Skip to content

Commit

Permalink
Replace some boldened types with a corresponding man page link
Browse files Browse the repository at this point in the history
The types OSSL_DISPATCH, OSSL_ITEM, OSSL_ALGORITHM, OSSL_PARAM,
OSSL_CALLBACK, and OSSL_PASSPHRASE_CALLBACK are described in their own
manual page, so we change every mention of them to links to those pages.
  • Loading branch information
levitte committed Dec 5, 2022
1 parent 45ddefa commit 842c2d1
Show file tree
Hide file tree
Showing 46 changed files with 209 additions and 205 deletions.
2 changes: 1 addition & 1 deletion doc/internal/man3/ossl_provider_new.pod
Expand Up @@ -295,7 +295,7 @@ I<*result> to 1 or 0 accorddingly.

ossl_provider_init_as_child() stores in the library context I<ctx> references to
the necessary upcalls for managing child providers. The I<handle> and I<in>
parameters are the B<OSSL_CORE_HANDLE> and B<OSSL_DISPATCH> pointers that were
parameters are the B<OSSL_CORE_HANDLE> and L<OSSL_DISPATCH(3)> pointers that were
passed to the provider's B<OSSL_provider_init> function.

ossl_provider_deinit_child() deregisters callbacks from the parent library
Expand Down
4 changes: 2 additions & 2 deletions doc/man3/EVP_ASYM_CIPHER_free.pod
Expand Up @@ -75,7 +75,7 @@ meant for display and human consumption. The description is at the
discretion of the I<cipher> implementation.

EVP_ASYM_CIPHER_gettable_ctx_params() and EVP_ASYM_CIPHER_settable_ctx_params()
return a constant B<OSSL_PARAM> array that describes the names and types of key
return a constant L<OSSL_PARAM(3)> array that describes the names and types of key
parameters that can be retrieved or set by a key encryption algorithm using
L<EVP_PKEY_CTX_get_params(3)> and L<EVP_PKEY_CTX_set_params(3)>.

Expand All @@ -90,7 +90,7 @@ EVP_ASYM_CIPHER_names_do_all() returns 1 if the callback was called for all
names. A return value of 0 means that the callback was not called for any names.

EVP_ASYM_CIPHER_gettable_ctx_params() and EVP_ASYM_CIPHER_settable_ctx_params()
return a constant B<OSSL_PARAM> array or NULL on error.
return a constant L<OSSL_PARAM(3)> array or NULL on error.

=head1 SEE ALSO

Expand Down
14 changes: 7 additions & 7 deletions doc/man3/EVP_DigestInit.pod
Expand Up @@ -208,26 +208,26 @@ See L</PARAMETERS> below for more information.

=item EVP_MD_gettable_params()

Get a constant B<OSSL_PARAM> array that describes the retrievable parameters
Get a constant L<OSSL_PARAM(3)> array that describes the retrievable parameters
that can be used with EVP_MD_get_params(). See L<OSSL_PARAM(3)> for the
use of B<OSSL_PARAM> as a parameter descriptor.
use of L<OSSL_PARAM(3)> as a parameter descriptor.

=item EVP_MD_gettable_ctx_params(), EVP_MD_CTX_gettable_params()

Get a constant B<OSSL_PARAM> array that describes the retrievable parameters
Get a constant L<OSSL_PARAM(3)> array that describes the retrievable parameters
that can be used with EVP_MD_CTX_get_params(). EVP_MD_gettable_ctx_params()
returns the parameters that can be retrieved from the algorithm, whereas
EVP_MD_CTX_gettable_params() returns the parameters that can be retrieved
in the context's current state. See L<OSSL_PARAM(3)> for the use of
B<OSSL_PARAM> as a parameter descriptor.
L<OSSL_PARAM(3)> as a parameter descriptor.

=item EVP_MD_settable_ctx_params(), EVP_MD_CTX_settable_params()

Get a constant B<OSSL_PARAM> array that describes the settable parameters
Get a constant L<OSSL_PARAM(3)> array that describes the settable parameters
that can be used with EVP_MD_CTX_set_params(). EVP_MD_settable_ctx_params()
returns the parameters that can be set from the algorithm, whereas
EVP_MD_CTX_settable_params() returns the parameters that can be set in the
context's current state. See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM>
context's current state. See L<OSSL_PARAM(3)> for the use of L<OSSL_PARAM(3)>
as a parameter descriptor.

=item EVP_MD_CTX_set_flags(), EVP_MD_CTX_clear_flags(), EVP_MD_CTX_test_flags()
Expand Down Expand Up @@ -596,7 +596,7 @@ Returns 1 if successful or 0 for failure.
=item EVP_MD_CTX_settable_params(),
EVP_MD_CTX_gettable_params()

Return an array of constant B<OSSL_PARAM>s, or NULL if there is none
Return an array of constant L<OSSL_PARAM(3)>s, or NULL if there is none
to get.

=item EVP_MD_CTX_dup()
Expand Down
20 changes: 10 additions & 10 deletions doc/man3/EVP_EncryptInit.pod
Expand Up @@ -330,27 +330,27 @@ See L</PARAMETERS> below for more information.

=item EVP_CIPHER_gettable_params()

Get a constant B<OSSL_PARAM> array that describes the retrievable parameters
Get a constant L<OSSL_PARAM(3)> array that describes the retrievable parameters
that can be used with EVP_CIPHER_get_params(). See L<OSSL_PARAM(3)> for the
use of B<OSSL_PARAM> as a parameter descriptor.
use of L<OSSL_PARAM(3)> as a parameter descriptor.

=item EVP_CIPHER_gettable_ctx_params() and EVP_CIPHER_CTX_gettable_params()

Get a constant B<OSSL_PARAM> array that describes the retrievable parameters
Get a constant L<OSSL_PARAM(3)> array that describes the retrievable parameters
that can be used with EVP_CIPHER_CTX_get_params().
EVP_CIPHER_gettable_ctx_params() returns the parameters that can be retrieved
from the algorithm, whereas EVP_CIPHER_CTX_gettable_params() returns the
parameters that can be retrieved in the context's current state.
See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as a parameter descriptor.
See L<OSSL_PARAM(3)> for the use of L<OSSL_PARAM(3)> as a parameter descriptor.

=item EVP_CIPHER_settable_ctx_params() and EVP_CIPHER_CTX_settable_params()

Get a constant B<OSSL_PARAM> array that describes the settable parameters
Get a constant L<OSSL_PARAM(3)> array that describes the settable parameters
that can be used with EVP_CIPHER_CTX_set_params().
EVP_CIPHER_settable_ctx_params() returns the parameters that can be set from the
algorithm, whereas EVP_CIPHER_CTX_settable_params() returns the parameters that
can be set in the context's current state.
See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as a parameter descriptor.
See L<OSSL_PARAM(3)> for the use of L<OSSL_PARAM(3)> as a parameter descriptor.

=item EVP_EncryptInit_ex2()

Expand Down Expand Up @@ -654,7 +654,7 @@ See L<OSSL_PARAM(3)> for information about passing parameters.
When EVP_CIPHER_fetch() is called it internally calls EVP_CIPHER_get_params()
and caches the results.

EVP_CIPHER_get_params() can be used with the following B<OSSL_PARAM> keys:
EVP_CIPHER_get_params() can be used with the following L<OSSL_PARAM(3)> keys:

=over 4

Expand Down Expand Up @@ -725,7 +725,7 @@ all other OpenSSL ciphers return 0.

=head2 Gettable and Settable EVP_CIPHER_CTX parameters

The following B<OSSL_PARAM> keys can be used with both EVP_CIPHER_CTX_get_params()
The following L<OSSL_PARAM(3)> keys can be used with both EVP_CIPHER_CTX_get_params()
and EVP_CIPHER_CTX_set_params().

=over 4
Expand Down Expand Up @@ -816,7 +816,7 @@ cipher operation (either 4 or 8 records).

=head2 Gettable EVP_CIPHER_CTX parameters

The following B<OSSL_PARAM> keys can be used with EVP_CIPHER_CTX_get_params():
The following L<OSSL_PARAM(3)> keys can be used with EVP_CIPHER_CTX_get_params():

=over 4

Expand Down Expand Up @@ -885,7 +885,7 @@ Used to pass the TLS MAC data.

=head2 Settable EVP_CIPHER_CTX parameters

The following B<OSSL_PARAM> keys can be used with EVP_CIPHER_CTX_set_params():
The following L<OSSL_PARAM(3)> keys can be used with EVP_CIPHER_CTX_set_params():

=over 4

Expand Down
12 changes: 6 additions & 6 deletions doc/man3/EVP_KDF.pod
Expand Up @@ -131,26 +131,26 @@ simply ignored.
Also, what happens when a needed parameter isn't passed down is
defined by the implementation.

EVP_KDF_gettable_params() returns an B<OSSL_PARAM> array that describes
EVP_KDF_gettable_params() returns an L<OSSL_PARAM(3)> array that describes
the retrievable and settable parameters. EVP_KDF_gettable_params()
returns parameters that can be used with EVP_KDF_get_params().
See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as a parameter descriptor.
See L<OSSL_PARAM(3)> for the use of L<OSSL_PARAM(3)> as a parameter descriptor.

EVP_KDF_gettable_ctx_params() and EVP_KDF_CTX_gettable_params()
return constant B<OSSL_PARAM> arrays that describe the retrievable
return constant L<OSSL_PARAM(3)> arrays that describe the retrievable
parameters that can be used with EVP_KDF_CTX_get_params().
EVP_KDF_gettable_ctx_params() returns the parameters that can be retrieved
from the algorithm, whereas EVP_KDF_CTX_gettable_params() returns
the parameters that can be retrieved in the context's current state.
See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as a parameter descriptor.
See L<OSSL_PARAM(3)> for the use of L<OSSL_PARAM(3)> as a parameter descriptor.

EVP_KDF_settable_ctx_params() and EVP_KDF_CTX_settable_params() return
constant B<OSSL_PARAM> arrays that describe the settable parameters that
constant L<OSSL_PARAM(3)> arrays that describe the settable parameters that
can be used with EVP_KDF_CTX_set_params(). EVP_KDF_settable_ctx_params()
returns the parameters that can be retrieved from the algorithm,
whereas EVP_KDF_CTX_settable_params() returns the parameters that can
be retrieved in the context's current state. See L<OSSL_PARAM(3)>
for the use of B<OSSL_PARAM> as a parameter descriptor.
for the use of L<OSSL_PARAM(3)> as a parameter descriptor.

=head2 Information functions

Expand Down
4 changes: 2 additions & 2 deletions doc/man3/EVP_KEM_free.pod
Expand Up @@ -68,7 +68,7 @@ display and human consumption. The description is at the discretion of
the I<kem> implementation.

EVP_KEM_gettable_ctx_params() and EVP_KEM_settable_ctx_params() return
a constant B<OSSL_PARAM> array that describes the names and types of key
a constant L<OSSL_PARAM(3)> array that describes the names and types of key
parameters that can be retrieved or set by a key encapsulation algorithm using
L<EVP_PKEY_CTX_get_params(3)> and L<EVP_PKEY_CTX_set_params(3)>.

Expand All @@ -83,7 +83,7 @@ EVP_KEM_names_do_all() returns 1 if the callback was called for all names. A
return value of 0 means that the callback was not called for any names.

EVP_KEM_gettable_ctx_params() and EVP_KEM_settable_ctx_params() return
a constant B<OSSL_PARAM> array or NULL on error.
a constant L<OSSL_PARAM(3)> array or NULL on error.

=head1 SEE ALSO

Expand Down
4 changes: 2 additions & 2 deletions doc/man3/EVP_KEYEXCH_free.pod
Expand Up @@ -71,7 +71,7 @@ of the implementations, calls I<fn> with the implementation method and
I<data> as arguments.

EVP_KEYEXCH_gettable_ctx_params() and EVP_KEYEXCH_settable_ctx_params() return
a constant B<OSSL_PARAM> array that describes the names and types of key
a constant L<OSSL_PARAM(3)> array that describes the names and types of key
parameters that can be retrieved or set by a key exchange algorithm using
L<EVP_PKEY_CTX_get_params(3)> and L<EVP_PKEY_CTX_set_params(3)>.

Expand All @@ -89,7 +89,7 @@ EVP_KEYEXCH_is_a() returns 1 of I<exchange> was identifiable,
otherwise 0.

EVP_KEYEXCH_gettable_ctx_params() and EVP_KEYEXCH_settable_ctx_params() return
a constant B<OSSL_PARAM> array or NULL on error.
a constant L<OSSL_PARAM(3)> array or NULL on error.

=head1 SEE ALSO

Expand Down
8 changes: 4 additions & 4 deletions doc/man3/EVP_KEYMGMT.pod
Expand Up @@ -88,12 +88,12 @@ of the implementations, calls I<fn> with the implementation method and
I<data> as arguments.

EVP_KEYMGMT_gettable_params() and EVP_KEYMGMT_settable_params() return a
constant B<OSSL_PARAM> array that describes the names and types of key
constant L<OSSL_PARAM(3)> array that describes the names and types of key
parameters that can be retrieved or set.
EVP_KEYMGMT_gettable_params() is used by L<EVP_PKEY_gettable_params(3)>.
See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as a parameter descriptor.
See L<OSSL_PARAM(3)> for the use of L<OSSL_PARAM(3)> as a parameter descriptor.

EVP_KEYMGMT_gen_settable_params() returns a constant B<OSSL_PARAM> array that
EVP_KEYMGMT_gen_settable_params() returns a constant L<OSSL_PARAM(3)> array that
describes the names and types of key generation parameters that can be set via
L<EVP_PKEY_CTX_set_params(3)>.

Expand Down Expand Up @@ -128,7 +128,7 @@ EVP_KEYMGMT_get0_description() returns a pointer to a description, or NULL if
there isn't one.

EVP_KEYMGMT_gettable_params(), EVP_KEYMGMT_settable_params() and
EVP_KEYMGMT_gen_settable_params() return a constant B<OSSL_PARAM> array or
EVP_KEYMGMT_gen_settable_params() return a constant L<OSSL_PARAM(3)> array or
NULL on error.

=head1 SEE ALSO
Expand Down
12 changes: 6 additions & 6 deletions doc/man3/EVP_MAC.pod
Expand Up @@ -187,26 +187,26 @@ simply ignored.
Also, what happens when a needed parameter isn't passed down is
defined by the implementation.

EVP_MAC_gettable_params() returns an B<OSSL_PARAM> array that describes
EVP_MAC_gettable_params() returns an L<OSSL_PARAM(3)> array that describes
the retrievable and settable parameters. EVP_MAC_gettable_params()
returns parameters that can be used with EVP_MAC_get_params().
See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as a parameter descriptor.
See L<OSSL_PARAM(3)> for the use of L<OSSL_PARAM(3)> as a parameter descriptor.

EVP_MAC_gettable_ctx_params() and EVP_MAC_CTX_gettable_params()
return constant B<OSSL_PARAM> arrays that describe the retrievable
return constant L<OSSL_PARAM(3)> arrays that describe the retrievable
parameters that can be used with EVP_MAC_CTX_get_params().
EVP_MAC_gettable_ctx_params() returns the parameters that can be retrieved
from the algorithm, whereas EVP_MAC_CTX_gettable_params() returns
the parameters that can be retrieved in the context's current state.
See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as a parameter descriptor.
See L<OSSL_PARAM(3)> for the use of L<OSSL_PARAM(3)> as a parameter descriptor.

EVP_MAC_settable_ctx_params() and EVP_MAC_CTX_settable_params() return
constant B<OSSL_PARAM> arrays that describe the settable parameters that
constant L<OSSL_PARAM(3)> arrays that describe the settable parameters that
can be used with EVP_MAC_CTX_set_params(). EVP_MAC_settable_ctx_params()
returns the parameters that can be retrieved from the algorithm,
whereas EVP_MAC_CTX_settable_params() returns the parameters that can
be retrieved in the context's current state. See L<OSSL_PARAM(3)>
for the use of B<OSSL_PARAM> as a parameter descriptor.
for the use of L<OSSL_PARAM(3)> as a parameter descriptor.

=head2 Information functions

Expand Down
4 changes: 2 additions & 2 deletions doc/man3/EVP_PKEY_CTX_set_params.pod
Expand Up @@ -30,11 +30,11 @@ These methods replace the EVP_PKEY_CTX_ctrl() mechanism. (EVP_PKEY_CTX_ctrl now
calls these methods internally to interact with providers).

EVP_PKEY_CTX_gettable_params() and EVP_PKEY_CTX_settable_params() get a
constant B<OSSL_PARAM> array that describes the gettable and
constant L<OSSL_PARAM(3)> array that describes the gettable and
settable parameters for the current algorithm implementation, i.e. parameters
that can be used with EVP_PKEY_CTX_get_params() and EVP_PKEY_CTX_set_params()
respectively.
See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as parameter descriptor.
See L<OSSL_PARAM(3)> for the use of L<OSSL_PARAM(3)> as parameter descriptor.
These functions must only be called after the EVP_PKEY_CTX has been initialised
for use in an operation.

Expand Down
4 changes: 2 additions & 2 deletions doc/man3/EVP_PKEY_fromdata.pod
Expand Up @@ -48,10 +48,10 @@ and L<B<EVP_PKEY-ED25519>(7)|EVP_PKEY-ED25519(7)/Common X25519, X448, ED25519 an
=for comment the awful list of links above is made this way so we get nice
rendering as a man-page while still getting proper links in HTML

EVP_PKEY_fromdata_settable() gets a constant B<OSSL_PARAM> array that describes
EVP_PKEY_fromdata_settable() gets a constant L<OSSL_PARAM(3)> array that describes
the settable parameters that can be used with EVP_PKEY_fromdata().
I<selection> is described in L</Selections>.
See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as parameter descriptor.
See L<OSSL_PARAM(3)> for the use of L<OSSL_PARAM(3)> as parameter descriptor.

Parameters in the I<params> array that are not among the settable parameters
for the given I<selection> are ignored.
Expand Down
2 changes: 1 addition & 1 deletion doc/man3/EVP_PKEY_gettable_params.pod
Expand Up @@ -37,7 +37,7 @@ EVP_PKEY_gettable_params() returns a constant list of I<params> indicating
the names and types of key parameters that can be retrieved.
See L<OSSL_PARAM(3)> for information about parameters.

An B<OSSL_PARAM> of type B<OSSL_PARAM_INTEGER> or
An L<OSSL_PARAM(3)> of type B<OSSL_PARAM_INTEGER> or
B<OSSL_PARAM_UNSIGNED_INTEGER> is of arbitrary length. Such a parameter can be
obtained using any of the functions EVP_PKEY_get_int_param(),
EVP_PKEY_get_size_t_param() or EVP_PKEY_get_bn_param(). Attempting to
Expand Down
4 changes: 2 additions & 2 deletions doc/man3/EVP_PKEY_todata.pod
Expand Up @@ -16,7 +16,7 @@ EVP_PKEY_todata, EVP_PKEY_export
=head1 DESCRIPTION

The functions described here are used to extract B<EVP_PKEY> key values as an
array of B<OSSL_PARAM>.
array of L<OSSL_PARAM(3)>.

EVP_PKEY_todata() extracts values from a key I<pkey> using the I<selection>.
I<selection> is described in L<EVP_PKEY_fromdata(3)/Selections>.
Expand All @@ -26,7 +26,7 @@ I<*params>.
EVP_PKEY_export() is similar to EVP_PKEY_todata() but uses a callback
I<export_cb> that gets passed the value of I<export_cbarg>.
See L<openssl-core.h(7)> for more information about the callback. Note that the
B<OSSL_PARAM> array that is passed to the callback is not persistent after the
L<OSSL_PARAM(3)> array that is passed to the callback is not persistent after the
callback returns. The user must preserve the items of interest, or use
EVP_PKEY_todata() if persistence is required.

Expand Down
12 changes: 6 additions & 6 deletions doc/man3/EVP_RAND.pod
Expand Up @@ -187,26 +187,26 @@ simply ignored.
Also, what happens when a needed parameter isn't passed down is
defined by the implementation.

EVP_RAND_gettable_params() returns an B<OSSL_PARAM> array that describes
EVP_RAND_gettable_params() returns an L<OSSL_PARAM(3)> array that describes
the retrievable and settable parameters. EVP_RAND_gettable_params() returns
parameters that can be used with EVP_RAND_get_params(). See L<OSSL_PARAM(3)>
for the use of B<OSSL_PARAM> as a parameter descriptor.
for the use of L<OSSL_PARAM(3)> as a parameter descriptor.

EVP_RAND_gettable_ctx_params() and EVP_RAND_CTX_gettable_params() return
constant B<OSSL_PARAM> arrays that describe the retrievable parameters that
constant L<OSSL_PARAM(3)> arrays that describe the retrievable parameters that
can be used with EVP_RAND_CTX_get_params(). EVP_RAND_gettable_ctx_params()
returns the parameters that can be retrieved from the algorithm, whereas
EVP_RAND_CTX_gettable_params() returns the parameters that can be retrieved
in the context's current state. See L<OSSL_PARAM(3)> for the use of
B<OSSL_PARAM> as a parameter descriptor.
L<OSSL_PARAM(3)> as a parameter descriptor.

EVP_RAND_settable_ctx_params() and EVP_RAND_CTX_settable_params() return
constant B<OSSL_PARAM> arrays that describe the settable parameters that
constant L<OSSL_PARAM(3)> arrays that describe the settable parameters that
can be used with EVP_RAND_CTX_set_params(). EVP_RAND_settable_ctx_params()
returns the parameters that can be retrieved from the algorithm, whereas
EVP_RAND_CTX_settable_params() returns the parameters that can be retrieved
in the context's current state. See L<OSSL_PARAM(3)> for the use of
B<OSSL_PARAM> as a parameter descriptor.
L<OSSL_PARAM(3)> as a parameter descriptor.

=head2 Information functions

Expand Down
4 changes: 2 additions & 2 deletions doc/man3/EVP_SIGNATURE.pod
Expand Up @@ -79,7 +79,7 @@ meant for display and human consumption. The description is at the
discretion of the I<signature> implementation.

EVP_SIGNATURE_gettable_ctx_params() and EVP_SIGNATURE_settable_ctx_params()
return a constant B<OSSL_PARAM> array that describes the names and types of key
return a constant L<OSSL_PARAM(3)> array that describes the names and types of key
parameters that can be retrieved or set by a signature algorithm using
L<EVP_PKEY_CTX_get_params(3)> and L<EVP_PKEY_CTX_set_params(3)>.

Expand All @@ -94,7 +94,7 @@ EVP_SIGNATURE_names_do_all() returns 1 if the callback was called for all names.
A return value of 0 means that the callback was not called for any names.

EVP_SIGNATURE_gettable_ctx_params() and EVP_SIGNATURE_settable_ctx_params()
return a constant B<OSSL_PARAM> array or NULL on error.
return a constant L<OSSL_PARAM(3)> array or NULL on error.

=head1 SEE ALSO

Expand Down
4 changes: 2 additions & 2 deletions doc/man3/OSSL_ALGORITHM.pod
Expand Up @@ -19,7 +19,7 @@ OSSL_ALGORITHM - OpenSSL Core type to define a fetchable algorithm
=head1 DESCRIPTION

The B<OSSL_ALGORITHM> type is a I<public structure> that describe an
algorithm that a L<provider(7) provides. Arrays of this type are returned
algorithm that a L<provider(7)> provides. Arrays of this type are returned
by providers on demand from the OpenSSL libraries to describe what
algorithms the providers provide implementations of, and with what
properties.
Expand Down Expand Up @@ -55,7 +55,7 @@ C<RSA>
C<rsaEncryption>

This is the name of the algorithm's OBJECT IDENTIFIER (OID), as given by the
L<https://www.rfc-editor.org/rfc/rfc8017#appendix-C|PKCS#1 RFC's ASN.1 module>
L<PKCS#1 RFC's ASN.1 module|https://www.rfc-editor.org/rfc/rfc8017#appendix-C>

Including this identity supports fetching names that are returned by
functions like L<OBJ_obj2txt(3)>.
Expand Down

0 comments on commit 842c2d1

Please sign in to comment.