From: Nils Larsch Date: Fri, 15 Apr 2005 16:00:29 +0000 (+0000) Subject: EVP_CIPHER_CTX_init is a void function + fix typo X-Git-Tag: BEN_FIPS_TEST_8~88 X-Git-Url: https://git.librecmc.org/?a=commitdiff_plain;h=f97b4a776e9d89eb1d29a433d0fca4cc4239605c;p=oweals%2Fopenssl.git EVP_CIPHER_CTX_init is a void function + fix typo PR: 1044 + 1045 --- diff --git a/doc/HOWTO/keys.txt b/doc/HOWTO/keys.txt index 45f42eaaf1..7ae2a3a118 100644 --- a/doc/HOWTO/keys.txt +++ b/doc/HOWTO/keys.txt @@ -40,9 +40,9 @@ consider insecure or to be insecure pretty soon. 3. To generate a DSA key -A DSA key can be used both for signing only. This is important to -keep in mind to know what kind of purposes a certificate request with -a DSA key can really be used for. +A DSA key can be used for signing only. This is important to keep +in mind to know what kind of purposes a certificate request with a +DSA key can really be used for. Generating a key for the DSA algorithm is a two-step process. First, you have to generate parameters from which to generate the key: diff --git a/doc/crypto/EVP_EncryptInit.pod b/doc/crypto/EVP_EncryptInit.pod index 40e525dd56..8271d3dfc4 100644 --- a/doc/crypto/EVP_EncryptInit.pod +++ b/doc/crypto/EVP_EncryptInit.pod @@ -22,7 +22,7 @@ EVP_CIPHER_CTX_set_padding - EVP cipher routines #include - int EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *a); + void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *a); int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type, ENGINE *impl, unsigned char *key, unsigned char *iv); @@ -236,8 +236,8 @@ RC5 can be set. =head1 RETURN VALUES -EVP_CIPHER_CTX_init, EVP_EncryptInit_ex(), EVP_EncryptUpdate() and -EVP_EncryptFinal_ex() return 1 for success and 0 for failure. +EVP_EncryptInit_ex(), EVP_EncryptUpdate() and EVP_EncryptFinal_ex() +return 1 for success and 0 for failure. EVP_DecryptInit_ex() and EVP_DecryptUpdate() return 1 for success and 0 for failure. EVP_DecryptFinal_ex() returns 0 if the decrypt failed or 1 for success.