summaryrefslogtreecommitdiffstats
path: root/doc
diff options
context:
space:
mode:
Diffstat (limited to 'doc')
-rw-r--r--doc/internal/man3/OPENSSL_SA.pod2
-rw-r--r--doc/internal/man3/s2i_ASN1_UTF8STRING.pod2
-rw-r--r--doc/internal/man7/DERlib.pod4
-rw-r--r--doc/internal/man7/EVP_PKEY.pod5
-rw-r--r--doc/internal/man7/build.info.pod2
-rw-r--r--doc/man1/openssl-ca.pod.in2
-rw-r--r--doc/man1/openssl-cmp.pod.in2
-rw-r--r--doc/man1/openssl-dsa.pod.in2
-rw-r--r--doc/man1/openssl-enc.pod.in2
-rw-r--r--doc/man1/openssl-pkcs12.pod.in2
-rw-r--r--doc/man1/openssl-pkcs8.pod.in2
-rw-r--r--doc/man1/openssl-pkeyutl.pod.in2
-rw-r--r--doc/man1/openssl-s_client.pod.in6
-rw-r--r--doc/man1/openssl-s_server.pod.in4
-rw-r--r--doc/man1/openssl-s_time.pod.in4
-rw-r--r--doc/man1/openssl-sess_id.pod.in2
-rw-r--r--doc/man1/openssl.pod2
-rw-r--r--doc/man3/ASN1_INTEGER_get_int64.pod2
-rw-r--r--doc/man3/ASN1_STRING_length.pod2
-rw-r--r--doc/man3/ASN1_TYPE_get.pod2
-rw-r--r--doc/man3/ASYNC_WAIT_CTX_new.pod4
-rw-r--r--doc/man3/ASYNC_start_job.pod2
-rw-r--r--doc/man3/BF_encrypt.pod2
-rw-r--r--doc/man3/BIO_ADDR.pod2
-rw-r--r--doc/man3/BIO_ADDRINFO.pod2
-rw-r--r--doc/man3/BIO_ctrl.pod2
-rw-r--r--doc/man3/BIO_s_bio.pod2
-rw-r--r--doc/man3/BIO_set_callback.pod2
-rw-r--r--doc/man3/CMS_verify.pod2
-rw-r--r--doc/man3/CRYPTO_THREAD_run_once.pod2
-rw-r--r--doc/man3/DH_set_method.pod2
-rw-r--r--doc/man3/DSA_set_method.pod2
-rw-r--r--doc/man3/DTLSv1_listen.pod2
-rw-r--r--doc/man3/ECDSA_SIG_new.pod2
-rw-r--r--doc/man3/EC_GROUP_new.pod2
-rw-r--r--doc/man3/EC_POINT_new.pod2
-rw-r--r--doc/man3/ENGINE_add.pod16
-rw-r--r--doc/man3/EVP_DigestInit.pod4
-rw-r--r--doc/man3/EVP_DigestSignInit.pod6
-rw-r--r--doc/man3/EVP_DigestVerifyInit.pod6
-rw-r--r--doc/man3/EVP_EncodeInit.pod2
-rw-r--r--doc/man3/EVP_EncryptInit.pod8
-rw-r--r--doc/man3/EVP_KDF.pod2
-rw-r--r--doc/man3/EVP_OpenInit.pod2
-rw-r--r--doc/man3/EVP_PKEY_CTX_new.pod2
-rw-r--r--doc/man3/EVP_PKEY_derive.pod2
-rw-r--r--doc/man3/EVP_PKEY_fromdata.pod2
-rw-r--r--doc/man3/EVP_PKEY_sign.pod2
-rw-r--r--doc/man3/EVP_PKEY_verify.pod2
-rw-r--r--doc/man3/EVP_PKEY_verify_recover.pod2
-rw-r--r--doc/man3/EVP_RAND.pod6
-rw-r--r--doc/man3/EVP_SealInit.pod2
-rw-r--r--doc/man3/EVP_SignInit.pod4
-rw-r--r--doc/man3/EVP_VerifyInit.pod4
-rw-r--r--doc/man3/EVP_set_default_properties.pod2
-rw-r--r--doc/man3/OPENSSL_LH_COMPFUNC.pod2
-rw-r--r--doc/man3/OPENSSL_config.pod2
-rw-r--r--doc/man3/OPENSSL_ia32cap.pod2
-rw-r--r--doc/man3/OPENSSL_s390xcap.pod2
-rw-r--r--doc/man3/OSSL_CMP_log_open.pod4
-rw-r--r--doc/man3/OSSL_PARAM_int.pod4
-rw-r--r--doc/man3/OSSL_SERIALIZER_CTX_new_by_EVP_PKEY.pod2
-rw-r--r--doc/man3/PEM_read_bio_PrivateKey.pod4
-rw-r--r--doc/man3/PKCS7_verify.pod2
-rw-r--r--doc/man3/RAND_DRBG_set_callbacks.pod4
-rw-r--r--doc/man3/RSA_private_encrypt.pod4
-rw-r--r--doc/man3/RSA_set_method.pod2
-rw-r--r--doc/man3/SRP_create_verifier.pod2
-rw-r--r--doc/man3/SSL_CONF_cmd.pod6
-rw-r--r--doc/man3/SSL_CTX_set1_curves.pod2
-rw-r--r--doc/man3/SSL_CTX_set_generate_session_id.pod4
-rw-r--r--doc/man3/SSL_CTX_set_options.pod2
-rw-r--r--doc/man3/SSL_CTX_set_psk_client_callback.pod2
-rw-r--r--doc/man3/SSL_CTX_set_session_cache_mode.pod2
-rw-r--r--doc/man3/SSL_CTX_set_session_id_context.pod2
-rw-r--r--doc/man3/SSL_CTX_set_session_ticket_cb.pod2
-rw-r--r--doc/man3/SSL_CTX_set_split_send_fragment.pod2
-rw-r--r--doc/man3/SSL_CTX_set_tlsext_servername_callback.pod2
-rw-r--r--doc/man3/SSL_CTX_use_psk_identity_hint.pod2
-rw-r--r--doc/man3/SSL_get_all_async_fds.pod4
-rw-r--r--doc/man3/SSL_get_error.pod4
-rw-r--r--doc/man3/SSL_pending.pod2
-rw-r--r--doc/man3/SSL_read.pod2
-rw-r--r--doc/man3/SSL_read_early_data.pod4
-rw-r--r--doc/man3/SSL_set_bio.pod8
-rw-r--r--doc/man3/UI_create_method.pod2
-rw-r--r--doc/man3/X509V3_get_d2i.pod2
-rw-r--r--doc/man3/X509_LOOKUP_meth_new.pod2
-rw-r--r--doc/man3/X509_STORE_CTX_new.pod6
-rw-r--r--doc/man3/X509_STORE_CTX_set_verify_cb.pod2
-rw-r--r--doc/man3/X509_check_host.pod2
-rw-r--r--doc/man3/X509_check_purpose.pod4
-rw-r--r--doc/man3/d2i_X509.pod2
-rw-r--r--doc/man5/x509v3_config.pod2
-rw-r--r--doc/man7/EVP_KDF-KRB5KDF.pod2
-rw-r--r--doc/man7/EVP_PKEY-DH.pod2
-rw-r--r--doc/man7/EVP_PKEY-X25519.pod2
-rw-r--r--doc/man7/evp.pod12
-rw-r--r--doc/man7/provider-base.pod4
99 files changed, 147 insertions, 150 deletions
diff --git a/doc/internal/man3/OPENSSL_SA.pod b/doc/internal/man3/OPENSSL_SA.pod
index 1a6e027418..cc775830e9 100644
--- a/doc/internal/man3/OPENSSL_SA.pod
+++ b/doc/internal/man3/OPENSSL_SA.pod
@@ -69,7 +69,7 @@ elements. After this call I<sa> is no longer valid.
B<ossl_sa_I<TYPE>_doall>() calls the function I<leaf> for each element in I<sa>
in ascending index order. The index position, within the sparse array,
of each item is passed as the first argument to the leaf function and a
-pointer to the associated value is is passed as the second argument.
+pointer to the associated value is passed as the second argument.
B<ossl_sa_I<TYPE>_doall_arg>() calls the function I<leaf> for each element in
I<sa> in ascending index order. The index position, within the sparse
diff --git a/doc/internal/man3/s2i_ASN1_UTF8STRING.pod b/doc/internal/man3/s2i_ASN1_UTF8STRING.pod
index 9b806eb80b..b6d1375189 100644
--- a/doc/internal/man3/s2i_ASN1_UTF8STRING.pod
+++ b/doc/internal/man3/s2i_ASN1_UTF8STRING.pod
@@ -18,7 +18,7 @@ s2i_ASN1_UTF8STRING
=head1 DESCRIPTION
These functions convert OpenSSL objects to and from their ASN.1/string
-representation. This function is used for B<X509v3> extentions.
+representation. This function is used for B<X509v3> extensions.
=head1 NOTES
diff --git a/doc/internal/man7/DERlib.pod b/doc/internal/man7/DERlib.pod
index 7b0e7225f0..2577df0caa 100644
--- a/doc/internal/man7/DERlib.pod
+++ b/doc/internal/man7/DERlib.pod
@@ -7,7 +7,7 @@ DERlib - internal OpenSSL DER library
=head1 DESCRIPTION
OpenSSL contains an internal small DER reading and writing library,
-as an alternative to the publically known i2d and d2i functions. It's
+as an alternative to the publicly known i2d and d2i functions. It's
solely constituted of functions that work as building blocks to create
more similar functions to encode and decode larger structures.
@@ -47,7 +47,7 @@ which is defined like this in ASN.1 terms:
r INTEGER,
s INTEGER }
-With the DER library, this is the correspoding code, given two OpenSSL
+With the DER library, this is the corresponding code, given two OpenSSL
B<BIGNUM>s I<r> and I<s>:
int ok = DER_w_begin_sequence(pkt, -1)
diff --git a/doc/internal/man7/EVP_PKEY.pod b/doc/internal/man7/EVP_PKEY.pod
index a37ca9eecc..00d4df57f5 100644
--- a/doc/internal/man7/EVP_PKEY.pod
+++ b/doc/internal/man7/EVP_PKEY.pod
@@ -19,12 +19,11 @@ private/public key key pairs, but has had other uses as well.
=for comment "uses" could as well be "abuses"...
-It can contain the legacy form of keys -- i.e. pointers to the low
-level key types, such as B<RSA>, B<DSA> and B<EC> --, but also the
+It can contain the legacy form of keys -- i.e. pointers to the low-level key types, such as B<RSA>, B<DSA> and B<EC> --, but also the
provided form of keys -- i.e. pointers to provider side key data.
Those two forms are mutually exclusive; an B<EVP_PKEY> instance can't
contain both a key in legacy form and in provided form. Regardless of
-form, this key is commonly refered to as the "origin".
+form, this key is commonly referred to as the "origin".
An B<EVP_PKEY> also contains a cache of provider side copies of the
key, each adapted for the provider that is going to use that copy to
diff --git a/doc/internal/man7/build.info.pod b/doc/internal/man7/build.info.pod
index 2049868fc6..5a2fdd13ed 100644
--- a/doc/internal/man7/build.info.pod
+++ b/doc/internal/man7/build.info.pod
@@ -610,7 +610,7 @@ B<SCRIPTS>.
For OpenSSL::Template documentation,
C<perldoc -o man util/perl/OpenSSL/Template.pm>
-L<Text::Temlate|https://metacpan.org/pod/Text::Template>
+L<Text::Template|https://metacpan.org/pod/Text::Template>
=head1 COPYRIGHT
diff --git a/doc/man1/openssl-ca.pod.in b/doc/man1/openssl-ca.pod.in
index 22a0cb40d8..519f5f4eed 100644
--- a/doc/man1/openssl-ca.pod.in
+++ b/doc/man1/openssl-ca.pod.in
@@ -253,7 +253,7 @@ DNs match the order of the request. This is not needed for Xenroll.
=item B<-noemailDN>
The DN of a certificate can contain the EMAIL field if present in the
-request DN, however it is good policy just having the e-mail set into
+request DN, however, it is good policy just having the e-mail set into
the altName extension of the certificate. When this option is set the
EMAIL field is removed from the certificate' subject and set only in
the, eventually present, extensions. The B<email_in_dn> keyword can be
diff --git a/doc/man1/openssl-cmp.pod.in b/doc/man1/openssl-cmp.pod.in
index 0d05e7fb98..b148afb2dc 100644
--- a/doc/man1/openssl-cmp.pod.in
+++ b/doc/man1/openssl-cmp.pod.in
@@ -1104,7 +1104,7 @@ This prints information about all received ITAV B<infoType>s to stdout.
For CMP client invocations, in particular for certificate enrollment,
usually many parameters need to be set, which is tedious and error-prone to do
on the command line.
-Therefore the client offers the possibility to read
+Therefore, the client offers the possibility to read
options from sections of the OpenSSL config file, usually called B<openssl.cnf>.
The values found there can still be extended and even overridden by any
subsequently loaded sections and on the command line.
diff --git a/doc/man1/openssl-dsa.pod.in b/doc/man1/openssl-dsa.pod.in
index f3d1a9423c..2db0407821 100644
--- a/doc/man1/openssl-dsa.pod.in
+++ b/doc/man1/openssl-dsa.pod.in
@@ -62,7 +62,7 @@ The input and formats; the default is B<PEM>.
See L<openssl(1)/Format Options> for details.
Private keys are a sequence of B<ASN.1 INTEGERS>: the version (zero), B<p>,
-B<q>, B<g>, and the public and and private key components. Public keys
+B<q>, B<g>, and the public and private key components. Public keys
are a B<SubjectPublicKeyInfo> structure with the B<DSA> type.
The B<PEM> format also accepts PKCS#8 data.
diff --git a/doc/man1/openssl-enc.pod.in b/doc/man1/openssl-enc.pod.in
index 6971de51ad..dcbeb8877b 100644
--- a/doc/man1/openssl-enc.pod.in
+++ b/doc/man1/openssl-enc.pod.in
@@ -241,7 +241,7 @@ a strong block cipher, such as AES, in CBC mode.
All the block ciphers normally use PKCS#5 padding, also known as standard
block padding. This allows a rudimentary integrity or password check to
-be performed. However since the chance of random data passing the test
+be performed. However, since the chance of random data passing the test
is better than 1 in 256 it isn't a very good test.
If padding is disabled then the input data must be a multiple of the cipher
diff --git a/doc/man1/openssl-pkcs12.pod.in b/doc/man1/openssl-pkcs12.pod.in
index da5214d563..7d0629b376 100644
--- a/doc/man1/openssl-pkcs12.pod.in
+++ b/doc/man1/openssl-pkcs12.pod.in
@@ -244,7 +244,7 @@ This option is only interpreted by MSIE and similar MS software. Normally
encryption purposes but arbitrary length keys for signing. The B<-keysig>
option marks the key for signing only. Signing only keys can be used for
S/MIME signing, authenticode (ActiveX control signing) and SSL client
-authentication, however due to a bug only MSIE 5.0 and later support
+authentication, however, due to a bug only MSIE 5.0 and later support
the use of signing only keys for SSL client authentication.
=item B<-macalg> I<digest>
diff --git a/doc/man1/openssl-pkcs8.pod.in b/doc/man1/openssl-pkcs8.pod.in
index 0729302053..719e3d9168 100644
--- a/doc/man1/openssl-pkcs8.pod.in
+++ b/doc/man1/openssl-pkcs8.pod.in
@@ -248,7 +248,7 @@ one million iterations of the password:
Test vectors from this PKCS#5 v2.0 implementation were posted to the
pkcs-tng mailing list using triple DES, DES and RC2 with high iteration
counts, several people confirmed that they could decrypt the private
-keys produced and Therefore it can be assumed that the PKCS#5 v2.0
+keys produced and therefore, it can be assumed that the PKCS#5 v2.0
implementation is reasonably accurate at least as far as these
algorithms are concerned.
diff --git a/doc/man1/openssl-pkeyutl.pod.in b/doc/man1/openssl-pkeyutl.pod.in
index d823f0b851..2bcbb54c57 100644
--- a/doc/man1/openssl-pkeyutl.pod.in
+++ b/doc/man1/openssl-pkeyutl.pod.in
@@ -43,7 +43,7 @@ B<openssl> B<pkeyutl>
=head1 DESCRIPTION
-This command can be used to perform low level public key
+This command can be used to perform low-level public key
operations using any supported algorithm.
=head1 OPTIONS
diff --git a/doc/man1/openssl-s_client.pod.in b/doc/man1/openssl-s_client.pod.in
index 367e59e925..e8f73cdb99 100644
--- a/doc/man1/openssl-s_client.pod.in
+++ b/doc/man1/openssl-s_client.pod.in
@@ -192,7 +192,7 @@ When used with the B<-proxy> flag, the program will attempt to authenticate
with the specified proxy using basic (base64) authentication.
NB: Basic authentication is insecure; the credentials are sent to the proxy