[openssl-commits] [openssl] master update

Rich Salz rsalz at openssl.org
Sun Jul 16 23:01:44 UTC 2017


The branch master has been updated
       via  e90fc053c33a2241004451cfdeecfbf3cbdeb728 (commit)
      from  20e237c025acd9edb58df87f21c47753ac02b68f (commit)


- Log -----------------------------------------------------------------
commit e90fc053c33a2241004451cfdeecfbf3cbdeb728
Author: Rich Salz <rsalz at openssl.org>
Date:   Sat Jul 15 09:39:45 2017 -0400

    Don't use "version" in "OpenSSL Version 1.1.0" etc
    
    Reviewed-by: Paul Dale <paul.dale at oracle.com>
    (Merged from https://github.com/openssl/openssl/pull/3938)

-----------------------------------------------------------------------

Summary of changes:
 doc/man1/crl.pod                        | 2 +-
 doc/man1/x509.pod                       | 4 ++--
 doc/man3/BIO_f_ssl.pod                  | 4 ++--
 doc/man3/BIO_get_data.pod               | 2 +-
 doc/man3/BIO_meth_new.pod               | 2 +-
 doc/man3/BIO_push.pod                   | 2 +-
 doc/man3/BIO_should_retry.pod           | 2 +-
 doc/man3/DH_get0_pqg.pod                | 2 +-
 doc/man3/DH_meth_new.pod                | 2 +-
 doc/man3/DSA_get0_pqg.pod               | 2 +-
 doc/man3/DSA_meth_new.pod               | 2 +-
 doc/man3/EVP_CIPHER_meth_new.pod        | 2 +-
 doc/man3/EVP_MD_meth_new.pod            | 2 +-
 doc/man3/HMAC.pod                       | 9 ++++-----
 doc/man3/OBJ_nid2obj.pod                | 4 ++--
 doc/man3/OCSP_response_status.pod       | 2 +-
 doc/man3/OpenSSL_add_all_algorithms.pod | 4 ++--
 doc/man3/RAND_load_file.pod             | 4 ++--
 doc/man3/RSA_get0_key.pod               | 2 +-
 doc/man3/RSA_meth_new.pod               | 2 +-
 doc/man3/SSL_extension_supported.pod    | 2 +-
 doc/man3/X509_STORE_get0_param.pod      | 2 +-
 util/find-doc-nits                      | 2 ++
 23 files changed, 32 insertions(+), 31 deletions(-)

diff --git a/doc/man1/crl.pod b/doc/man1/crl.pod
index 1f5f4dd..14150fd 100644
--- a/doc/man1/crl.pod
+++ b/doc/man1/crl.pod
@@ -76,7 +76,7 @@ a directory by issuer name.
 =item B<-hash_old>
 
 Outputs the "hash" of the CRL issuer name using the older algorithm
-as used by OpenSSL versions before 1.0.0.
+as used by OpenSSL before version 1.0.0.
 
 =item B<-issuer>
 
diff --git a/doc/man1/x509.pod b/doc/man1/x509.pod
index b769829..587c630 100644
--- a/doc/man1/x509.pod
+++ b/doc/man1/x509.pod
@@ -187,12 +187,12 @@ Synonym for "-subject_hash" for backward compatibility reasons.
 =item B<-subject_hash_old>
 
 Outputs the "hash" of the certificate subject name using the older algorithm
-as used by OpenSSL versions before 1.0.0.
+as used by OpenSSL before version 1.0.0.
 
 =item B<-issuer_hash_old>
 
 Outputs the "hash" of the certificate issuer name using the older algorithm
-as used by OpenSSL versions before 1.0.0.
+as used by OpenSSL before version 1.0.0.
 
 =item B<-subject>
 
diff --git a/doc/man3/BIO_f_ssl.pod b/doc/man3/BIO_f_ssl.pod
index 1da1489..571584c 100644
--- a/doc/man3/BIO_f_ssl.pod
+++ b/doc/man3/BIO_f_ssl.pod
@@ -271,9 +271,9 @@ a client and also echoes the request to standard output.
  BIO_flush(sbio);
  BIO_free_all(sbio);
 
-=head1 BUGS
+=head1 HISTORY
 
-In OpenSSL versions before 1.0.0 the BIO_pop() call was handled incorrectly,
+In OpenSSL before 1.0.0 the BIO_pop() call was handled incorrectly,
 the I/O BIO reference count was incorrectly incremented (instead of
 decremented) and dissociated with the SSL BIO even if the SSL BIO was not
 explicitly being popped (e.g. a pop higher up the chain). Applications which
diff --git a/doc/man3/BIO_get_data.pod b/doc/man3/BIO_get_data.pod
index 14f21fa..c3137c4 100644
--- a/doc/man3/BIO_get_data.pod
+++ b/doc/man3/BIO_get_data.pod
@@ -51,7 +51,7 @@ L<bio>, L<BIO_meth_new>
 
 =head1 HISTORY
 
-The functions described here were added in OpenSSL version 1.1.0.
+The functions described here were added in OpenSSL 1.1.0.
 
 =head1 COPYRIGHT
 
diff --git a/doc/man3/BIO_meth_new.pod b/doc/man3/BIO_meth_new.pod
index 53a68a1..00baebf 100644
--- a/doc/man3/BIO_meth_new.pod
+++ b/doc/man3/BIO_meth_new.pod
@@ -139,7 +139,7 @@ L<bio>, L<BIO_find_type>, L<BIO_ctrl>, L<BIO_read_ex>, L<BIO_new>
 
 =head1 HISTORY
 
-The functions described here were added in OpenSSL version 1.1.0.
+The functions described here were added in OpenSSL 1.1.0.
 
 =head1 COPYRIGHT
 
diff --git a/doc/man3/BIO_push.pod b/doc/man3/BIO_push.pod
index 762027f..ce56db9 100644
--- a/doc/man3/BIO_push.pod
+++ b/doc/man3/BIO_push.pod
@@ -75,7 +75,7 @@ L<bio>
 
 =head1 HISTORY
 
-The BIO_set_next() function was added in OpenSSL version 1.1.0.
+The BIO_set_next() function was added in OpenSSL 1.1.0.
 
 =head1 COPYRIGHT
 
diff --git a/doc/man3/BIO_should_retry.pod b/doc/man3/BIO_should_retry.pod
index d145bf4..4d2d599 100644
--- a/doc/man3/BIO_should_retry.pod
+++ b/doc/man3/BIO_should_retry.pod
@@ -118,7 +118,7 @@ L<bio>
 =head1 HISTORY
 
 The BIO_get_retry_reason() and BIO_set_retry_reason() functions were added in
-OpenSSL version 1.1.0.
+OpenSSL 1.1.0.
 
 =head1 COPYRIGHT
 
diff --git a/doc/man3/DH_get0_pqg.pod b/doc/man3/DH_get0_pqg.pod
index 5e5d3d3..7dd875b 100644
--- a/doc/man3/DH_get0_pqg.pod
+++ b/doc/man3/DH_get0_pqg.pod
@@ -98,7 +98,7 @@ L<DH_set_method(3)>, L<DH_size(3)>, L<DH_meth_new(3)>
 
 =head1 HISTORY
 
-The functions described here were added in OpenSSL version 1.1.0.
+The functions described here were added in OpenSSL 1.1.0.
 
 =head1 COPYRIGHT
 
diff --git a/doc/man3/DH_meth_new.pod b/doc/man3/DH_meth_new.pod
index 02acb54..5037a9d 100644
--- a/doc/man3/DH_meth_new.pod
+++ b/doc/man3/DH_meth_new.pod
@@ -153,7 +153,7 @@ L<DH_set_method(3)>, L<DH_size(3)>, L<DH_get0_pqg(3)>
 
 =head1 HISTORY
 
-The functions described here were added in OpenSSL version 1.1.0.
+The functions described here were added in OpenSSL 1.1.0.
 
 =head1 COPYRIGHT
 
diff --git a/doc/man3/DSA_get0_pqg.pod b/doc/man3/DSA_get0_pqg.pod
index 3628ccb..58e3ab5 100644
--- a/doc/man3/DSA_get0_pqg.pod
+++ b/doc/man3/DSA_get0_pqg.pod
@@ -88,7 +88,7 @@ L<DSA_sign(3)>, L<DSA_size(3)>, L<DSA_meth_new(3)>
 
 =head1 HISTORY
 
-The functions described here were added in OpenSSL version 1.1.0.
+The functions described here were added in OpenSSL 1.1.0.
 
 =head1 COPYRIGHT
 
diff --git a/doc/man3/DSA_meth_new.pod b/doc/man3/DSA_meth_new.pod
index cd1735c..782ac0f 100644
--- a/doc/man3/DSA_meth_new.pod
+++ b/doc/man3/DSA_meth_new.pod
@@ -201,7 +201,7 @@ L<DSA_sign(3)>, L<DSA_size(3)>, L<DSA_get0_pqg(3)>
 
 =head1 HISTORY
 
-The functions described here were added in OpenSSL version 1.1.0.
+The functions described here were added in OpenSSL 1.1.0.
 
 =head1 COPYRIGHT
 
diff --git a/doc/man3/EVP_CIPHER_meth_new.pod b/doc/man3/EVP_CIPHER_meth_new.pod
index e1583c5..562974d 100644
--- a/doc/man3/EVP_CIPHER_meth_new.pod
+++ b/doc/man3/EVP_CIPHER_meth_new.pod
@@ -222,7 +222,7 @@ L<EVP_EncryptInit>
 
 =head1 HISTORY
 
-The functions described here were added in OpenSSL version 1.1.0.
+The functions described here were added in OpenSSL 1.1.0.
 
 =head1 COPYRIGHT
 
diff --git a/doc/man3/EVP_MD_meth_new.pod b/doc/man3/EVP_MD_meth_new.pod
index c15a31e..3d60fab 100644
--- a/doc/man3/EVP_MD_meth_new.pod
+++ b/doc/man3/EVP_MD_meth_new.pod
@@ -156,7 +156,7 @@ L<EVP_DigestInit(3)>, L<EVP_SignInit(3)>, L<EVP_VerifyInit(3)>
 =head1 HISTORY
 
 The B<EVP_MD> structure was openly available in OpenSSL before version
-1.1.  The functions described here were added in OpenSSL version 1.1.
+1.1.  The functions described here were added in OpenSSL 1.1.
 
 =head1 COPYRIGHT
 
diff --git a/doc/man3/HMAC.pod b/doc/man3/HMAC.pod
index 8cc3df9..493b933 100644
--- a/doc/man3/HMAC.pod
+++ b/doc/man3/HMAC.pod
@@ -138,15 +138,14 @@ L<SHA1(3)>, L<evp(7)>
 
 =head1 HISTORY
 
-HMAC_CTX_init() was replaced with HMAC_CTX_reset() in OpenSSL versions 1.1.0.
+HMAC_CTX_init() was replaced with HMAC_CTX_reset() in OpenSSL 1.1.0.
 
-HMAC_CTX_cleanup() existed in OpenSSL versions before 1.1.0.
+HMAC_CTX_cleanup() existed in OpenSSL before version 1.1.0.
 
-HMAC_CTX_new(), HMAC_CTX_free() and HMAC_CTX_get_md() are new in OpenSSL version
-1.1.0.
+HMAC_CTX_new(), HMAC_CTX_free() and HMAC_CTX_get_md() are new in OpenSSL 1.1.0.
 
 HMAC_Init_ex(), HMAC_Update() and HMAC_Final() did not return values in
-versions of OpenSSL before 1.0.0.
+OpenSSL before version 1.0.0.
 
 =head1 COPYRIGHT
 
diff --git a/doc/man3/OBJ_nid2obj.pod b/doc/man3/OBJ_nid2obj.pod
index 5c628f5..7b4169b 100644
--- a/doc/man3/OBJ_nid2obj.pod
+++ b/doc/man3/OBJ_nid2obj.pod
@@ -91,9 +91,9 @@ OBJ_length() returns the size of the content octets of B<obj>.
 OBJ_get0_data() returns a pointer to the content octets of B<obj>.
 The returned pointer is an internal pointer which B<must not> be freed.
 
-In OpenSSL versions prior to 1.1.0 OBJ_cleanup() cleaned up OpenSSLs internal
+In OpenSSL before version 1.1.0, OBJ_cleanup() cleaned up the internal
 object table and was called before an application exits if any new objects were
-added using OBJ_create(). This function is deprecated in version 1.1.0 and now
+added using OBJ_create(). This function is deprecated in OpenSSL 1.1.0 and now
 does nothing if called. No explicit de-initialisation is now required. See
 L<OPENSSL_init_crypto(3)> for further information.
 
diff --git a/doc/man3/OCSP_response_status.pod b/doc/man3/OCSP_response_status.pod
index 8f33001..e81b866 100644
--- a/doc/man3/OCSP_response_status.pod
+++ b/doc/man3/OCSP_response_status.pod
@@ -86,7 +86,7 @@ L<OCSP_RESPID_free(3)>
 =head1 HISTORY
 
 The OCSP_RESPID_set_by_name(), OCSP_RESPID_set_by_key() and OCSP_RESPID_match()
-functions were added in OpenSSL version 1.1.0a.
+functions were added in OpenSSL 1.1.0a.
 
 =head1 COPYRIGHT
 
diff --git a/doc/man3/OpenSSL_add_all_algorithms.pod b/doc/man3/OpenSSL_add_all_algorithms.pod
index 7c515aa..1593e97 100644
--- a/doc/man3/OpenSSL_add_all_algorithms.pod
+++ b/doc/man3/OpenSSL_add_all_algorithms.pod
@@ -23,8 +23,8 @@ Deprecated:
 
 OpenSSL keeps an internal table of digest algorithms and ciphers. It uses
 this table to lookup ciphers via functions such as EVP_get_cipher_byname(). In
-OpenSSL versions prior to 1.1.0 these functions initialised and de-initialised
-this table. From OpenSSL 1.1.0 they are deprecated. No explicit initialisation
+OpenSSL before version 1.1.0, these functions initialised and de-initialised
+this table. Starting with OpenSSL 1.1.0 they are deprecated. No explicit initialisation
 or de-initialisation is required. See L<OPENSSL_init_crypto(3)> for further
 information.
 
diff --git a/doc/man3/RAND_load_file.pod b/doc/man3/RAND_load_file.pod
index 0a0c4bc..8907bdc 100644
--- a/doc/man3/RAND_load_file.pod
+++ b/doc/man3/RAND_load_file.pod
@@ -68,10 +68,10 @@ L<RAND_bytes(3)>, L<RAND_add(3)>
 
 =head1 HISTORY
 
-A comment in the source since at least OpenSSL version 1.0.2 said that
+A comment in the source since at least OpenSSL 1.0.2 said that
 RAND_load_file() and RAND_write_file() were only intended for regular files,
 and not really device special files such as C</dev/random>.  This was
-poorly enforced before OpenSSL version 1.1.1.
+poorly enforced before OpenSSL 1.1.1.
 
 =head1 COPYRIGHT
 
diff --git a/doc/man3/RSA_get0_key.pod b/doc/man3/RSA_get0_key.pod
index 557eb43..7810ba0 100644
--- a/doc/man3/RSA_get0_key.pod
+++ b/doc/man3/RSA_get0_key.pod
@@ -94,7 +94,7 @@ L<RSA_new(3)>, L<RSA_size(3)>
 
 =head1 HISTORY
 
-The functions described here were added in OpenSSL version 1.1.0.
+The functions described here were added in OpenSSL 1.1.0.
 
 =head1 COPYRIGHT
 
diff --git a/doc/man3/RSA_meth_new.pod b/doc/man3/RSA_meth_new.pod
index 5e430d6..933968a 100644
--- a/doc/man3/RSA_meth_new.pod
+++ b/doc/man3/RSA_meth_new.pod
@@ -228,7 +228,7 @@ L<RSA_set_method(3)>, L<RSA_size(3)>, L<RSA_get0_key(3)>
 
 =head1 HISTORY
 
-The functions described here were added in OpenSSL version 1.1.0.
+The functions described here were added in OpenSSL 1.1.0.
 
 =head1 COPYRIGHT
 
diff --git a/doc/man3/SSL_extension_supported.pod b/doc/man3/SSL_extension_supported.pod
index 54a55a7..51ff6be 100644
--- a/doc/man3/SSL_extension_supported.pod
+++ b/doc/man3/SSL_extension_supported.pod
@@ -277,7 +277,7 @@ internally by OpenSSL and 0 otherwise.
 
 =head1 HISTORY
 
-The function SSL_CTX_add_custom_ext() was added in OpenSSL version 1.1.1.
+The function SSL_CTX_add_custom_ext() was added in OpenSSL 1.1.1.
 
 =head1 COPYRIGHT
 
diff --git a/doc/man3/X509_STORE_get0_param.pod b/doc/man3/X509_STORE_get0_param.pod
index 2144f2b..0aed725 100644
--- a/doc/man3/X509_STORE_get0_param.pod
+++ b/doc/man3/X509_STORE_get0_param.pod
@@ -43,7 +43,7 @@ L<X509_STORE_new(3)>
 =head1 HISTORY
 
 B<X509_STORE_get0_param> and B<X509_STORE_get0_objects> were added in
-OpenSSL version 1.1.0.
+OpenSSL 1.1.0.
 
 =head1 COPYRIGHT
 
diff --git a/util/find-doc-nits b/util/find-doc-nits
index bdc1ba2..0b83080 100755
--- a/util/find-doc-nits
+++ b/util/find-doc-nits
@@ -173,6 +173,8 @@ sub check()
         if $contents =~ /L<([^>]*)\|([^>]*)>/ && $1 eq $2;
     print "$id Bad =over $1\n"
         if $contents =~ /=over([^ ][^24])/;
+    print "$id Possible version style issue\n"
+        if $contents =~ /OpenSSL version [019]/;
 
     if ( $contents !~ /=for comment multiple includes/ ) {
         # Look for multiple consecutive openssl #include lines


More information about the openssl-commits mailing list