The branch OpenSSL_1_1_1-stable has been updated via 335a587bd28263ed76757018a80ad8861a4b289a (commit) from 66790d762562aec139daa5ed321e380c687608e4 (commit)
- Log ----------------------------------------------------------------- commit 335a587bd28263ed76757018a80ad8861a4b289a Author: Dr. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Tue May 7 11:59:11 2019 +0200 man: fix a typo and a grammar nit in EVP_PKEY_meth_new(3) Reviewed-by: Richard Levitte <levi...@openssl.org> (Merged from https://github.com/openssl/openssl/pull/8893) (cherry picked from commit 260a16f33682a819414fcba6161708a5e6bdff50) ----------------------------------------------------------------------- Summary of changes: doc/man3/EVP_PKEY_meth_new.pod | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/doc/man3/EVP_PKEY_meth_new.pod b/doc/man3/EVP_PKEY_meth_new.pod index db803fc..c6ed7d9 100644 --- a/doc/man3/EVP_PKEY_meth_new.pod +++ b/doc/man3/EVP_PKEY_meth_new.pod @@ -286,7 +286,7 @@ L<EVP_PKEY_verify_recover_init(3)> and L<EVP_PKEY_verify_recover(3)>. The signctx_init() and signctx() methods are used to sign a digest present by a B<EVP_MD_CTX> object. They are called by the EVP_DigestSign functions. See -L<EVP_DigestSignInit(3)> for detail. +L<EVP_DigestSignInit(3)> for details. int (*verifyctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx); int (*verifyctx) (EVP_PKEY_CTX *ctx, const unsigned char *sig, int siglen, @@ -294,7 +294,7 @@ L<EVP_DigestSignInit(3)> for detail. The verifyctx_init() and verifyctx() methods are used to verify a signature against the data in a B<EVP_MD_CTX> object. They are called by the various -EVP_DigestVerify functions. See L<EVP_DigestVerifyInit(3)> for detail. +EVP_DigestVerify functions. See L<EVP_DigestVerifyInit(3)> for details. int (*encrypt_init) (EVP_PKEY_CTX *ctx); int (*encrypt) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, @@ -321,7 +321,7 @@ L<EVP_PKEY_derive_init(3)> and L<EVP_PKEY_derive(3)>. int (*ctrl_str) (EVP_PKEY_CTX *ctx, const char *type, const char *value); The ctrl() and ctrl_str() methods are used to adjust algorithm-specific -settings. See L<EVP_PKEY_CTX_ctrl(3)> and related functions for detail. +settings. See L<EVP_PKEY_CTX_ctrl(3)> and related functions for details. int (*digestsign) (EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen, const unsigned char *tbs, size_t tbslen); @@ -330,7 +330,7 @@ settings. See L<EVP_PKEY_CTX_ctrl(3)> and related functions for detail. size_t tbslen); The digestsign() and digestverify() methods are used to generate or verify -a signature in a one-shot mode. They could be called by L<EVP_DigetSign(3)> +a signature in a one-shot mode. They could be called by L<EVP_DigestSign(3)> and L<EVP_DigestVerify(3)>. int (*check) (EVP_PKEY *pkey);