summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorIngo Schwarze <schwarze@cvs.openbsd.org>2017-01-06 02:43:15 +0000
committerIngo Schwarze <schwarze@cvs.openbsd.org>2017-01-06 02:43:15 +0000
commita3070a08aa2302127c08477216a5b93d7e62d1b9 (patch)
tree114c3c22b40fe0f45ed6a0455a218bb40edfab09
parent0774e667d0ae846396779eba3fc5e1230000fe5e (diff)
fix typos in cross references reported by jmc@
-rw-r--r--lib/libcrypto/man/EVP_PKEY_sign.36
-rw-r--r--lib/libcrypto/man/EVP_PKEY_verify_recover.36
2 files changed, 6 insertions, 6 deletions
diff --git a/lib/libcrypto/man/EVP_PKEY_sign.3 b/lib/libcrypto/man/EVP_PKEY_sign.3
index 4e331f9ce9c..d7812186f3a 100644
--- a/lib/libcrypto/man/EVP_PKEY_sign.3
+++ b/lib/libcrypto/man/EVP_PKEY_sign.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_sign.3,v 1.4 2016/11/27 15:26:06 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_sign.3,v 1.5 2017/01/06 02:43:14 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: November 27 2016 $
+.Dd $Mdocdate: January 6 2017 $
.Dt EVP_PKEY_SIGN 3
.Os
.Sh NAME
@@ -175,7 +175,7 @@ if (EVP_PKEY_sign(ctx, sig, &siglen, md, mdlen) <= 0)
/* Signature is siglen bytes written to buffer sig */
.Ed
.Sh SEE ALSO
-.Xr EVP_PKEY_ctrl 3 ,
+.Xr EVP_PKEY_CTX_ctrl 3 ,
.Xr EVP_PKEY_CTX_new 3 ,
.Xr EVP_PKEY_decrypt 3 ,
.Xr EVP_PKEY_derive 3 ,
diff --git a/lib/libcrypto/man/EVP_PKEY_verify_recover.3 b/lib/libcrypto/man/EVP_PKEY_verify_recover.3
index 4452f2ff017..ae3eb0ef140 100644
--- a/lib/libcrypto/man/EVP_PKEY_verify_recover.3
+++ b/lib/libcrypto/man/EVP_PKEY_verify_recover.3
@@ -1,4 +1,4 @@
-.\" $OpenBSD: EVP_PKEY_verify_recover.3,v 1.5 2016/11/27 15:27:20 schwarze Exp $
+.\" $OpenBSD: EVP_PKEY_verify_recover.3,v 1.6 2017/01/06 02:43:14 schwarze Exp $
.\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400
.\"
.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
@@ -49,7 +49,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: November 27 2016 $
+.Dd $Mdocdate: January 6 2017 $
.Dt EVP_PKEY_VERIFY_RECOVER 3
.Os
.Sh NAME
@@ -110,7 +110,7 @@ and the amount of data written to
Normally an application is only interested in whether a signature
verification operation is successful.
In those cases, the
-.Xr EVP_verify 3
+.Xr EVP_PKEY_verify 3
function should be used.
.Pp
Sometimes however it is useful to obtain the data originally signed