From 98ca37e4aa2a79b59a3378faee4ff3d6e05188cd Mon Sep 17 00:00:00 2001 From: Rich Salz Date: Fri, 1 Nov 2019 12:27:29 -0400 Subject: Add L to all SSL pages Reviewed-by: Matt Caswell Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl/pull/10208) --- doc/man3/SSL_CONF_CTX_new.pod | 1 + doc/man3/SSL_CONF_CTX_set1_prefix.pod | 1 + doc/man3/SSL_CONF_CTX_set_flags.pod | 1 + doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod | 1 + doc/man3/SSL_CONF_cmd.pod | 1 + doc/man3/SSL_CONF_cmd_argv.pod | 1 + doc/man3/SSL_CTX_add1_chain_cert.pod | 1 + doc/man3/SSL_CTX_config.pod | 1 + doc/man3/SSL_CTX_dane_enable.pod | 1 + doc/man3/SSL_CTX_get0_param.pod | 1 + doc/man3/SSL_CTX_set1_curves.pod | 1 + doc/man3/SSL_CTX_set1_verify_cert_store.pod | 1 + doc/man3/SSL_CTX_set_min_proto_version.pod | 1 + doc/man3/SSL_CTX_set_num_tickets.pod | 4 ++++ doc/man3/SSL_CTX_set_psk_client_callback.pod | 1 + doc/man3/SSL_CTX_set_security_level.pod | 4 ++++ doc/man3/SSL_CTX_set_split_send_fragment.pod | 1 + doc/man3/SSL_CTX_set_srp_password.pod | 1 + doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod | 1 + doc/man3/SSL_CTX_set_tlsext_status_cb.pod | 4 ++++ doc/man3/SSL_CTX_set_tlsext_use_srtp.pod | 1 + doc/man3/SSL_CTX_use_psk_identity_hint.pod | 1 + doc/man3/SSL_CTX_use_serverinfo.pod | 4 ++++ doc/man3/SSL_alloc_buffers.pod | 1 + doc/man3/SSL_export_keying_material.pod | 4 ++++ doc/man3/SSL_extension_supported.pod | 4 ++++ doc/man3/SSL_get_all_async_fds.pod | 1 + doc/man3/SSL_get_psk_identity.pod | 4 ++++ doc/man3/SSL_set1_host.pod | 1 + doc/man3/SSL_set_async_callback.pod | 4 ++++ 30 files changed, 54 insertions(+) diff --git a/doc/man3/SSL_CONF_CTX_new.pod b/doc/man3/SSL_CONF_CTX_new.pod index e3f4eedd00..be5766189f 100644 --- a/doc/man3/SSL_CONF_CTX_new.pod +++ b/doc/man3/SSL_CONF_CTX_new.pod @@ -28,6 +28,7 @@ SSL_CONF_CTX_free() does not return a value. =head1 SEE ALSO +L, L, L, L, diff --git a/doc/man3/SSL_CONF_CTX_set1_prefix.pod b/doc/man3/SSL_CONF_CTX_set1_prefix.pod index a4bda53724..a5d5454ef0 100644 --- a/doc/man3/SSL_CONF_CTX_set1_prefix.pod +++ b/doc/man3/SSL_CONF_CTX_set1_prefix.pod @@ -36,6 +36,7 @@ SSL_CONF_CTX_set1_prefix() returns 1 for success and 0 for failure. =head1 SEE ALSO +L, L, L, L, diff --git a/doc/man3/SSL_CONF_CTX_set_flags.pod b/doc/man3/SSL_CONF_CTX_set_flags.pod index 56c01ed2c4..78c3ce7585 100644 --- a/doc/man3/SSL_CONF_CTX_set_flags.pod +++ b/doc/man3/SSL_CONF_CTX_set_flags.pod @@ -62,6 +62,7 @@ value after setting or clearing flags. =head1 SEE ALSO +L, L, L, L, diff --git a/doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod b/doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod index a1e778032c..06cc1e4ec5 100644 --- a/doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod +++ b/doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod @@ -34,6 +34,7 @@ SSL_CONF_CTX_set_ssl_ctx() and SSL_CTX_set_ssl() do not return a value. =head1 SEE ALSO +L, L, L, L, diff --git a/doc/man3/SSL_CONF_cmd.pod b/doc/man3/SSL_CONF_cmd.pod index 4806730416..7fba76cf5c 100644 --- a/doc/man3/SSL_CONF_cmd.pod +++ b/doc/man3/SSL_CONF_cmd.pod @@ -671,6 +671,7 @@ Set supported curves to P-256, P-384: =head1 SEE ALSO +L, L, L, L, diff --git a/doc/man3/SSL_CONF_cmd_argv.pod b/doc/man3/SSL_CONF_cmd_argv.pod index 6f8879a8cf..7e694e1aab 100644 --- a/doc/man3/SSL_CONF_cmd_argv.pod +++ b/doc/man3/SSL_CONF_cmd_argv.pod @@ -29,6 +29,7 @@ to an error: for example a syntax error in the argument. =head1 SEE ALSO +L, L, L, L, diff --git a/doc/man3/SSL_CTX_add1_chain_cert.pod b/doc/man3/SSL_CTX_add1_chain_cert.pod index b4bca7296d..cd6beb311a 100644 --- a/doc/man3/SSL_CTX_add1_chain_cert.pod +++ b/doc/man3/SSL_CTX_add1_chain_cert.pod @@ -140,6 +140,7 @@ All other functions return 1 for success and 0 for failure. =head1 SEE ALSO +L, L =head1 HISTORY diff --git a/doc/man3/SSL_CTX_config.pod b/doc/man3/SSL_CTX_config.pod index dfdc3d210d..6cab5f9ffa 100644 --- a/doc/man3/SSL_CTX_config.pod +++ b/doc/man3/SSL_CTX_config.pod @@ -71,6 +71,7 @@ the need for any additional application code. =head1 SEE ALSO +L, L, L, L diff --git a/doc/man3/SSL_CTX_dane_enable.pod b/doc/man3/SSL_CTX_dane_enable.pod index 2393c7f0ea..f5bd8a4a6a 100644 --- a/doc/man3/SSL_CTX_dane_enable.pod +++ b/doc/man3/SSL_CTX_dane_enable.pod @@ -348,6 +348,7 @@ L with B equal to B. =head1 SEE ALSO +L, L, L, L, diff --git a/doc/man3/SSL_CTX_get0_param.pod b/doc/man3/SSL_CTX_get0_param.pod index 19e7f189a2..3c68e3e18d 100644 --- a/doc/man3/SSL_CTX_get0_param.pod +++ b/doc/man3/SSL_CTX_get0_param.pod @@ -46,6 +46,7 @@ Check hostname matches "www.foo.com" in peer certificate: =head1 SEE ALSO +L, L =head1 HISTORY diff --git a/doc/man3/SSL_CTX_set1_curves.pod b/doc/man3/SSL_CTX_set1_curves.pod index 13b1c0e44a..b482daace8 100644 --- a/doc/man3/SSL_CTX_set1_curves.pod +++ b/doc/man3/SSL_CTX_set1_curves.pod @@ -106,6 +106,7 @@ group. =head1 SEE ALSO +L, L =head1 HISTORY diff --git a/doc/man3/SSL_CTX_set1_verify_cert_store.pod b/doc/man3/SSL_CTX_set1_verify_cert_store.pod index c712553ecb..780a3c72fa 100644 --- a/doc/man3/SSL_CTX_set1_verify_cert_store.pod +++ b/doc/man3/SSL_CTX_set1_verify_cert_store.pod @@ -72,6 +72,7 @@ All these functions return 1 for success and 0 for failure. =head1 SEE ALSO +L, L L L diff --git a/doc/man3/SSL_CTX_set_min_proto_version.pod b/doc/man3/SSL_CTX_set_min_proto_version.pod index 45f82107a7..2adf9acce0 100644 --- a/doc/man3/SSL_CTX_set_min_proto_version.pod +++ b/doc/man3/SSL_CTX_set_min_proto_version.pod @@ -54,6 +54,7 @@ All these functions are implemented using macros. =head1 SEE ALSO +L, L, L =head1 HISTORY diff --git a/doc/man3/SSL_CTX_set_num_tickets.pod b/doc/man3/SSL_CTX_set_num_tickets.pod index d6e0ae1c1e..84afe4ae6a 100644 --- a/doc/man3/SSL_CTX_set_num_tickets.pod +++ b/doc/man3/SSL_CTX_set_num_tickets.pod @@ -52,6 +52,10 @@ failure. SSL_CTX_get_num_tickets() and SSL_get_num_tickets() return the number of tickets that have been previously set. +=head1 SEE ALSO + +L + =head1 HISTORY These functions were added in OpenSSL 1.1.1. diff --git a/doc/man3/SSL_CTX_set_psk_client_callback.pod b/doc/man3/SSL_CTX_set_psk_client_callback.pod index e4b8147e45..55ffb31c49 100644 --- a/doc/man3/SSL_CTX_set_psk_client_callback.pod +++ b/doc/man3/SSL_CTX_set_psk_client_callback.pod @@ -156,6 +156,7 @@ failure. In the event of failure the connection setup fails. =head1 SEE ALSO +L, L, L diff --git a/doc/man3/SSL_CTX_set_security_level.pod b/doc/man3/SSL_CTX_set_security_level.pod index 600e47c1ed..ef59d4eb20 100644 --- a/doc/man3/SSL_CTX_set_security_level.pod +++ b/doc/man3/SSL_CTX_set_security_level.pod @@ -174,6 +174,10 @@ to the security callback or NULL if the callback is not set. SSL_CTX_get0_security_ex_data() and SSL_get0_security_ex_data() return the extra data pointer or NULL if the ex data is not set. +=head1 SEE ALSO + +L + =head1 HISTORY These functions were added in OpenSSL 1.1.0. diff --git a/doc/man3/SSL_CTX_set_split_send_fragment.pod b/doc/man3/SSL_CTX_set_split_send_fragment.pod index 5f0ff3f748..a8af75f508 100644 --- a/doc/man3/SSL_CTX_set_split_send_fragment.pod +++ b/doc/man3/SSL_CTX_set_split_send_fragment.pod @@ -164,6 +164,7 @@ all these functions are implemented using macros. =head1 SEE ALSO +L, L, L =head1 HISTORY diff --git a/doc/man3/SSL_CTX_set_srp_password.pod b/doc/man3/SSL_CTX_set_srp_password.pod index b8a5873cc4..8f266baa7d 100644 --- a/doc/man3/SSL_CTX_set_srp_password.pod +++ b/doc/man3/SSL_CTX_set_srp_password.pod @@ -196,6 +196,7 @@ Setup SRP server with verifier file: =head1 SEE ALSO +L, L, L, L diff --git a/doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod b/doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod index 7ec276a48d..b42577f7cf 100644 --- a/doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod +++ b/doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod @@ -75,6 +75,7 @@ Neither function returns a value. =head1 SEE ALSO +L, L, L diff --git a/doc/man3/SSL_CTX_set_tlsext_status_cb.pod b/doc/man3/SSL_CTX_set_tlsext_status_cb.pod index c791b4669a..c63b3be6cf 100644 --- a/doc/man3/SSL_CTX_set_tlsext_status_cb.pod +++ b/doc/man3/SSL_CTX_set_tlsext_status_cb.pod @@ -106,6 +106,10 @@ SSL_get_tlsext_status_type() returns B on the client side if SSL_set_tlsext_status_type() was previously called, or on the server side if the client requested OCSP stapling. Otherwise -1 is returned. +=head1 SEE ALSO + +L + =head1 HISTORY The SSL_get_tlsext_status_type(), SSL_CTX_get_tlsext_status_type() diff --git a/doc/man3/SSL_CTX_set_tlsext_use_srtp.pod b/doc/man3/SSL_CTX_set_tlsext_use_srtp.pod index 77feba4b69..e91f32b7f8 100644 --- a/doc/man3/SSL_CTX_set_tlsext_use_srtp.pod +++ b/doc/man3/SSL_CTX_set_tlsext_use_srtp.pod @@ -97,6 +97,7 @@ object if one has been negotiated or NULL otherwise. =head1 SEE ALSO +L, L =head1 COPYRIGHT diff --git a/doc/man3/SSL_CTX_use_psk_identity_hint.pod b/doc/man3/SSL_CTX_use_psk_identity_hint.pod index 80bae5bba7..937c91a3c8 100644 --- a/doc/man3/SSL_CTX_use_psk_identity_hint.pod +++ b/doc/man3/SSL_CTX_use_psk_identity_hint.pod @@ -133,6 +133,7 @@ TLS 1.3 and TLS 1.2." =head1 SEE ALSO +L, L, L diff --git a/doc/man3/SSL_CTX_use_serverinfo.pod b/doc/man3/SSL_CTX_use_serverinfo.pod index 5c72a0f809..ece8744d55 100644 --- a/doc/man3/SSL_CTX_use_serverinfo.pod +++ b/doc/man3/SSL_CTX_use_serverinfo.pod @@ -71,6 +71,10 @@ On success, the functions return 1. On failure, the functions return 0. Check out the error stack to find out the reason. +=head1 SEE ALSO + +L + =head1 COPYRIGHT Copyright 2013-2017 The OpenSSL Project Authors. All Rights Reserved. diff --git a/doc/man3/SSL_alloc_buffers.pod b/doc/man3/SSL_alloc_buffers.pod index b6ce1d9075..4f98543870 100644 --- a/doc/man3/SSL_alloc_buffers.pod +++ b/doc/man3/SSL_alloc_buffers.pod @@ -51,6 +51,7 @@ SSL_alloc_buffers(). =head1 SEE ALSO +L, L, L, L, L, L diff --git a/doc/man3/SSL_export_keying_material.pod b/doc/man3/SSL_export_keying_material.pod index 5a9c4a6e9c..c7c5320295 100644 --- a/doc/man3/SSL_export_keying_material.pod +++ b/doc/man3/SSL_export_keying_material.pod @@ -71,6 +71,10 @@ SSL_export_keying_material() returns 0 or -1 on failure or 1 on success. SSL_export_keying_material_early() returns 0 on failure or 1 on success. +=head1 SEE ALSO + +L + =head1 HISTORY The SSL_export_keying_material_early() function was added in OpenSSL 1.1.1. diff --git a/doc/man3/SSL_extension_supported.pod b/doc/man3/SSL_extension_supported.pod index 3f97434221..fbf121b159 100644 --- a/doc/man3/SSL_extension_supported.pod +++ b/doc/man3/SSL_extension_supported.pod @@ -275,6 +275,10 @@ failure). SSL_extension_supported() returns 1 if the extension B is handled internally by OpenSSL and 0 otherwise. +=head1 SEE ALSO + +L + =head1 HISTORY The SSL_CTX_add_custom_ext() function was added in OpenSSL 1.1.1. diff --git a/doc/man3/SSL_get_all_async_fds.pod b/doc/man3/SSL_get_all_async_fds.pod index 03cd0e88e2..c0cf3f6fb7 100644 --- a/doc/man3/SSL_get_all_async_fds.pod +++ b/doc/man3/SSL_get_all_async_fds.pod @@ -69,6 +69,7 @@ windows.h prior to async.h. =head1 SEE ALSO +L, L, L =head1 HISTORY diff --git a/doc/man3/SSL_get_psk_identity.pod b/doc/man3/SSL_get_psk_identity.pod index 6a1eeed901..c7d6cca291 100644 --- a/doc/man3/SSL_get_psk_identity.pod +++ b/doc/man3/SSL_get_psk_identity.pod @@ -29,6 +29,10 @@ no PSK identity hint was used during the connection setup. Note that the return value is valid only during the lifetime of the SSL object B. +=head1 SEE ALSO + +L + =head1 COPYRIGHT Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. diff --git a/doc/man3/SSL_set1_host.pod b/doc/man3/SSL_set1_host.pod index 14cf72f4c6..1ceb5dda7b 100644 --- a/doc/man3/SSL_set1_host.pod +++ b/doc/man3/SSL_set1_host.pod @@ -98,6 +98,7 @@ the lifetime of the SSL connection. =head1 SEE ALSO +L, L, L. L. diff --git a/doc/man3/SSL_set_async_callback.pod b/doc/man3/SSL_set_async_callback.pod index 541b743973..3fa05dff3a 100644 --- a/doc/man3/SSL_set_async_callback.pod +++ b/doc/man3/SSL_set_async_callback.pod @@ -109,6 +109,10 @@ SSL_CTX_set_async_callback(), SSL_set_async_callback(), SSL_CTX_set_async_callback_arg(), SSL_CTX_set_async_callback_arg() and SSL_get_async_status() return 1 on success or 0 on error. +=head1 SEE ALSO + +L + =head1 HISTORY SSL_CTX_set_async_callback(), SSL_CTX_set_async_callback_arg(), -- cgit v1.2.3