Browse Source

Add L<ssl(7)> to all SSL pages

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tmraz@fedoraproject.org>
(Merged from https://github.com/openssl/openssl/pull/10208)
Rich Salz 4 years ago
parent
commit
98ca37e4aa

+ 1 - 0
doc/man3/SSL_CONF_CTX_new.pod

@@ -28,6 +28,7 @@ SSL_CONF_CTX_free() does not return a value.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CONF_CTX_set_flags(3)>,
 L<SSL_CONF_CTX_set_ssl_ctx(3)>,
 L<SSL_CONF_CTX_set1_prefix(3)>,

+ 1 - 0
doc/man3/SSL_CONF_CTX_set1_prefix.pod

@@ -36,6 +36,7 @@ SSL_CONF_CTX_set1_prefix() returns 1 for success and 0 for failure.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CONF_CTX_new(3)>,
 L<SSL_CONF_CTX_set_flags(3)>,
 L<SSL_CONF_CTX_set_ssl_ctx(3)>,

+ 1 - 0
doc/man3/SSL_CONF_CTX_set_flags.pod

@@ -62,6 +62,7 @@ value after setting or clearing flags.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CONF_CTX_new(3)>,
 L<SSL_CONF_CTX_set_ssl_ctx(3)>,
 L<SSL_CONF_CTX_set1_prefix(3)>,

+ 1 - 0
doc/man3/SSL_CONF_CTX_set_ssl_ctx.pod

@@ -34,6 +34,7 @@ SSL_CONF_CTX_set_ssl_ctx() and SSL_CTX_set_ssl() do not return a value.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CONF_CTX_new(3)>,
 L<SSL_CONF_CTX_set_flags(3)>,
 L<SSL_CONF_CTX_set1_prefix(3)>,

+ 1 - 0
doc/man3/SSL_CONF_cmd.pod

@@ -671,6 +671,7 @@ Set supported curves to P-256, P-384:
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CONF_CTX_new(3)>,
 L<SSL_CONF_CTX_set_flags(3)>,
 L<SSL_CONF_CTX_set1_prefix(3)>,

+ 1 - 0
doc/man3/SSL_CONF_cmd_argv.pod

@@ -29,6 +29,7 @@ to an error: for example a syntax error in the argument.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CONF_CTX_new(3)>,
 L<SSL_CONF_CTX_set_flags(3)>,
 L<SSL_CONF_CTX_set1_prefix(3)>,

+ 1 - 0
doc/man3/SSL_CTX_add1_chain_cert.pod

@@ -140,6 +140,7 @@ All other functions return 1 for success and 0 for failure.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CTX_add_extra_chain_cert(3)>
 
 =head1 HISTORY

+ 1 - 0
doc/man3/SSL_CTX_config.pod

@@ -71,6 +71,7 @@ the need for any additional application code.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<config(5)>,
 L<SSL_CONF_cmd(3)>,
 L<CONF_modules_load_file(3)>

+ 1 - 0
doc/man3/SSL_CTX_dane_enable.pod

@@ -348,6 +348,7 @@ L<SSL_set_verify(3)> with B<mode> equal to B<SSL_VERIFY_NONE>.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_new(3)>,
 L<SSL_add1_host(3)>,
 L<SSL_set_hostflags(3)>,

+ 1 - 0
doc/man3/SSL_CTX_get0_param.pod

@@ -46,6 +46,7 @@ Check hostname matches "www.foo.com" in peer certificate:
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<X509_VERIFY_PARAM_set_flags(3)>
 
 =head1 HISTORY

+ 1 - 0
doc/man3/SSL_CTX_set1_curves.pod

@@ -106,6 +106,7 @@ group.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CTX_add_extra_chain_cert(3)>
 
 =head1 HISTORY

+ 1 - 0
doc/man3/SSL_CTX_set1_verify_cert_store.pod

@@ -72,6 +72,7 @@ All these functions return 1 for success and 0 for failure.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CTX_add_extra_chain_cert(3)>
 L<SSL_CTX_set0_chain(3)>
 L<SSL_CTX_set1_chain(3)>

+ 1 - 0
doc/man3/SSL_CTX_set_min_proto_version.pod

@@ -54,6 +54,7 @@ All these functions are implemented using macros.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CTX_set_options(3)>, L<SSL_CONF_cmd(3)>
 
 =head1 HISTORY

+ 4 - 0
doc/man3/SSL_CTX_set_num_tickets.pod

@@ -52,6 +52,10 @@ failure.
 SSL_CTX_get_num_tickets() and SSL_get_num_tickets() return the number of tickets
 that have been previously set.
 
+=head1 SEE ALSO
+
+L<ssl(7)>
+
 =head1 HISTORY
 
 These functions were added in OpenSSL 1.1.1.

+ 1 - 0
doc/man3/SSL_CTX_set_psk_client_callback.pod

@@ -156,6 +156,7 @@ failure. In the event of failure the connection setup fails.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CTX_set_psk_find_session_callback(3)>,
 L<SSL_set_psk_find_session_callback(3)>
 

+ 4 - 0
doc/man3/SSL_CTX_set_security_level.pod

@@ -174,6 +174,10 @@ to the security callback or NULL if the callback is not set.
 SSL_CTX_get0_security_ex_data() and SSL_get0_security_ex_data() return the extra
 data pointer or NULL if the ex data is not set.
 
+=head1 SEE ALSO
+
+L<ssl(7)>
+
 =head1 HISTORY
 
 These functions were added in OpenSSL 1.1.0.

+ 1 - 0
doc/man3/SSL_CTX_set_split_send_fragment.pod

@@ -164,6 +164,7 @@ all these functions are implemented using macros.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CTX_set_read_ahead(3)>, L<SSL_pending(3)>
 
 =head1 HISTORY

+ 1 - 0
doc/man3/SSL_CTX_set_srp_password.pod

@@ -196,6 +196,7 @@ Setup SRP server with verifier file:
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<srp(1)>,
 L<SRP_VBASE_new(3)>,
 L<SRP_create_verifier(3)>

+ 1 - 0
doc/man3/SSL_CTX_set_stateless_cookie_generate_cb.pod

@@ -75,6 +75,7 @@ Neither function returns a value.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_stateless(3)>,
 L<DTLSv1_listen(3)>
 

+ 4 - 0
doc/man3/SSL_CTX_set_tlsext_status_cb.pod

@@ -106,6 +106,10 @@ SSL_get_tlsext_status_type() returns B<TLSEXT_STATUSTYPE_ocsp> on the client
 side if SSL_set_tlsext_status_type() was previously called, or on the server
 side if the client requested OCSP stapling. Otherwise -1 is returned.
 
+=head1 SEE ALSO
+
+L<ssl(7)>
+
 =head1 HISTORY
 
 The SSL_get_tlsext_status_type(), SSL_CTX_get_tlsext_status_type()

+ 1 - 0
doc/man3/SSL_CTX_set_tlsext_use_srtp.pod

@@ -97,6 +97,7 @@ object if one has been negotiated or NULL otherwise.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_export_keying_material(3)>
 
 =head1 COPYRIGHT

+ 1 - 0
doc/man3/SSL_CTX_use_psk_identity_hint.pod

@@ -133,6 +133,7 @@ TLS 1.3 and TLS 1.2."
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_CTX_set_psk_use_session_callback(3)>,
 L<SSL_set_psk_use_session_callback(3)>
 

+ 4 - 0
doc/man3/SSL_CTX_use_serverinfo.pod

@@ -71,6 +71,10 @@ On success, the functions return 1.
 On failure, the functions return 0.  Check out the error stack to find out
 the reason.
 
+=head1 SEE ALSO
+
+L<ssl(7)>
+
 =head1 COPYRIGHT
 
 Copyright 2013-2017 The OpenSSL Project Authors. All Rights Reserved.

+ 1 - 0
doc/man3/SSL_alloc_buffers.pod

@@ -51,6 +51,7 @@ SSL_alloc_buffers().
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_free(3)>, L<SSL_clear(3)>,
 L<SSL_new(3)>, L<SSL_CTX_set_mode(3)>,
 L<CRYPTO_set_mem_functions(3)>

+ 4 - 0
doc/man3/SSL_export_keying_material.pod

@@ -71,6 +71,10 @@ SSL_export_keying_material() returns 0 or -1 on failure or 1 on success.
 
 SSL_export_keying_material_early() returns 0 on failure or 1 on success.
 
+=head1 SEE ALSO
+
+L<ssl(7)>
+
 =head1 HISTORY
 
 The SSL_export_keying_material_early() function was added in OpenSSL 1.1.1.

+ 4 - 0
doc/man3/SSL_extension_supported.pod

@@ -275,6 +275,10 @@ failure).
 SSL_extension_supported() returns 1 if the extension B<ext_type> is handled
 internally by OpenSSL and 0 otherwise.
 
+=head1 SEE ALSO
+
+L<ssl(7)>
+
 =head1 HISTORY
 
 The SSL_CTX_add_custom_ext() function was added in OpenSSL 1.1.1.

+ 1 - 0
doc/man3/SSL_get_all_async_fds.pod

@@ -69,6 +69,7 @@ windows.h prior to async.h.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<SSL_get_error(3)>, L<SSL_CTX_set_mode(3)>
 
 =head1 HISTORY

+ 4 - 0
doc/man3/SSL_get_psk_identity.pod

@@ -29,6 +29,10 @@ no PSK identity hint was used during the connection setup.
 Note that the return value is valid only during the lifetime of the
 SSL object B<ssl>.
 
+=head1 SEE ALSO
+
+L<ssl(7)>
+
 =head1 COPYRIGHT
 
 Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.

+ 1 - 0
doc/man3/SSL_set1_host.pod

@@ -98,6 +98,7 @@ the lifetime of the SSL connection.
 
 =head1 SEE ALSO
 
+L<ssl(7)>,
 L<X509_check_host(3)>,
 L<SSL_get_verify_result(3)>.
 L<SSL_dane_enable(3)>.

+ 4 - 0
doc/man3/SSL_set_async_callback.pod

@@ -109,6 +109,10 @@ SSL_CTX_set_async_callback(), SSL_set_async_callback(),
 SSL_CTX_set_async_callback_arg(), SSL_CTX_set_async_callback_arg() and
 SSL_get_async_status() return 1 on success or 0 on error.
 
+=head1 SEE ALSO
+
+L<ssl(7)>
+
 =head1 HISTORY
 
 SSL_CTX_set_async_callback(), SSL_CTX_set_async_callback_arg(),