diff options
author | schwarze <> | 2016-11-05 14:41:31 +0000 |
---|---|---|
committer | schwarze <> | 2016-11-05 14:41:31 +0000 |
commit | 31aa40a36a1a6abcd16ec90eba9325e1bdc5edc8 (patch) | |
tree | 8fd19aa53b45679df8e5f7a2eb6506ec6f238942 | |
parent | 481499412cc7532864ff2e0b2a8c8b24be28fb8d (diff) | |
download | openbsd-31aa40a36a1a6abcd16ec90eba9325e1bdc5edc8.tar.gz openbsd-31aa40a36a1a6abcd16ec90eba9325e1bdc5edc8.tar.bz2 openbsd-31aa40a36a1a6abcd16ec90eba9325e1bdc5edc8.zip |
minor mandoc -Tlint nits
-rw-r--r-- | src/lib/libcrypto/man/ASN1_generate_nconf.3 | 4 | ||||
-rw-r--r-- | src/lib/libcrypto/man/EVP_AEAD_CTX_init.3 | 5 | ||||
-rw-r--r-- | src/lib/libcrypto/man/EVP_PKEY_verify_recover.3 | 8 |
3 files changed, 8 insertions, 9 deletions
diff --git a/src/lib/libcrypto/man/ASN1_generate_nconf.3 b/src/lib/libcrypto/man/ASN1_generate_nconf.3 index abea69c056..f92afece23 100644 --- a/src/lib/libcrypto/man/ASN1_generate_nconf.3 +++ b/src/lib/libcrypto/man/ASN1_generate_nconf.3 | |||
@@ -1,4 +1,4 @@ | |||
1 | .Dd $Mdocdate: September 22 2015 $ | 1 | .Dd $Mdocdate: November 5 2016 $ |
2 | .Dt ASN1_GENERATE_NCONF 3 | 2 | .Dt ASN1_GENERATE_NCONF 3 |
3 | .Os | 3 | .Os |
4 | .Sh NAME | 4 | .Sh NAME |
@@ -141,7 +141,7 @@ can be used to specify the format of | |||
141 | If the format is anything other than | 141 | If the format is anything other than |
142 | .Cm BITLIST , | 142 | .Cm BITLIST , |
143 | the number of unused bits is set to zero. | 143 | the number of unused bits is set to zero. |
144 | .It Xo | 144 | .It Xo |
145 | .Cm BMPSTRING , BMP , | 145 | .Cm BMPSTRING , BMP , |
146 | .Cm GeneralString , | 146 | .Cm GeneralString , |
147 | .Cm IA5STRING , IA5 , | 147 | .Cm IA5STRING , IA5 , |
diff --git a/src/lib/libcrypto/man/EVP_AEAD_CTX_init.3 b/src/lib/libcrypto/man/EVP_AEAD_CTX_init.3 index e6abc282d3..02e2b26f0e 100644 --- a/src/lib/libcrypto/man/EVP_AEAD_CTX_init.3 +++ b/src/lib/libcrypto/man/EVP_AEAD_CTX_init.3 | |||
@@ -1,4 +1,4 @@ | |||
1 | .\" $OpenBSD: EVP_AEAD_CTX_init.3,v 1.3 2015/11/02 15:40:53 reyk Exp $ | 1 | .\" $OpenBSD: EVP_AEAD_CTX_init.3,v 1.4 2016/11/05 14:41:31 schwarze Exp $ |
2 | .\" | 2 | .\" |
3 | .\" Copyright (c) 2014, Google Inc. | 3 | .\" Copyright (c) 2014, Google Inc. |
4 | .\" Parts of the text were written by Adam Langley and David Benjamin. | 4 | .\" Parts of the text were written by Adam Langley and David Benjamin. |
@@ -16,7 +16,7 @@ | |||
16 | .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF | 16 | .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF |
17 | .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. | 17 | .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. |
18 | .\" | 18 | .\" |
19 | .Dd $Mdocdate: November 2 2015 $ | 19 | .Dd $Mdocdate: November 5 2016 $ |
20 | .Dt EVP_AEAD_CTX_INIT 3 | 20 | .Dt EVP_AEAD_CTX_INIT 3 |
21 | .Os | 21 | .Os |
22 | .Sh NAME | 22 | .Sh NAME |
@@ -296,7 +296,6 @@ EVP_AEAD_CTX_cleanup(&ctx); | |||
296 | .%R RFC 7539 | 296 | .%R RFC 7539 |
297 | .%T ChaCha20 and Poly1305 for IETF Protocols | 297 | .%T ChaCha20 and Poly1305 for IETF Protocols |
298 | .Re | 298 | .Re |
299 | .Pp | ||
300 | .Sh HISTORY | 299 | .Sh HISTORY |
301 | AEAD is based on the implementation by | 300 | AEAD is based on the implementation by |
302 | .An Adam Langley | 301 | .An Adam Langley |
diff --git a/src/lib/libcrypto/man/EVP_PKEY_verify_recover.3 b/src/lib/libcrypto/man/EVP_PKEY_verify_recover.3 index fc26152ae6..ab195ce502 100644 --- a/src/lib/libcrypto/man/EVP_PKEY_verify_recover.3 +++ b/src/lib/libcrypto/man/EVP_PKEY_verify_recover.3 | |||
@@ -1,4 +1,4 @@ | |||
1 | .Dd $Mdocdate: November 3 2016 $ | 1 | .Dd $Mdocdate: November 5 2016 $ |
2 | .Dt EVP_PKEY_VERIFY_RECOVER 3 | 2 | .Dt EVP_PKEY_VERIFY_RECOVER 3 |
3 | .Os | 3 | .Os |
4 | .Sh NAME | 4 | .Sh NAME |
@@ -122,10 +122,10 @@ if (EVP_PKEY_verify_recover(ctx, rout, &routlen, sig, siglen) <= 0) | |||
122 | .Ed | 122 | .Ed |
123 | .Sh SEE ALSO | 123 | .Sh SEE ALSO |
124 | .Xr EVP_PKEY_CTX_new 3 , | 124 | .Xr EVP_PKEY_CTX_new 3 , |
125 | .Xr EVP_PKEY_encrypt 3 , | ||
126 | .Xr EVP_PKEY_decrypt 3 , | 125 | .Xr EVP_PKEY_decrypt 3 , |
126 | .Xr EVP_PKEY_derive 3 , | ||
127 | .Xr EVP_PKEY_encrypt 3 , | ||
127 | .Xr EVP_PKEY_sign 3 , | 128 | .Xr EVP_PKEY_sign 3 , |
128 | .Xr EVP_PKEY_verify 3 , | 129 | .Xr EVP_PKEY_verify 3 |
129 | .Xr EVP_PKEY_derive 3 | ||
130 | .Sh HISTORY | 130 | .Sh HISTORY |
131 | These functions were first added to OpenSSL 1.0.0. | 131 | These functions were first added to OpenSSL 1.0.0. |