]> git.ipfire.org Git - thirdparty/openssl.git/commitdiff
Add L<ssl(7)> to all SSL pages
authorRich Salz <rsalz@akamai.com>
Fri, 1 Nov 2019 16:27:29 +0000 (12:27 -0400)
committerTomas Mraz <tmraz@fedoraproject.org>
Wed, 6 Nov 2019 18:38:32 +0000 (19:38 +0100)
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tmraz@fedoraproject.org>
(Merged from https://github.com/openssl/openssl/pull/10208)

30 files changed:
doc/man3/SSL_CONF_CTX_new.pod
doc/man3/SSL_CONF_CTX_set1_prefix.pod
doc/man3/SSL_CONF_CTX_set_flags.pod
doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod
doc/man3/SSL_CONF_cmd.pod
doc/man3/SSL_CONF_cmd_argv.pod
doc/man3/SSL_CTX_add1_chain_cert.pod
doc/man3/SSL_CTX_config.pod
doc/man3/SSL_CTX_dane_enable.pod
doc/man3/SSL_CTX_get0_param.pod
doc/man3/SSL_CTX_set1_curves.pod
doc/man3/SSL_CTX_set1_verify_cert_store.pod
doc/man3/SSL_CTX_set_min_proto_version.pod
doc/man3/SSL_CTX_set_num_tickets.pod
doc/man3/SSL_CTX_set_psk_client_callback.pod
doc/man3/SSL_CTX_set_security_level.pod
doc/man3/SSL_CTX_set_split_send_fragment.pod
doc/man3/SSL_CTX_set_srp_password.pod
doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod
doc/man3/SSL_CTX_set_tlsext_status_cb.pod
doc/man3/SSL_CTX_set_tlsext_use_srtp.pod
doc/man3/SSL_CTX_use_psk_identity_hint.pod
doc/man3/SSL_CTX_use_serverinfo.pod
doc/man3/SSL_alloc_buffers.pod
doc/man3/SSL_export_keying_material.pod
doc/man3/SSL_extension_supported.pod
doc/man3/SSL_get_all_async_fds.pod
doc/man3/SSL_get_psk_identity.pod
doc/man3/SSL_set1_host.pod
doc/man3/SSL_set_async_callback.pod

index e3f4eedd0040279bd8eb422033118558264554b6..be5766189f46facd7b7d18db2f71efe41422af1d 100644 (file)
@@ -28,6 +28,7 @@ SSL_CONF_CTX_free() does not return a value.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CONF_CTX_set_flags(3)>,
 L<SSL_CONF_CTX_set_ssl_ctx(3)>,
 L<SSL_CONF_CTX_set1_prefix(3)>,
index a4bda537247381a08341a7eb565036152b81347a..a5d5454ef093b31bfc413b621b3a554315686a4e 100644 (file)
@@ -36,6 +36,7 @@ SSL_CONF_CTX_set1_prefix() returns 1 for success and 0 for failure.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CONF_CTX_new(3)>,
 L<SSL_CONF_CTX_set_flags(3)>,
 L<SSL_CONF_CTX_set_ssl_ctx(3)>,
index 56c01ed2c401775d86719b8fe424444acf615d41..78c3ce7585dc64bcb9a0c5308dfbc50e3a41ed55 100644 (file)
@@ -62,6 +62,7 @@ value after setting or clearing flags.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CONF_CTX_new(3)>,
 L<SSL_CONF_CTX_set_ssl_ctx(3)>,
 L<SSL_CONF_CTX_set1_prefix(3)>,
index a1e778032ce40f52cef7a8853a3514552e5f996e..06cc1e4ec539d23d9d3588efc1d76e7748da1f47 100644 (file)
@@ -34,6 +34,7 @@ SSL_CONF_CTX_set_ssl_ctx() and SSL_CTX_set_ssl() do not return a value.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CONF_CTX_new(3)>,
 L<SSL_CONF_CTX_set_flags(3)>,
 L<SSL_CONF_CTX_set1_prefix(3)>,
index 480673041626948a20b5cd4bdaf5d5ad81d02f83..7fba76cf5cc7a66136ab8ca6f38898c5790f1272 100644 (file)
@@ -671,6 +671,7 @@ Set supported curves to P-256, P-384:
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CONF_CTX_new(3)>,
 L<SSL_CONF_CTX_set_flags(3)>,
 L<SSL_CONF_CTX_set1_prefix(3)>,
index 6f8879a8cf5453181ad0c9bdf01ae7ebebb64f01..7e694e1aab32338646250547819520fc79e22033 100644 (file)
@@ -29,6 +29,7 @@ to an error: for example a syntax error in the argument.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CONF_CTX_new(3)>,
 L<SSL_CONF_CTX_set_flags(3)>,
 L<SSL_CONF_CTX_set1_prefix(3)>,
index b4bca7296d6dae9f8c2fb3323c35f579d5900544..cd6beb311ab5035e6495eab0d4a671260be37ba0 100644 (file)
@@ -140,6 +140,7 @@ All other functions return 1 for success and 0 for failure.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CTX_add_extra_chain_cert(3)>
 
 =head1 HISTORY
index dfdc3d210d53b685eaf56740466dae12fe9a0d09..6cab5f9ffa9ee5b308421042f100d0de9302d82c 100644 (file)
@@ -71,6 +71,7 @@ the need for any additional application code.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<config(5)>,
 L<SSL_CONF_cmd(3)>,
 L<CONF_modules_load_file(3)>
index 2393c7f0ea42c9c6f6e24e695e0a5cac8746d08e..f5bd8a4a6ac1ecd97d4e473a6a2a0427ce25d101 100644 (file)
@@ -348,6 +348,7 @@ L<SSL_set_verify(3)> with B<mode> equal to B<SSL_VERIFY_NONE>.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_new(3)>,
 L<SSL_add1_host(3)>,
 L<SSL_set_hostflags(3)>,
index 19e7f189a2270d62e01b5d4ae26df98430c83d10..3c68e3e18d4f2c471b030e2e36e52c2b7646c0aa 100644 (file)
@@ -46,6 +46,7 @@ Check hostname matches "www.foo.com" in peer certificate:
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<X509_VERIFY_PARAM_set_flags(3)>
 
 =head1 HISTORY
index 13b1c0e44a37421e3d505a9c87bc1656d739796a..b482daace8234c553f06ecd7109aed1d1e076e0d 100644 (file)
@@ -106,6 +106,7 @@ group.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CTX_add_extra_chain_cert(3)>
 
 =head1 HISTORY
index c712553ecb8188d261216f73371c612ef9bb78fe..780a3c72fab9fd977b29b8573522834aa9715d78 100644 (file)
@@ -72,6 +72,7 @@ All these functions return 1 for success and 0 for failure.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CTX_add_extra_chain_cert(3)>
 L<SSL_CTX_set0_chain(3)>
 L<SSL_CTX_set1_chain(3)>
index 45f82107a7e5a21417de9b391b9fc9cfcb8179b1..2adf9acce00a8d722473f757b34fc56f279152c1 100644 (file)
@@ -54,6 +54,7 @@ All these functions are implemented using macros.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CTX_set_options(3)>, L<SSL_CONF_cmd(3)>
 
 =head1 HISTORY
index d6e0ae1c1eeb5d64999074ff4fd7d6a8d219e963..84afe4ae6a0412769c32fb761be8b3dc686a564f 100644 (file)
@@ -52,6 +52,10 @@ failure.
 SSL_CTX_get_num_tickets() and SSL_get_num_tickets() return the number of tickets
 that have been previously set.
 
+=head1 SEE ALSO
+
+L<ssl(7)>
+
 =head1 HISTORY
 
 These functions were added in OpenSSL 1.1.1.
index e4b8147e4567a404be09e0177025e111601f270e..55ffb31c499df1d5ec96f44664b4180e7f6b1372 100644 (file)
@@ -156,6 +156,7 @@ failure. In the event of failure the connection setup fails.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CTX_set_psk_find_session_callback(3)>,
 L<SSL_set_psk_find_session_callback(3)>
 
index 600e47c1edbcfb56de8386937cba8c5df8f2fd96..ef59d4eb20b9c388688aba7e34cfb95ebc2cfe77 100644 (file)
@@ -174,6 +174,10 @@ to the security callback or NULL if the callback is not set.
 SSL_CTX_get0_security_ex_data() and SSL_get0_security_ex_data() return the extra
 data pointer or NULL if the ex data is not set.
 
+=head1 SEE ALSO
+
+L<ssl(7)>
+
 =head1 HISTORY
 
 These functions were added in OpenSSL 1.1.0.
index 5f0ff3f748ae459d0d321c3b299e28abf22fc5a2..a8af75f5089ff6a14874c9cd5486355721b8ec00 100644 (file)
@@ -164,6 +164,7 @@ all these functions are implemented using macros.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CTX_set_read_ahead(3)>, L<SSL_pending(3)>
 
 =head1 HISTORY
index b8a5873cc482a10e36b75c3a42a543b660626ac8..8f266baa7dc5d73f6e64f7724e35530bba01a8c4 100644 (file)
@@ -196,6 +196,7 @@ Setup SRP server with verifier file:
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<srp(1)>,
 L<SRP_VBASE_new(3)>,
 L<SRP_create_verifier(3)>
index 7ec276a48d5a319a1375b2388b88a849cb0acbf8..b42577f7cf2eb37823cd1f4917f69d2fe86fe471 100644 (file)
@@ -75,6 +75,7 @@ Neither function returns a value.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_stateless(3)>,
 L<DTLSv1_listen(3)>
 
index c791b4669a02e85c445f315aca45e4cfae582ab7..c63b3be6cfa875b97ae796d35fbcb5d31beff945 100644 (file)
@@ -106,6 +106,10 @@ SSL_get_tlsext_status_type() returns B<TLSEXT_STATUSTYPE_ocsp> on the client
 side if SSL_set_tlsext_status_type() was previously called, or on the server
 side if the client requested OCSP stapling. Otherwise -1 is returned.
 
+=head1 SEE ALSO
+
+L<ssl(7)>
+
 =head1 HISTORY
 
 The SSL_get_tlsext_status_type(), SSL_CTX_get_tlsext_status_type()
index 77feba4b698581c7946eeda32873e6aa2e6979ed..e91f32b7f8ecda7455629f5d44d0be28d89b690a 100644 (file)
@@ -97,6 +97,7 @@ object if one has been negotiated or NULL otherwise.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_export_keying_material(3)>
 
 =head1 COPYRIGHT
index 80bae5bba7a603333ed01e1fadb8cf290326ce87..937c91a3c8cb5ff476feee03fbb547f88ca3ee2f 100644 (file)
@@ -133,6 +133,7 @@ TLS 1.3 and TLS 1.2."
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CTX_set_psk_use_session_callback(3)>,
 L<SSL_set_psk_use_session_callback(3)>
 
index 5c72a0f809f63942c76e7f448f916ec46e572e07..ece8744d552e4b7233062108da05bb80a6467193 100644 (file)
@@ -71,6 +71,10 @@ On success, the functions return 1.
 On failure, the functions return 0.  Check out the error stack to find out
 the reason.
 
+=head1 SEE ALSO
+
+L<ssl(7)>
+
 =head1 COPYRIGHT
 
 Copyright 2013-2017 The OpenSSL Project Authors. All Rights Reserved.
index b6ce1d9075c57a64413f9bb4e07fbbde8ca053eb..4f98543870a4722315de19bdae1552b466a2956b 100644 (file)
@@ -51,6 +51,7 @@ SSL_alloc_buffers().
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_free(3)>, L<SSL_clear(3)>,
 L<SSL_new(3)>, L<SSL_CTX_set_mode(3)>,
 L<CRYPTO_set_mem_functions(3)>
index 5a9c4a6e9c107d519e67eeeacafa1f06d71db41b..c7c5320295e6474519b7fef9ee8760475fa9479c 100644 (file)
@@ -71,6 +71,10 @@ SSL_export_keying_material() returns 0 or -1 on failure or 1 on success.
 
 SSL_export_keying_material_early() returns 0 on failure or 1 on success.
 
+=head1 SEE ALSO
+
+L<ssl(7)>
+
 =head1 HISTORY
 
 The SSL_export_keying_material_early() function was added in OpenSSL 1.1.1.
index 3f97434221391e40ecbabf79b88cd231b0e11004..fbf121b159924bcef5457f392fd79b66e4d16f9d 100644 (file)
@@ -275,6 +275,10 @@ failure).
 SSL_extension_supported() returns 1 if the extension B<ext_type> is handled
 internally by OpenSSL and 0 otherwise.
 
+=head1 SEE ALSO
+
+L<ssl(7)>
+
 =head1 HISTORY
 
 The SSL_CTX_add_custom_ext() function was added in OpenSSL 1.1.1.
index 03cd0e88e2608f090bd087b73a64a988465d770a..c0cf3f6fb7c5dbcdebbf7f985b9d2d2407bbf5c6 100644 (file)
@@ -69,6 +69,7 @@ windows.h prior to async.h.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_get_error(3)>, L<SSL_CTX_set_mode(3)>
 
 =head1 HISTORY
index 6a1eeed9014061f40fee109efa8537d744c022e9..c7d6cca29162843e776101221f723c0e48ab3e12 100644 (file)
@@ -29,6 +29,10 @@ no PSK identity hint was used during the connection setup.
 Note that the return value is valid only during the lifetime of the
 SSL object B<ssl>.
 
+=head1 SEE ALSO
+
+L<ssl(7)>
+
 =head1 COPYRIGHT
 
 Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
index 14cf72f4c6caa55eb3a2b6e957f7b692947293ca..1ceb5dda7bc37fd2a925d88c48c3db44c6eb4f18 100644 (file)
@@ -98,6 +98,7 @@ the lifetime of the SSL connection.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<X509_check_host(3)>,
 L<SSL_get_verify_result(3)>.
 L<SSL_dane_enable(3)>.
index 541b743973ca3bade572042f9a123e8e3b0e5670..3fa05dff3aea03cfc0a64227c70b7ba28ac6d8b2 100644 (file)
@@ -109,6 +109,10 @@ SSL_CTX_set_async_callback(), SSL_set_async_callback(),
 SSL_CTX_set_async_callback_arg(), SSL_CTX_set_async_callback_arg() and
 SSL_get_async_status() return 1 on success or 0 on error.
 
+=head1 SEE ALSO
+
+L<ssl(7)>
+
 =head1 HISTORY
 
 SSL_CTX_set_async_callback(), SSL_CTX_set_async_callback_arg(),