[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

Rich Salz rsalz at openssl.org
Tue Dec 13 17:38:22 UTC 2016


The branch OpenSSL_1_1_0-stable has been updated
       via  a7aadf8b878501b512127200443041bba8361bbf (commit)
      from  c1b45e6c1ac1a5bff7b89f73bbcae59809f9b808 (commit)


- Log -----------------------------------------------------------------
commit a7aadf8b878501b512127200443041bba8361bbf
Author: Rich Salz <rsalz at openssl.org>
Date:   Mon Dec 12 11:14:40 2016 -0500

    Fix various doc nits.
    
    Don't use regexps for section names, just strings:  More consistency.
    Rename "COMMAND OPTIONS" to OPTIONS.
    Fix a couple of other nit-level things.
    
    Reviewed-by: Richard Levitte <levitte at openssl.org>
    (Merged from https://github.com/openssl/openssl/pull/2076)
    (cherry picked from commit 3dfda1a6363c0cf4efee94754a36c2d86be190c3)

-----------------------------------------------------------------------

Summary of changes:
 doc/apps/CA.pl.pod                  | 62 +++++++++++++++++++++++++------------
 doc/apps/ca.pod                     |  2 +-
 doc/apps/ciphers.pod                | 10 ++++--
 doc/apps/cms.pod                    |  2 +-
 doc/apps/crl.pod                    |  2 +-
 doc/apps/crl2pkcs7.pod              |  2 +-
 doc/apps/dsa.pod                    |  2 +-
 doc/apps/ec.pod                     |  2 +-
 doc/apps/errstr.pod                 |  6 +---
 doc/apps/nseq.pod                   |  2 +-
 doc/apps/ocsp.pod                   |  2 +-
 doc/apps/openssl.pod                |  4 +--
 doc/apps/pkcs12.pod                 |  2 +-
 doc/apps/pkcs7.pod                  |  2 +-
 doc/apps/pkcs8.pod                  |  2 +-
 doc/apps/pkey.pod                   |  2 +-
 doc/apps/pkeyparam.pod              |  2 +-
 doc/apps/pkeyutl.pod                |  7 +++--
 doc/apps/req.pod                    |  2 +-
 doc/apps/rsa.pod                    |  2 +-
 doc/apps/rsautl.pod                 |  2 +-
 doc/apps/sess_id.pod                |  2 +-
 doc/apps/smime.pod                  |  2 +-
 doc/apps/spkac.pod                  |  2 +-
 doc/apps/verify.pod                 |  2 +-
 doc/crypto/ERR_GET_LIB.pod          |  4 +--
 doc/crypto/EVP_EncryptInit.pod      |  6 ++--
 doc/{ssl => crypto}/SSL_set_bio.pod | 18 +++++------
 util/find-doc-nits.pl               |  6 ++--
 29 files changed, 94 insertions(+), 69 deletions(-)
 copy doc/{ssl => crypto}/SSL_set_bio.pod (96%)

diff --git a/doc/apps/CA.pl.pod b/doc/apps/CA.pl.pod
index ed30d6a..727cce1 100644
--- a/doc/apps/CA.pl.pod
+++ b/doc/apps/CA.pl.pod
@@ -7,19 +7,27 @@ CA.pl - friendlier interface for OpenSSL certificate programs
 =head1 SYNOPSIS
 
 B<CA.pl>
-[B<-?>]
-[B<-h>]
-[B<-help>]
-[B<-newcert>]
-[B<-newreq>]
-[B<-newreq-nodes>]
-[B<-newca>]
-[B<-xsign>]
-[B<-sign>]
-[B<-signreq>]
-[B<-signcert>]
-[B<-verify>]
-[B<files>]
+B<-?> |
+B<-h> |
+B<-help>
+
+B<CA.pl>
+B<-newcert> |
+B<-newreq> |
+B<-newreq-nodes> |
+B<-xsign> |
+B<-sign> |
+B<-signCA> |
+B<-signcert> |
+B<-crl> |
+B<-newca>
+[B<-extra-cmd> extra-params]
+
+B<CA.pl> B<-pkcs12> [B<-extra-pkcs12> extra-params] [B<certname>]
+
+B<CA.pl> B<-verify> [B<-extra-verify> extra-params] B<certfile>...
+
+B<CA.pl> B<-revoke> [B<-extra-ca> extra-params] B<certfile> [B<reason>]
 
 =head1 DESCRIPTION
 
@@ -28,7 +36,7 @@ arguments to the B<openssl> command for some common certificate operations.
 It is intended to simplify the process of certificate creation and management
 by the use of some simple options.
 
-=head1 COMMAND OPTIONS
+=head1 OPTIONS
 
 =over 4
 
@@ -40,15 +48,18 @@ prints a usage message.
 
 creates a new self signed certificate. The private key is written to the file
 "newkey.pem" and the request written to the file "newreq.pem".
+This argument invokes B<openssl req> command.
 
 =item B<-newreq>
 
 creates a new certificate request. The private key is written to the file
 "newkey.pem" and the request written to the file "newreq.pem".
+Executes B<openssl req> command below the hood.
 
 =item B<-newreq-nodes>
 
 is like B<-newreq> except that the private key will not be encrypted.
+Uses B<openssl req> command.
 
 =item B<-newca>
 
@@ -57,6 +68,7 @@ and B<-xsign> options). The user is prompted to enter the filename of the CA
 certificates (which should also contain the private key) or by hitting ENTER
 details of the CA will be prompted for. The relevant files and directories
 are created in a directory called "demoCA" in the current directory.
+B<openssl req> and B<openssl ca> commands are get invoked.
 
 =item B<-pkcs12>
 
@@ -68,29 +80,31 @@ B<-sign> option. The PKCS#12 file can be imported directly into a browser.
 If there is an additional argument on the command line it will be used as the
 "friendly name" for the certificate (which is typically displayed in the browser
 list box), otherwise the name "My Certificate" is used.
+Delegates work to B<openssl pkcs12> command.
 
-=item B<-sign>, B<-signreq>, B<-xsign>
+=item B<-sign>, B<-signcert>, B<-xsign>
 
 calls the B<ca> program to sign a certificate request. It expects the request
 to be in the file "newreq.pem". The new certificate is written to the file
 "newcert.pem" except in the case of the B<-xsign> option when it is written
-to standard output.
-
+to standard output. Leverages B<openssl ca> command.
 
 =item B<-signCA>
 
 this option is the same as the B<-signreq> option except it uses the configuration
 file section B<v3_ca> and so makes the signed request a valid CA certificate. This
 is useful when creating intermediate CA from a root CA.
+Extra params are passed on to B<openssl ca> command.
 
 =item B<-signcert>
 
 this option is the same as B<-sign> except it expects a self signed certificate
 to be present in the file "newreq.pem".
+Extra params are passed on to B<openssl x509> and B<openssl ca> commands.
 
 =item B<-crl>
 
-generate a CRL
+generate a CRL. Executes B<openssl ca> command.
 
 =item B<-revoke certfile [reason]>
 
@@ -98,15 +112,23 @@ revoke the certificate contained in the specified B<certfile>. An optional
 reason may be specified, and must be one of: B<unspecified>,
 B<keyCompromise>, B<CACompromise>, B<affiliationChanged>, B<superseded>,
 B<cessationOfOperation>, B<certificateHold>, or B<removeFromCRL>.
+Leverages B<openssl ca> command.
 
 =item B<-verify>
 
 verifies certificates against the CA certificate for "demoCA". If no certificates
 are specified on the command line it tries to verify the file "newcert.pem".
+Invokes B<openssl verify> command.
 
-=item B<files>
+=item B<-extra-req> | B<-extra-ca> | B<-extra-pkcs12> | B<-extra-x509> | B<-extra-verify> <extra-params>
 
-one or more optional certificate file names for use with the B<-verify> command.
+The purpose of these parameters is to allow optional parameters to be supplied
+to B<openssl> that this command executes. The B<-extra-cmd> are specific to the
+option being used and the B<openssl> command getting invoked. For example
+when this command invokes B<openssl req> extra parameters can be passed on
+with the B<-extra-req> parameter. The
+B<openssl> commands being invoked per option are documented below.
+Users should consult B<openssl> command documentation for more information.
 
 =back
 
diff --git a/doc/apps/ca.pod b/doc/apps/ca.pod
index 3be6979..5d4cfda 100644
--- a/doc/apps/ca.pod
+++ b/doc/apps/ca.pod
@@ -62,7 +62,7 @@ and their status.
 
 The options descriptions will be divided into each purpose.
 
-=head1 COMMAND OPTIONS
+=head1 OPTIONS
 
 =over 4
 
diff --git a/doc/apps/ciphers.pod b/doc/apps/ciphers.pod
index c392077..c1d1cb2 100644
--- a/doc/apps/ciphers.pod
+++ b/doc/apps/ciphers.pod
@@ -15,6 +15,7 @@ B<openssl> B<ciphers>
 [B<-tls1>]
 [B<-tls1_1>]
 [B<-tls1_2>]
+[B<-tls1_3>]
 [B<-s>]
 [B<-psk>]
 [B<-srp>]
@@ -27,7 +28,7 @@ The B<ciphers> command converts textual OpenSSL cipher lists into ordered
 SSL cipher preference lists. It can be used as a test tool to determine
 the appropriate cipherlist.
 
-=head1 COMMAND OPTIONS
+=head1 OPTIONS
 
 =over 4
 
@@ -69,6 +70,11 @@ L<SSL_CIPHER_description(3)>.
 
 Like B<-v>, but include the official cipher suite values in hex.
 
+=item B<-tls1_3>
+
+In combination with the B<-s> option, list the ciphers which would be used if
+TLSv1.3 were negotiated.
+
 =item B<-tls1_2>
 
 In combination with the B<-s> option, list the ciphers which would be used if
@@ -711,7 +717,7 @@ Set security level to 2 and display all ciphers consistent with level 2:
 
 =head1 SEE ALSO
 
-L<s_client(1)>, L<s_server(1)>, L<ssl(3)>
+L<s_client(1)>, L<s_server(1)>, L<ssl(7)>
 
 =head1 HISTORY
 
diff --git a/doc/apps/cms.pod b/doc/apps/cms.pod
index d5529be..b97120a 100644
--- a/doc/apps/cms.pod
+++ b/doc/apps/cms.pod
@@ -104,7 +104,7 @@ B<openssl> B<cms>
 The B<cms> command handles S/MIME v3.1 mail. It can encrypt, decrypt, sign and
 verify, compress and uncompress S/MIME messages.
 
-=head1 COMMAND OPTIONS
+=head1 OPTIONS
 
 There are fourteen operation options that set the type of operation to be
 performed. The meaning of the other options varies according to the operation
diff --git a/doc/apps/crl.pod b/doc/apps/crl.pod
index 0edff8d..2fad210 100644
--- a/doc/apps/crl.pod
+++ b/doc/apps/crl.pod
@@ -26,7 +26,7 @@ B<openssl> B<crl>
 
 The B<crl> command processes CRL files in DER or PEM format.
 
-=head1 COMMAND OPTIONS
+=head1 OPTIONS
 
 =over 4
 
diff --git a/doc/apps/crl2pkcs7.pod b/doc/apps/crl2pkcs7.pod
index 4056543..8c679ea 100644
--- a/doc/apps/crl2pkcs7.pod
+++ b/doc/apps/crl2pkcs7.pod
@@ -21,7 +21,7 @@ The B<crl2pkcs7> command takes an optional CRL and one or more
 certificates and converts them into a PKCS#7 degenerate "certificates
 only" structure.
 
-=head1 COMMAND OPTIONS
+=head1 OPTIONS
 
 =over 4
 
diff --git a/doc/apps/dsa.pod b/doc/apps/dsa.pod
index caa0696..0e4f508 100644
--- a/doc/apps/dsa.pod
+++ b/doc/apps/dsa.pod
@@ -37,7 +37,7 @@ forms and their components printed out. B<Note> This command uses the
 traditional SSLeay compatible format for private key encryption: newer
 applications should use the more secure PKCS#8 format using the B<pkcs8>
 
-=head1 COMMAND OPTIONS
+=head1 OPTIONS
 
 =over 4
 
diff --git a/doc/apps/ec.pod b/doc/apps/ec.pod
index 758709f..a5f920e 100644
--- a/doc/apps/ec.pod
+++ b/doc/apps/ec.pod
@@ -36,7 +36,7 @@ private key format specified in 'SEC 1: Elliptic Curve Cryptography'
 (http://www.secg.org/). To convert an OpenSSL EC private key into the
 PKCS#8 private key format use the B<pkcs8> command.
 
-=head1 COMMAND OPTIONS
+=head1 OPTIONS
 
 =over 4
 
diff --git a/doc/apps/errstr.pod b/doc/apps/errstr.pod
index 5ec7b2e..8dfe49a 100644
--- a/doc/apps/errstr.pod
+++ b/doc/apps/errstr.pod
@@ -15,7 +15,7 @@ numerical forms will be available. The B<errstr> utility can be used to
 display the meaning of the hex code. The hex code is the hex digits after the
 second colon.
 
-=head1 COMMAND OPTIONS
+=head1 OPTIONS
 
 None.
 
@@ -33,10 +33,6 @@ to produce the error message:
 
  error:2006D080:BIO routines:BIO_new_file:no such file
 
-=head1 SEE ALSO
-
-L<err(3)>
-
 =head1 COPYRIGHT
 
 Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved.
diff --git a/doc/apps/nseq.pod b/doc/apps/nseq.pod
index 4765aec..a90f8a0 100644
--- a/doc/apps/nseq.pod
+++ b/doc/apps/nseq.pod
@@ -19,7 +19,7 @@ sequence and prints out the certificates contained in it or takes a
 file of certificates and converts it into a Netscape certificate
 sequence.
 
-=head1 COMMAND OPTIONS
+=head1 OPTIONS
 
 =over 4
 
diff --git a/doc/apps/ocsp.pod b/doc/apps/ocsp.pod
index 75273a9..ec82088 100644
--- a/doc/apps/ocsp.pod
+++ b/doc/apps/ocsp.pod
@@ -95,7 +95,7 @@ The B<ocsp> command performs many common OCSP tasks. It can be used
 to print out requests and responses, create requests and send queries
 to an OCSP responder and behave like a mini OCSP server itself.
 
-=head1 COMMAND OPTIONS
+=head1 OPTIONS
 
 This command operates as either a client or a server.
 The options are described below, divided into those two modes.
diff --git a/doc/apps/openssl.pod b/doc/apps/openssl.pod
index 3014bb3..a7e65ff 100644
--- a/doc/apps/openssl.pod
+++ b/doc/apps/openssl.pod
@@ -350,7 +350,7 @@ RC5 Cipher
 
 =back
 
-=head1 COMMAND OPTIONS
+=head1 OPTIONS
 
 Details of which options are available depend on the specific command.
 This section describes some common options with common behavior.
@@ -422,7 +422,7 @@ L<rsautl(1)>, L<s_client(1)>,
 L<s_server(1)>, L<s_time(1)>,
 L<smime(1)>, L<spkac(1)>,
 L<verify(1)>, L<version(1)>, L<x509(1)>,
-L<crypto(3)>, L<ssl(3)>, L<x509v3_config(5)>
+L<crypto(7)>, L<ssl(7)>, L<x509v3_config(5)>
 
 =head1 HISTORY
 
diff --git a/doc/apps/pkcs12.pod b/doc/apps/pkcs12.pod
index e851018..3dea46c 100644
--- a/doc/apps/pkcs12.pod
+++ b/doc/apps/pkcs12.pod
@@ -49,7 +49,7 @@ The B<pkcs12> command allows PKCS#12 files (sometimes referred to as
 PFX files) to be created and parsed. PKCS#12 files are used by several
 programs including Netscape, MSIE and MS Outlook.
 
-=head1 COMMAND OPTIONS
+=head1 OPTIONS
 
 There are a lot of options the meaning of some depends of whether a PKCS#12 file
 is being created or parsed. By default a PKCS#12 file is parsed. A PKCS#12
diff --git a/doc/apps/pkcs7.pod b/doc/apps/pkcs7.pod
index 8c3c11f..d238946 100644
--- a/doc/apps/pkcs7.pod
+++ b/doc/apps/pkcs7.pod
@@ -21,7 +21,7 @@ B<openssl> B<pkcs7>
 
 The B<pkcs7> command processes PKCS#7 files in DER or PEM format.
 
-=head1 COMMAND OPTIONS
+=head1 OPTIONS
 
 =over 4
 
diff --git a/doc/apps/pkcs8.pod b/doc/apps/pkcs8.pod
index cd6db02..dee64a0 100644
--- a/doc/apps/pkcs8.pod
+++ b/doc/apps/pkcs8.pod
@@ -34,7 +34,7 @@ The B<pkcs8> command processes private keys in PKCS#8 format. It can handle
 both unencrypted PKCS#8 PrivateKeyInfo format and EncryptedPrivateKeyInfo
 format with a variety of PKCS#5 (v1.5 and v2.0) and PKCS#12 algorithms.
 
-=head1 COMMAND OPTIONS
+=head1 OPTIONS
 
 =over 4
 
diff --git a/doc/apps/pkey.pod b/doc/apps/pkey.pod
index dc736a3..2119c70 100644
--- a/doc/apps/pkey.pod
+++ b/doc/apps/pkey.pod
@@ -28,7 +28,7 @@ B<openssl> B<pkey>
 The B<pkey> command processes public or private keys. They can be converted
 between various forms and their components printed out.
 
-=head1 COMMAND OPTIONS
+=head1 OPTIONS
 
 =over 4
 
diff --git a/doc/apps/pkeyparam.pod b/doc/apps/pkeyparam.pod
index 6a8c4a8..755915f 100644
--- a/doc/apps/pkeyparam.pod
+++ b/doc/apps/pkeyparam.pod
@@ -19,7 +19,7 @@ B<openssl> B<pkeyparam>
 The B<pkey> command processes public or private keys. They can be converted
 between various forms and their components printed out.
 
-=head1 COMMAND OPTIONS
+=head1 OPTIONS
 
 =over 4
 
diff --git a/doc/apps/pkeyutl.pod b/doc/apps/pkeyutl.pod
index 8a455b8..ceb9de3 100644
--- a/doc/apps/pkeyutl.pod
+++ b/doc/apps/pkeyutl.pod
@@ -38,7 +38,7 @@ B<openssl> B<pkeyutl>
 The B<pkeyutl> command can be used to perform public key operations using
 any supported algorithm.
 
-=head1 COMMAND OPTIONS
+=head1 OPTIONS
 
 =over 4
 
@@ -126,7 +126,8 @@ derive a shared secret using the peer key.
 Use key derivation function B<algorithm>.  The supported algorithms are
 at present B<TLS1-PRF> and B<HKDF>.
 Note: additional parameters and the KDF output length will normally have to be
-set for this to work.  See L<EVP_PKEY_HKDF(3)> and L<EVP_PKEY_TLS1_PRF(3)>
+set for this to work.
+See L<EVP_PKEY_CTX_set_hkdf_md(3)> and L<EVP_PKEY_CTX_set_tls1_prf_md(3)>
 for the supported string parameters of each algorithm.
 
 =item B<-kdflen length>
@@ -277,7 +278,7 @@ seed consisting of the single byte 0xFF:
 
 L<genpkey(1)>, L<pkey(1)>, L<rsautl(1)>
 L<dgst(1)>, L<rsa(1)>, L<genrsa(1)>,
-L<EVP_PKEY_HKDF(3)>, L<EVP_PKEY_TLS1_PRF(3)>
+L<EVP_PKEY_CTX_set_hkdf_md(3)>, L<EVP_PKEY_CTX_set_tls1_prf_md(3)>
 
 =head1 COPYRIGHT
 
diff --git a/doc/apps/req.pod b/doc/apps/req.pod
index 299d092..8362f53 100644
--- a/doc/apps/req.pod
+++ b/doc/apps/req.pod
@@ -52,7 +52,7 @@ The B<req> command primarily creates and processes certificate requests
 in PKCS#10 format. It can additionally create self signed certificates
 for use as root CAs for example.
 
-=head1 COMMAND OPTIONS
+=head1 OPTIONS
 
 =over 4
 
diff --git a/doc/apps/rsa.pod b/doc/apps/rsa.pod
index c3178ab..8e9943f 100644
--- a/doc/apps/rsa.pod
+++ b/doc/apps/rsa.pod
@@ -41,7 +41,7 @@ traditional SSLeay compatible format for private key encryption: newer
 applications should use the more secure PKCS#8 format using the B<pkcs8>
 utility.
 
-=head1 COMMAND OPTIONS
+=head1 OPTIONS
 
 =over 4
 
diff --git a/doc/apps/rsautl.pod b/doc/apps/rsautl.pod
index 325c691..038f00b 100644
--- a/doc/apps/rsautl.pod
+++ b/doc/apps/rsautl.pod
@@ -29,7 +29,7 @@ B<openssl> B<rsautl>
 The B<rsautl> command can be used to sign, verify, encrypt and decrypt
 data using the RSA algorithm.
 
-=head1 COMMAND OPTIONS
+=head1 OPTIONS
 
 =over 4
 
diff --git a/doc/apps/sess_id.pod b/doc/apps/sess_id.pod
index 3694f7d..19ac9a7 100644
--- a/doc/apps/sess_id.pod
+++ b/doc/apps/sess_id.pod
@@ -24,7 +24,7 @@ master key) in human readable format. Since this is a diagnostic tool that
 needs some knowledge of the SSL protocol to use properly, most users will
 not need to use it.
 
-=head1 COMMAND OPTIONS
+=head1 OPTIONS
 
 =over 4
 
diff --git a/doc/apps/smime.pod b/doc/apps/smime.pod
index ba59eda..7980e35 100644
--- a/doc/apps/smime.pod
+++ b/doc/apps/smime.pod
@@ -74,7 +74,7 @@ B<openssl> B<smime>
 The B<smime> command handles S/MIME mail. It can encrypt, decrypt, sign and
 verify S/MIME messages.
 
-=head1 COMMAND OPTIONS
+=head1 OPTIONS
 
 There are six operation options that set the type of operation to be performed.
 The meaning of the other options varies according to the operation type.
diff --git a/doc/apps/spkac.pod b/doc/apps/spkac.pod
index 35c6a12..8955bc4 100644
--- a/doc/apps/spkac.pod
+++ b/doc/apps/spkac.pod
@@ -26,7 +26,7 @@ The B<spkac> command processes Netscape signed public key and challenge
 (SPKAC) files. It can print out their contents, verify the signature and
 produce its own SPKACs from a supplied private key.
 
-=head1 COMMAND OPTIONS
+=head1 OPTIONS
 
 =over 4
 
diff --git a/doc/apps/verify.pod b/doc/apps/verify.pod
index 0fd1799..8ba5ff6 100644
--- a/doc/apps/verify.pod
+++ b/doc/apps/verify.pod
@@ -55,7 +55,7 @@ B<openssl> B<verify>
 
 The B<verify> command verifies certificate chains.
 
-=head1 COMMAND OPTIONS
+=head1 OPTIONS
 
 =over 4
 
diff --git a/doc/crypto/ERR_GET_LIB.pod b/doc/crypto/ERR_GET_LIB.pod
index d809d7a..7368a40 100644
--- a/doc/crypto/ERR_GET_LIB.pod
+++ b/doc/crypto/ERR_GET_LIB.pod
@@ -2,8 +2,8 @@
 
 =head1 NAME
 
-ERR_GET_LIB, ERR_GET_FUNC, ERR_GET_REASON - get library, function and
-reason code
+ERR_GET_LIB, ERR_GET_FUNC, ERR_GET_REASON, ERR_FATAL_ERROR
+- get information from error codes
 
 =head1 SYNOPSIS
 
diff --git a/doc/crypto/EVP_EncryptInit.pod b/doc/crypto/EVP_EncryptInit.pod
index 040bc17..db578e5 100644
--- a/doc/crypto/EVP_EncryptInit.pod
+++ b/doc/crypto/EVP_EncryptInit.pod
@@ -409,8 +409,8 @@ The ChaCha20 stream cipher. The key length is 256 bits, the IV is 96 bits long.
 
 Authenticated encryption with ChaCha20-Poly1305. Like EVP_chacha20() the key is
 256 bits and the IV is 96 bits. This supports additional authenticated
-data (AAD) and produces a 128 bit authentication tag. The L</GCM and OCB modes>
-section below applies.
+data (AAD) and produces a 128 bit authentication tag. See the
+L</GCM and OCB Modes> section for more information.
 
 =back
 
@@ -639,7 +639,7 @@ with a 128-bit key:
 
 =head1 SEE ALSO
 
-L<evp(3)>
+L<evp(7)>
 
 =head1 HISTORY
 
diff --git a/doc/ssl/SSL_set_bio.pod b/doc/crypto/SSL_set_bio.pod
similarity index 96%
copy from doc/ssl/SSL_set_bio.pod
copy to doc/crypto/SSL_set_bio.pod
index e8e55f4..58d22b6 100644
--- a/doc/ssl/SSL_set_bio.pod
+++ b/doc/crypto/SSL_set_bio.pod
@@ -39,41 +39,41 @@ used in preference. The ownership rules are as follows:
 
 =over 4
 
-=item
+=item *
 
 If neither the rbio or wbio have changed from their previous values then nothing
 is done.
 
-=item
+=item *
 
 If the rbio and wbio parameters are different and both are different to their
 previously set values then one reference is consumed for the rbio and one
 reference is consumed for the wbio.
 
-=item
+=item *
 
 If the rbio and wbio parameters are the same and the rbio is not the same as the
 previously set value then one reference is consumed.
 
-=item
+=item *
 
 If the rbio and wbio parameters are the same and the rbio is the same as the
 previously set value, then no additional references are consumed.
 
-=item
+=item *
 
 If the rbio and wbio parameters are different and the rbio is the same as the
 previously set value then one reference is consumbed for the wbio and no
 references are consumed for the rbio.
 
-=item
+=item *
 
 If the rbio and wbio parameters are different and the wbio is the same as the
 previously set value and the old rbio and wbio values were the same as each
 other then one reference is consumed for the rbio and no references are consumed
 for the wbio.
 
-=item
+=item *
 
 If the rbio and wbio parameters are different and the wbio is the same as the
 previously set value and the old rbio and wbio values were different to each
@@ -88,9 +88,9 @@ SSL_set_bio(), SSL_set_rbio() and SSL_set_wbio() cannot fail.
 
 =head1 SEE ALSO
 
-L<SSL_get_rbio(3)>,
+L<SSL_get_rbio(7)>,
 L<SSL_connect(3)>, L<SSL_accept(3)>,
-L<SSL_shutdown(3)>, L<ssl(3)>, L<bio(3)>
+L<SSL_shutdown(3)>, L<ssl(7)>, L<bio(7)>
 
 =head1 HISTORY
 
diff --git a/util/find-doc-nits.pl b/util/find-doc-nits.pl
index d9d16d6..e7f9a47 100755
--- a/util/find-doc-nits.pl
+++ b/util/find-doc-nits.pl
@@ -22,8 +22,8 @@ my $OUT;
 
 my %mandatory_sections =
     ( '*'    => [ 'NAME', 'DESCRIPTION', 'COPYRIGHT' ],
-      1      => [ 'SYNOPSIS', '(COMMAND\s+)?OPTIONS' ],
-      3      => [ 'SYNOPSIS', 'RETURN\s+VALUES' ],
+      1      => [ 'SYNOPSIS', 'OPTIONS' ],
+      3      => [ 'SYNOPSIS', 'RETURN VALUES' ],
       5      => [ ],
       7      => [ ] );
 my %default_sections =
@@ -162,7 +162,7 @@ sub check()
     }
 
     foreach ((@{$mandatory_sections{'*'}}, @{$mandatory_sections{$section}})) {
-        print "$id doesn't have a head1 section matching $_\n"
+        print "$id: missing $_ head1 section\n"
             if $contents !~ /^=head1\s+${_}\s*$/m;
     }
 


More information about the openssl-commits mailing list