Browse Source

Update the algorithm fetching documentation links

The documentation on algorithm fetching has moved. There were a lot of
references to the old location so we update all of those locations.

Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/1487)
Matt Caswell 3 years ago
parent
commit
906bced110

+ 2 - 2
doc/man3/EVP_ASYM_CIPHER_free.pod

@@ -38,7 +38,7 @@ B<algorithm> from any provider offering it, within the criteria given
 by the B<properties> and in the scope of the given library context B<ctx> (see
 L<OSSL_LIB_CTX(3)>). The algorithm will be one offering functions for performing
 asymmetric cipher related tasks such as asymmetric encryption and decryption.
-See L<provider(7)/Fetching algorithms> for further information.
+See L<crypto(7)/ALGORITHM FETCHING> for further information.
 
 The returned value must eventually be freed with EVP_ASYM_CIPHER_free().
 
@@ -90,7 +90,7 @@ return a constant B<OSSL_PARAM> array or NULL on error.
 
 =head1 SEE ALSO
 
-L<provider(7)/Fetching algorithms>, L<OSSL_PROVIDER(3)>
+L<crypto(7)/ALGORITHM FETCHING>, L<OSSL_PROVIDER(3)>
 
 =head1 HISTORY
 

+ 2 - 2
doc/man3/EVP_DigestInit.pod

@@ -122,7 +122,7 @@ The B<EVP_MD> type is a structure for digest method implementation.
 
 Fetches the digest implementation for the given I<algorithm> from any
 provider offering it, within the criteria given by the I<properties>.
-See L<provider(7)/Fetching algorithms> for further information.
+See L<crypto(7)/ALGORITHM FETCHING> for further information.
 
 The returned value must eventually be freed with EVP_MD_free().
 
@@ -677,7 +677,7 @@ L<EVP_sha224(3)>,
 L<EVP_sha3_224(3)>,
 L<EVP_sm3(3)>,
 L<EVP_whirlpool(3)>
-L<provider(7)/Fetching algorithms>
+L<crypto(7)/ALGORITHM FETCHING>
 
 =head1 HISTORY
 

+ 1 - 1
doc/man3/EVP_EncryptInit.pod

@@ -191,7 +191,7 @@ The B<EVP_CIPHER> type is a structure for cipher method implementation.
 EVP_CIPHER_fetch() fetches the cipher implementation for the given
 B<algorithm> from any provider offering it, within the criteria given
 by the B<properties>.
-See L<provider(7)/Fetching algorithms> for further information.
+See L<crypto(7)/ALGORITHM FETCHING> for further information.
 
 The returned value must eventually be freed with EVP_CIPHER_free().
 

+ 1 - 1
doc/man3/EVP_KDF.pod

@@ -73,7 +73,7 @@ B<EVP_KDF_CTX> is a context type that holds the algorithm inputs.
 
 EVP_KDF_fetch() fetches an implementation of a KDF I<algorithm>, given
 a library context I<libctx> and a set of I<properties>.
-See L<provider(7)/Fetching algorithms> for further information.
+See L<crypto(7)/ALGORITHM FETCHING> for further information.
 
 See L<OSSL_PROVIDER-default(7)/Key Derivation Function (KDF)> for the lists of
 algorithms supported by the default provider.

+ 2 - 2
doc/man3/EVP_KEM_free.pod

@@ -34,7 +34,7 @@ provider offering it, within the criteria given by the B<properties> and in the
 scope of the given library context B<ctx> (see L<OSSL_LIB_CTX(3)>). The algorithm
 will be one offering functions for performing asymmetric kem related tasks such
 as key encapsulation and decapsulation.
-See L<provider(7)/Fetching algorithms> for further information.
+See L<crypto(7)/ALGORITHM FETCHING> for further information.
 
 The returned value must eventually be freed with EVP_KEM_free().
 
@@ -83,7 +83,7 @@ a constant B<OSSL_PARAM> array or NULL on error.
 
 =head1 SEE ALSO
 
-L<provider(7)/Fetching algorithms>, L<OSSL_PROVIDER(3)>
+L<crypto(7)/ALGORITHM FETCHING>, L<OSSL_PROVIDER(3)>
 
 =head1 HISTORY
 

+ 2 - 2
doc/man3/EVP_KEYEXCH_free.pod

@@ -35,7 +35,7 @@ EVP_KEYEXCH_gettable_ctx_params, EVP_KEYEXCH_settable_ctx_params
 EVP_KEYEXCH_fetch() fetches the key exchange implementation for the given
 I<algorithm> from any provider offering it, within the criteria given
 by the I<properties>.
-See L<provider(7)/Fetching algorithms> for further information.
+See L<crypto(7)/ALGORITHM FETCHING> for further information.
 
 The returned value must eventually be freed with EVP_KEYEXCH_free().
 
@@ -92,7 +92,7 @@ a constant B<OSSL_PARAM> array or NULL on error.
 
 =head1 SEE ALSO
 
-L<provider(7)/Fetching algorithms>, L<OSSL_PROVIDER(3)>
+L<crypto(7)/ALGORITHM FETCHING>, L<OSSL_PROVIDER(3)>
 
 =head1 HISTORY
 

+ 1 - 1
doc/man3/EVP_MAC.pod

@@ -86,7 +86,7 @@ rely on an underlying computation algorithm.
 
 EVP_MAC_fetch() fetches an implementation of a MAC I<algorithm>, given
 a library context I<libctx> and a set of I<properties>.
-See L<provider(7)/Fetching algorithms> for further information.
+See L<crypto(7)/ALGORITHM FETCHING> for further information.
 
 See L<OSSL_PROVIDER-default(7)/Message Authentication Code (MAC)> for the list
 of algorithms supported by the default provider.

+ 1 - 1
doc/man3/EVP_RAND.pod

@@ -97,7 +97,7 @@ B<EVP_RAND_CTX> structures are reference counted.
 
 EVP_RAND_fetch() fetches an implementation of a RAND I<algorithm>, given
 a library context I<libctx> and a set of I<properties>.
-See L<provider(7)/Fetching algorithms> for further information.
+See L<crypto(7)/ALGORITHM FETCHING> for further information.
 
 The returned value must eventually be freed with
 L<EVP_RAND_free(3)>.

+ 2 - 2
doc/man3/EVP_SIGNATURE_free.pod

@@ -38,7 +38,7 @@ B<algorithm> from any provider offering it, within the criteria given
 by the B<properties>.
 The algorithm will be one offering functions for performing signature related
 tasks such as signing and verifying.
-See L<provider(7)/Fetching algorithms> for further information.
+See L<crypto(7)/ALGORITHM FETCHING> for further information.
 
 The returned value must eventually be freed with EVP_SIGNATURE_free().
 
@@ -90,7 +90,7 @@ return a constant B<OSSL_PARAM> array or NULL on error.
 
 =head1 SEE ALSO
 
-L<provider(7)/Fetching algorithms>, L<OSSL_PROVIDER(3)>
+L<crypto(7)/ALGORITHM FETCHING>, L<OSSL_PROVIDER(3)>
 
 =head1 HISTORY
 

+ 2 - 2
doc/man3/OCSP_response_status.pod

@@ -54,7 +54,7 @@ OCSP_RESPID_set_by_key_ex() sets the key of the OCSP_RESPID to be the same as th
 key in the supplied X509 certificate I<cert> for the OCSP responder. The key is
 stored as a SHA1 hash. To calculate the hash the SHA1 algorithm is fetched using
 the library ctx I<libctx> and the property query string I<propq> (see
-L<provider(7)/Fetching algorithms> for further information).
+L<crypto(7)/ALGORITHM FETCHING> for further information).
 
 OCSP_RESPID_set_by_key() does the same as OCSP_RESPID_set_by_key_ex() except
 that the default library context is used with an empty property query string.
@@ -66,7 +66,7 @@ setting.
 OCSP_RESPID_match_ex() tests whether the OCSP_RESPID given in I<respid> matches
 with the X509 certificate I<cert> based on the SHA1 hash. To calculate the hash
 the SHA1 algorithm is fetched using the library ctx I<libctx> and the property
-query string I<propq> (see L<provider(7)/Fetching algorithms> for further
+query string I<propq> (see L<crypto(7)/ALGORITHM FETCHING> for further
 information).
 
 OCSP_RESPID_match() does the same as OCSP_RESPID_match_ex() except that the

+ 1 - 1
doc/man3/OSSL_CRMF_pbmp_new.pod

@@ -27,7 +27,7 @@ parameters I<pbmp>, message I<msg>, and secret I<sec>, along with the respective
 lengths I<msglen> and I<seclen>.
 The optional library context I<libctx> and I<propq> parameters may be used
 to influence the selection of the MAC algorithm referenced in the I<pbmp>;
-see L<provider(7)/Fetching algorithms> for further information.
+see L<crypto(7)/ALGORITHM FETCHING> for further information.
 On success writes the address of the newly
 allocated MAC via the I<mac> reference parameter and writes the length via the
 I<maclen> reference parameter unless it its NULL.

+ 1 - 1
doc/man3/SRP_Calc_B.pod

@@ -63,7 +63,7 @@ BIGNUM parameters to these functions.
 Most of these functions come in two forms. Those that take a I<libctx> and
 I<propq> parameter, and those that don't. Any cryptogrpahic functions that
 are fetched and used during the calculation use the provided I<libctx> and
-I<propq>. See L<provider(7)/Fetching algorithms> for more details. The variants
+I<propq>. See L<crypto(7)/ALGORITHM FETCHING> for more details. The variants
 that do not take a I<libctx> and I<propq> parameter use the default library
 context and property query string. The SRP_Calc_server_key() and SRP_Calc_A()
 functions do not have a form that takes I<libctx> or I<propq> parameters because

+ 1 - 1
doc/man3/SRP_create_verifier.pod

@@ -42,7 +42,7 @@ The SRP_create_verifier_BN_ex() function creates an SRP password verifier from
 the supplied parameters as defined in section 2.4 of RFC 5054 using the library
 context I<libctx> and property query string I<propq>. Any cryptographic
 algorithms that need to be fetched will use the I<libctx> and I<propq>. See
-L<provider(7)/Fetching algorithms>.
+L<crypto(7)/ALGORITHM FETCHING>.
 
 SRP_create_verifier_BN() is the same as SRP_create_verifier_BN_ex() except the
 default library context and property query string is used.

+ 1 - 1
doc/man3/SSL_CTX_new.pod

@@ -79,7 +79,7 @@ library context I<libctx> (see L<OSSL_LIB_CTX(3)>) is used to provide the
 cryptographic algorithms needed for the session. Any cryptographic algorithms
 that are used by any B<SSL> objects created from this B<SSL_CTX> will be fetched
 from the I<libctx> using the property query string I<propq> (see
-L<provider(7)/Fetching algorithms>. Either or both the I<libctx> or I<propq>
+L<crypto(7)/ALGORITHM FETCHING>. Either or both the I<libctx> or I<propq>
 parameters may be NULL.
 
 SSL_CTX_new() does the same as SSL_CTX_new_ex() except that the default