Browse Source

- remove all trailing whitespace

* except when it is escaped with a `\' at the end of the line
- fix remaining .Nm usage as well
- this is from a patch I received from kwesterback@home.com, who has been
working on some scripts for fixing formatting errors in mdoc'd man pages
Ok, so there could be a cost/benefit debate with this commit, but since I have
the patch we might as well commit it...
OPENBSD_2_6
aaron 25 years ago
parent
commit
62c499bcb2
7 changed files with 48 additions and 48 deletions
  1. +6
    -6
      src/lib/libc/crypt/arc4random.3
  2. +5
    -5
      src/lib/libc/crypt/blowfish.3
  3. +22
    -22
      src/lib/libc/crypt/crypt.3
  4. +3
    -3
      src/lib/libc/hash/rmd160.3
  5. +3
    -3
      src/lib/libc/hash/sha1.3
  6. +4
    -4
      src/lib/libutil/pw_getconf.3
  7. +5
    -5
      src/lib/libutil/uucplock.3

+ 6
- 6
src/lib/libc/crypt/arc4random.3 View File

@ -1,4 +1,4 @@
.\" $OpenBSD: arc4random.3,v 1.10 1999/07/04 18:59:42 aaron Exp $
.\" $OpenBSD: arc4random.3,v 1.11 1999/07/09 13:35:15 aaron Exp $
.\" Copyright 1997 Niels Provos <provos@physnet.uni-hamburg.de>
.\" All rights reserved.
.\"
@ -47,19 +47,19 @@
.Fn arc4random_addrandom "u_char *dat" "int datlen"
.Sh DESCRIPTION
The
.Fn arc4random
.Fn arc4random
function uses the key stream generator employed by the
arc4 cipher, which uses 8*8 8 bit S-Boxes. The S-Boxes
can be in about (2**1700) states.
.Pp
The
.Fn arc4random_stir
function reads data from
function reads data from
.Pa /dev/arandom
and uses it to permute the S-Boxes via
.Fn arc4random_addrandom .
.Pp
There is no need to call
There is no need to call
.Fn arc4random_stir
before using
.Fn arc4random ,
@ -72,7 +72,7 @@ automatically initializes itself.
.Xr random 3
.Sh HISTORY
An algorithm call
.Pa RC4
.Pa RC4
was designed by RSA Data Security, Inc. It was considered a trade secret,
but not trademarked.
A clone of this was posted anonymously to the USENET and was confirmed to
@ -81,5 +81,5 @@ Because of the trade secret situation, RSA Data Security, Inc. can do
nothing about the situation.
Since
.Pa RC4
used to be a trade secret, the cipher is now referred to as
used to be a trade secret, the cipher is now referred to as
.Pa ARC4 .

+ 5
- 5
src/lib/libc/crypt/blowfish.3 View File

@ -1,4 +1,4 @@
.\" $OpenBSD: blowfish.3,v 1.4 1999/05/23 14:10:58 aaron Exp $
.\" $OpenBSD: blowfish.3,v 1.5 1999/07/09 13:35:15 aaron Exp $
.\" Copyright 1997 Niels Provos <provos@physnet.uni-hamburg.de>
.\" All rights reserved.
.\"
@ -74,15 +74,15 @@ must be even.
.Fn blf_dec
is used for decrypting Blowfish encrypted blocks.
.Pp
The functions
The functions
.Fn blf_ecb_encrypt
and
.Fn blf_ecb_decrypt
.Fn blf_ecb_decrypt
are used for encrypting and decrypting octet streams in ECB mode.
The functions
The functions
.Fn blf_cbc_encrypt
and
.Fn blf_cbc_decrypt
.Fn blf_cbc_decrypt
are used for encrypting and decrypting octet streams in
Cipherblock Chaining Mode (CBC).
.Pp


+ 22
- 22
src/lib/libc/crypt/crypt.3 View File

@ -1,4 +1,4 @@
.\" $OpenBSD: crypt.3,v 1.12 1999/03/18 11:08:33 aaron Exp $
.\" $OpenBSD: crypt.3,v 1.13 1999/07/09 13:35:15 aaron Exp $
.\"
.\" FreeSec: libcrypt
.\"
@ -94,42 +94,42 @@ and
.Fa salt .
.Ss "MD5" crypt:
.Pp
For
.Tn MD5
crypt the version number,
.Fa salt
For
.Tn MD5
crypt the version number,
.Fa salt
and the hashed password are separated
by the ``$'' character. The maximum length of a password is limited by
the length counter of the MD5 context, which is about
2**64. A valid MD5 password entry looks like this:
2**64. A valid MD5 password entry looks like this:
.Pp
``$1$caeiHQwX$hsKqOjrFRRN6K32OWkCBf1''.
.Pp
The whole MD5 password string is passed as
The whole MD5 password string is passed as
.Fa setting
for interpretation.
.Ss "Blowfish" crypt:
.Pp
The
.Tn Blowfish
version of crypt has 128 bits of
.Fa salt
The
.Tn Blowfish
version of crypt has 128 bits of
.Fa salt
in order to make building
dictionaries of common passwords space consuming. The initial state
of the
.Tn Blowfish
cipher is expanded using the
of the
.Tn Blowfish
cipher is expanded using the
.Fa salt
and the
.Fa password
.Fa password
repeating the process a variable number of rounds, which is encoded in
the password string. The maximum password length is 72. The final Blowfish
password entry is created by encrypting
the string ``OrpheanBeholderScryDoubt'' with the
.Tn Blowfish
the string ``OrpheanBeholderScryDoubt'' with the
.Tn Blowfish
state 64 times.
.Pp
The version number, the logarithm of the number of rounds and
The version number, the logarithm of the number of rounds and
the concatenation of salt and
hashed password are separated by the ``$'' character. An encoded ``8''
would specify 256 rounds.
@ -137,7 +137,7 @@ A valid Blowfish password looks like this:
.Pp
``$2a$12$eIAq8PR8sIUnJ1HaohxX2O9x9Qlm2vK97LJ5dsXdmB.eXF42qjchC''.
.Pp
The whole Blowfish password string is passed as
The whole Blowfish password string is passed as
.Fa setting
for interpretation.
.Ss "Traditional" crypt:
@ -285,13 +285,13 @@ first appeared in
This library (FreeSec 1.0) was developed outside the United States of America
as an unencumbered replacement for the U.S.-only libcrypt encryption
library.
Programs linked against the
Programs linked against the
.Fn crypt
interface may be exported from the U.S.A. only if they use
interface may be exported from the U.S.A. only if they use
.Fn crypt
solely for authentication purposes and avoid use of
the other programmer interfaces listed above. Special care has been taken
in the library so that programs which only use the
in the library so that programs which only use the
.Fn crypt
interface do not pull in the other components.
.Sh AUTHOR


+ 3
- 3
src/lib/libc/hash/rmd160.3 View File

@ -1,4 +1,4 @@
.\" $OpenBSD: rmd160.3,v 1.9 1999/07/07 10:50:04 aaron Exp $
.\" $OpenBSD: rmd160.3,v 1.10 1999/07/09 13:35:20 aaron Exp $
.\"
.\" Copyright (c) 1997 Todd C. Miller <Todd.Miller@courtesan.com>
.\" All rights reserved.
@ -64,7 +64,7 @@ of a message called a message digest. The algorithm takes a
message less than 2^64 bits as input and produces a 160-bit digest
suitable for use as a digital signature.
.Pp
The RMD160 functions are considered to be more secure than the
The RMD160 functions are considered to be more secure than the
.Xr md4 3
and
.Xr md5 3
@ -96,7 +96,7 @@ and stores a message digest in the
parameter.
When a null pointer is passed to
.Fn RMD160Final
as first argument only the final padding will be applied and the
as first argument only the final padding will be applied and the
current context can still be used with
.Fn RMD160Update .
.Pp


+ 3
- 3
src/lib/libc/hash/sha1.3 View File

@ -1,4 +1,4 @@
.\" $OpenBSD: sha1.3,v 1.14 1999/07/07 10:50:04 aaron Exp $
.\" $OpenBSD: sha1.3,v 1.15 1999/07/09 13:35:20 aaron Exp $
.\"
.\" Copyright (c) 1997 Todd C. Miller <Todd.Miller@courtesan.com>
.\" All rights reserved.
@ -63,7 +63,7 @@ of a message called a message digest. The algorithm takes a
message less than 2^64 bits as input and produces a 160-bit digest
suitable for use as a digital signature.
.Pp
The SHA1 functions are considered to be more secure than the
The SHA1 functions are considered to be more secure than the
.Xr md4 3
and
.Xr md5 3
@ -93,7 +93,7 @@ and stores a message digest in the
parameter.
When a null pointer is passed to
.Fn SHA1Final
as first argument only the final padding will be applied and the
as first argument only the final padding will be applied and the
current context can still be used with
.Fn SHA1Update .
.Pp


+ 4
- 4
src/lib/libutil/pw_getconf.3 View File

@ -42,12 +42,12 @@ The
function reads
.Pa /etc/passwd.conf
and retrieves the value of the option specified
by
by
.Pa option
from the section given be
.Pa key .
from the section given be
.Pa key .
If no suitable entry is found
for the
for the
.Pa key
an empty string will be returned in data.
.Pp


+ 5
- 5
src/lib/libutil/uucplock.3 View File

@ -1,6 +1,6 @@
.\"
.\"
.\" All rights reserved.
.\"
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
.\" are met:
@ -20,14 +20,14 @@
.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
.\" $Id: uucplock.3,v 1.5 1999/07/07 14:22:26 aaron Exp $
.\"
.\" $Id: uucplock.3,v 1.6 1999/07/09 13:35:28 aaron Exp $
.\" "
.Dd March 30, 1997
.Dt uucplock 3
.Os
.Sh NAME
.Nm uu_lock ,
.Nm uu_lock ,
.Nm uu_unlock ,
.Nm uu_lockerr
.Nd acquire and release control of a serial device


Loading…
Cancel
Save