[openssl] master update

tmraz at fedoraproject.org tmraz at fedoraproject.org
Wed Nov 6 18:40:00 UTC 2019


The branch master has been updated
       via  ccd9e70d4efeb2c7a258ba0a567b898174286b13 (commit)
       via  98ca37e4aa2a79b59a3378faee4ff3d6e05188cd (commit)
       via  16f8a618305ac1a806afdb38abf6cc55ee07c457 (commit)
      from  eee5f32f37764ffb94e7989536e7022c9a800986 (commit)


- Log -----------------------------------------------------------------
commit ccd9e70d4efeb2c7a258ba0a567b898174286b13
Author: Rich Salz <rsalz at akamai.com>
Date:   Fri Nov 1 12:29:34 2019 -0400

    Strip much out of ssl.pod
    
    Reviewed-by: Matt Caswell <matt at openssl.org>
    Reviewed-by: Tomas Mraz <tmraz at fedoraproject.org>
    (Merged from https://github.com/openssl/openssl/pull/10208)

commit 98ca37e4aa2a79b59a3378faee4ff3d6e05188cd
Author: Rich Salz <rsalz at akamai.com>
Date:   Fri Nov 1 12:27:29 2019 -0400

    Add L<ssl(7)> to all SSL pages
    
    Reviewed-by: Matt Caswell <matt at openssl.org>
    Reviewed-by: Tomas Mraz <tmraz at fedoraproject.org>
    (Merged from https://github.com/openssl/openssl/pull/10208)

commit 16f8a618305ac1a806afdb38abf6cc55ee07c457
Author: Rich Salz <rsalz at akamai.com>
Date:   Thu Oct 17 16:06:15 2019 -0400

    Remove outdated info from man7/ssl
    
    There were two paragraphs of useful information about SSL_dup, so
    copy that to the right manpage.
    
    Reviewed-by: Matt Caswell <matt at openssl.org>
    Reviewed-by: Tomas Mraz <tmraz at fedoraproject.org>
    (Merged from https://github.com/openssl/openssl/pull/10208)

-----------------------------------------------------------------------

Summary of changes:
 doc/man3/SSL_CONF_CTX_new.pod                      |   1 +
 doc/man3/SSL_CONF_CTX_set1_prefix.pod              |   1 +
 doc/man3/SSL_CONF_CTX_set_flags.pod                |   1 +
 doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod              |   1 +
 doc/man3/SSL_CONF_cmd.pod                          |   1 +
 doc/man3/SSL_CONF_cmd_argv.pod                     |   1 +
 doc/man3/SSL_CTX_add1_chain_cert.pod               |   1 +
 doc/man3/SSL_CTX_config.pod                        |   1 +
 doc/man3/SSL_CTX_dane_enable.pod                   |   1 +
 doc/man3/SSL_CTX_get0_param.pod                    |   1 +
 doc/man3/SSL_CTX_set1_curves.pod                   |   1 +
 doc/man3/SSL_CTX_set1_verify_cert_store.pod        |   1 +
 doc/man3/SSL_CTX_set_min_proto_version.pod         |   1 +
 doc/man3/SSL_CTX_set_num_tickets.pod               |   4 +
 doc/man3/SSL_CTX_set_psk_client_callback.pod       |   1 +
 doc/man3/SSL_CTX_set_security_level.pod            |   4 +
 doc/man3/SSL_CTX_set_split_send_fragment.pod       |   1 +
 doc/man3/SSL_CTX_set_srp_password.pod              |   1 +
 .../SSL_CTX_set_stateless_cookie_generate_cb.pod   |   1 +
 doc/man3/SSL_CTX_set_tlsext_status_cb.pod          |   4 +
 doc/man3/SSL_CTX_set_tlsext_use_srtp.pod           |   1 +
 doc/man3/SSL_CTX_use_psk_identity_hint.pod         |   1 +
 doc/man3/SSL_CTX_use_serverinfo.pod                |   4 +
 doc/man3/SSL_alloc_buffers.pod                     |   1 +
 doc/man3/SSL_export_keying_material.pod            |   4 +
 doc/man3/SSL_extension_supported.pod               |   4 +
 doc/man3/SSL_get_all_async_fds.pod                 |   1 +
 doc/man3/SSL_get_psk_identity.pod                  |   4 +
 doc/man3/SSL_new.pod                               |  13 +
 doc/man3/SSL_set1_host.pod                         |   1 +
 doc/man3/SSL_set_async_callback.pod                |   4 +
 doc/man7/ssl.pod                                   | 789 +--------------------
 32 files changed, 78 insertions(+), 778 deletions(-)

diff --git a/doc/man3/SSL_CONF_CTX_new.pod b/doc/man3/SSL_CONF_CTX_new.pod
index e3f4eedd00..be5766189f 100644
--- a/doc/man3/SSL_CONF_CTX_new.pod
+++ b/doc/man3/SSL_CONF_CTX_new.pod
@@ -28,6 +28,7 @@ SSL_CONF_CTX_free() does not return a value.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CONF_CTX_set_flags(3)>,
 L<SSL_CONF_CTX_set_ssl_ctx(3)>,
 L<SSL_CONF_CTX_set1_prefix(3)>,
diff --git a/doc/man3/SSL_CONF_CTX_set1_prefix.pod b/doc/man3/SSL_CONF_CTX_set1_prefix.pod
index a4bda53724..a5d5454ef0 100644
--- a/doc/man3/SSL_CONF_CTX_set1_prefix.pod
+++ b/doc/man3/SSL_CONF_CTX_set1_prefix.pod
@@ -36,6 +36,7 @@ SSL_CONF_CTX_set1_prefix() returns 1 for success and 0 for failure.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CONF_CTX_new(3)>,
 L<SSL_CONF_CTX_set_flags(3)>,
 L<SSL_CONF_CTX_set_ssl_ctx(3)>,
diff --git a/doc/man3/SSL_CONF_CTX_set_flags.pod b/doc/man3/SSL_CONF_CTX_set_flags.pod
index 56c01ed2c4..78c3ce7585 100644
--- a/doc/man3/SSL_CONF_CTX_set_flags.pod
+++ b/doc/man3/SSL_CONF_CTX_set_flags.pod
@@ -62,6 +62,7 @@ value after setting or clearing flags.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CONF_CTX_new(3)>,
 L<SSL_CONF_CTX_set_ssl_ctx(3)>,
 L<SSL_CONF_CTX_set1_prefix(3)>,
diff --git a/doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod b/doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod
index a1e778032c..06cc1e4ec5 100644
--- a/doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod
+++ b/doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod
@@ -34,6 +34,7 @@ SSL_CONF_CTX_set_ssl_ctx() and SSL_CTX_set_ssl() do not return a value.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CONF_CTX_new(3)>,
 L<SSL_CONF_CTX_set_flags(3)>,
 L<SSL_CONF_CTX_set1_prefix(3)>,
diff --git a/doc/man3/SSL_CONF_cmd.pod b/doc/man3/SSL_CONF_cmd.pod
index 4806730416..7fba76cf5c 100644
--- a/doc/man3/SSL_CONF_cmd.pod
+++ b/doc/man3/SSL_CONF_cmd.pod
@@ -671,6 +671,7 @@ Set supported curves to P-256, P-384:
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CONF_CTX_new(3)>,
 L<SSL_CONF_CTX_set_flags(3)>,
 L<SSL_CONF_CTX_set1_prefix(3)>,
diff --git a/doc/man3/SSL_CONF_cmd_argv.pod b/doc/man3/SSL_CONF_cmd_argv.pod
index 6f8879a8cf..7e694e1aab 100644
--- a/doc/man3/SSL_CONF_cmd_argv.pod
+++ b/doc/man3/SSL_CONF_cmd_argv.pod
@@ -29,6 +29,7 @@ to an error: for example a syntax error in the argument.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CONF_CTX_new(3)>,
 L<SSL_CONF_CTX_set_flags(3)>,
 L<SSL_CONF_CTX_set1_prefix(3)>,
diff --git a/doc/man3/SSL_CTX_add1_chain_cert.pod b/doc/man3/SSL_CTX_add1_chain_cert.pod
index b4bca7296d..cd6beb311a 100644
--- a/doc/man3/SSL_CTX_add1_chain_cert.pod
+++ b/doc/man3/SSL_CTX_add1_chain_cert.pod
@@ -140,6 +140,7 @@ All other functions return 1 for success and 0 for failure.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CTX_add_extra_chain_cert(3)>
 
 =head1 HISTORY
diff --git a/doc/man3/SSL_CTX_config.pod b/doc/man3/SSL_CTX_config.pod
index dfdc3d210d..6cab5f9ffa 100644
--- a/doc/man3/SSL_CTX_config.pod
+++ b/doc/man3/SSL_CTX_config.pod
@@ -71,6 +71,7 @@ the need for any additional application code.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<config(5)>,
 L<SSL_CONF_cmd(3)>,
 L<CONF_modules_load_file(3)>
diff --git a/doc/man3/SSL_CTX_dane_enable.pod b/doc/man3/SSL_CTX_dane_enable.pod
index 2393c7f0ea..f5bd8a4a6a 100644
--- a/doc/man3/SSL_CTX_dane_enable.pod
+++ b/doc/man3/SSL_CTX_dane_enable.pod
@@ -348,6 +348,7 @@ L<SSL_set_verify(3)> with B<mode> equal to B<SSL_VERIFY_NONE>.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_new(3)>,
 L<SSL_add1_host(3)>,
 L<SSL_set_hostflags(3)>,
diff --git a/doc/man3/SSL_CTX_get0_param.pod b/doc/man3/SSL_CTX_get0_param.pod
index 19e7f189a2..3c68e3e18d 100644
--- a/doc/man3/SSL_CTX_get0_param.pod
+++ b/doc/man3/SSL_CTX_get0_param.pod
@@ -46,6 +46,7 @@ Check hostname matches "www.foo.com" in peer certificate:
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<X509_VERIFY_PARAM_set_flags(3)>
 
 =head1 HISTORY
diff --git a/doc/man3/SSL_CTX_set1_curves.pod b/doc/man3/SSL_CTX_set1_curves.pod
index 13b1c0e44a..b482daace8 100644
--- a/doc/man3/SSL_CTX_set1_curves.pod
+++ b/doc/man3/SSL_CTX_set1_curves.pod
@@ -106,6 +106,7 @@ group.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CTX_add_extra_chain_cert(3)>
 
 =head1 HISTORY
diff --git a/doc/man3/SSL_CTX_set1_verify_cert_store.pod b/doc/man3/SSL_CTX_set1_verify_cert_store.pod
index c712553ecb..780a3c72fa 100644
--- a/doc/man3/SSL_CTX_set1_verify_cert_store.pod
+++ b/doc/man3/SSL_CTX_set1_verify_cert_store.pod
@@ -72,6 +72,7 @@ All these functions return 1 for success and 0 for failure.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CTX_add_extra_chain_cert(3)>
 L<SSL_CTX_set0_chain(3)>
 L<SSL_CTX_set1_chain(3)>
diff --git a/doc/man3/SSL_CTX_set_min_proto_version.pod b/doc/man3/SSL_CTX_set_min_proto_version.pod
index 45f82107a7..2adf9acce0 100644
--- a/doc/man3/SSL_CTX_set_min_proto_version.pod
+++ b/doc/man3/SSL_CTX_set_min_proto_version.pod
@@ -54,6 +54,7 @@ All these functions are implemented using macros.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CTX_set_options(3)>, L<SSL_CONF_cmd(3)>
 
 =head1 HISTORY
diff --git a/doc/man3/SSL_CTX_set_num_tickets.pod b/doc/man3/SSL_CTX_set_num_tickets.pod
index d6e0ae1c1e..84afe4ae6a 100644
--- a/doc/man3/SSL_CTX_set_num_tickets.pod
+++ b/doc/man3/SSL_CTX_set_num_tickets.pod
@@ -52,6 +52,10 @@ failure.
 SSL_CTX_get_num_tickets() and SSL_get_num_tickets() return the number of tickets
 that have been previously set.
 
+=head1 SEE ALSO
+
+L<ssl(7)>
+
 =head1 HISTORY
 
 These functions were added in OpenSSL 1.1.1.
diff --git a/doc/man3/SSL_CTX_set_psk_client_callback.pod b/doc/man3/SSL_CTX_set_psk_client_callback.pod
index e4b8147e45..55ffb31c49 100644
--- a/doc/man3/SSL_CTX_set_psk_client_callback.pod
+++ b/doc/man3/SSL_CTX_set_psk_client_callback.pod
@@ -156,6 +156,7 @@ failure. In the event of failure the connection setup fails.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CTX_set_psk_find_session_callback(3)>,
 L<SSL_set_psk_find_session_callback(3)>
 
diff --git a/doc/man3/SSL_CTX_set_security_level.pod b/doc/man3/SSL_CTX_set_security_level.pod
index 600e47c1ed..ef59d4eb20 100644
--- a/doc/man3/SSL_CTX_set_security_level.pod
+++ b/doc/man3/SSL_CTX_set_security_level.pod
@@ -174,6 +174,10 @@ to the security callback or NULL if the callback is not set.
 SSL_CTX_get0_security_ex_data() and SSL_get0_security_ex_data() return the extra
 data pointer or NULL if the ex data is not set.
 
+=head1 SEE ALSO
+
+L<ssl(7)>
+
 =head1 HISTORY
 
 These functions were added in OpenSSL 1.1.0.
diff --git a/doc/man3/SSL_CTX_set_split_send_fragment.pod b/doc/man3/SSL_CTX_set_split_send_fragment.pod
index 5f0ff3f748..a8af75f508 100644
--- a/doc/man3/SSL_CTX_set_split_send_fragment.pod
+++ b/doc/man3/SSL_CTX_set_split_send_fragment.pod
@@ -164,6 +164,7 @@ all these functions are implemented using macros.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CTX_set_read_ahead(3)>, L<SSL_pending(3)>
 
 =head1 HISTORY
diff --git a/doc/man3/SSL_CTX_set_srp_password.pod b/doc/man3/SSL_CTX_set_srp_password.pod
index b8a5873cc4..8f266baa7d 100644
--- a/doc/man3/SSL_CTX_set_srp_password.pod
+++ b/doc/man3/SSL_CTX_set_srp_password.pod
@@ -196,6 +196,7 @@ Setup SRP server with verifier file:
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<srp(1)>,
 L<SRP_VBASE_new(3)>,
 L<SRP_create_verifier(3)>
diff --git a/doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod b/doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod
index 7ec276a48d..b42577f7cf 100644
--- a/doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod
+++ b/doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod
@@ -75,6 +75,7 @@ Neither function returns a value.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_stateless(3)>,
 L<DTLSv1_listen(3)>
 
diff --git a/doc/man3/SSL_CTX_set_tlsext_status_cb.pod b/doc/man3/SSL_CTX_set_tlsext_status_cb.pod
index c791b4669a..c63b3be6cf 100644
--- a/doc/man3/SSL_CTX_set_tlsext_status_cb.pod
+++ b/doc/man3/SSL_CTX_set_tlsext_status_cb.pod
@@ -106,6 +106,10 @@ SSL_get_tlsext_status_type() returns B<TLSEXT_STATUSTYPE_ocsp> on the client
 side if SSL_set_tlsext_status_type() was previously called, or on the server
 side if the client requested OCSP stapling. Otherwise -1 is returned.
 
+=head1 SEE ALSO
+
+L<ssl(7)>
+
 =head1 HISTORY
 
 The SSL_get_tlsext_status_type(), SSL_CTX_get_tlsext_status_type()
diff --git a/doc/man3/SSL_CTX_set_tlsext_use_srtp.pod b/doc/man3/SSL_CTX_set_tlsext_use_srtp.pod
index 77feba4b69..e91f32b7f8 100644
--- a/doc/man3/SSL_CTX_set_tlsext_use_srtp.pod
+++ b/doc/man3/SSL_CTX_set_tlsext_use_srtp.pod
@@ -97,6 +97,7 @@ object if one has been negotiated or NULL otherwise.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_export_keying_material(3)>
 
 =head1 COPYRIGHT
diff --git a/doc/man3/SSL_CTX_use_psk_identity_hint.pod b/doc/man3/SSL_CTX_use_psk_identity_hint.pod
index 80bae5bba7..937c91a3c8 100644
--- a/doc/man3/SSL_CTX_use_psk_identity_hint.pod
+++ b/doc/man3/SSL_CTX_use_psk_identity_hint.pod
@@ -133,6 +133,7 @@ TLS 1.3 and TLS 1.2."
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CTX_set_psk_use_session_callback(3)>,
 L<SSL_set_psk_use_session_callback(3)>
 
diff --git a/doc/man3/SSL_CTX_use_serverinfo.pod b/doc/man3/SSL_CTX_use_serverinfo.pod
index 5c72a0f809..ece8744d55 100644
--- a/doc/man3/SSL_CTX_use_serverinfo.pod
+++ b/doc/man3/SSL_CTX_use_serverinfo.pod
@@ -71,6 +71,10 @@ On success, the functions return 1.
 On failure, the functions return 0.  Check out the error stack to find out
 the reason.
 
+=head1 SEE ALSO
+
+L<ssl(7)>
+
 =head1 COPYRIGHT
 
 Copyright 2013-2017 The OpenSSL Project Authors. All Rights Reserved.
diff --git a/doc/man3/SSL_alloc_buffers.pod b/doc/man3/SSL_alloc_buffers.pod
index b6ce1d9075..4f98543870 100644
--- a/doc/man3/SSL_alloc_buffers.pod
+++ b/doc/man3/SSL_alloc_buffers.pod
@@ -51,6 +51,7 @@ SSL_alloc_buffers().
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_free(3)>, L<SSL_clear(3)>,
 L<SSL_new(3)>, L<SSL_CTX_set_mode(3)>,
 L<CRYPTO_set_mem_functions(3)>
diff --git a/doc/man3/SSL_export_keying_material.pod b/doc/man3/SSL_export_keying_material.pod
index 5a9c4a6e9c..c7c5320295 100644
--- a/doc/man3/SSL_export_keying_material.pod
+++ b/doc/man3/SSL_export_keying_material.pod
@@ -71,6 +71,10 @@ SSL_export_keying_material() returns 0 or -1 on failure or 1 on success.
 
 SSL_export_keying_material_early() returns 0 on failure or 1 on success.
 
+=head1 SEE ALSO
+
+L<ssl(7)>
+
 =head1 HISTORY
 
 The SSL_export_keying_material_early() function was added in OpenSSL 1.1.1.
diff --git a/doc/man3/SSL_extension_supported.pod b/doc/man3/SSL_extension_supported.pod
index 3f97434221..fbf121b159 100644
--- a/doc/man3/SSL_extension_supported.pod
+++ b/doc/man3/SSL_extension_supported.pod
@@ -275,6 +275,10 @@ failure).
 SSL_extension_supported() returns 1 if the extension B<ext_type> is handled
 internally by OpenSSL and 0 otherwise.
 
+=head1 SEE ALSO
+
+L<ssl(7)>
+
 =head1 HISTORY
 
 The SSL_CTX_add_custom_ext() function was added in OpenSSL 1.1.1.
diff --git a/doc/man3/SSL_get_all_async_fds.pod b/doc/man3/SSL_get_all_async_fds.pod
index 03cd0e88e2..c0cf3f6fb7 100644
--- a/doc/man3/SSL_get_all_async_fds.pod
+++ b/doc/man3/SSL_get_all_async_fds.pod
@@ -69,6 +69,7 @@ windows.h prior to async.h.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_get_error(3)>, L<SSL_CTX_set_mode(3)>
 
 =head1 HISTORY
diff --git a/doc/man3/SSL_get_psk_identity.pod b/doc/man3/SSL_get_psk_identity.pod
index 6a1eeed901..c7d6cca291 100644
--- a/doc/man3/SSL_get_psk_identity.pod
+++ b/doc/man3/SSL_get_psk_identity.pod
@@ -29,6 +29,10 @@ no PSK identity hint was used during the connection setup.
 Note that the return value is valid only during the lifetime of the
 SSL object B<ssl>.
 
+=head1 SEE ALSO
+
+L<ssl(7)>
+
 =head1 COPYRIGHT
 
 Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
diff --git a/doc/man3/SSL_new.pod b/doc/man3/SSL_new.pod
index 9ca9941f58..6dfe021ec7 100644
--- a/doc/man3/SSL_new.pod
+++ b/doc/man3/SSL_new.pod
@@ -32,6 +32,19 @@ settings are inherited from the original B<SSL> structure. Dynamic data (i.e.
 existing connection details) are not copied, the new B<SSL> is set into an
 initial accept (server) or connect (client) state.
 
+SSL_dup() allows applications to configure an SSL handle for use in multiple
+SSL connections, and then duplicate it prior to initiating each connection
+with the duplicated handle.  Use of SSL_dup() avoids the need to repeat
+the configuration of the handles for each connection.
+
+For SSL_dup() to work, the connection MUST be in its initial state and
+MUST NOT have not yet have started the SSL handshake.  For connections
+that are not in their initial state SSL_dup() just increments an internal
+reference count and returns the I<same> handle.  It may be possible to
+use L<SSL_clear(3)> to recycle an SSL handle that is not in its initial
+state for re-use, but this is best avoided.  Instead, save and restore
+the session, if desired, and construct a fresh handle for each connection.
+
 =head1 RETURN VALUES
 
 The following return values can occur:
diff --git a/doc/man3/SSL_set1_host.pod b/doc/man3/SSL_set1_host.pod
index 14cf72f4c6..1ceb5dda7b 100644
--- a/doc/man3/SSL_set1_host.pod
+++ b/doc/man3/SSL_set1_host.pod
@@ -98,6 +98,7 @@ the lifetime of the SSL connection.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<X509_check_host(3)>,
 L<SSL_get_verify_result(3)>.
 L<SSL_dane_enable(3)>.
diff --git a/doc/man3/SSL_set_async_callback.pod b/doc/man3/SSL_set_async_callback.pod
index 541b743973..3fa05dff3a 100644
--- a/doc/man3/SSL_set_async_callback.pod
+++ b/doc/man3/SSL_set_async_callback.pod
@@ -109,6 +109,10 @@ SSL_CTX_set_async_callback(), SSL_set_async_callback(),
 SSL_CTX_set_async_callback_arg(), SSL_CTX_set_async_callback_arg() and
 SSL_get_async_status() return 1 on success or 0 on error.
 
+=head1 SEE ALSO
+
+L<ssl(7)>
+
 =head1 HISTORY
 
 SSL_CTX_set_async_callback(), SSL_CTX_set_async_callback_arg(),
diff --git a/doc/man7/ssl.pod b/doc/man7/ssl.pod
index b53cdb2baf..7aff45c5cc 100644
--- a/doc/man7/ssl.pod
+++ b/doc/man7/ssl.pod
@@ -10,9 +10,11 @@ See the individual manual pages for details.
 
 =head1 DESCRIPTION
 
-The OpenSSL B<ssl> library implements the Secure Sockets Layer (SSL v2/v3) and
-Transport Layer Security (TLS v1) protocols. It provides a rich API which is
-documented here.
+The OpenSSL B<ssl> library implements several versions of the
+Secure Sockets Layer, Transport Layer Security, and Datagram Transport Layer
+Security protocols.
+This page gives a brief overview of the extensive API and data types
+provided by the library.
 
 An B<SSL_CTX> object is created as a framework to establish
 TLS/SSL enabled connections (see L<SSL_CTX_new(3)>).
@@ -35,8 +37,7 @@ TLS/SSL connection.
 
 =head1 DATA STRUCTURES
 
-Currently the OpenSSL B<ssl> library functions deals with the following data
-structures:
+Here are some of the main data structures in the library.
 
 =over 4
 
@@ -73,7 +74,6 @@ links to mostly all other structures.
 
 =back
 
-
 =head1 HEADER FILES
 
 Currently the OpenSSL B<ssl> library provides the following C header files
@@ -81,796 +81,29 @@ containing the prototypes for the data structures and functions:
 
 =over 4
 
-=item B<ssl.h>
+=item F<< <openssl/ssl.h> >>
 
 This is the common header file for the SSL/TLS API.  Include it into your
 program to make the API of the B<ssl> library available. It internally
 includes both more private SSL headers and headers from the B<crypto> library.
 Whenever you need hard-core details on the internals of the SSL API, look
 inside this header file.
+This file also includes the others listed below.
 
-=item B<ssl2.h>
+=item F<< <openssl/ssl2.h> >>
 
 Unused. Present for backwards compatibility only.
 
-=item B<ssl3.h>
+=item F<< <openssl/ssl3.h> >>
 
 This is the sub header file dealing with the SSLv3 protocol only.
-I<Usually you don't have to include it explicitly because
-it's already included by ssl.h>.
 
-=item B<tls1.h>
+=item F<< <openssl/tls1.h> >>
 
 This is the sub header file dealing with the TLSv1 protocol only.
-I<Usually you don't have to include it explicitly because
-it's already included by ssl.h>.
-
-=back
-
-=head1 API FUNCTIONS
-
-Currently the OpenSSL B<ssl> library exports 214 API functions.
-They are documented in the following:
-
-=head2 Dealing with Protocol Methods
-
-Here we document the various API functions which deal with the SSL/TLS
-protocol methods defined in B<SSL_METHOD> structures.
-
-=over 4
-
-=item const SSL_METHOD *B<TLS_method>(void);
-
-Constructor for the I<version-flexible> SSL_METHOD structure for clients,
-servers or both.
-See L<SSL_CTX_new(3)> for details.
-
-=item const SSL_METHOD *B<TLS_client_method>(void);
-
-Constructor for the I<version-flexible> SSL_METHOD structure for clients.
-Must be used to support the TLSv1.3 protocol.
-
-=item const SSL_METHOD *B<TLS_server_method>(void);
-
-Constructor for the I<version-flexible> SSL_METHOD structure for servers.
-Must be used to support the TLSv1.3 protocol.
-
-=item const SSL_METHOD *B<TLSv1_2_method>(void);
-
-Constructor for the TLSv1.2 SSL_METHOD structure for clients, servers or both.
-
-=item const SSL_METHOD *B<TLSv1_2_client_method>(void);
-
-Constructor for the TLSv1.2 SSL_METHOD structure for clients.
-
-=item const SSL_METHOD *B<TLSv1_2_server_method>(void);
-
-Constructor for the TLSv1.2 SSL_METHOD structure for servers.
-
-=item const SSL_METHOD *B<TLSv1_1_method>(void);
-
-Constructor for the TLSv1.1 SSL_METHOD structure for clients, servers or both.
-
-=item const SSL_METHOD *B<TLSv1_1_client_method>(void);
-
-Constructor for the TLSv1.1 SSL_METHOD structure for clients.
-
-=item const SSL_METHOD *B<TLSv1_1_server_method>(void);
-
-Constructor for the TLSv1.1 SSL_METHOD structure for servers.
-
-=item const SSL_METHOD *B<TLSv1_method>(void);
-
-Constructor for the TLSv1 SSL_METHOD structure for clients, servers or both.
-
-=item const SSL_METHOD *B<TLSv1_client_method>(void);
-
-Constructor for the TLSv1 SSL_METHOD structure for clients.
-
-=item const SSL_METHOD *B<TLSv1_server_method>(void);
-
-Constructor for the TLSv1 SSL_METHOD structure for servers.
-
-=item const SSL_METHOD *B<SSLv3_method>(void);
-
-Constructor for the SSLv3 SSL_METHOD structure for clients, servers or both.
-
-=item const SSL_METHOD *B<SSLv3_client_method>(void);
-
-Constructor for the SSLv3 SSL_METHOD structure for clients.
-
-=item const SSL_METHOD *B<SSLv3_server_method>(void);
-
-Constructor for the SSLv3 SSL_METHOD structure for servers.
-
-=back
-
-=head2 Dealing with Ciphers
-
-Here we document the various API functions which deal with the SSL/TLS
-ciphers defined in B<SSL_CIPHER> structures.
-
-=over 4
-
-=item char *B<SSL_CIPHER_description>(SSL_CIPHER *cipher, char *buf, int len);
-
-Write a string to I<buf> (with a maximum size of I<len>) containing a human
-readable description of I<cipher>. Returns I<buf>.
-
-=item int B<SSL_CIPHER_get_bits>(SSL_CIPHER *cipher, int *alg_bits);
-
-Determine the number of bits in I<cipher>. Because of export crippled ciphers
-there are two bits: The bits the algorithm supports in general (stored to
-I<alg_bits>) and the bits which are actually used (the return value).
-
-=item const char *B<SSL_CIPHER_get_name>(SSL_CIPHER *cipher);
-
-Return the internal name of I<cipher> as a string. These are the various
-strings defined by the I<SSL3_TXT_xxx> and I<TLS1_TXT_xxx>
-definitions in the header files.
-
-=item const char *B<SSL_CIPHER_get_version>(SSL_CIPHER *cipher);
-
-Returns a string like "C<SSLv3>" or "C<TLSv1.2>" which indicates the
-SSL/TLS protocol version to which I<cipher> belongs (i.e. where it was defined
-in the specification the first time).
-
-=back
-
-=head2 Dealing with Protocol Contexts
-
-Here we document the various API functions which deal with the SSL/TLS
-protocol context defined in the B<SSL_CTX> structure.
-
-=over 4
-
-=item int B<SSL_CTX_add_client_CA>(SSL_CTX *ctx, X509 *x);
-
-=item long B<SSL_CTX_add_extra_chain_cert>(SSL_CTX *ctx, X509 *x509);
-
-=item int B<SSL_CTX_add_session>(SSL_CTX *ctx, SSL_SESSION *c);
-
-=item int B<SSL_CTX_check_private_key>(const SSL_CTX *ctx);
-
-=item long B<SSL_CTX_ctrl>(SSL_CTX *ctx, int cmd, long larg, char *parg);
-
-=item void B<SSL_CTX_flush_sessions>(SSL_CTX *s, long t);
-
-=item void B<SSL_CTX_free>(SSL_CTX *a);
-
-=item char *B<SSL_CTX_get_app_data>(SSL_CTX *ctx);
-
-=item X509_STORE *B<SSL_CTX_get_cert_store>(SSL_CTX *ctx);
-
-=item STACK *B<SSL_CTX_get_ciphers>(const SSL_CTX *ctx);
-
-=item STACK *B<SSL_CTX_get_client_CA_list>(const SSL_CTX *ctx);
-
-=item int (*B<SSL_CTX_get_client_cert_cb>(SSL_CTX *ctx))(SSL *ssl, X509 **x509, EVP_PKEY **pkey);
-
-=item void B<SSL_CTX_get_default_read_ahead>(SSL_CTX *ctx);
-
-=item char *B<SSL_CTX_get_ex_data>(const SSL_CTX *s, int idx);
-
-=item int B<SSL_CTX_get_ex_new_index>(long argl, char *argp, int (*new_func);(void), int (*dup_func)(void), void (*free_func)(void))
-
-=item long B<SSL_CTX_get_extra_chain_certs>(SSL_CTX *ctx, STACK_OF(X509) **sk);
-
-=item long B<SSL_CTX_get_extra_chain_certs_only>(SSL_CTX *ctx, STACK_OF(X509) **sk);
-
-=item void (*B<SSL_CTX_get_info_callback>(SSL_CTX *ctx))(SSL *ssl, int cb, int ret);
-
-=item int B<SSL_CTX_get_quiet_shutdown>(const SSL_CTX *ctx);
-
-=item void B<SSL_CTX_get_read_ahead>(SSL_CTX *ctx);
-
-=item int B<SSL_CTX_get_session_cache_mode>(SSL_CTX *ctx);
-
-=item long B<SSL_CTX_get_timeout>(const SSL_CTX *ctx);
-
-=item int (*B<SSL_CTX_get_verify_callback>(const SSL_CTX *ctx))(int ok, X509_STORE_CTX *ctx);
-
-=item int B<SSL_CTX_get_verify_mode>(SSL_CTX *ctx);
-
-=item int B<SSL_CTX_load_verify_locations>(SSL_CTX *ctx, const char *CAfile, const char *CApath);
-
-=item SSL_CTX *B<SSL_CTX_new>(const SSL_METHOD *meth);
-
-=item int SSL_CTX_up_ref(SSL_CTX *ctx);
-
-=item int B<SSL_CTX_remove_session>(SSL_CTX *ctx, SSL_SESSION *c);
-
-=item int B<SSL_CTX_sess_accept>(SSL_CTX *ctx);
-
-=item int B<SSL_CTX_sess_accept_good>(SSL_CTX *ctx);
-
-=item int B<SSL_CTX_sess_accept_renegotiate>(SSL_CTX *ctx);
-
-=item int B<SSL_CTX_sess_cache_full>(SSL_CTX *ctx);
-
-=item int B<SSL_CTX_sess_cb_hits>(SSL_CTX *ctx);
-
-=item int B<SSL_CTX_sess_connect>(SSL_CTX *ctx);
-
-=item int B<SSL_CTX_sess_connect_good>(SSL_CTX *ctx);
-
-=item int B<SSL_CTX_sess_connect_renegotiate>(SSL_CTX *ctx);
-
-=item int B<SSL_CTX_sess_get_cache_size>(SSL_CTX *ctx);
-
-=item SSL_SESSION *(*B<SSL_CTX_sess_get_get_cb>(SSL_CTX *ctx))(SSL *ssl, unsigned char *data, int len, int *copy);
-
-=item int (*B<SSL_CTX_sess_get_new_cb>(SSL_CTX *ctx)(SSL *ssl, SSL_SESSION *sess);
-
-=item void (*B<SSL_CTX_sess_get_remove_cb>(SSL_CTX *ctx)(SSL_CTX *ctx, SSL_SESSION *sess);
-
-=item int B<SSL_CTX_sess_hits>(SSL_CTX *ctx);
-
-=item int B<SSL_CTX_sess_misses>(SSL_CTX *ctx);
-
-=item int B<SSL_CTX_sess_number>(SSL_CTX *ctx);
-
-=item void B<SSL_CTX_sess_set_cache_size>(SSL_CTX *ctx, t);
-
-=item void B<SSL_CTX_sess_set_get_cb>(SSL_CTX *ctx, SSL_SESSION *(*cb)(SSL *ssl, unsigned char *data, int len, int *copy));
-
-=item void B<SSL_CTX_sess_set_new_cb>(SSL_CTX *ctx, int (*cb)(SSL *ssl, SSL_SESSION *sess));
-
-=item void B<SSL_CTX_sess_set_remove_cb>(SSL_CTX *ctx, void (*cb)(SSL_CTX *ctx, SSL_SESSION *sess));
-
-=item int B<SSL_CTX_sess_timeouts>(SSL_CTX *ctx);
-
-=item LHASH *B<SSL_CTX_sessions>(SSL_CTX *ctx);
-
-=item int B<SSL_CTX_set_app_data>(SSL_CTX *ctx, void *arg);
-
-=item void B<SSL_CTX_set_cert_store>(SSL_CTX *ctx, X509_STORE *cs);
-
-=item void B<SSL_CTX_set1_cert_store>(SSL_CTX *ctx, X509_STORE *cs);
-
-=item void B<SSL_CTX_set_cert_verify_cb>(SSL_CTX *ctx, int (*cb)(), char *arg)
-
-=item int B<SSL_CTX_set_cipher_list>(SSL_CTX *ctx, char *str);
-
-=item void B<SSL_CTX_set_client_CA_list>(SSL_CTX *ctx, STACK *list);
-
-=item void B<SSL_CTX_set_client_cert_cb>(SSL_CTX *ctx, int (*cb)(SSL *ssl, X509 **x509, EVP_PKEY **pkey));
-
-=item int B<SSL_CTX_set_ct_validation_callback>(SSL_CTX *ctx, ssl_ct_validation_cb callback, void *arg);
-
-=item void B<SSL_CTX_set_default_passwd_cb>(SSL_CTX *ctx, int (*cb);(void))
-
-=item void B<SSL_CTX_set_default_read_ahead>(SSL_CTX *ctx, int m);
-
-=item int B<SSL_CTX_set_default_verify_paths>(SSL_CTX *ctx);
-
-Use the default paths to locate trusted CA certificates. There is one default
-directory path and one default file path. Both are set via this call.
-
-=item int B<SSL_CTX_set_default_verify_dir>(SSL_CTX *ctx)
-
-Use the default directory path to locate trusted CA certificates.
-
-=item int B<SSL_CTX_set_default_verify_file>(SSL_CTX *ctx)
-
-Use the file path to locate trusted CA certificates.
-
-=item int B<SSL_CTX_set_ex_data>(SSL_CTX *s, int idx, char *arg);
-
-=item void B<SSL_CTX_set_info_callback>(SSL_CTX *ctx, void (*cb)(SSL *ssl, int cb, int ret));
-
-=item void B<SSL_CTX_set_msg_callback>(SSL_CTX *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
-
-=item void B<SSL_CTX_set_msg_callback_arg>(SSL_CTX *ctx, void *arg);
-
-=item unsigned long B<SSL_CTX_clear_options>(SSL_CTX *ctx, unsigned long op);
-
-=item unsigned long B<SSL_CTX_get_options>(SSL_CTX *ctx);
-
-=item unsigned long B<SSL_CTX_set_options>(SSL_CTX *ctx, unsigned long op);
-
-=item void B<SSL_CTX_set_quiet_shutdown>(SSL_CTX *ctx, int mode);
-
-=item void B<SSL_CTX_set_read_ahead>(SSL_CTX *ctx, int m);
-
-=item void B<SSL_CTX_set_session_cache_mode>(SSL_CTX *ctx, int mode);
-
-=item int B<SSL_CTX_set_srp_cb_arg>(SSL_CTX *ctx, void *arg);
-
-=item int B<SSL_CTX_set_srp_client_pwd_callback>(SSL_CTX *ctx, char *(*cb)(SSL *ssl, void *arg));
-
-=item int B<SSL_CTX_set_srp_password>(SSL_CTX *ctx, char *password);
-
-=item int B<SSL_CTX_set_srp_strength>(SSL_CTX *ctx, int strength);
-
-=item int B<SSL_CTX_set_srp_username>(SSL_CTX *ctx, char *name);
-
-=item int B<SSL_CTX_set_srp_username_callback>(SSL_CTX *ctx, int (*cb)(SSL *ssl, int *ad, void *arg));
-
-=item int B<SSL_CTX_set_srp_verify_param_callback>(SSL_CTX *ctx, int (*cb)(SSL *ssl, void *arg));
-
-=item int B<SSL_CTX_set_ssl_version>(SSL_CTX *ctx, const SSL_METHOD *meth);
-
-=item void B<SSL_CTX_set_timeout>(SSL_CTX *ctx, long t);
-
-=item long B<SSL_CTX_set_tmp_dh>(SSL_CTX* ctx, DH *dh);
-
-=item long B<SSL_CTX_set_tmp_dh_callback>(SSL_CTX *ctx, DH *(*cb)(void));
-
-=item long B<SSL_CTX_set_tmp_ecdh>(SSL_CTX* ctx, const EC_KEY *ecdh);
-
-=item void B<SSL_CTX_set_verify>(SSL_CTX *ctx, int mode, int (*cb);(void))
-
-=item int B<SSL_CTX_use_PrivateKey>(SSL_CTX *ctx, EVP_PKEY *pkey);
-
-=item int B<SSL_CTX_use_PrivateKey_ASN1>(int type, SSL_CTX *ctx, unsigned char *d, long len);
-
-=item int B<SSL_CTX_use_PrivateKey_file>(SSL_CTX *ctx, const char *file, int type);
-
-=item int B<SSL_CTX_use_RSAPrivateKey>(SSL_CTX *ctx, RSA *rsa);
-
-=item int B<SSL_CTX_use_RSAPrivateKey_ASN1>(SSL_CTX *ctx, unsigned char *d, long len);
-
-=item int B<SSL_CTX_use_RSAPrivateKey_file>(SSL_CTX *ctx, const char *file, int type);
-
-=item int B<SSL_CTX_use_certificate>(SSL_CTX *ctx, X509 *x);
-
-=item int B<SSL_CTX_use_certificate_ASN1>(SSL_CTX *ctx, int len, unsigned char *d);
-
-=item int B<SSL_CTX_use_certificate_file>(SSL_CTX *ctx, const char *file, int type);
-
-=item int B<SSL_CTX_use_cert_and_key>(SSL_CTX *ctx, X509 *x, EVP_PKEY *pkey, STACK_OF(X509) *chain, int override);
-
-=item X509 *B<SSL_CTX_get0_certificate>(const SSL_CTX *ctx);
-
-=item EVP_PKEY *B<SSL_CTX_get0_privatekey>(const SSL_CTX *ctx);
-
-=item void B<SSL_CTX_set_psk_client_callback>(SSL_CTX *ctx, unsigned int (*callback)(SSL *ssl, const char *hint, char *identity, unsigned int max_identity_len, unsigned char *psk, unsigned int max_psk_len));
-
-=item int B<SSL_CTX_use_psk_identity_hint>(SSL_CTX *ctx, const char *hint);
-
-=item void B<SSL_CTX_set_psk_server_callback>(SSL_CTX *ctx, unsigned int (*callback)(SSL *ssl, const char *identity, unsigned char *psk, int max_psk_len));
-
-
-=back
-
-=head2 Dealing with Sessions
-
-Here we document the various API functions which deal with the SSL/TLS
-sessions defined in the B<SSL_SESSION> structures.
-
-=over 4
-
-=item int B<SSL_SESSION_cmp>(const SSL_SESSION *a, const SSL_SESSION *b);
-
-=item void B<SSL_SESSION_free>(SSL_SESSION *ss);
-
-=item char *B<SSL_SESSION_get_app_data>(SSL_SESSION *s);
-
-=item char *B<SSL_SESSION_get_ex_data>(const SSL_SESSION *s, int idx);
-
-=item int B<SSL_SESSION_get_ex_new_index>(long argl, char *argp, int (*new_func);(void), int (*dup_func)(void), void (*free_func)(void))
-
-=item long B<SSL_SESSION_get_time>(const SSL_SESSION *s);
-
-=item long B<SSL_SESSION_get_timeout>(const SSL_SESSION *s);
-
-=item unsigned long B<SSL_SESSION_hash>(const SSL_SESSION *a);
-
-=item SSL_SESSION *B<SSL_SESSION_new>(void);
-
-=item int B<SSL_SESSION_print>(BIO *bp, const SSL_SESSION *x);
-
-=item int B<SSL_SESSION_print_fp>(FILE *fp, const SSL_SESSION *x);
-
-=item int B<SSL_SESSION_set_app_data>(SSL_SESSION *s, char *a);
-
-=item int B<SSL_SESSION_set_ex_data>(SSL_SESSION *s, int idx, char *arg);
-
-=item long B<SSL_SESSION_set_time>(SSL_SESSION *s, long t);
-
-=item long B<SSL_SESSION_set_timeout>(SSL_SESSION *s, long t);
 
 =back
 
-=head2 Dealing with Connections
-
-Here we document the various API functions which deal with the SSL/TLS
-connection defined in the B<SSL> structure.
-
-=over 4
-
-=item int B<SSL_accept>(SSL *ssl);
-
-=item int B<SSL_add_dir_cert_subjects_to_stack>(STACK *stack, const char *dir);
-
-=item int B<SSL_add_file_cert_subjects_to_stack>(STACK *stack, const char *file);
-
-=item int B<SSL_add_client_CA>(SSL *ssl, X509 *x);
-
-=item char *B<SSL_alert_desc_string>(int value);
-
-=item char *B<SSL_alert_desc_string_long>(int value);
-
-=item char *B<SSL_alert_type_string>(int value);
-
-=item char *B<SSL_alert_type_string_long>(int value);
-
-=item int B<SSL_check_private_key>(const SSL *ssl);
-
-=item void B<SSL_clear>(SSL *ssl);
-
-=item long B<SSL_clear_num_renegotiations>(SSL *ssl);
-
-=item int B<SSL_connect>(SSL *ssl);
-
-=item int B<SSL_copy_session_id>(SSL *t, const SSL *f);
-
-Sets the session details for B<t> to be the same as in B<f>. Returns 1 on
-success or 0 on failure.
-
-=item long B<SSL_ctrl>(SSL *ssl, int cmd, long larg, char *parg);
-
-=item int B<SSL_do_handshake>(SSL *ssl);
-
-=item SSL *B<SSL_dup>(SSL *ssl);
-
-SSL_dup() allows applications to configure an SSL handle for use
-in multiple SSL connections, and then duplicate it prior to initiating
-each connection with the duplicated handle.
-Use of SSL_dup() avoids the need to repeat the configuration of the
-handles for each connection.
-
-For SSL_dup() to work, the connection MUST be in its initial state
-and MUST NOT have not yet have started the SSL handshake.
-For connections that are not in their initial state SSL_dup() just
-increments an internal reference count and returns the I<same>
-handle.
-It may be possible to use L<SSL_clear(3)> to recycle an SSL handle
-that is not in its initial state for re-use, but this is best
-avoided.
-Instead, save and restore the session, if desired, and construct a
-fresh handle for each connection.
-
-=item STACK *B<SSL_dup_CA_list>(STACK *sk);
-
-=item void B<SSL_free>(SSL *ssl);
-
-=item SSL_CTX *B<SSL_get_SSL_CTX>(const SSL *ssl);
-
-=item char *B<SSL_get_app_data>(SSL *ssl);
-
-=item X509 *B<SSL_get_certificate>(const SSL *ssl);
-
-=item const char *B<SSL_get_cipher>(const SSL *ssl);
-
-=item int B<SSL_is_dtls>(const SSL *ssl);
-
-=item int B<SSL_get_cipher_bits>(const SSL *ssl, int *alg_bits);
-
-=item char *B<SSL_get_cipher_list>(const SSL *ssl, int n);
-
-=item char *B<SSL_get_cipher_name>(const SSL *ssl);
-
-=item char *B<SSL_get_cipher_version>(const SSL *ssl);
-
-=item STACK *B<SSL_get_ciphers>(const SSL *ssl);
-
-=item STACK *B<SSL_get_client_CA_list>(const SSL *ssl);
-
-=item SSL_CIPHER *B<SSL_get_current_cipher>(SSL *ssl);
-
-=item long B<SSL_get_default_timeout>(const SSL *ssl);
-
-=item int B<SSL_get_error>(const SSL *ssl, int i);
-
-=item char *B<SSL_get_ex_data>(const SSL *ssl, int idx);
-
-=item int B<SSL_get_ex_data_X509_STORE_CTX_idx>(void);
-
-=item int B<SSL_get_ex_new_index>(long argl, char *argp, int (*new_func);(void), int (*dup_func)(void), void (*free_func)(void))
-
-=item int B<SSL_get_fd>(const SSL *ssl);
-
-=item void (*B<SSL_get_info_callback>(const SSL *ssl);)()
-
-=item int B<SSL_get_key_update_type>(SSL *s);
-
-=item STACK *B<SSL_get_peer_cert_chain>(const SSL *ssl);
-
-=item X509 *B<SSL_get_peer_certificate>(const SSL *ssl);
-
-=item const STACK_OF(SCT) *B<SSL_get0_peer_scts>(SSL *s);
-
-=item EVP_PKEY *B<SSL_get_privatekey>(const SSL *ssl);
-
-=item int B<SSL_get_quiet_shutdown>(const SSL *ssl);
-
-=item BIO *B<SSL_get_rbio>(const SSL *ssl);
-
-=item int B<SSL_get_read_ahead>(const SSL *ssl);
-
-=item SSL_SESSION *B<SSL_get_session>(const SSL *ssl);
-
-=item char *B<SSL_get_shared_ciphers>(const SSL *ssl, char *buf, int size);
-
-=item int B<SSL_get_shutdown>(const SSL *ssl);
-
-=item BIGNUM *B<SSL_get_srp_g>(SSL *ssl);
-
-=item BIGNUM *B<SSL_get_srp_N>(SSL *ssl);
-
-=item char *B<SSL_get_srp_userinfo>(SSL *ssl);
-
-=item char *B<SSL_get_srp_username>(SSL *ssl);
-
-=item const SSL_METHOD *B<SSL_get_ssl_method>(SSL *ssl);
-
-=item int B<SSL_get_state>(const SSL *ssl);
-
-=item long B<SSL_get_time>(const SSL *ssl);
-
-=item long B<SSL_get_timeout>(const SSL *ssl);
-
-=item int (*B<SSL_get_verify_callback>(const SSL *ssl))(int, X509_STORE_CTX *)
-
-=item int B<SSL_get_verify_mode>(const SSL *ssl);
-
-=item long B<SSL_get_verify_result>(const SSL *ssl);
-
-=item char *B<SSL_get_version>(const SSL *ssl);
-
-=item BIO *B<SSL_get_wbio>(const SSL *ssl);
-
-=item int B<SSL_in_accept_init>(SSL *ssl);
-
-=item int B<SSL_in_before>(SSL *ssl);
-
-=item int B<SSL_in_connect_init>(SSL *ssl);
-
-=item int B<SSL_in_init>(SSL *ssl);
-
-=item int B<SSL_is_init_finished>(SSL *ssl);
-
-=item int B<SSL_key_update>(SSL *s, int updatetype);
-
-=item STACK *B<SSL_load_client_CA_file>(const char *file);
-
-=item SSL *B<SSL_new>(SSL_CTX *ctx);
-
-=item int SSL_up_ref(SSL *s);
-
-=item long B<SSL_num_renegotiations>(SSL *ssl);
-
-=item int B<SSL_peek>(SSL *ssl, void *buf, int num);
-
-=item int B<SSL_pending>(const SSL *ssl);
-
-=item int B<SSL_read>(SSL *ssl, void *buf, int num);
-
-=item int B<SSL_renegotiate>(SSL *ssl);
-
-=item char *B<SSL_rstate_string>(SSL *ssl);
-
-=item char *B<SSL_rstate_string_long>(SSL *ssl);
-
-=item long B<SSL_session_reused>(SSL *ssl);
-
-=item void B<SSL_set_accept_state>(SSL *ssl);
-
-=item void B<SSL_set_app_data>(SSL *ssl, char *arg);
-
-=item void B<SSL_set_bio>(SSL *ssl, BIO *rbio, BIO *wbio);
-
-=item int B<SSL_set_cipher_list>(SSL *ssl, char *str);
-
-=item void B<SSL_set_client_CA_list>(SSL *ssl, STACK *list);
-
-=item void B<SSL_set_connect_state>(SSL *ssl);
-
-=item int B<SSL_set_ct_validation_callback>(SSL *ssl, ssl_ct_validation_cb callback, void *arg);
-
-=item int B<SSL_set_ex_data>(SSL *ssl, int idx, char *arg);
-
-=item int B<SSL_set_fd>(SSL *ssl, int fd);
-
-=item void B<SSL_set_info_callback>(SSL *ssl, void (*cb);(void))
-
-=item void B<SSL_set_msg_callback>(SSL *ctx, void (*cb)(int write_p, int version, int content_type, const void *buf, size_t len, SSL *ssl, void *arg));
-
-=item void B<SSL_set_msg_callback_arg>(SSL *ctx, void *arg);
-
-=item unsigned long B<SSL_clear_options>(SSL *ssl, unsigned long op);
-
-=item unsigned long B<SSL_get_options>(SSL *ssl);
-
-=item unsigned long B<SSL_set_options>(SSL *ssl, unsigned long op);
-
-=item void B<SSL_set_quiet_shutdown>(SSL *ssl, int mode);
-
-=item void B<SSL_set_read_ahead>(SSL *ssl, int yes);
-
-=item int B<SSL_set_rfd>(SSL *ssl, int fd);
-
-=item int B<SSL_set_session>(SSL *ssl, SSL_SESSION *session);
-
-=item void B<SSL_set_shutdown>(SSL *ssl, int mode);
-
-=item int B<SSL_set_srp_server_param>(SSL *ssl, const BIGNUM *N, const BIGNUM *g, BIGNUM *sa, BIGNUM *v, char *info);
-
-=item int B<SSL_set_srp_server_param_pw>(SSL *ssl, const char *user, const char *pass, const char *grp);
-
-=item int B<SSL_set_ssl_method>(SSL *ssl, const SSL_METHOD *meth);
-
-=item void B<SSL_set_time>(SSL *ssl, long t);
-
-=item void B<SSL_set_timeout>(SSL *ssl, long t);
-
-=item long B<SSL_set_tmp_dh>(SSL *ssl, DH *dh);
-
-=item long B<SSL_set_tmp_dh_callback>(SSL *ssl, DH *(*cb)(void));
-
-=item long B<SSL_set_tmp_ecdh>(SSL *ssl, const EC_KEY *ecdh);
-
-=item void B<SSL_set_verify>(SSL *ssl, int mode, int (*callback);(void))
-
-=item void B<SSL_set_verify_result>(SSL *ssl, long arg);
-
-=item int B<SSL_set_wfd>(SSL *ssl, int fd);
-
-=item int B<SSL_shutdown>(SSL *ssl);
-
-=item OSSL_HANDSHAKE_STATE B<SSL_get_state>(const SSL *ssl);
-
-Returns the current handshake state.
-
-=item char *B<SSL_state_string>(const SSL *ssl);
-
-=item char *B<SSL_state_string_long>(const SSL *ssl);
-
-=item long B<SSL_total_renegotiations>(SSL *ssl);
-
-=item int B<SSL_use_PrivateKey>(SSL *ssl, EVP_PKEY *pkey);
-
-=item int B<SSL_use_PrivateKey_ASN1>(int type, SSL *ssl, unsigned char *d, long len);
-
-=item int B<SSL_use_PrivateKey_file>(SSL *ssl, const char *file, int type);
-
-=item int B<SSL_use_RSAPrivateKey>(SSL *ssl, RSA *rsa);
-
-=item int B<SSL_use_RSAPrivateKey_ASN1>(SSL *ssl, unsigned char *d, long len);
-
-=item int B<SSL_use_RSAPrivateKey_file>(SSL *ssl, const char *file, int type);
-
-=item int B<SSL_use_certificate>(SSL *ssl, X509 *x);
-
-=item int B<SSL_use_certificate_ASN1>(SSL *ssl, int len, unsigned char *d);
-
-=item int B<SSL_use_certificate_file>(SSL *ssl, const char *file, int type);
-
-=item int B<SSL_use_cert_and_key>(SSL *ssl, X509 *x, EVP_PKEY *pkey, STACK_OF(X509) *chain, int override);
-
-=item int B<SSL_version>(const SSL *ssl);
-
-=item int B<SSL_want>(const SSL *ssl);
-
-=item int B<SSL_want_nothing>(const SSL *ssl);
-
-=item int B<SSL_want_read>(const SSL *ssl);
-
-=item int B<SSL_want_write>(const SSL *ssl);
-
-=item int B<SSL_want_x509_lookup>(const SSL *ssl);
-
-=item int B<SSL_write>(SSL *ssl, const void *buf, int num);
-
-=item void B<SSL_set_psk_client_callback>(SSL *ssl, unsigned int (*callback)(SSL *ssl, const char *hint, char *identity, unsigned int max_identity_len, unsigned char *psk, unsigned int max_psk_len));
-
-=item int B<SSL_use_psk_identity_hint>(SSL *ssl, const char *hint);
-
-=item void B<SSL_set_psk_server_callback>(SSL *ssl, unsigned int (*callback)(SSL *ssl, const char *identity, unsigned char *psk, int max_psk_len));
-
-=item const char *B<SSL_get_psk_identity_hint>(SSL *ssl);
-
-=item const char *B<SSL_get_psk_identity>(SSL *ssl);
-
-=back
-
-=head1 RETURN VALUES
-
-See the individual manual pages for details.
-
-=head1 SEE ALSO
-
-L<openssl(1)>, L<crypto(7)>,
-L<CRYPTO_get_ex_new_index(3)>,
-L<SSL_accept(3)>, L<SSL_clear(3)>,
-L<SSL_connect(3)>,
-L<SSL_CIPHER_get_name(3)>,
-L<SSL_COMP_add_compression_method(3)>,
-L<SSL_CTX_add_extra_chain_cert(3)>,
-L<SSL_CTX_add_session(3)>,
-L<SSL_CTX_ctrl(3)>,
-L<SSL_CTX_flush_sessions(3)>,
-L<SSL_CTX_get_verify_mode(3)>,
-L<SSL_CTX_load_verify_locations(3)>
-L<SSL_CTX_new(3)>,
-L<SSL_CTX_sess_number(3)>,
-L<SSL_CTX_sess_set_cache_size(3)>,
-L<SSL_CTX_sess_set_get_cb(3)>,
-L<SSL_CTX_sessions(3)>,
-L<SSL_CTX_set_cert_store(3)>,
-L<SSL_CTX_set_cert_verify_callback(3)>,
-L<SSL_CTX_set_cipher_list(3)>,
-L<SSL_CTX_set_client_CA_list(3)>,
-L<SSL_CTX_set_client_cert_cb(3)>,
-L<SSL_CTX_set_default_passwd_cb(3)>,
-L<SSL_CTX_set_generate_session_id(3)>,
-L<SSL_CTX_set_info_callback(3)>,
-L<SSL_CTX_set_max_cert_list(3)>,
-L<SSL_CTX_set_mode(3)>,
-L<SSL_CTX_set_msg_callback(3)>,
-L<SSL_CTX_set_options(3)>,
-L<SSL_CTX_set_quiet_shutdown(3)>,
-L<SSL_CTX_set_read_ahead(3)>,
-L<SSL_CTX_set_security_level(3)>,
-L<SSL_CTX_set_session_cache_mode(3)>,
-L<SSL_CTX_set_session_id_context(3)>,
-L<SSL_CTX_set_srp_password(3)>,
-L<SSL_CTX_set_ssl_version(3)>,
-L<SSL_CTX_set_timeout(3)>,
-L<SSL_CTX_set_tmp_dh_callback(3)>,
-L<SSL_CTX_set_tmp_ecdh(3)>,
-L<SSL_CTX_set_verify(3)>,
-L<SSL_CTX_use_certificate(3)>,
-L<SSL_alert_type_string(3)>,
-L<SSL_do_handshake(3)>,
-L<SSL_enable_ct(3)>,
-L<SSL_get_SSL_CTX(3)>,
-L<SSL_get_ciphers(3)>,
-L<SSL_get_client_CA_list(3)>,
-L<SSL_get_default_timeout(3)>,
-L<SSL_get_error(3)>,
-L<SSL_get_ex_data_X509_STORE_CTX_idx(3)>,
-L<SSL_get_fd(3)>,
-L<SSL_get_peer_cert_chain(3)>,
-L<SSL_get_rbio(3)>,
-L<SSL_get_session(3)>,
-L<SSL_get_verify_result(3)>,
-L<SSL_get_version(3)>,
-L<SSL_load_client_CA_file(3)>,
-L<SSL_new(3)>,
-L<SSL_pending(3)>,
-L<SSL_read_ex(3)>,
-L<SSL_read(3)>,
-L<SSL_rstate_string(3)>,
-L<SSL_session_reused(3)>,
-L<SSL_set_bio(3)>,
-L<SSL_set_connect_state(3)>,
-L<SSL_set_fd(3)>,
-L<SSL_set_session(3)>,
-L<SSL_set_shutdown(3)>,
-L<SSL_shutdown(3)>,
-L<SSL_state_string(3)>,
-L<SSL_want(3)>,
-L<SSL_write_ex(3)>,
-L<SSL_write(3)>,
-L<SSL_SESSION_free(3)>,
-L<SSL_SESSION_get_time(3)>,
-L<d2i_SSL_SESSION(3)>,
-L<SSL_CTX_set_psk_client_callback(3)>,
-L<SSL_CTX_use_psk_identity_hint(3)>,
-L<SSL_get_psk_identity(3)>,
-L<DTLSv1_listen(3)>
-
-=head1 HISTORY
-
-B<SSLv2_client_method>, B<SSLv2_server_method> and B<SSLv2_method> were removed
-in OpenSSL 1.1.0.
-
-The return type of B<SSL_copy_session_id> was changed from void to int in
-OpenSSL 1.1.0.
-
 =head1 COPYRIGHT
 
 Copyright 2000-2018 The OpenSSL Project Authors. All Rights Reserved.


More information about the openssl-commits mailing list