From 50425bc137ebb7bff558fe0875be5bcc069a2577 Mon Sep 17 00:00:00 2001 From: "Dr. Stephen Henson" Date: Wed, 30 Sep 2009 23:40:52 +0000 Subject: [PATCH] Change version from 0.9.9 to 1.0.0 in docs --- doc/apps/ciphers.pod | 4 ++-- doc/apps/cms.pod | 2 +- doc/apps/openssl.pod | 2 +- doc/apps/smime.pod | 2 +- doc/crypto/BIO_f_md.pod | 4 ++-- doc/crypto/BIO_new_CMS.pod | 2 +- doc/crypto/BN_BLINDING_new.pod | 2 +- doc/crypto/CMS_compress.pod | 2 +- doc/crypto/CMS_encrypt.pod | 2 +- doc/crypto/CMS_sign.pod | 2 +- doc/crypto/EVP_DigestSignInit.pod | 2 +- doc/crypto/EVP_DigestVerifyInit.pod | 2 +- doc/crypto/EVP_PKEY_CTX_ctrl.pod | 2 +- doc/crypto/EVP_PKEY_CTX_new.pod | 2 +- doc/crypto/EVP_PKEY_decrypt.pod | 2 +- doc/crypto/EVP_PKEY_derive.pod | 2 +- doc/crypto/EVP_PKEY_encrypt.pod | 2 +- doc/crypto/EVP_PKEY_get_default_digest.pod | 2 +- doc/crypto/EVP_PKEY_keygen.pod | 2 +- doc/crypto/EVP_PKEY_print_private.pod | 2 +- doc/crypto/EVP_PKEY_sign.pod | 2 +- doc/crypto/EVP_PKEY_verify.pod | 2 +- doc/crypto/EVP_PKEY_verifyrecover.pod | 2 +- doc/crypto/PEM_write_bio_CMS_stream.pod | 2 +- doc/crypto/PEM_write_bio_PKCS7_stream.pod | 2 +- doc/crypto/PKCS7_encrypt.pod | 2 +- doc/crypto/PKCS7_sign.pod | 10 +++++----- doc/crypto/PKCS7_sign_add_signer.pod | 2 +- doc/crypto/hmac.pod | 2 +- doc/crypto/i2d_CMS_bio_stream.pod | 2 +- doc/crypto/i2d_PKCS7_bio_stream.pod | 2 +- doc/crypto/lhash.pod | 2 +- doc/crypto/threads.pod | 2 +- 33 files changed, 39 insertions(+), 39 deletions(-) diff --git a/doc/apps/ciphers.pod b/doc/apps/ciphers.pod index 7c6608d67d..f44aa00a2f 100644 --- a/doc/apps/ciphers.pod +++ b/doc/apps/ciphers.pod @@ -110,7 +110,7 @@ The following is a list of all permitted cipher strings and their meanings. =item B the default cipher list. This is determined at compile time and, as of OpenSSL -0.9.9, is normally B. This must be the first cipher string +1.0.0, is normally B. This must be the first cipher string specified. =item B @@ -473,6 +473,6 @@ L, L, L The B and B selection options for cipherlist strings were added in OpenSSL 0.9.7. -The B<-V> option for the B command was added in OpenSSL 0.9.9. +The B<-V> option for the B command was added in OpenSSL 1.0.0. =cut diff --git a/doc/apps/cms.pod b/doc/apps/cms.pod index d62961a023..a09588a18d 100644 --- a/doc/apps/cms.pod +++ b/doc/apps/cms.pod @@ -596,7 +596,7 @@ No revocation checking is done on the signer's certificate. =head1 HISTORY The use of multiple B<-signer> options and the B<-resign> command were first -added in OpenSSL 0.9.9 +added in OpenSSL 1.0.0 =cut diff --git a/doc/apps/openssl.pod b/doc/apps/openssl.pod index 2b83c35b9e..28903d5124 100644 --- a/doc/apps/openssl.pod +++ b/doc/apps/openssl.pod @@ -414,7 +414,7 @@ L, L, L The openssl(1) document appeared in OpenSSL 0.9.2. The BIB<-commands> pseudo-commands were added in OpenSSL 0.9.3; -The BIB<-algorithms> pseudo-commands were added in OpenSSL 0.9.9; +The BIB<-algorithms> pseudo-commands were added in OpenSSL 1.0.0; the BI pseudo-commands were added in OpenSSL 0.9.5a. For notes on the availability of other commands, see their individual manual pages. diff --git a/doc/apps/smime.pod b/doc/apps/smime.pod index e0258b5648..42c0733bcb 100644 --- a/doc/apps/smime.pod +++ b/doc/apps/smime.pod @@ -439,7 +439,7 @@ structures may cause parsing errors. =head1 HISTORY The use of multiple B<-signer> options and the B<-resign> command were first -added in OpenSSL 0.9.9 +added in OpenSSL 1.0.0 =cut diff --git a/doc/crypto/BIO_f_md.pod b/doc/crypto/BIO_f_md.pod index e49b652a78..2cc41f89d2 100644 --- a/doc/crypto/BIO_f_md.pod +++ b/doc/crypto/BIO_f_md.pod @@ -58,9 +58,9 @@ If an application needs to call BIO_gets() or BIO_puts() through a chain containing digest BIOs then this can be done by prepending a buffering BIO. -Before OpenSSL 0.9.9 the call to BIO_get_md_ctx() would only work if the BIO +Before OpenSSL 1.0.0 the call to BIO_get_md_ctx() would only work if the BIO had been initialized for example by calling BIO_set_md() ). In OpenSSL -0.9.9 and later the context is always returned and the BIO is state is set +1.0.0 and later the context is always returned and the BIO is state is set to initialized. This allows applications to initialize the context externally if the standard calls such as BIO_set_md() are not sufficiently flexible. diff --git a/doc/crypto/BIO_new_CMS.pod b/doc/crypto/BIO_new_CMS.pod index c5aab9b2aa..9e3a4b7f89 100644 --- a/doc/crypto/BIO_new_CMS.pod +++ b/doc/crypto/BIO_new_CMS.pod @@ -61,6 +61,6 @@ L =head1 HISTORY -BIO_new_CMS() was added to OpenSSL 0.9.9 +BIO_new_CMS() was added to OpenSSL 1.0.0 =cut diff --git a/doc/crypto/BN_BLINDING_new.pod b/doc/crypto/BN_BLINDING_new.pod index 5e3fe1d66c..5f51fdb470 100644 --- a/doc/crypto/BN_BLINDING_new.pod +++ b/doc/crypto/BN_BLINDING_new.pod @@ -101,7 +101,7 @@ L =head1 HISTORY -BN_BLINDING_thread_id was first introduced in OpenSSL 0.9.9, and it +BN_BLINDING_thread_id was first introduced in OpenSSL 1.0.0, and it deprecates BN_BLINDING_set_thread_id and BN_BLINDING_get_thread_id. BN_BLINDING_convert_ex, BN_BLINDIND_invert_ex, BN_BLINDING_get_thread_id, diff --git a/doc/crypto/CMS_compress.pod b/doc/crypto/CMS_compress.pod index f017e9f041..0a0715271d 100644 --- a/doc/crypto/CMS_compress.pod +++ b/doc/crypto/CMS_compress.pod @@ -68,6 +68,6 @@ L, L =head1 HISTORY CMS_compress() was added to OpenSSL 0.9.8 -The B flag was first supported in OpenSSL 0.9.9. +The B flag was first supported in OpenSSL 1.0.0. =cut diff --git a/doc/crypto/CMS_encrypt.pod b/doc/crypto/CMS_encrypt.pod index 8d4975573b..1ee5b275ec 100644 --- a/doc/crypto/CMS_encrypt.pod +++ b/doc/crypto/CMS_encrypt.pod @@ -91,6 +91,6 @@ L, L =head1 HISTORY CMS_decrypt() was added to OpenSSL 0.9.8 -The B flag was first supported in OpenSSL 0.9.9. +The B flag was first supported in OpenSSL 1.0.0. =cut diff --git a/doc/crypto/CMS_sign.pod b/doc/crypto/CMS_sign.pod index 3fb63f2e31..2cc72de327 100644 --- a/doc/crypto/CMS_sign.pod +++ b/doc/crypto/CMS_sign.pod @@ -116,6 +116,6 @@ L, L CMS_sign() was added to OpenSSL 0.9.8 The B flag is only supported for detached data in OpenSSL 0.9.8, -it is supported for embedded data in OpenSSL 0.9.9 and later. +it is supported for embedded data in OpenSSL 1.0.0 and later. =cut diff --git a/doc/crypto/EVP_DigestSignInit.pod b/doc/crypto/EVP_DigestSignInit.pod index b8a39191e6..37d960e3b2 100644 --- a/doc/crypto/EVP_DigestSignInit.pod +++ b/doc/crypto/EVP_DigestSignInit.pod @@ -82,6 +82,6 @@ L, L =head1 HISTORY EVP_DigestSignInit(), EVP_DigestSignUpdate() and EVP_DigestSignFinal() -were first added to OpenSSL 0.9.9. +were first added to OpenSSL 1.0.0. =cut diff --git a/doc/crypto/EVP_DigestVerifyInit.pod b/doc/crypto/EVP_DigestVerifyInit.pod index 56b83b2df2..f224488978 100644 --- a/doc/crypto/EVP_DigestVerifyInit.pod +++ b/doc/crypto/EVP_DigestVerifyInit.pod @@ -77,6 +77,6 @@ L, L =head1 HISTORY EVP_DigestVerifyInit(), EVP_DigestVerifyUpdate() and EVP_DigestVerifyFinal() -were first added to OpenSSL 0.9.9. +were first added to OpenSSL 1.0.0. =cut diff --git a/doc/crypto/EVP_PKEY_CTX_ctrl.pod b/doc/crypto/EVP_PKEY_CTX_ctrl.pod index 37e2b72323..f2f455990f 100644 --- a/doc/crypto/EVP_PKEY_CTX_ctrl.pod +++ b/doc/crypto/EVP_PKEY_CTX_ctrl.pod @@ -123,6 +123,6 @@ L =head1 HISTORY -These functions were first added to OpenSSL 0.9.9. +These functions were first added to OpenSSL 1.0.0. =cut diff --git a/doc/crypto/EVP_PKEY_CTX_new.pod b/doc/crypto/EVP_PKEY_CTX_new.pod index 7a2f02c166..a9af867580 100644 --- a/doc/crypto/EVP_PKEY_CTX_new.pod +++ b/doc/crypto/EVP_PKEY_CTX_new.pod @@ -47,6 +47,6 @@ L =head1 HISTORY -These functions were first added to OpenSSL 0.9.9. +These functions were first added to OpenSSL 1.0.0. =cut diff --git a/doc/crypto/EVP_PKEY_decrypt.pod b/doc/crypto/EVP_PKEY_decrypt.pod index 640dfe7513..42b2a8c44e 100644 --- a/doc/crypto/EVP_PKEY_decrypt.pod +++ b/doc/crypto/EVP_PKEY_decrypt.pod @@ -88,6 +88,6 @@ L =head1 HISTORY -These functions were first added to OpenSSL 0.9.9. +These functions were first added to OpenSSL 1.0.0. =cut diff --git a/doc/crypto/EVP_PKEY_derive.pod b/doc/crypto/EVP_PKEY_derive.pod index 99fa3090ee..d9d6d76c72 100644 --- a/doc/crypto/EVP_PKEY_derive.pod +++ b/doc/crypto/EVP_PKEY_derive.pod @@ -88,6 +88,6 @@ L, =head1 HISTORY -These functions were first added to OpenSSL 0.9.9. +These functions were first added to OpenSSL 1.0.0. =cut diff --git a/doc/crypto/EVP_PKEY_encrypt.pod b/doc/crypto/EVP_PKEY_encrypt.pod index 382762094e..91c9c5d0a5 100644 --- a/doc/crypto/EVP_PKEY_encrypt.pod +++ b/doc/crypto/EVP_PKEY_encrypt.pod @@ -88,6 +88,6 @@ L =head1 HISTORY -These functions were first added to OpenSSL 0.9.9. +These functions were first added to OpenSSL 1.0.0. =cut diff --git a/doc/crypto/EVP_PKEY_get_default_digest.pod b/doc/crypto/EVP_PKEY_get_default_digest.pod index 700a04c178..1a9c7954c5 100644 --- a/doc/crypto/EVP_PKEY_get_default_digest.pod +++ b/doc/crypto/EVP_PKEY_get_default_digest.pod @@ -36,6 +36,6 @@ L, =head1 HISTORY -This function was first added to OpenSSL 0.9.9. +This function was first added to OpenSSL 1.0.0. =cut diff --git a/doc/crypto/EVP_PKEY_keygen.pod b/doc/crypto/EVP_PKEY_keygen.pod index 7330b3c09d..37c6fe9503 100644 --- a/doc/crypto/EVP_PKEY_keygen.pod +++ b/doc/crypto/EVP_PKEY_keygen.pod @@ -156,6 +156,6 @@ L =head1 HISTORY -These functions were first added to OpenSSL 0.9.9. +These functions were first added to OpenSSL 1.0.0. =cut diff --git a/doc/crypto/EVP_PKEY_print_private.pod b/doc/crypto/EVP_PKEY_print_private.pod index b2a8c5a00d..ce9d70d7a7 100644 --- a/doc/crypto/EVP_PKEY_print_private.pod +++ b/doc/crypto/EVP_PKEY_print_private.pod @@ -48,6 +48,6 @@ L =head1 HISTORY -These functions were first added to OpenSSL 0.9.9. +These functions were first added to OpenSSL 1.0.0. =cut diff --git a/doc/crypto/EVP_PKEY_sign.pod b/doc/crypto/EVP_PKEY_sign.pod index feb6c16592..2fb52c3486 100644 --- a/doc/crypto/EVP_PKEY_sign.pod +++ b/doc/crypto/EVP_PKEY_sign.pod @@ -91,6 +91,6 @@ L =head1 HISTORY -These functions were first added to OpenSSL 0.9.9. +These functions were first added to OpenSSL 1.0.0. =cut diff --git a/doc/crypto/EVP_PKEY_verify.pod b/doc/crypto/EVP_PKEY_verify.pod index d34ae8b364..10633da3f2 100644 --- a/doc/crypto/EVP_PKEY_verify.pod +++ b/doc/crypto/EVP_PKEY_verify.pod @@ -86,6 +86,6 @@ L =head1 HISTORY -These functions were first added to OpenSSL 0.9.9. +These functions were first added to OpenSSL 1.0.0. =cut diff --git a/doc/crypto/EVP_PKEY_verifyrecover.pod b/doc/crypto/EVP_PKEY_verifyrecover.pod index ddc2492412..e2a2a8c6f8 100644 --- a/doc/crypto/EVP_PKEY_verifyrecover.pod +++ b/doc/crypto/EVP_PKEY_verifyrecover.pod @@ -98,6 +98,6 @@ L =head1 HISTORY -These functions were first added to OpenSSL 0.9.9. +These functions were first added to OpenSSL 1.0.0. =cut diff --git a/doc/crypto/PEM_write_bio_CMS_stream.pod b/doc/crypto/PEM_write_bio_CMS_stream.pod index aa7047eab5..e070c45c2e 100644 --- a/doc/crypto/PEM_write_bio_CMS_stream.pod +++ b/doc/crypto/PEM_write_bio_CMS_stream.pod @@ -36,6 +36,6 @@ L =head1 HISTORY -PEM_write_bio_CMS_stream() was added to OpenSSL 0.9.9 +PEM_write_bio_CMS_stream() was added to OpenSSL 1.0.0 =cut diff --git a/doc/crypto/PEM_write_bio_PKCS7_stream.pod b/doc/crypto/PEM_write_bio_PKCS7_stream.pod index afa760831e..16fc9b6845 100644 --- a/doc/crypto/PEM_write_bio_PKCS7_stream.pod +++ b/doc/crypto/PEM_write_bio_PKCS7_stream.pod @@ -36,6 +36,6 @@ L =head1 HISTORY -PEM_write_bio_PKCS7_stream() was added to OpenSSL 0.9.9 +PEM_write_bio_PKCS7_stream() was added to OpenSSL 1.0.0 =cut diff --git a/doc/crypto/PKCS7_encrypt.pod b/doc/crypto/PKCS7_encrypt.pod index 035220aa16..2cd925a7e0 100644 --- a/doc/crypto/PKCS7_encrypt.pod +++ b/doc/crypto/PKCS7_encrypt.pod @@ -75,6 +75,6 @@ L, L =head1 HISTORY PKCS7_decrypt() was added to OpenSSL 0.9.5 -The B flag was first supported in OpenSSL 0.9.9. +The B flag was first supported in OpenSSL 1.0.0. =cut diff --git a/doc/crypto/PKCS7_sign.pod b/doc/crypto/PKCS7_sign.pod index 6f781b1925..64a35144f8 100644 --- a/doc/crypto/PKCS7_sign.pod +++ b/doc/crypto/PKCS7_sign.pod @@ -80,16 +80,16 @@ BIO_new_PKCS7(). If a signer is specified it will use the default digest for the signing algorithm. This is B for both RSA and DSA keys. -In OpenSSL 0.9.9 the B, B and B parameters can all be +In OpenSSL 1.0.0 the B, B and B parameters can all be B if the B flag is set. One or more signers can be added using the function B. B must also be called to finalize the structure if streaming is not enabled. Alternative signing digests can also be specified using this method. -In OpenSSL 0.9.9 if B and B are NULL then a certificates only +In OpenSSL 1.0.0 if B and B are NULL then a certificates only PKCS#7 structure is output. -In versions of OpenSSL before 0.9.9 the B and B parameters must +In versions of OpenSSL before 1.0.0 the B and B parameters must B be NULL. =head1 BUGS @@ -109,8 +109,8 @@ L, L PKCS7_sign() was added to OpenSSL 0.9.5 -The B flag was added in OpenSSL 0.9.9 +The B flag was added in OpenSSL 1.0.0 -The B flag was added in OpenSSL 0.9.9 +The B flag was added in OpenSSL 1.0.0 =cut diff --git a/doc/crypto/PKCS7_sign_add_signer.pod b/doc/crypto/PKCS7_sign_add_signer.pod index a9279aad1e..ebec4d57de 100644 --- a/doc/crypto/PKCS7_sign_add_signer.pod +++ b/doc/crypto/PKCS7_sign_add_signer.pod @@ -82,6 +82,6 @@ L, =head1 HISTORY -PPKCS7_sign_add_signer() was added to OpenSSL 0.9.9 +PPKCS7_sign_add_signer() was added to OpenSSL 1.0.0 =cut diff --git a/doc/crypto/hmac.pod b/doc/crypto/hmac.pod index 8436507e67..d92138d273 100644 --- a/doc/crypto/hmac.pod +++ b/doc/crypto/hmac.pod @@ -101,6 +101,6 @@ HMAC_CTX_init(), HMAC_Init_ex() and HMAC_CTX_cleanup() are available since OpenSSL 0.9.7. HMAC_Init_ex(), HMAC_Update() and HMAC_Final() did not return values in -versions of OpenSSL before 0.9.9. +versions of OpenSSL before 1.0.0. =cut diff --git a/doc/crypto/i2d_CMS_bio_stream.pod b/doc/crypto/i2d_CMS_bio_stream.pod index 496c67a112..558bdd0812 100644 --- a/doc/crypto/i2d_CMS_bio_stream.pod +++ b/doc/crypto/i2d_CMS_bio_stream.pod @@ -39,6 +39,6 @@ L =head1 HISTORY -i2d_CMS_bio_stream() was added to OpenSSL 0.9.9 +i2d_CMS_bio_stream() was added to OpenSSL 1.0.0 =cut diff --git a/doc/crypto/i2d_PKCS7_bio_stream.pod b/doc/crypto/i2d_PKCS7_bio_stream.pod index c7da2fa98e..dc4d884c59 100644 --- a/doc/crypto/i2d_PKCS7_bio_stream.pod +++ b/doc/crypto/i2d_PKCS7_bio_stream.pod @@ -39,6 +39,6 @@ L =head1 HISTORY -i2d_PKCS7_bio_stream() was added to OpenSSL 0.9.9 +i2d_PKCS7_bio_stream() was added to OpenSSL 1.0.0 =cut diff --git a/doc/crypto/lhash.pod b/doc/crypto/lhash.pod index 999ad4a2d6..73a19b6c7e 100644 --- a/doc/crypto/lhash.pod +++ b/doc/crypto/lhash.pod @@ -296,7 +296,7 @@ were changed for better type safety, and the function types LHASH_COMP_FN_TYPE, LHASH_HASH_FN_TYPE, LHASH_DOALL_FN_TYPE and LHASH_DOALL_ARG_FN_TYPE became available. -In OpenSSL 0.9.9, the lhash interface was revamped for even better +In OpenSSL 1.0.0, the lhash interface was revamped for even better type checking. =cut diff --git a/doc/crypto/threads.pod b/doc/crypto/threads.pod index a1e4431121..dc0e9391dc 100644 --- a/doc/crypto/threads.pod +++ b/doc/crypto/threads.pod @@ -198,7 +198,7 @@ CRYPTO_set_locking_callback() is available in all versions of SSLeay and OpenSSL. CRYPTO_num_locks() was added in OpenSSL 0.9.4. All functions dealing with dynamic locks were added in OpenSSL 0.9.5b-dev. -B and associated functions were introduced in OpenSSL 0.9.9 +B and associated functions were introduced in OpenSSL 1.0.0 to replace (actually, deprecate) the previous CRYPTO_set_id_callback(), CRYPTO_get_id_callback(), and CRYPTO_thread_id() functions which assumed thread IDs to always be represented by 'unsigned long'. -- 2.34.1