提交 8162f6f5 编写于 作者: R Rich Salz

More API docs; small changes.

Also fix typo noted on GitHub.
Suppport typedef and #define to find-doc-nits
Reviewed-by: NRichard Levitte <levitte@openssl.org>
上级 53934822
......@@ -2,6 +2,7 @@
=head1 NAME
ASN1_INTEGER_get_uint64, ASN1_INTEGER_set_uint64,
ASN1_INTEGER_get_int64, ASN1_INTEGER_get, ASN1_INTEGER_set_int64, ASN1_INTEGER_set, BN_to_ASN1_INTEGER, ASN1_INTEGER_to_BN, ASN1_ENUMERATED_get_int64, ASN1_ENUMERATED_get, ASN1_ENUMERATED_set_int64, ASN1_ENUMERATED_set, BN_to_ASN1_ENUMERATED, ASN1_ENUMERATED_to_BN, - ASN.1 INTEGER and ENUMERATED utilities
=head1 SYNOPSIS
......
......@@ -2,9 +2,10 @@
=head1 NAME
BIO_ADDRINFO, BIO_ADDRINFO_lookup, BIO_ADDRINFO_next, BIO_ADDRINFO_free,
BIO_ADDRINFO, BIO_ADDRINFO_next, BIO_ADDRINFO_free,
BIO_ADDRINFO_family, BIO_ADDRINFO_socktype, BIO_ADDRINFO_protocol,
BIO_ADDRINFO_sockaddr, BIO_ADDRINFO_sockaddr_size, BIO_ADDRINFO_address
BIO_ADDRINFO_address,
BIO_lookup
- BIO_ADDRINFO type and routines
=head1 SYNOPSIS
......@@ -77,10 +78,6 @@ will leave an error indication on the OpenSSL error stack in that case.
All other functions described here return 0 or B<NULL> when the
information they should return isn't available.
=head1 SEE ALSO
L<BIO_lookup(3)>
=head1 COPYRIGHT
Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -2,7 +2,7 @@
=head1 NAME
BIO_should_retry, BIO_should_read, BIO_should_write,
BIO_should_read, BIO_should_write,
BIO_should_io_special, BIO_retry_type, BIO_should_retry,
BIO_get_retry_BIO, BIO_get_retry_reason, BIO_set_retry_reason - BIO retry
functions
......
......@@ -6,7 +6,7 @@ EC_KEY_new, EC_KEY_get_flags, EC_KEY_set_flags, EC_KEY_clear_flags,
EC_KEY_new_by_curve_name, EC_KEY_free, EC_KEY_copy, EC_KEY_dup, EC_KEY_up_ref,
EC_KEY_get0_group, EC_KEY_set_group, EC_KEY_get0_private_key,
EC_KEY_set_private_key, EC_KEY_get0_public_key, EC_KEY_set_public_key,
EC_KEY_get_enc_flags, EC_KEY_set_enc_flags, EC_KEY_get_conv_form,
EC_KEY_get_conv_form,
EC_KEY_set_conv_form, EC_KEY_set_asn1_flag, EC_KEY_precompute_mult,
EC_KEY_generate_key, EC_KEY_check_key, EC_KEY_set_public_key_affine_coordinates,
EC_KEY_oct2key, EC_KEY_key2buf, EC_KEY_oct2priv, EC_KEY_priv2oct,
......
......@@ -43,7 +43,7 @@ indicates the operation is not supported by the public key algorithm.
=head1 EXAMPLE
Encrypt data using OAEP (for RSA keys). See also L<pem(3)> or
Encrypt data using OAEP (for RSA keys). See also L<PEM_read_PUBKEY(3)> or
L<d2i_X509(3)> for means to load a public key. You may also simply
set 'eng = NULL;' to start with the default OpenSSL RSA implementation:
......
......@@ -113,7 +113,8 @@ hashed names for all files with .pem suffix in a given directory.
=head1 SEE ALSO
L<pem(3)>, L<d2i_X509_bio(3)>,
L<PEM_read_PrivateKey(3)>,
L<d2i_X509_bio(3)>,
L<X509_STORE_load_locations(3)>,
L<X609_store_add_lookup(3)>,
L<SSL_CTX_load_verify_locations(3)>,
......
......@@ -61,7 +61,8 @@ needs to increment its reference count via L<X509_up_ref(3)>.
Once such a I<saved> certificate is no longer needed it can be freed with
L<X509_free(3)>.
X509_STORE_CTX_get0_cert() returns the leaf certificate being verified.
X509_STORE_CTX_get0_cert() retrieves an internal pointer to the
certificate being verified by the B<ctx>.
X509_STORE_CTX_get1_chain() returns a complete validate chain if a previous
call to X509_verify_cert() is successful. If the call to X509_verify_cert()
......
......@@ -7,11 +7,9 @@ X509_STORE_CTX_init, X509_STORE_CTX_set0_trusted_stack, X509_STORE_CTX_set_cert,
X509_STORE_CTX_set0_crls,
X509_STORE_CTX_get0_chain, X509_STORE_CTX_set0_verified_chain,
X509_STORE_CTX_get0_param, X509_STORE_CTX_set0_param,
X509_STORE_CTX_get0_cert,
X509_STORE_CTX_get0_untrusted, X509_STORE_CTX_set0_untrusted,
X509_STORE_CTX_get_num_untrusted,
X509_STORE_CTX_set_default,
X509_STORE_CTX_get_verify_cb,
X509_STORE_CTX_set_verify,
X509_STORE_CTX_get_verify - X509_STORE_CTX initialisation
......@@ -37,7 +35,6 @@ X509_STORE_CTX_get_verify - X509_STORE_CTX initialisation
void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param);
int X509_STORE_CTX_set_default(X509_STORE_CTX *ctx, const char *name);
X509 *X509_STORE_CTX_get0_cert(X509_STORE_CTX *ctx);
STACK_OF(X509)* X509_STORE_CTX_get0_untrusted(X509_STORE_CTX *ctx);
void X509_STORE_CTX_set0_untrusted(X509_STORE_CTX *ctx, STACK_OF(X509) *sk);
......@@ -97,9 +94,6 @@ for example in a PKCS#7 structure.
X509_STORE_CTX_get0_param() retrieves an internal pointer
to the verification parameters associated with B<ctx>.
X509_STORE_CTX_get0_cert() retrieves an internal pointer to the
certificate being verified by the B<ctx>.
X509_STORE_CTX_get0_untrusted() retrieves an internal pointer to the
stack of untrusted certifieds associated with B<ctx>.
......
......@@ -35,7 +35,7 @@ The PKCS#8 functions encode and decode private keys in PKCS#8 format using both
PKCS#5 v1.5 and PKCS#5 v2.0 password based encryption algorithms.
Other than the use of DER as opposed to PEM these functions are identical to the
corresponding B<PEM> function as described in the L<pem(3)> manual page.
corresponding B<PEM> function as described in L<PEM_read_PrivateKey(3)>.
=head1 NOTES
......@@ -47,7 +47,7 @@ to memory BIOs, see L<BIO_s_mem(3)> for details.
=head1 SEE ALSO
L<pem(3)>
L<PEM_read_PrivateKey(3)>
=head1 COPYRIGHT
......
......@@ -21,7 +21,7 @@ SSL_is_dtls() returns one if the connection is using DTLS, zero if not.
=head1 RETURN VALUES
SSL_get_verison() returns one of the following strings:
SSL_get_version() returns one of the following strings:
=over 4
......
......@@ -38,10 +38,6 @@ sub name_synopsis()
my $filename = shift;
my $contents = shift;
# If it's a generic page (all lowercase), or apps, skip it.
return if $filename =~ /[a-z]+\.pod/;
return if $filename =~ m@/apps/@;
# Get NAME section and all words in it.
return unless $contents =~ /=head1 NAME(.*)=head1 SYNOPSIS/ms;
my $tmp = $1;
......@@ -71,12 +67,21 @@ sub name_synopsis()
return unless $contents =~ /=head1 SYNOPSIS(.*)=head1 DESCRIPTION/ms;
my $syn = $1;
foreach my $line ( split /\n+/, $syn ) {
next if $line =~ /typedef/;
next if $line =~ /STACK_OF/;
next unless $line =~ /([A-Za-z0-9_]+)\(/;
print "$id $1 missing from NAME section\n"
unless defined $names{$1};
$names{$1} = 2;
my $sym;
$line =~ s/STACK_OF\([^)]+\)//;
if ( $line =~ /typedef.* (\S+);/ ) {
$sym = $1;
} elsif ( $line =~ /#define (\S+)/ ) {
$sym = $1;
} elsif ( $line =~ /([A-Za-z0-9_]+)\(/ ) {
$sym = $1;
}
else {
next;
}
print "$id $sym missing from NAME section\n"
unless defined $names{$sym};
$names{$sym} = 2;
}
foreach my $n ( keys %names ) {
......@@ -101,7 +106,9 @@ sub check()
my $id = "${filename}:1:";
&name_synopsis($id, $filename, $contents)
unless $contents =~ /=for comment generic/;
unless $contents =~ /=for comment generic/
or $contents =~ /=for comment openssl_manual_section:7/
or $filename =~ m@/apps/@;
print "$id doesn't start with =pod\n"
if $contents !~ /^=pod/;
......
Markdown is supported
0% .
You are about to add 0 people to the discussion. Proceed with caution.
先完成此消息的编辑!
想要评论请 注册