Change version from 0.9.9 to 1.0.0 in docs
This commit is contained in:
parent
0c690586e0
commit
50425bc137
33 changed files with 39 additions and 39 deletions
|
@ -110,7 +110,7 @@ The following is a list of all permitted cipher strings and their meanings.
|
||||||
=item B<DEFAULT>
|
=item B<DEFAULT>
|
||||||
|
|
||||||
the default cipher list. This is determined at compile time and, as of OpenSSL
|
the default cipher list. This is determined at compile time and, as of OpenSSL
|
||||||
0.9.9, is normally B<ALL:!aNULL:!eNULL>. This must be the first cipher string
|
1.0.0, is normally B<ALL:!aNULL:!eNULL>. This must be the first cipher string
|
||||||
specified.
|
specified.
|
||||||
|
|
||||||
=item B<COMPLEMENTOFDEFAULT>
|
=item B<COMPLEMENTOFDEFAULT>
|
||||||
|
@ -473,6 +473,6 @@ L<s_client(1)|s_client(1)>, L<s_server(1)|s_server(1)>, L<ssl(3)|ssl(3)>
|
||||||
|
|
||||||
The B<COMPLENTOFALL> and B<COMPLEMENTOFDEFAULT> selection options
|
The B<COMPLENTOFALL> and B<COMPLEMENTOFDEFAULT> selection options
|
||||||
for cipherlist strings were added in OpenSSL 0.9.7.
|
for cipherlist strings were added in OpenSSL 0.9.7.
|
||||||
The B<-V> option for the B<ciphers> command was added in OpenSSL 0.9.9.
|
The B<-V> option for the B<ciphers> command was added in OpenSSL 1.0.0.
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -596,7 +596,7 @@ No revocation checking is done on the signer's certificate.
|
||||||
=head1 HISTORY
|
=head1 HISTORY
|
||||||
|
|
||||||
The use of multiple B<-signer> options and the B<-resign> command were first
|
The use of multiple B<-signer> options and the B<-resign> command were first
|
||||||
added in OpenSSL 0.9.9
|
added in OpenSSL 1.0.0
|
||||||
|
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -414,7 +414,7 @@ L<crypto(3)|crypto(3)>, L<ssl(3)|ssl(3)>, L<x509v3_config(5)|x509v3_config(5)>
|
||||||
|
|
||||||
The openssl(1) document appeared in OpenSSL 0.9.2.
|
The openssl(1) document appeared in OpenSSL 0.9.2.
|
||||||
The B<list->I<XXX>B<-commands> pseudo-commands were added in OpenSSL 0.9.3;
|
The B<list->I<XXX>B<-commands> pseudo-commands were added in OpenSSL 0.9.3;
|
||||||
The B<list->I<XXX>B<-algorithms> pseudo-commands were added in OpenSSL 0.9.9;
|
The B<list->I<XXX>B<-algorithms> pseudo-commands were added in OpenSSL 1.0.0;
|
||||||
the B<no->I<XXX> pseudo-commands were added in OpenSSL 0.9.5a.
|
the B<no->I<XXX> pseudo-commands were added in OpenSSL 0.9.5a.
|
||||||
For notes on the availability of other commands, see their individual
|
For notes on the availability of other commands, see their individual
|
||||||
manual pages.
|
manual pages.
|
||||||
|
|
|
@ -439,7 +439,7 @@ structures may cause parsing errors.
|
||||||
=head1 HISTORY
|
=head1 HISTORY
|
||||||
|
|
||||||
The use of multiple B<-signer> options and the B<-resign> command were first
|
The use of multiple B<-signer> options and the B<-resign> command were first
|
||||||
added in OpenSSL 0.9.9
|
added in OpenSSL 1.0.0
|
||||||
|
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -58,9 +58,9 @@ If an application needs to call BIO_gets() or BIO_puts() through
|
||||||
a chain containing digest BIOs then this can be done by prepending
|
a chain containing digest BIOs then this can be done by prepending
|
||||||
a buffering BIO.
|
a buffering BIO.
|
||||||
|
|
||||||
Before OpenSSL 0.9.9 the call to BIO_get_md_ctx() would only work if the BIO
|
Before OpenSSL 1.0.0 the call to BIO_get_md_ctx() would only work if the BIO
|
||||||
had been initialized for example by calling BIO_set_md() ). In OpenSSL
|
had been initialized for example by calling BIO_set_md() ). In OpenSSL
|
||||||
0.9.9 and later the context is always returned and the BIO is state is set
|
1.0.0 and later the context is always returned and the BIO is state is set
|
||||||
to initialized. This allows applications to initialize the context externally
|
to initialized. This allows applications to initialize the context externally
|
||||||
if the standard calls such as BIO_set_md() are not sufficiently flexible.
|
if the standard calls such as BIO_set_md() are not sufficiently flexible.
|
||||||
|
|
||||||
|
|
|
@ -61,6 +61,6 @@ L<CMS_encrypt(3)|CMS_encrypt(3)>
|
||||||
|
|
||||||
=head1 HISTORY
|
=head1 HISTORY
|
||||||
|
|
||||||
BIO_new_CMS() was added to OpenSSL 0.9.9
|
BIO_new_CMS() was added to OpenSSL 1.0.0
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -101,7 +101,7 @@ L<bn(3)|bn(3)>
|
||||||
|
|
||||||
=head1 HISTORY
|
=head1 HISTORY
|
||||||
|
|
||||||
BN_BLINDING_thread_id was first introduced in OpenSSL 0.9.9, and it
|
BN_BLINDING_thread_id was first introduced in OpenSSL 1.0.0, and it
|
||||||
deprecates BN_BLINDING_set_thread_id and BN_BLINDING_get_thread_id.
|
deprecates BN_BLINDING_set_thread_id and BN_BLINDING_get_thread_id.
|
||||||
|
|
||||||
BN_BLINDING_convert_ex, BN_BLINDIND_invert_ex, BN_BLINDING_get_thread_id,
|
BN_BLINDING_convert_ex, BN_BLINDIND_invert_ex, BN_BLINDING_get_thread_id,
|
||||||
|
|
|
@ -68,6 +68,6 @@ L<ERR_get_error(3)|ERR_get_error(3)>, L<CMS_uncompress(3)|CMS_uncompress(3)>
|
||||||
=head1 HISTORY
|
=head1 HISTORY
|
||||||
|
|
||||||
CMS_compress() was added to OpenSSL 0.9.8
|
CMS_compress() was added to OpenSSL 0.9.8
|
||||||
The B<CMS_STREAM> flag was first supported in OpenSSL 0.9.9.
|
The B<CMS_STREAM> flag was first supported in OpenSSL 1.0.0.
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -91,6 +91,6 @@ L<ERR_get_error(3)|ERR_get_error(3)>, L<CMS_decrypt(3)|CMS_decrypt(3)>
|
||||||
=head1 HISTORY
|
=head1 HISTORY
|
||||||
|
|
||||||
CMS_decrypt() was added to OpenSSL 0.9.8
|
CMS_decrypt() was added to OpenSSL 0.9.8
|
||||||
The B<CMS_STREAM> flag was first supported in OpenSSL 0.9.9.
|
The B<CMS_STREAM> flag was first supported in OpenSSL 1.0.0.
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -116,6 +116,6 @@ L<ERR_get_error(3)|ERR_get_error(3)>, L<CMS_verify(3)|CMS_verify(3)>
|
||||||
CMS_sign() was added to OpenSSL 0.9.8
|
CMS_sign() was added to OpenSSL 0.9.8
|
||||||
|
|
||||||
The B<CMS_STREAM> flag is only supported for detached data in OpenSSL 0.9.8,
|
The B<CMS_STREAM> flag is only supported for detached data in OpenSSL 0.9.8,
|
||||||
it is supported for embedded data in OpenSSL 0.9.9 and later.
|
it is supported for embedded data in OpenSSL 1.0.0 and later.
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -82,6 +82,6 @@ L<sha(3)|sha(3)>, L<dgst(1)|dgst(1)>
|
||||||
=head1 HISTORY
|
=head1 HISTORY
|
||||||
|
|
||||||
EVP_DigestSignInit(), EVP_DigestSignUpdate() and EVP_DigestSignFinal()
|
EVP_DigestSignInit(), EVP_DigestSignUpdate() and EVP_DigestSignFinal()
|
||||||
were first added to OpenSSL 0.9.9.
|
were first added to OpenSSL 1.0.0.
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -77,6 +77,6 @@ L<sha(3)|sha(3)>, L<dgst(1)|dgst(1)>
|
||||||
=head1 HISTORY
|
=head1 HISTORY
|
||||||
|
|
||||||
EVP_DigestVerifyInit(), EVP_DigestVerifyUpdate() and EVP_DigestVerifyFinal()
|
EVP_DigestVerifyInit(), EVP_DigestVerifyUpdate() and EVP_DigestVerifyFinal()
|
||||||
were first added to OpenSSL 0.9.9.
|
were first added to OpenSSL 1.0.0.
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -123,6 +123,6 @@ L<EVP_PKEY_keygen(3)|EVP_PKEY_keygen(3)>
|
||||||
|
|
||||||
=head1 HISTORY
|
=head1 HISTORY
|
||||||
|
|
||||||
These functions were first added to OpenSSL 0.9.9.
|
These functions were first added to OpenSSL 1.0.0.
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -47,6 +47,6 @@ L<EVP_PKEY_new(3)|EVP_PKEY_new(3)>
|
||||||
|
|
||||||
=head1 HISTORY
|
=head1 HISTORY
|
||||||
|
|
||||||
These functions were first added to OpenSSL 0.9.9.
|
These functions were first added to OpenSSL 1.0.0.
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -88,6 +88,6 @@ L<EVP_PKEY_derive(3)|EVP_PKEY_derive(3)>
|
||||||
|
|
||||||
=head1 HISTORY
|
=head1 HISTORY
|
||||||
|
|
||||||
These functions were first added to OpenSSL 0.9.9.
|
These functions were first added to OpenSSL 1.0.0.
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -88,6 +88,6 @@ L<EVP_PKEY_verifyrecover(3)|EVP_PKEY_verifyrecover(3)>,
|
||||||
|
|
||||||
=head1 HISTORY
|
=head1 HISTORY
|
||||||
|
|
||||||
These functions were first added to OpenSSL 0.9.9.
|
These functions were first added to OpenSSL 1.0.0.
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -88,6 +88,6 @@ L<EVP_PKEY_derive(3)|EVP_PKEY_derive(3)>
|
||||||
|
|
||||||
=head1 HISTORY
|
=head1 HISTORY
|
||||||
|
|
||||||
These functions were first added to OpenSSL 0.9.9.
|
These functions were first added to OpenSSL 1.0.0.
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -36,6 +36,6 @@ L<EVP_PKEY_verifyrecover(3)|EVP_PKEY_verifyrecover(3)>,
|
||||||
|
|
||||||
=head1 HISTORY
|
=head1 HISTORY
|
||||||
|
|
||||||
This function was first added to OpenSSL 0.9.9.
|
This function was first added to OpenSSL 1.0.0.
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -156,6 +156,6 @@ L<EVP_PKEY_derive(3)|EVP_PKEY_derive(3)>
|
||||||
|
|
||||||
=head1 HISTORY
|
=head1 HISTORY
|
||||||
|
|
||||||
These functions were first added to OpenSSL 0.9.9.
|
These functions were first added to OpenSSL 1.0.0.
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -48,6 +48,6 @@ L<EVP_PKEY_keygen(3)|EVP_PKEY_keygen(3)>
|
||||||
|
|
||||||
=head1 HISTORY
|
=head1 HISTORY
|
||||||
|
|
||||||
These functions were first added to OpenSSL 0.9.9.
|
These functions were first added to OpenSSL 1.0.0.
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -91,6 +91,6 @@ L<EVP_PKEY_derive(3)|EVP_PKEY_derive(3)>
|
||||||
|
|
||||||
=head1 HISTORY
|
=head1 HISTORY
|
||||||
|
|
||||||
These functions were first added to OpenSSL 0.9.9.
|
These functions were first added to OpenSSL 1.0.0.
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -86,6 +86,6 @@ L<EVP_PKEY_derive(3)|EVP_PKEY_derive(3)>
|
||||||
|
|
||||||
=head1 HISTORY
|
=head1 HISTORY
|
||||||
|
|
||||||
These functions were first added to OpenSSL 0.9.9.
|
These functions were first added to OpenSSL 1.0.0.
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -98,6 +98,6 @@ L<EVP_PKEY_derive(3)|EVP_PKEY_derive(3)>
|
||||||
|
|
||||||
=head1 HISTORY
|
=head1 HISTORY
|
||||||
|
|
||||||
These functions were first added to OpenSSL 0.9.9.
|
These functions were first added to OpenSSL 1.0.0.
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -36,6 +36,6 @@ L<i2d_CMS_bio_stream(3)|i2d_CMS_bio_stream(3)>
|
||||||
|
|
||||||
=head1 HISTORY
|
=head1 HISTORY
|
||||||
|
|
||||||
PEM_write_bio_CMS_stream() was added to OpenSSL 0.9.9
|
PEM_write_bio_CMS_stream() was added to OpenSSL 1.0.0
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -36,6 +36,6 @@ L<i2d_PKCS7_bio_stream(3)|i2d_PKCS7_bio_stream(3)>
|
||||||
|
|
||||||
=head1 HISTORY
|
=head1 HISTORY
|
||||||
|
|
||||||
PEM_write_bio_PKCS7_stream() was added to OpenSSL 0.9.9
|
PEM_write_bio_PKCS7_stream() was added to OpenSSL 1.0.0
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -75,6 +75,6 @@ L<ERR_get_error(3)|ERR_get_error(3)>, L<PKCS7_decrypt(3)|PKCS7_decrypt(3)>
|
||||||
=head1 HISTORY
|
=head1 HISTORY
|
||||||
|
|
||||||
PKCS7_decrypt() was added to OpenSSL 0.9.5
|
PKCS7_decrypt() was added to OpenSSL 0.9.5
|
||||||
The B<PKCS7_STREAM> flag was first supported in OpenSSL 0.9.9.
|
The B<PKCS7_STREAM> flag was first supported in OpenSSL 1.0.0.
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -80,16 +80,16 @@ BIO_new_PKCS7().
|
||||||
If a signer is specified it will use the default digest for the signing
|
If a signer is specified it will use the default digest for the signing
|
||||||
algorithm. This is B<SHA1> for both RSA and DSA keys.
|
algorithm. This is B<SHA1> for both RSA and DSA keys.
|
||||||
|
|
||||||
In OpenSSL 0.9.9 the B<certs>, B<signcert> and B<pkey> parameters can all be
|
In OpenSSL 1.0.0 the B<certs>, B<signcert> and B<pkey> parameters can all be
|
||||||
B<NULL> if the B<PKCS7_PARTIAL> flag is set. One or more signers can be added
|
B<NULL> if the B<PKCS7_PARTIAL> flag is set. One or more signers can be added
|
||||||
using the function B<PKCS7_sign_add_signer()>. B<PKCS7_final()> must also be
|
using the function B<PKCS7_sign_add_signer()>. B<PKCS7_final()> must also be
|
||||||
called to finalize the structure if streaming is not enabled. Alternative
|
called to finalize the structure if streaming is not enabled. Alternative
|
||||||
signing digests can also be specified using this method.
|
signing digests can also be specified using this method.
|
||||||
|
|
||||||
In OpenSSL 0.9.9 if B<signcert> and B<pkey> are NULL then a certificates only
|
In OpenSSL 1.0.0 if B<signcert> and B<pkey> are NULL then a certificates only
|
||||||
PKCS#7 structure is output.
|
PKCS#7 structure is output.
|
||||||
|
|
||||||
In versions of OpenSSL before 0.9.9 the B<signcert> and B<pkey> parameters must
|
In versions of OpenSSL before 1.0.0 the B<signcert> and B<pkey> parameters must
|
||||||
B<NOT> be NULL.
|
B<NOT> be NULL.
|
||||||
|
|
||||||
=head1 BUGS
|
=head1 BUGS
|
||||||
|
@ -109,8 +109,8 @@ L<ERR_get_error(3)|ERR_get_error(3)>, L<PKCS7_verify(3)|PKCS7_verify(3)>
|
||||||
|
|
||||||
PKCS7_sign() was added to OpenSSL 0.9.5
|
PKCS7_sign() was added to OpenSSL 0.9.5
|
||||||
|
|
||||||
The B<PKCS7_PARTIAL> flag was added in OpenSSL 0.9.9
|
The B<PKCS7_PARTIAL> flag was added in OpenSSL 1.0.0
|
||||||
|
|
||||||
The B<PKCS7_STREAM> flag was added in OpenSSL 0.9.9
|
The B<PKCS7_STREAM> flag was added in OpenSSL 1.0.0
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -82,6 +82,6 @@ L<PKCS7_final(3)|PKCS7_final(3)>,
|
||||||
|
|
||||||
=head1 HISTORY
|
=head1 HISTORY
|
||||||
|
|
||||||
PPKCS7_sign_add_signer() was added to OpenSSL 0.9.9
|
PPKCS7_sign_add_signer() was added to OpenSSL 1.0.0
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -101,6 +101,6 @@ HMAC_CTX_init(), HMAC_Init_ex() and HMAC_CTX_cleanup() are available
|
||||||
since OpenSSL 0.9.7.
|
since OpenSSL 0.9.7.
|
||||||
|
|
||||||
HMAC_Init_ex(), HMAC_Update() and HMAC_Final() did not return values in
|
HMAC_Init_ex(), HMAC_Update() and HMAC_Final() did not return values in
|
||||||
versions of OpenSSL before 0.9.9.
|
versions of OpenSSL before 1.0.0.
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -39,6 +39,6 @@ L<PEM_write_bio_CMS_stream(3)|PEM_write_bio_CMS_stream(3)>
|
||||||
|
|
||||||
=head1 HISTORY
|
=head1 HISTORY
|
||||||
|
|
||||||
i2d_CMS_bio_stream() was added to OpenSSL 0.9.9
|
i2d_CMS_bio_stream() was added to OpenSSL 1.0.0
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -39,6 +39,6 @@ L<PEM_write_bio_PKCS7_stream(3)|PEM_write_bio_PKCS7_stream(3)>
|
||||||
|
|
||||||
=head1 HISTORY
|
=head1 HISTORY
|
||||||
|
|
||||||
i2d_PKCS7_bio_stream() was added to OpenSSL 0.9.9
|
i2d_PKCS7_bio_stream() was added to OpenSSL 1.0.0
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -296,7 +296,7 @@ were changed for better type safety, and the function types LHASH_COMP_FN_TYPE,
|
||||||
LHASH_HASH_FN_TYPE, LHASH_DOALL_FN_TYPE and LHASH_DOALL_ARG_FN_TYPE
|
LHASH_HASH_FN_TYPE, LHASH_DOALL_FN_TYPE and LHASH_DOALL_ARG_FN_TYPE
|
||||||
became available.
|
became available.
|
||||||
|
|
||||||
In OpenSSL 0.9.9, the lhash interface was revamped for even better
|
In OpenSSL 1.0.0, the lhash interface was revamped for even better
|
||||||
type checking.
|
type checking.
|
||||||
|
|
||||||
=cut
|
=cut
|
||||||
|
|
|
@ -198,7 +198,7 @@ CRYPTO_set_locking_callback() is
|
||||||
available in all versions of SSLeay and OpenSSL.
|
available in all versions of SSLeay and OpenSSL.
|
||||||
CRYPTO_num_locks() was added in OpenSSL 0.9.4.
|
CRYPTO_num_locks() was added in OpenSSL 0.9.4.
|
||||||
All functions dealing with dynamic locks were added in OpenSSL 0.9.5b-dev.
|
All functions dealing with dynamic locks were added in OpenSSL 0.9.5b-dev.
|
||||||
B<CRYPTO_THREADID> and associated functions were introduced in OpenSSL 0.9.9
|
B<CRYPTO_THREADID> and associated functions were introduced in OpenSSL 1.0.0
|
||||||
to replace (actually, deprecate) the previous CRYPTO_set_id_callback(),
|
to replace (actually, deprecate) the previous CRYPTO_set_id_callback(),
|
||||||
CRYPTO_get_id_callback(), and CRYPTO_thread_id() functions which assumed
|
CRYPTO_get_id_callback(), and CRYPTO_thread_id() functions which assumed
|
||||||
thread IDs to always be represented by 'unsigned long'.
|
thread IDs to always be represented by 'unsigned long'.
|
||||||
|
|
Loading…
Reference in a new issue