aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRich Salz <rsalz@openssl.org>2016-05-18 10:16:40 -0400
committerRich Salz <rsalz@openssl.org>2016-05-19 08:51:59 -0400
commit99ec4fdb40a4c06ee8e986f6293e59516d05999a (patch)
treedb939c8002ea6d333c001d8b5cc8a874d062c3d4
parente64b5557814e2c9eb1aca111936cb8ac151dfceb (diff)
downloadopenssl-99ec4fdb40a4c06ee8e986f6293e59516d05999a.zip
openssl-99ec4fdb40a4c06ee8e986f6293e59516d05999a.tar.gz
openssl-99ec4fdb40a4c06ee8e986f6293e59516d05999a.tar.bz2
Ensure =cut is last line in every file.
Reviewed-by: Richard Levitte <levitte@openssl.org>
-rw-r--r--doc/apps/genpkey.pod1
-rw-r--r--doc/apps/genrsa.pod1
-rw-r--r--doc/apps/pkcs12.pod1
-rw-r--r--doc/apps/pkeyutl.pod2
-rw-r--r--doc/apps/rehash.pod2
-rw-r--r--doc/apps/rsautl.pod2
-rw-r--r--doc/apps/verify.pod1
-rw-r--r--doc/crypto/BIO_ADDR.pod2
-rw-r--r--doc/crypto/BIO_ADDRINFO.pod2
-rw-r--r--doc/crypto/BIO_connect.pod2
-rw-r--r--doc/crypto/BIO_ctrl.pod2
-rw-r--r--doc/crypto/BIO_f_base64.pod2
-rw-r--r--doc/crypto/BIO_f_buffer.pod2
-rw-r--r--doc/crypto/BIO_f_cipher.pod2
-rw-r--r--doc/crypto/BIO_f_null.pod2
-rw-r--r--doc/crypto/BIO_f_ssl.pod2
-rw-r--r--doc/crypto/BIO_find_type.pod2
-rw-r--r--doc/crypto/BIO_new.pod2
-rw-r--r--doc/crypto/BIO_parse_hostserv.pod2
-rw-r--r--doc/crypto/BIO_read.pod2
-rw-r--r--doc/crypto/BIO_s_accept.pod2
-rw-r--r--doc/crypto/BIO_s_connect.pod2
-rw-r--r--doc/crypto/BIO_s_fd.pod2
-rw-r--r--doc/crypto/BIO_s_file.pod2
-rw-r--r--doc/crypto/BIO_s_mem.pod2
-rw-r--r--doc/crypto/BIO_s_null.pod2
-rw-r--r--doc/crypto/BIO_s_socket.pod2
-rw-r--r--doc/crypto/BIO_set_callback.pod2
-rw-r--r--doc/crypto/OPENSSL_ia32cap.pod2
-rw-r--r--doc/crypto/OPENSSL_instrument_bus.pod2
-rw-r--r--doc/crypto/X509_EXTENSION_set_object.pod2
-rw-r--r--doc/crypto/X509_LOOKUP_hash_dir.pod1
-rw-r--r--doc/crypto/X509v3_get_ext_by_NID.pod2
-rw-r--r--doc/crypto/bio.pod2
-rw-r--r--doc/crypto/des_modes.pod1
-rw-r--r--doc/crypto/pem.pod2
-rw-r--r--doc/crypto/sk_X509_num.pod2
-rw-r--r--doc/ssl/ssl.pod1
38 files changed, 63 insertions, 6 deletions
diff --git a/doc/apps/genpkey.pod b/doc/apps/genpkey.pod
index 1bb8c60..36ebc9e 100644
--- a/doc/apps/genpkey.pod
+++ b/doc/apps/genpkey.pod
@@ -259,4 +259,3 @@ The ability to use NIST curve names, and to generate an EC key directly,
were added in OpenSSL 1.0.2.
=cut
-
diff --git a/doc/apps/genrsa.pod b/doc/apps/genrsa.pod
index 37ced0d..8478bcb 100644
--- a/doc/apps/genrsa.pod
+++ b/doc/apps/genrsa.pod
@@ -104,4 +104,3 @@ be much larger (typically 1024 bits).
L<gendsa(1)>
=cut
-
diff --git a/doc/apps/pkcs12.pod b/doc/apps/pkcs12.pod
index d38484b..624ad2d 100644
--- a/doc/apps/pkcs12.pod
+++ b/doc/apps/pkcs12.pod
@@ -357,3 +357,4 @@ Include some extra certificates:
L<pkcs8(1)>
+=cut
diff --git a/doc/apps/pkeyutl.pod b/doc/apps/pkeyutl.pod
index fed683f..5e24f4f 100644
--- a/doc/apps/pkeyutl.pod
+++ b/doc/apps/pkeyutl.pod
@@ -273,3 +273,5 @@ seed consisting of the single byte 0xFF:
L<genpkey(1)>, L<pkey(1)>, L<rsautl(1)>
L<dgst(1)>, L<rsa(1)>, L<genrsa(1)>,
L<EVP_PKEY_HKDF(3)>, L<EVP_PKEY_TLS1_PRF(3)>
+
+=cut
diff --git a/doc/apps/rehash.pod b/doc/apps/rehash.pod
index 7ec6511..764ec7d 100644
--- a/doc/apps/rehash.pod
+++ b/doc/apps/rehash.pod
@@ -125,3 +125,5 @@ Ignored if directories are listed on the command line.
L<openssl(1)>,
L<crl(1)>.
L<x509(1)>.
+
+=cut
diff --git a/doc/apps/rsautl.pod b/doc/apps/rsautl.pod
index 357b722..257481c 100644
--- a/doc/apps/rsautl.pod
+++ b/doc/apps/rsautl.pod
@@ -191,3 +191,5 @@ which it can be seen agrees with the recovered value above.
=head1 SEE ALSO
L<dgst(1)>, L<rsa(1)>, L<genrsa(1)>
+
+=cut
diff --git a/doc/apps/verify.pod b/doc/apps/verify.pod
index 673a05a..3dfb884 100644
--- a/doc/apps/verify.pod
+++ b/doc/apps/verify.pod
@@ -703,4 +703,3 @@ The B<-issuer_checks> option is deprecated as of OpenSSL 1.1.0 and
is silently ignored.
=cut
-
diff --git a/doc/crypto/BIO_ADDR.pod b/doc/crypto/BIO_ADDR.pod
index a3c9b5c..bdd00a4 100644
--- a/doc/crypto/BIO_ADDR.pod
+++ b/doc/crypto/BIO_ADDR.pod
@@ -112,3 +112,5 @@ information they should return isn't available.
=head1 SEE ALSO
L<BIO_connect(3)>, L<BIO_s_connect(3)>
+
+=cut
diff --git a/doc/crypto/BIO_ADDRINFO.pod b/doc/crypto/BIO_ADDRINFO.pod
index cca649a..2965d0d 100644
--- a/doc/crypto/BIO_ADDRINFO.pod
+++ b/doc/crypto/BIO_ADDRINFO.pod
@@ -80,3 +80,5 @@ information they should return isn't available.
=head1 SEE ALSO
L<BIO_lookup(3)>
+
+=cut
diff --git a/doc/crypto/BIO_connect.pod b/doc/crypto/BIO_connect.pod
index 4c908fb..d40e51f 100644
--- a/doc/crypto/BIO_connect.pod
+++ b/doc/crypto/BIO_connect.pod
@@ -99,3 +99,5 @@ BIO_get_accept_socket() and BIO_accept() are deprecated since OpenSSL
=head1 SEE ALSO
L<BIO_ADDR(3)>
+
+=cut
diff --git a/doc/crypto/BIO_ctrl.pod b/doc/crypto/BIO_ctrl.pod
index 722e8b8..b25c1fc 100644
--- a/doc/crypto/BIO_ctrl.pod
+++ b/doc/crypto/BIO_ctrl.pod
@@ -126,3 +126,5 @@ the case of BIO_seek() on a file BIO for a successful operation.
=head1 SEE ALSO
TBA
+
+=cut
diff --git a/doc/crypto/BIO_f_base64.pod b/doc/crypto/BIO_f_base64.pod
index c25ac51..2703dfa 100644
--- a/doc/crypto/BIO_f_base64.pod
+++ b/doc/crypto/BIO_f_base64.pod
@@ -80,3 +80,5 @@ to reliably determine EOF (for example a MIME boundary).
=head1 SEE ALSO
TBA
+
+=cut
diff --git a/doc/crypto/BIO_f_buffer.pod b/doc/crypto/BIO_f_buffer.pod
index edaa351..aef62ef 100644
--- a/doc/crypto/BIO_f_buffer.pod
+++ b/doc/crypto/BIO_f_buffer.pod
@@ -71,3 +71,5 @@ L<BIO_reset(3)>,
L<BIO_flush(3)>,
L<BIO_pop(3)>,
L<BIO_ctrl(3)>.
+
+=cut
diff --git a/doc/crypto/BIO_f_cipher.pod b/doc/crypto/BIO_f_cipher.pod
index 947d152..f88f53e 100644
--- a/doc/crypto/BIO_f_cipher.pod
+++ b/doc/crypto/BIO_f_cipher.pod
@@ -74,3 +74,5 @@ TBA
=head1 SEE ALSO
TBA
+
+=cut
diff --git a/doc/crypto/BIO_f_null.pod b/doc/crypto/BIO_f_null.pod
index 6ee8491..6c72a30 100644
--- a/doc/crypto/BIO_f_null.pod
+++ b/doc/crypto/BIO_f_null.pod
@@ -30,3 +30,5 @@ BIO_f_null() returns the null filter BIO method.
=head1 SEE ALSO
TBA
+
+=cut
diff --git a/doc/crypto/BIO_f_ssl.pod b/doc/crypto/BIO_f_ssl.pod
index 46eecd1..4114dd4 100644
--- a/doc/crypto/BIO_f_ssl.pod
+++ b/doc/crypto/BIO_f_ssl.pod
@@ -313,3 +313,5 @@ be modified to handle this fix or they may free up an already freed BIO.
=head1 SEE ALSO
TBA
+
+=cut
diff --git a/doc/crypto/BIO_find_type.pod b/doc/crypto/BIO_find_type.pod
index 6e65668..fd4245c 100644
--- a/doc/crypto/BIO_find_type.pod
+++ b/doc/crypto/BIO_find_type.pod
@@ -83,3 +83,5 @@ Traverse a chain looking for digest BIOs:
=head1 SEE ALSO
TBA
+
+=cut
diff --git a/doc/crypto/BIO_new.pod b/doc/crypto/BIO_new.pod
index 4c9299b..7c2301c 100644
--- a/doc/crypto/BIO_new.pod
+++ b/doc/crypto/BIO_new.pod
@@ -69,3 +69,5 @@ Create a memory BIO:
=head1 SEE ALSO
TBA
+
+=cut
diff --git a/doc/crypto/BIO_parse_hostserv.pod b/doc/crypto/BIO_parse_hostserv.pod
index df73ea7..b2ca419 100644
--- a/doc/crypto/BIO_parse_hostserv.pod
+++ b/doc/crypto/BIO_parse_hostserv.pod
@@ -65,3 +65,5 @@ They should be left as is.
=head1 SEE ALSO
L<BIO_ADDRINFO(3)>
+
+=cut
diff --git a/doc/crypto/BIO_read.pod b/doc/crypto/BIO_read.pod
index 90b1c75..4df8c7e 100644
--- a/doc/crypto/BIO_read.pod
+++ b/doc/crypto/BIO_read.pod
@@ -66,3 +66,5 @@ to the chain.
L<BIO_should_retry(3)>
TBA
+
+=cut
diff --git a/doc/crypto/BIO_s_accept.pod b/doc/crypto/BIO_s_accept.pod
index 88877e4..4c5de7d 100644
--- a/doc/crypto/BIO_s_accept.pod
+++ b/doc/crypto/BIO_s_accept.pod
@@ -202,3 +202,5 @@ down each and finally closes both down.
=head1 SEE ALSO
TBA
+
+=cut
diff --git a/doc/crypto/BIO_s_connect.pod b/doc/crypto/BIO_s_connect.pod
index 4c246e0..d1e6051 100644
--- a/doc/crypto/BIO_s_connect.pod
+++ b/doc/crypto/BIO_s_connect.pod
@@ -185,3 +185,5 @@ to retrieve a page and copy the result to standard output.
=head1 SEE ALSO
L<BIO_ADDR(3)>
+
+=cut
diff --git a/doc/crypto/BIO_s_fd.pod b/doc/crypto/BIO_s_fd.pod
index e9ebdbf..3e9f418 100644
--- a/doc/crypto/BIO_s_fd.pod
+++ b/doc/crypto/BIO_s_fd.pod
@@ -87,3 +87,5 @@ L<BIO_reset(3)>, L<BIO_read(3)>,
L<BIO_write(3)>, L<BIO_puts(3)>,
L<BIO_gets(3)>, L<BIO_printf(3)>,
L<BIO_set_close(3)>, L<BIO_get_close(3)>
+
+=cut
diff --git a/doc/crypto/BIO_s_file.pod b/doc/crypto/BIO_s_file.pod
index 5ba0d34..a9e458c 100644
--- a/doc/crypto/BIO_s_file.pod
+++ b/doc/crypto/BIO_s_file.pod
@@ -146,3 +146,5 @@ L<BIO_read(3)>,
L<BIO_write(3)>, L<BIO_puts(3)>,
L<BIO_gets(3)>, L<BIO_printf(3)>,
L<BIO_set_close(3)>, L<BIO_get_close(3)>
+
+=cut
diff --git a/doc/crypto/BIO_s_mem.pod b/doc/crypto/BIO_s_mem.pod
index 84abb29..3441da0 100644
--- a/doc/crypto/BIO_s_mem.pod
+++ b/doc/crypto/BIO_s_mem.pod
@@ -115,3 +115,5 @@ Extract the BUF_MEM structure from a memory BIO and then free up the BIO:
=head1 SEE ALSO
TBA
+
+=cut
diff --git a/doc/crypto/BIO_s_null.pod b/doc/crypto/BIO_s_null.pod
index 00905ec..e63dca0 100644
--- a/doc/crypto/BIO_s_null.pod
+++ b/doc/crypto/BIO_s_null.pod
@@ -35,3 +35,5 @@ BIO_s_null() returns the null sink BIO method.
=head1 SEE ALSO
TBA
+
+=cut
diff --git a/doc/crypto/BIO_s_socket.pod b/doc/crypto/BIO_s_socket.pod
index 13efb50..f3b680d 100644
--- a/doc/crypto/BIO_s_socket.pod
+++ b/doc/crypto/BIO_s_socket.pod
@@ -61,3 +61,5 @@ occurred.
=head1 SEE ALSO
TBA
+
+=cut
diff --git a/doc/crypto/BIO_set_callback.pod b/doc/crypto/BIO_set_callback.pod
index 4759556..1716b83 100644
--- a/doc/crypto/BIO_set_callback.pod
+++ b/doc/crypto/BIO_set_callback.pod
@@ -106,3 +106,5 @@ in crypto/bio/bio_cb.c
=head1 SEE ALSO
TBA
+
+=cut
diff --git a/doc/crypto/OPENSSL_ia32cap.pod b/doc/crypto/OPENSSL_ia32cap.pod
index 90156d2..a194b8d 100644
--- a/doc/crypto/OPENSSL_ia32cap.pod
+++ b/doc/crypto/OPENSSL_ia32cap.pod
@@ -94,3 +94,5 @@ and RORX;
=item bit #64+19 denoting availability of ADCX and ADOX instructions;
=back
+
+=cut
diff --git a/doc/crypto/OPENSSL_instrument_bus.pod b/doc/crypto/OPENSSL_instrument_bus.pod
index 4ed83e4..5d56166 100644
--- a/doc/crypto/OPENSSL_instrument_bus.pod
+++ b/doc/crypto/OPENSSL_instrument_bus.pod
@@ -40,3 +40,5 @@ not available on current platform. For reference, on x86 'flush cache
line' was introduced with the SSE2 extensions.
Otherwise number of recorded values is returned.
+
+=cut
diff --git a/doc/crypto/X509_EXTENSION_set_object.pod b/doc/crypto/X509_EXTENSION_set_object.pod
index 6afef2b..7abd9f0 100644
--- a/doc/crypto/X509_EXTENSION_set_object.pod
+++ b/doc/crypto/X509_EXTENSION_set_object.pod
@@ -81,3 +81,5 @@ X509_EXTENSION_get_data() returns an B<ASN1_OCTET_STRING> pointer.
=head1 SEE ALSO
L<X509V3_get_d2i(3)>
+
+=cut
diff --git a/doc/crypto/X509_LOOKUP_hash_dir.pod b/doc/crypto/X509_LOOKUP_hash_dir.pod
index dfb9e21..249c6b5 100644
--- a/doc/crypto/X509_LOOKUP_hash_dir.pod
+++ b/doc/crypto/X509_LOOKUP_hash_dir.pod
@@ -119,4 +119,3 @@ L<X609_store_add_lookup(3)>,
L<SSL_CTX_load_verify_locations(3)>,
=cut
-
diff --git a/doc/crypto/X509v3_get_ext_by_NID.pod b/doc/crypto/X509v3_get_ext_by_NID.pod
index b11d663..8169817 100644
--- a/doc/crypto/X509v3_get_ext_by_NID.pod
+++ b/doc/crypto/X509v3_get_ext_by_NID.pod
@@ -140,3 +140,5 @@ field is absent it will return B<NULL>: this is B<not> an error condition.
=head1 SEE ALSO
L<X509V3_get_d2i(3)>
+
+=cut
diff --git a/doc/crypto/bio.pod b/doc/crypto/bio.pod
index fc1da92..9ef8b13 100644
--- a/doc/crypto/bio.pod
+++ b/doc/crypto/bio.pod
@@ -53,3 +53,5 @@ L<BIO_s_mem(3)>,
L<BIO_s_null(3)>, L<BIO_s_socket(3)>,
L<BIO_set_callback(3)>,
L<BIO_should_retry(3)>
+
+=cut
diff --git a/doc/crypto/des_modes.pod b/doc/crypto/des_modes.pod
index bd6a358..9d39817 100644
--- a/doc/crypto/des_modes.pod
+++ b/doc/crypto/des_modes.pod
@@ -252,4 +252,3 @@ L<blowfish(3)>, L<des(3)>, L<idea(3)>,
L<rc2(3)>
=cut
-
diff --git a/doc/crypto/pem.pod b/doc/crypto/pem.pod
index 5687375..24bfc5e 100644
--- a/doc/crypto/pem.pod
+++ b/doc/crypto/pem.pod
@@ -456,3 +456,5 @@ as they will be formally deprecated in a future releases.
=head1 SEE ALSO
L<EVP_EncryptInit(3)>, L<EVP_BytesToKey(3)>
+
+=cut
diff --git a/doc/crypto/sk_X509_num.pod b/doc/crypto/sk_X509_num.pod
index eebdeb3..b92d847 100644
--- a/doc/crypto/sk_X509_num.pod
+++ b/doc/crypto/sk_X509_num.pod
@@ -198,3 +198,5 @@ stack.
Use of inline functions and application defined stacks first appeared in
OpenSSL 1.1.0. Previous versions of OpenSSL implemented stacks as macros.
+
+=cut
diff --git a/doc/ssl/ssl.pod b/doc/ssl/ssl.pod
index 88198d1..6e9650a 100644
--- a/doc/ssl/ssl.pod
+++ b/doc/ssl/ssl.pod
@@ -809,4 +809,3 @@ The return type of B<SSL_copy_session_id> was changed from void to int in
OpenSSL 1.1.0.
=cut
-