summaryrefslogtreecommitdiff
path: root/doc
diff options
context:
space:
mode:
authorNils Larsch <nils@openssl.org>2005-04-15 16:01:35 +0000
committerNils Larsch <nils@openssl.org>2005-04-15 16:01:35 +0000
commit0e304b7f41dee957036e68897b9ae0bc56253a56 (patch)
treeea8aef92e49127a34f08fe476532d20a486b0074 /doc
parentfbe6ba81e97e6df79f0ff3417b370a21668f774d (diff)
downloadopenssl-new-0e304b7f41dee957036e68897b9ae0bc56253a56.tar.gz
EVP_CIPHER_CTX_init is a void function + fix typo
PR: 1044 + 1045
Diffstat (limited to 'doc')
-rw-r--r--doc/HOWTO/keys.txt6
-rw-r--r--doc/crypto/EVP_EncryptInit.pod6
2 files changed, 6 insertions, 6 deletions
diff --git a/doc/HOWTO/keys.txt b/doc/HOWTO/keys.txt
index 45f42eaaf1..7ae2a3a118 100644
--- a/doc/HOWTO/keys.txt
+++ b/doc/HOWTO/keys.txt
@@ -40,9 +40,9 @@ consider insecure or to be insecure pretty soon.
3. To generate a DSA key
-A DSA key can be used both for signing only. This is important to
-keep in mind to know what kind of purposes a certificate request with
-a DSA key can really be used for.
+A DSA key can be used for signing only. This is important to keep
+in mind to know what kind of purposes a certificate request with a
+DSA key can really be used for.
Generating a key for the DSA algorithm is a two-step process. First,
you have to generate parameters from which to generate the key:
diff --git a/doc/crypto/EVP_EncryptInit.pod b/doc/crypto/EVP_EncryptInit.pod
index 40e525dd56..8271d3dfc4 100644
--- a/doc/crypto/EVP_EncryptInit.pod
+++ b/doc/crypto/EVP_EncryptInit.pod
@@ -22,7 +22,7 @@ EVP_CIPHER_CTX_set_padding - EVP cipher routines
#include <openssl/evp.h>
- int EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *a);
+ void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *a);
int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
ENGINE *impl, unsigned char *key, unsigned char *iv);
@@ -236,8 +236,8 @@ RC5 can be set.
=head1 RETURN VALUES
-EVP_CIPHER_CTX_init, EVP_EncryptInit_ex(), EVP_EncryptUpdate() and
-EVP_EncryptFinal_ex() return 1 for success and 0 for failure.
+EVP_EncryptInit_ex(), EVP_EncryptUpdate() and EVP_EncryptFinal_ex()
+return 1 for success and 0 for failure.
EVP_DecryptInit_ex() and EVP_DecryptUpdate() return 1 for success and 0 for failure.
EVP_DecryptFinal_ex() returns 0 if the decrypt failed or 1 for success.