提交 e90fc053 编写于 作者: R Rich Salz

Don't use "version" in "OpenSSL Version 1.1.0" etc

Reviewed-by: NPaul Dale <paul.dale@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/3938)
上级 20e237c0
......@@ -76,7 +76,7 @@ a directory by issuer name.
=item B<-hash_old>
Outputs the "hash" of the CRL issuer name using the older algorithm
as used by OpenSSL versions before 1.0.0.
as used by OpenSSL before version 1.0.0.
=item B<-issuer>
......
......@@ -187,12 +187,12 @@ Synonym for "-subject_hash" for backward compatibility reasons.
=item B<-subject_hash_old>
Outputs the "hash" of the certificate subject name using the older algorithm
as used by OpenSSL versions before 1.0.0.
as used by OpenSSL before version 1.0.0.
=item B<-issuer_hash_old>
Outputs the "hash" of the certificate issuer name using the older algorithm
as used by OpenSSL versions before 1.0.0.
as used by OpenSSL before version 1.0.0.
=item B<-subject>
......
......@@ -271,9 +271,9 @@ a client and also echoes the request to standard output.
BIO_flush(sbio);
BIO_free_all(sbio);
=head1 BUGS
=head1 HISTORY
In OpenSSL versions before 1.0.0 the BIO_pop() call was handled incorrectly,
In OpenSSL before 1.0.0 the BIO_pop() call was handled incorrectly,
the I/O BIO reference count was incorrectly incremented (instead of
decremented) and dissociated with the SSL BIO even if the SSL BIO was not
explicitly being popped (e.g. a pop higher up the chain). Applications which
......
......@@ -51,7 +51,7 @@ L<bio>, L<BIO_meth_new>
=head1 HISTORY
The functions described here were added in OpenSSL version 1.1.0.
The functions described here were added in OpenSSL 1.1.0.
=head1 COPYRIGHT
......
......@@ -139,7 +139,7 @@ L<bio>, L<BIO_find_type>, L<BIO_ctrl>, L<BIO_read_ex>, L<BIO_new>
=head1 HISTORY
The functions described here were added in OpenSSL version 1.1.0.
The functions described here were added in OpenSSL 1.1.0.
=head1 COPYRIGHT
......
......@@ -75,7 +75,7 @@ L<bio>
=head1 HISTORY
The BIO_set_next() function was added in OpenSSL version 1.1.0.
The BIO_set_next() function was added in OpenSSL 1.1.0.
=head1 COPYRIGHT
......
......@@ -118,7 +118,7 @@ L<bio>
=head1 HISTORY
The BIO_get_retry_reason() and BIO_set_retry_reason() functions were added in
OpenSSL version 1.1.0.
OpenSSL 1.1.0.
=head1 COPYRIGHT
......
......@@ -98,7 +98,7 @@ L<DH_set_method(3)>, L<DH_size(3)>, L<DH_meth_new(3)>
=head1 HISTORY
The functions described here were added in OpenSSL version 1.1.0.
The functions described here were added in OpenSSL 1.1.0.
=head1 COPYRIGHT
......
......@@ -153,7 +153,7 @@ L<DH_set_method(3)>, L<DH_size(3)>, L<DH_get0_pqg(3)>
=head1 HISTORY
The functions described here were added in OpenSSL version 1.1.0.
The functions described here were added in OpenSSL 1.1.0.
=head1 COPYRIGHT
......
......@@ -88,7 +88,7 @@ L<DSA_sign(3)>, L<DSA_size(3)>, L<DSA_meth_new(3)>
=head1 HISTORY
The functions described here were added in OpenSSL version 1.1.0.
The functions described here were added in OpenSSL 1.1.0.
=head1 COPYRIGHT
......
......@@ -201,7 +201,7 @@ L<DSA_sign(3)>, L<DSA_size(3)>, L<DSA_get0_pqg(3)>
=head1 HISTORY
The functions described here were added in OpenSSL version 1.1.0.
The functions described here were added in OpenSSL 1.1.0.
=head1 COPYRIGHT
......
......@@ -222,7 +222,7 @@ L<EVP_EncryptInit>
=head1 HISTORY
The functions described here were added in OpenSSL version 1.1.0.
The functions described here were added in OpenSSL 1.1.0.
=head1 COPYRIGHT
......
......@@ -156,7 +156,7 @@ L<EVP_DigestInit(3)>, L<EVP_SignInit(3)>, L<EVP_VerifyInit(3)>
=head1 HISTORY
The B<EVP_MD> structure was openly available in OpenSSL before version
1.1. The functions described here were added in OpenSSL version 1.1.
1.1. The functions described here were added in OpenSSL 1.1.
=head1 COPYRIGHT
......
......@@ -138,15 +138,14 @@ L<SHA1(3)>, L<evp(7)>
=head1 HISTORY
HMAC_CTX_init() was replaced with HMAC_CTX_reset() in OpenSSL versions 1.1.0.
HMAC_CTX_init() was replaced with HMAC_CTX_reset() in OpenSSL 1.1.0.
HMAC_CTX_cleanup() existed in OpenSSL versions before 1.1.0.
HMAC_CTX_cleanup() existed in OpenSSL before version 1.1.0.
HMAC_CTX_new(), HMAC_CTX_free() and HMAC_CTX_get_md() are new in OpenSSL version
1.1.0.
HMAC_CTX_new(), HMAC_CTX_free() and HMAC_CTX_get_md() are new in OpenSSL 1.1.0.
HMAC_Init_ex(), HMAC_Update() and HMAC_Final() did not return values in
versions of OpenSSL before 1.0.0.
OpenSSL before version 1.0.0.
=head1 COPYRIGHT
......
......@@ -91,9 +91,9 @@ OBJ_length() returns the size of the content octets of B<obj>.
OBJ_get0_data() returns a pointer to the content octets of B<obj>.
The returned pointer is an internal pointer which B<must not> be freed.
In OpenSSL versions prior to 1.1.0 OBJ_cleanup() cleaned up OpenSSLs internal
In OpenSSL before version 1.1.0, OBJ_cleanup() cleaned up the internal
object table and was called before an application exits if any new objects were
added using OBJ_create(). This function is deprecated in version 1.1.0 and now
added using OBJ_create(). This function is deprecated in OpenSSL 1.1.0 and now
does nothing if called. No explicit de-initialisation is now required. See
L<OPENSSL_init_crypto(3)> for further information.
......
......@@ -86,7 +86,7 @@ L<OCSP_RESPID_free(3)>
=head1 HISTORY
The OCSP_RESPID_set_by_name(), OCSP_RESPID_set_by_key() and OCSP_RESPID_match()
functions were added in OpenSSL version 1.1.0a.
functions were added in OpenSSL 1.1.0a.
=head1 COPYRIGHT
......
......@@ -23,8 +23,8 @@ Deprecated:
OpenSSL keeps an internal table of digest algorithms and ciphers. It uses
this table to lookup ciphers via functions such as EVP_get_cipher_byname(). In
OpenSSL versions prior to 1.1.0 these functions initialised and de-initialised
this table. From OpenSSL 1.1.0 they are deprecated. No explicit initialisation
OpenSSL before version 1.1.0, these functions initialised and de-initialised
this table. Starting with OpenSSL 1.1.0 they are deprecated. No explicit initialisation
or de-initialisation is required. See L<OPENSSL_init_crypto(3)> for further
information.
......
......@@ -68,10 +68,10 @@ L<RAND_bytes(3)>, L<RAND_add(3)>
=head1 HISTORY
A comment in the source since at least OpenSSL version 1.0.2 said that
A comment in the source since at least OpenSSL 1.0.2 said that
RAND_load_file() and RAND_write_file() were only intended for regular files,
and not really device special files such as C</dev/random>. This was
poorly enforced before OpenSSL version 1.1.1.
poorly enforced before OpenSSL 1.1.1.
=head1 COPYRIGHT
......
......@@ -94,7 +94,7 @@ L<RSA_new(3)>, L<RSA_size(3)>
=head1 HISTORY
The functions described here were added in OpenSSL version 1.1.0.
The functions described here were added in OpenSSL 1.1.0.
=head1 COPYRIGHT
......
......@@ -228,7 +228,7 @@ L<RSA_set_method(3)>, L<RSA_size(3)>, L<RSA_get0_key(3)>
=head1 HISTORY
The functions described here were added in OpenSSL version 1.1.0.
The functions described here were added in OpenSSL 1.1.0.
=head1 COPYRIGHT
......
......@@ -277,7 +277,7 @@ internally by OpenSSL and 0 otherwise.
=head1 HISTORY
The function SSL_CTX_add_custom_ext() was added in OpenSSL version 1.1.1.
The function SSL_CTX_add_custom_ext() was added in OpenSSL 1.1.1.
=head1 COPYRIGHT
......
......@@ -43,7 +43,7 @@ L<X509_STORE_new(3)>
=head1 HISTORY
B<X509_STORE_get0_param> and B<X509_STORE_get0_objects> were added in
OpenSSL version 1.1.0.
OpenSSL 1.1.0.
=head1 COPYRIGHT
......
......@@ -173,6 +173,8 @@ sub check()
if $contents =~ /L<([^>]*)\|([^>]*)>/ && $1 eq $2;
print "$id Bad =over $1\n"
if $contents =~ /=over([^ ][^24])/;
print "$id Possible version style issue\n"
if $contents =~ /OpenSSL version [019]/;
if ( $contents !~ /=for comment multiple includes/ ) {
# Look for multiple consecutive openssl #include lines
......
Markdown is supported
0% .
You are about to add 0 people to the discussion. Proceed with caution.
先完成此消息的编辑!
想要评论请 注册