSL_load_error_strings\fR\|(3)
\&\fIERR_print_errors\fR\|(3)

View File

@ -1,6 +1,6 @@
.\" $NetBSD: ERR_get_error.3,v 1.19 2007/03/07 20:43:14 mjf Exp $
.\" $NetBSD: ERR_get_error.3,v 1.20 2007/11/27 22:19:21 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -198,7 +198,7 @@ if *\fBflags\fR&\fB\s-1ERR_TXT_STRING\s0\fR. If it has been allocated by \fIOPEN
The error code, or 0 if there is no error in the queue.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIerr\fR\|(3), \fIERR_error_string\fR\|(3),
\&\fIopenssl_err\fR\|(3), \fIERR_error_string\fR\|(3),
\&\s-1\fIERR_GET_LIB\s0\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: ERR_load_crypto_strings.3,v 1.18 2007/03/07 20:43:14 mjf Exp $
.\" $NetBSD: ERR_load_crypto_strings.3,v 1.19 2007/11/27 22:19:22 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -172,7 +172,7 @@ usage is an issue.
\&\fIERR_free_strings()\fR return no values.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIerr\fR\|(3), \fIERR_error_string\fR\|(3)
\&\fIopenssl_err\fR\|(3), \fIERR_error_string\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
\&\fIERR_load_error_strings()\fR, \fISSL_load_error_strings()\fR and

View File

@ -1,6 +1,6 @@
.\" $NetBSD: ERR_load_strings.3,v 1.18 2007/03/07 20:43:14 mjf Exp $
.\" $NetBSD: ERR_load_strings.3,v 1.19 2007/11/27 22:19:22 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -182,7 +182,7 @@ to user libraries at runtime.
\&\fIERR_get_next_error_library()\fR returns a new library number.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIerr\fR\|(3), \fIERR_load_strings\fR\|(3)
\&\fIopenssl_err\fR\|(3), \fIERR_load_strings\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
\&\fIERR_load_error_strings()\fR and \s-1\fIERR_PACK\s0()\fR are available in all versions

View File

@ -1,6 +1,6 @@
.\" $NetBSD: ERR_print_errors.3,v 1.18 2007/03/07 20:43:14 mjf Exp $
.\" $NetBSD: ERR_print_errors.3,v 1.19 2007/11/27 22:19:22 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -172,7 +172,7 @@ the error string will contain the numeric code.
\&\fIERR_print_errors()\fR and \fIERR_print_errors_fp()\fR return no values.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIerr\fR\|(3), \fIERR_error_string\fR\|(3),
\&\fIopenssl_err\fR\|(3), \fIERR_error_string\fR\|(3),
\&\fIERR_get_error\fR\|(3),
\&\fIERR_load_crypto_strings\fR\|(3),
\&\fISSL_load_error_strings\fR\|(3)

View File

@ -1,6 +1,6 @@
.\" $NetBSD: ERR_put_error.3,v 1.18 2007/03/07 20:43:14 mjf Exp $
.\" $NetBSD: ERR_put_error.3,v 1.19 2007/11/27 22:19:23 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -169,7 +169,7 @@ error messages for the error code.
no values.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIerr\fR\|(3), \fIERR_load_strings\fR\|(3)
\&\fIopenssl_err\fR\|(3), \fIERR_load_strings\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
\&\fIERR_put_error()\fR is available in all versions of SSLeay and OpenSSL.

View File

@ -1,6 +1,6 @@
.\" $NetBSD: ERR_remove_state.3,v 1.18 2007/03/07 20:43:14 mjf Exp $
.\" $NetBSD: ERR_remove_state.3,v 1.19 2007/11/27 22:19:23 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -158,7 +158,7 @@ avoid memory leaks.
\&\fIERR_remove_state()\fR returns no value.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIerr\fR\|(3)
\&\fIopenssl_err\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
\&\fIERR_remove_state()\fR is available in all versions of SSLeay and OpenSSL.

View File

@ -1,6 +1,6 @@
.\" $NetBSD: ERR_set_mark.3,v 1.3 2007/03/07 20:43:14 mjf Exp $
.\" $NetBSD: ERR_set_mark.3,v 1.4 2007/11/27 22:19:23 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "ERR_set_mark 3"
.TH ERR_set_mark 3 "2005-11-25" "0.9.8e" "OpenSSL"
.TH ERR_set_mark 3 "2005-11-24" "0.9.8e" "OpenSSL"
.SH "NAME"
ERR_set_mark, ERR_pop_to_mark \- set marks and pop errors until mark
.SH "LIBRARY"
@ -164,7 +164,7 @@ The mark is then removed. If there is no mark, the whole stack is removed.
implies that the stack became empty, otherwise 1.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIerr\fR\|(3)
\&\fIopenssl_err\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
\&\fIERR_set_mark()\fR and \fIERR_pop_to_mark()\fR were added in OpenSSL 0.9.8.

View File

@ -1,6 +1,6 @@
.\" $NetBSD: EVP_BytesToKey.3,v 1.8 2007/03/07 20:43:14 mjf Exp $
.\" $NetBSD: EVP_BytesToKey.3,v 1.9 2007/11/27 22:19:23 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "EVP_BytesToKey 3"
.TH EVP_BytesToKey 3 "2005-11-25" "0.9.8e" "OpenSSL"
.TH EVP_BytesToKey 3 "2005-11-24" "0.9.8e" "OpenSSL"
.SH "NAME"
EVP_BytesToKey \- password based encryption routine
.SH "LIBRARY"
@ -192,7 +192,7 @@ the \s-1IV\s0.
\&\fIEVP_BytesToKey()\fR returns the size of the derived key in bytes.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIevp\fR\|(3), \fIrand\fR\|(3),
\&\fIopenssl_evp\fR\|(3), \fIopenssl_rand\fR\|(3),
\&\fIEVP_EncryptInit\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: EVP_DigestInit.3,v 1.19 2007/03/07 20:43:14 mjf Exp $
.\" $NetBSD: EVP_DigestInit.3,v 1.20 2007/11/27 22:19:23 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -401,9 +401,9 @@ The link between digests and signing algorithms results in a situation where
even though they are identical digests.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIevp\fR\|(3), \fIhmac\fR\|(3), \fImd2\fR\|(3),
\&\fImd5\fR\|(3), \fImdc2\fR\|(3), \fIripemd\fR\|(3),
\&\fIsha\fR\|(3), \fIdgst\fR\|(1)
\&\fIopenssl_evp\fR\|(3), \fIopenssl_hmac\fR\|(3), \fImd2\fR\|(3),
\&\fIopenssl_md5\fR\|(3), \fIopenssl_mdc2\fR\|(3), \fIopenssl_ripemd\fR\|(3),
\&\fIopenssl_sha\fR\|(3), \fIopenssl_dgst\fR\|(1)
.SH "HISTORY"
.IX Header "HISTORY"
\&\fIEVP_DigestInit()\fR, \fIEVP_DigestUpdate()\fR and \fIEVP_DigestFinal()\fR are

View File

@ -1,6 +1,6 @@
.\" $NetBSD: EVP_EncryptInit.3,v 1.20 2007/03/07 20:43:14 mjf Exp $
.\" $NetBSD: EVP_EncryptInit.3,v 1.21 2007/11/27 22:19:23 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -652,7 +652,7 @@ General encryption, decryption function example using \s-1FILE\s0 I/O and \s-1RC
.Ve
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIevp\fR\|(3)
\&\fIopenssl_evp\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
\&\fIEVP_CIPHER_CTX_init()\fR, \fIEVP_EncryptInit_ex()\fR, \fIEVP_EncryptFinal_ex()\fR,

View File

@ -1,6 +1,6 @@
.\" $NetBSD: EVP_OpenInit.3,v 1.18 2007/03/07 20:43:14 mjf Exp $
.\" $NetBSD: EVP_OpenInit.3,v 1.19 2007/11/27 22:19:24 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -186,7 +186,7 @@ recovered secret key size) if successful.
\&\fIEVP_OpenFinal()\fR returns 0 if the decrypt failed or 1 for success.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIevp\fR\|(3), \fIrand\fR\|(3),
\&\fIopenssl_evp\fR\|(3), \fIopenssl_rand\fR\|(3),
\&\fIEVP_EncryptInit\fR\|(3),
\&\fIEVP_SealInit\fR\|(3)
.SH "HISTORY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: EVP_PKEY_new.3,v 1.7 2007/03/07 20:43:14 mjf Exp $
.\" $NetBSD: EVP_PKEY_new.3,v 1.8 2007/11/27 22:19:24 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================

View File

@ -1,6 +1,6 @@
.\" $NetBSD: EVP_PKEY_set1_RSA.3,v 1.7 2007/03/07 20:43:15 mjf Exp $
.\" $NetBSD: EVP_PKEY_set1_RSA.3,v 1.8 2007/11/27 22:19:24 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================

View File

@ -1,6 +1,6 @@
.\" $NetBSD: EVP_SealInit.3,v 1.18 2007/03/07 20:43:15 mjf Exp $
.\" $NetBSD: EVP_SealInit.3,v 1.19 2007/11/27 22:19:24 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -206,7 +206,7 @@ and (after setting any cipher parameters) it should be called again
with \fBtype\fR set to \s-1NULL\s0.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIevp\fR\|(3), \fIrand\fR\|(3),
\&\fIopenssl_evp\fR\|(3), \fIopenssl_rand\fR\|(3),
\&\fIEVP_EncryptInit\fR\|(3),
\&\fIEVP_OpenInit\fR\|(3)
.SH "HISTORY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: EVP_SignInit.3,v 1.18 2007/03/07 20:43:15 mjf Exp $
.\" $NetBSD: EVP_SignInit.3,v 1.19 2007/11/27 22:19:24 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -215,10 +215,10 @@ Older versions of this documentation wrongly stated that calls to
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIEVP_VerifyInit\fR\|(3),
\&\fIEVP_DigestInit\fR\|(3), \fIerr\fR\|(3),
\&\fIevp\fR\|(3), \fIhmac\fR\|(3), \fImd2\fR\|(3),
\&\fImd5\fR\|(3), \fImdc2\fR\|(3), \fIripemd\fR\|(3),
\&\fIsha\fR\|(3), \fIdgst\fR\|(1)
\&\fIEVP_DigestInit\fR\|(3), \fIopenssl_err\fR\|(3),
\&\fIopenssl_evp\fR\|(3), \fIopenssl_hmac\fR\|(3), \fImd2\fR\|(3),
\&\fIopenssl_md5\fR\|(3), \fIopenssl_mdc2\fR\|(3), \fIopenssl_ripemd\fR\|(3),
\&\fIopenssl_sha\fR\|(3), \fIopenssl_dgst\fR\|(1)
.SH "HISTORY"
.IX Header "HISTORY"
\&\fIEVP_SignInit()\fR, \fIEVP_SignUpdate()\fR and \fIEVP_SignFinal()\fR are

View File

@ -1,6 +1,6 @@
.\" $NetBSD: EVP_VerifyInit.3,v 1.18 2007/03/07 20:43:15 mjf Exp $
.\" $NetBSD: EVP_VerifyInit.3,v 1.19 2007/11/27 22:19:25 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -202,12 +202,12 @@ Older versions of this documentation wrongly stated that calls to
\&\fIEVP_VerifyUpdate()\fR could not be made after calling \fIEVP_VerifyFinal()\fR.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIevp\fR\|(3),
\&\fIopenssl_evp\fR\|(3),
\&\fIEVP_SignInit\fR\|(3),
\&\fIEVP_DigestInit\fR\|(3), \fIerr\fR\|(3),
\&\fIevp\fR\|(3), \fIhmac\fR\|(3), \fImd2\fR\|(3),
\&\fImd5\fR\|(3), \fImdc2\fR\|(3), \fIripemd\fR\|(3),
\&\fIsha\fR\|(3), \fIdgst\fR\|(1)
\&\fIEVP_DigestInit\fR\|(3), \fIopenssl_err\fR\|(3),
\&\fIopenssl_evp\fR\|(3), \fIopenssl_hmac\fR\|(3), \fImd2\fR\|(3),
\&\fIopenssl_md5\fR\|(3), \fIopenssl_mdc2\fR\|(3), \fIopenssl_ripemd\fR\|(3),
\&\fIopenssl_sha\fR\|(3), \fIopenssl_dgst\fR\|(1)
.SH "HISTORY"
.IX Header "HISTORY"
\&\fIEVP_VerifyInit()\fR, \fIEVP_VerifyUpdate()\fR and \fIEVP_VerifyFinal()\fR are

View File

@ -1,6 +1,6 @@
.\" $NetBSD: OBJ_nid2obj.3,v 1.7 2007/03/07 20:43:15 mjf Exp $
.\" $NetBSD: OBJ_nid2obj.3,v 1.8 2007/11/27 22:19:25 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================

View File

@ -1,6 +1,6 @@
.\" $NetBSD: OPENSSL_Applink.3,v 1.3 2007/03/07 20:43:15 mjf Exp $
.\" $NetBSD: OPENSSL_Applink.3,v 1.4 2007/11/27 22:19:25 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "OPENSSL_Applink 3"
.TH OPENSSL_Applink 3 "2005-11-25" "0.9.8e" "OpenSSL"
.TH OPENSSL_Applink 3 "2005-11-24" "0.9.8e" "OpenSSL"
.SH "NAME"
OPENSSL_Applink \- glue between OpenSSL BIO and Win32 compiler run\-time
.SH "LIBRARY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: OPENSSL_VERSION_NUMBER.3,v 1.18 2007/03/07 20:43:15 mjf Exp $
.\" $NetBSD: OPENSSL_VERSION_NUMBER.3,v 1.19 2007/11/27 22:19:25 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================

View File

@ -1,6 +1,6 @@
.\" $NetBSD: OPENSSL_config.3,v 1.6 2007/03/07 20:43:15 mjf Exp $
.\" $NetBSD: OPENSSL_config.3,v 1.7 2007/11/27 22:19:25 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "OPENSSL_config 3"
.TH OPENSSL_config 3 "2005-11-25" "0.9.8e" "OpenSSL"
.TH OPENSSL_config 3 "2005-11-24" "0.9.8e" "OpenSSL"
.SH "NAME"
OPENSSL_config, OPENSSL_no_config \- simple OpenSSL configuration functions
.SH "LIBRARY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: OPENSSL_ia32cap.3,v 1.3 2007/03/07 20:43:15 mjf Exp $
.\" $NetBSD: OPENSSL_ia32cap.3,v 1.4 2007/11/27 22:19:26 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "OPENSSL_ia32cap 3"
.TH OPENSSL_ia32cap 3 "2005-11-25" "0.9.8e" "OpenSSL"
.TH OPENSSL_ia32cap 3 "2005-11-24" "0.9.8e" "OpenSSL"
.SH "NAME"
OPENSSL_ia32cap \- finding the IA\-32 processor capabilities
.SH "LIBRARY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: OPENSSL_load_builtin_modules.3,v 1.6 2007/03/07 20:43:15 mjf Exp $
.\" $NetBSD: OPENSSL_load_builtin_modules.3,v 1.7 2007/11/27 22:19:26 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "OPENSSL_load_builtin_modules 3"
.TH OPENSSL_load_builtin_modules 3 "2004-03-20" "0.9.8e" "OpenSSL"
.TH OPENSSL_load_builtin_modules 3 "2004-03-19" "0.9.8e" "OpenSSL"
.SH "NAME"
OPENSSL_load_builtin_modules \- add standard configuration modules
.SH "LIBRARY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: OpenSSL_add_all_algorithms.3,v 1.18 2007/03/07 20:43:15 mjf Exp $
.\" $NetBSD: OpenSSL_add_all_algorithms.3,v 1.19 2007/11/27 22:19:26 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "OpenSSL_add_all_algorithms 3"
.TH OpenSSL_add_all_algorithms 3 "2004-03-20" "0.9.8e" "OpenSSL"
.TH OpenSSL_add_all_algorithms 3 "2004-03-19" "0.9.8e" "OpenSSL"
.SH "NAME"
OpenSSL_add_all_algorithms, OpenSSL_add_all_ciphers, OpenSSL_add_all_digests \-
add algorithms to internal table
@ -193,5 +193,5 @@ This will only happen as a result of a memory allocation failure so this is not
too much of a problem in practice.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIevp\fR\|(3), \fIEVP_DigestInit\fR\|(3),
\&\fIopenssl_evp\fR\|(3), \fIEVP_DigestInit\fR\|(3),
\&\fIEVP_EncryptInit\fR\|(3)

View File

@ -1,6 +1,6 @@
.\" $NetBSD: PKCS12_create.3,v 1.7 2007/03/07 20:43:15 mjf Exp $
.\" $NetBSD: PKCS12_create.3,v 1.8 2007/11/27 22:19:26 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "PKCS12_create 3"
.TH PKCS12_create 3 "2005-11-25" "0.9.8e" "OpenSSL"
.TH PKCS12_create 3 "2005-11-24" "0.9.8e" "OpenSSL"
.SH "NAME"
PKCS12_create \- create a PKCS#12 structure
.SH "LIBRARY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: PKCS12_parse.3,v 1.7 2007/03/07 20:43:15 mjf Exp $
.\" $NetBSD: PKCS12_parse.3,v 1.8 2007/11/27 22:19:26 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================

View File

@ -1,6 +1,6 @@
.\" $NetBSD: PKCS7_decrypt.3,v 1.7 2007/03/07 20:43:15 mjf Exp $
.\" $NetBSD: PKCS7_decrypt.3,v 1.8 2007/11/27 22:19:26 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================

View File

@ -1,6 +1,6 @@
.\" $NetBSD: PKCS7_encrypt.3,v 1.7 2007/03/07 20:43:15 mjf Exp $
.\" $NetBSD: PKCS7_encrypt.3,v 1.8 2007/11/27 22:19:27 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================

View File

@ -1,6 +1,6 @@
.\" $NetBSD: PKCS7_sign.3,v 1.7 2007/03/07 20:43:15 mjf Exp $
.\" $NetBSD: PKCS7_sign.3,v 1.8 2007/11/27 22:19:27 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "PKCS7_sign 3"
.TH PKCS7_sign 3 "2005-11-25" "0.9.8e" "OpenSSL"
.TH PKCS7_sign 3 "2005-11-24" "0.9.8e" "OpenSSL"
.SH "NAME"
PKCS7_sign \- create a PKCS#7 signedData structure
.SH "LIBRARY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: PKCS7_verify.3,v 1.7 2007/03/07 20:43:15 mjf Exp $
.\" $NetBSD: PKCS7_verify.3,v 1.8 2007/11/27 22:19:27 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "PKCS7_verify 3"
.TH PKCS7_verify 3 "2006-06-03" "0.9.8e" "OpenSSL"
.TH PKCS7_verify 3 "2006-06-02" "0.9.8e" "OpenSSL"
.SH "NAME"
PKCS7_verify \- verify a PKCS#7 signedData structure
.SH "LIBRARY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: RAND_add.3,v 1.18 2007/03/07 20:43:15 mjf Exp $
.\" $NetBSD: RAND_add.3,v 1.19 2007/11/27 22:19:27 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -204,7 +204,7 @@ with enough data, 0 otherwise.
The other functions do not return values.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIrand\fR\|(3), \fIRAND_egd\fR\|(3),
\&\fIopenssl_rand\fR\|(3), \fIRAND_egd\fR\|(3),
\&\fIRAND_load_file\fR\|(3), \fIRAND_cleanup\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: RAND_bytes.3,v 1.18 2007/03/07 20:43:16 mjf Exp $
.\" $NetBSD: RAND_bytes.3,v 1.19 2007/11/27 22:19:27 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -170,7 +170,7 @@ functions return \-1 if they are not supported by the current \s-1RAND\s0
method.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIrand\fR\|(3), \fIERR_get_error\fR\|(3),
\&\fIopenssl_rand\fR\|(3), \fIERR_get_error\fR\|(3),
\&\fIRAND_add\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: RAND_cleanup.3,v 1.18 2007/03/07 20:43:16 mjf Exp $
.\" $NetBSD: RAND_cleanup.3,v 1.19 2007/11/27 22:19:27 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -153,7 +153,7 @@ libcrypto, -lcrypto
\&\fIRAND_cleanup()\fR returns no value.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIrand\fR\|(3)
\&\fIopenssl_rand\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
\&\fIRAND_cleanup()\fR is available in all versions of SSLeay and OpenSSL.

View File

@ -1,6 +1,6 @@
.\" $NetBSD: RAND_egd.3,v 1.18 2007/03/07 20:43:16 mjf Exp $
.\" $NetBSD: RAND_egd.3,v 1.19 2007/11/27 22:19:27 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -131,7 +131,7 @@
.\" ========================================================================
.\"
.IX Title "RAND_egd 3"
.TH RAND_egd 3 "2007-03-06" "0.9.8e" "OpenSSL"
.TH RAND_egd 3 "2007-05-16" "0.9.8e" "OpenSSL"
.SH "NAME"
RAND_egd \- query entropy gathering daemon
.SH "LIBRARY"
@ -203,7 +203,7 @@ return enough data to fully seed the \s-1PRNG\s0.
success, and \-1 if the connection failed. The \s-1PRNG\s0 state is not considered.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIrand\fR\|(3), \fIRAND_add\fR\|(3),
\&\fIopenssl_rand\fR\|(3), \fIRAND_add\fR\|(3),
\&\fIRAND_cleanup\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"

View File

@ -1,6 +1,6 @@
.\" $NetBSD: RAND_load_file.3,v 1.18 2007/03/07 20:43:16 mjf Exp $
.\" $NetBSD: RAND_load_file.3,v 1.19 2007/11/27 22:19:27 christos Exp $
.\"
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.32
.\" Automatically generated by Pod::Man v1.37, Pod::Parser v1.3
.\"
.\" Standard preamble:
.\" ========================================================================
@ -180,7 +180,7 @@ bytes written were generated without appropriate seed.
error.
.SH "SEE ALSO"
.IX Header "SEE ALSO"
\&\fIrand\fR\|(3), \fIRAND_add\fR\|(3), \fIRAND_cleanup\fR\|(3)
\&\fIopenssl_rand\fR\|(3), \fIRAND_add\fR\|(3), \fIRAND_cleanup\fR\|(3)
.SH "HISTORY"
.IX Header "HISTORY"
\&\fIRAND_load_file()\fR, \fIRAND_write_file()\fR and \fIRAND_file_name()\fR are available in

Some files were not shown because too many files have changed in this diff Show More