summaryrefslogtreecommitdiffstats
path: root/doc
diff options
context:
space:
mode:
authorRich Salz <rsalz@openssl.org>2017-07-15 09:39:45 -0400
committerRich Salz <rsalz@openssl.org>2017-07-16 17:28:41 -0400
commite90fc053c33a2241004451cfdeecfbf3cbdeb728 (patch)
treeb231d0ef237f6a6092c693ef748a80b84716d8dc /doc
parent20e237c025acd9edb58df87f21c47753ac02b68f (diff)
Don't use "version" in "OpenSSL Version 1.1.0" etc
Reviewed-by: Paul Dale <paul.dale@oracle.com> (Merged from https://github.com/openssl/openssl/pull/3938)
Diffstat (limited to 'doc')
-rw-r--r--doc/man1/crl.pod2
-rw-r--r--doc/man1/x509.pod4
-rw-r--r--doc/man3/BIO_f_ssl.pod4
-rw-r--r--doc/man3/BIO_get_data.pod2
-rw-r--r--doc/man3/BIO_meth_new.pod2
-rw-r--r--doc/man3/BIO_push.pod2
-rw-r--r--doc/man3/BIO_should_retry.pod2
-rw-r--r--doc/man3/DH_get0_pqg.pod2
-rw-r--r--doc/man3/DH_meth_new.pod2
-rw-r--r--doc/man3/DSA_get0_pqg.pod2
-rw-r--r--doc/man3/DSA_meth_new.pod2
-rw-r--r--doc/man3/EVP_CIPHER_meth_new.pod2
-rw-r--r--doc/man3/EVP_MD_meth_new.pod2
-rw-r--r--doc/man3/HMAC.pod9
-rw-r--r--doc/man3/OBJ_nid2obj.pod4
-rw-r--r--doc/man3/OCSP_response_status.pod2
-rw-r--r--doc/man3/OpenSSL_add_all_algorithms.pod4
-rw-r--r--doc/man3/RAND_load_file.pod4
-rw-r--r--doc/man3/RSA_get0_key.pod2
-rw-r--r--doc/man3/RSA_meth_new.pod2
-rw-r--r--doc/man3/SSL_extension_supported.pod2
-rw-r--r--doc/man3/X509_STORE_get0_param.pod2
22 files changed, 30 insertions, 31 deletions
diff --git a/doc/man1/crl.pod b/doc/man1/crl.pod
index 1f5f4dd278..14150fd943 100644
--- a/doc/man1/crl.pod
+++ b/doc/man1/crl.pod
@@ -76,7 +76,7 @@ a directory by issuer name.
=item B<-hash_old>
Outputs the "hash" of the CRL issuer name using the older algorithm
-as used by OpenSSL versions before 1.0.0.
+as used by OpenSSL before version 1.0.0.
=item B<-issuer>
diff --git a/doc/man1/x509.pod b/doc/man1/x509.pod
index b769829b77..587c630065 100644
--- a/doc/man1/x509.pod
+++ b/doc/man1/x509.pod
@@ -187,12 +187,12 @@ Synonym for "-subject_hash" for backward compatibility reasons.
=item B<-subject_hash_old>
Outputs the "hash" of the certificate subject name using the older algorithm
-as used by OpenSSL versions before 1.0.0.
+as used by OpenSSL before version 1.0.0.
=item B<-issuer_hash_old>
Outputs the "hash" of the certificate issuer name using the older algorithm
-as used by OpenSSL versions before 1.0.0.
+as used by OpenSSL before version 1.0.0.
=item B<-subject>
diff --git a/doc/man3/BIO_f_ssl.pod b/doc/man3/BIO_f_ssl.pod
index 1da14897f0..571584c148 100644
--- a/doc/man3/BIO_f_ssl.pod
+++ b/doc/man3/BIO_f_ssl.pod
@@ -271,9 +271,9 @@ a client and also echoes the request to standard output.
BIO_flush(sbio);
BIO_free_all(sbio);
-=head1 BUGS
+=head1 HISTORY
-In OpenSSL versions before 1.0.0 the BIO_pop() call was handled incorrectly,
+In OpenSSL before 1.0.0 the BIO_pop() call was handled incorrectly,
the I/O BIO reference count was incorrectly incremented (instead of
decremented) and dissociated with the SSL BIO even if the SSL BIO was not
explicitly being popped (e.g. a pop higher up the chain). Applications which
diff --git a/doc/man3/BIO_get_data.pod b/doc/man3/BIO_get_data.pod
index 14f21fa720..c3137c4c55 100644
--- a/doc/man3/BIO_get_data.pod
+++ b/doc/man3/BIO_get_data.pod
@@ -51,7 +51,7 @@ L<bio>, L<BIO_meth_new>
=head1 HISTORY
-The functions described here were added in OpenSSL version 1.1.0.
+The functions described here were added in OpenSSL 1.1.0.
=head1 COPYRIGHT
diff --git a/doc/man3/BIO_meth_new.pod b/doc/man3/BIO_meth_new.pod
index 53a68a13e5..00baebf1e2 100644
--- a/doc/man3/BIO_meth_new.pod
+++ b/doc/man3/BIO_meth_new.pod
@@ -139,7 +139,7 @@ L<bio>, L<BIO_find_type>, L<BIO_ctrl>, L<BIO_read_ex>, L<BIO_new>
=head1 HISTORY
-The functions described here were added in OpenSSL version 1.1.0.
+The functions described here were added in OpenSSL 1.1.0.
=head1 COPYRIGHT
diff --git a/doc/man3/BIO_push.pod b/doc/man3/BIO_push.pod
index 762027ff6a..ce56db9836 100644
--- a/doc/man3/BIO_push.pod
+++ b/doc/man3/BIO_push.pod
@@ -75,7 +75,7 @@ L<bio>
=head1 HISTORY
-The BIO_set_next() function was added in OpenSSL version 1.1.0.
+The BIO_set_next() function was added in OpenSSL 1.1.0.
=head1 COPYRIGHT
diff --git a/doc/man3/BIO_should_retry.pod b/doc/man3/BIO_should_retry.pod
index d145bf4b26..4d2d599e13 100644
--- a/doc/man3/BIO_should_retry.pod
+++ b/doc/man3/BIO_should_retry.pod
@@ -118,7 +118,7 @@ L<bio>
=head1 HISTORY
The BIO_get_retry_reason() and BIO_set_retry_reason() functions were added in
-OpenSSL version 1.1.0.
+OpenSSL 1.1.0.
=head1 COPYRIGHT
diff --git a/doc/man3/DH_get0_pqg.pod b/doc/man3/DH_get0_pqg.pod
index 5e5d3d318a..7dd875b64f 100644
--- a/doc/man3/DH_get0_pqg.pod
+++ b/doc/man3/DH_get0_pqg.pod
@@ -98,7 +98,7 @@ L<DH_set_method(3)>, L<DH_size(3)>, L<DH_meth_new(3)>
=head1 HISTORY
-The functions described here were added in OpenSSL version 1.1.0.
+The functions described here were added in OpenSSL 1.1.0.
=head1 COPYRIGHT
diff --git a/doc/man3/DH_meth_new.pod b/doc/man3/DH_meth_new.pod
index 02acb54f27..5037a9d82b 100644
--- a/doc/man3/DH_meth_new.pod
+++ b/doc/man3/DH_meth_new.pod
@@ -153,7 +153,7 @@ L<DH_set_method(3)>, L<DH_size(3)>, L<DH_get0_pqg(3)>
=head1 HISTORY
-The functions described here were added in OpenSSL version 1.1.0.
+The functions described here were added in OpenSSL 1.1.0.
=head1 COPYRIGHT
diff --git a/doc/man3/DSA_get0_pqg.pod b/doc/man3/DSA_get0_pqg.pod
index 3628ccbc1f..58e3ab5b56 100644
--- a/doc/man3/DSA_get0_pqg.pod
+++ b/doc/man3/DSA_get0_pqg.pod
@@ -88,7 +88,7 @@ L<DSA_sign(3)>, L<DSA_size(3)>, L<DSA_meth_new(3)>
=head1 HISTORY
-The functions described here were added in OpenSSL version 1.1.0.
+The functions described here were added in OpenSSL 1.1.0.
=head1 COPYRIGHT
diff --git a/doc/man3/DSA_meth_new.pod b/doc/man3/DSA_meth_new.pod
index cd1735c1a3..782ac0ffde 100644
--- a/doc/man3/DSA_meth_new.pod
+++ b/doc/man3/DSA_meth_new.pod
@@ -201,7 +201,7 @@ L<DSA_sign(3)>, L<DSA_size(3)>, L<DSA_get0_pqg(3)>
=head1 HISTORY
-The functions described here were added in OpenSSL version 1.1.0.
+The functions described here were added in OpenSSL 1.1.0.
=head1 COPYRIGHT
diff --git a/doc/man3/EVP_CIPHER_meth_new.pod b/doc/man3/EVP_CIPHER_meth_new.pod
index e1583c5c55..562974d9b4 100644
--- a/doc/man3/EVP_CIPHER_meth_new.pod
+++ b/doc/man3/EVP_CIPHER_meth_new.pod
@@ -222,7 +222,7 @@ L<EVP_EncryptInit>
=head1 HISTORY
-The functions described here were added in OpenSSL version 1.1.0.
+The functions described here were added in OpenSSL 1.1.0.
=head1 COPYRIGHT
diff --git a/doc/man3/EVP_MD_meth_new.pod b/doc/man3/EVP_MD_meth_new.pod
index c15a31e7fc..3d60fab744 100644
--- a/doc/man3/EVP_MD_meth_new.pod
+++ b/doc/man3/EVP_MD_meth_new.pod
@@ -156,7 +156,7 @@ L<EVP_DigestInit(3)>, L<EVP_SignInit(3)>, L<EVP_VerifyInit(3)>
=head1 HISTORY
The B<EVP_MD> structure was openly available in OpenSSL before version
-1.1. The functions described here were added in OpenSSL version 1.1.
+1.1. The functions described here were added in OpenSSL 1.1.
=head1 COPYRIGHT
diff --git a/doc/man3/HMAC.pod b/doc/man3/HMAC.pod
index 8cc3df9ab7..493b933821 100644
--- a/doc/man3/HMAC.pod
+++ b/doc/man3/HMAC.pod
@@ -138,15 +138,14 @@ L<SHA1(3)>, L<evp(7)>
=head1 HISTORY
-HMAC_CTX_init() was replaced with HMAC_CTX_reset() in OpenSSL versions 1.1.0.
+HMAC_CTX_init() was replaced with HMAC_CTX_reset() in OpenSSL 1.1.0.
-HMAC_CTX_cleanup() existed in OpenSSL versions before 1.1.0.
+HMAC_CTX_cleanup() existed in OpenSSL before version 1.1.0.
-HMAC_CTX_new(), HMAC_CTX_free() and HMAC_CTX_get_md() are new in OpenSSL version
-1.1.0.
+HMAC_CTX_new(), HMAC_CTX_free() and HMAC_CTX_get_md() are new in OpenSSL 1.1.0.
HMAC_Init_ex(), HMAC_Update() and HMAC_Final() did not return values in
-versions of OpenSSL before 1.0.0.
+OpenSSL before version 1.0.0.
=head1 COPYRIGHT
diff --git a/doc/man3/OBJ_nid2obj.pod b/doc/man3/OBJ_nid2obj.pod
index 5c628f5f91..7b4169b4a2 100644
--- a/doc/man3/OBJ_nid2obj.pod
+++ b/doc/man3/OBJ_nid2obj.pod
@@ -91,9 +91,9 @@ OBJ_length() returns the size of the content octets of B<obj>.
OBJ_get0_data() returns a pointer to the content octets of B<obj>.
The returned pointer is an internal pointer which B<must not> be freed.
-In OpenSSL versions prior to 1.1.0 OBJ_cleanup() cleaned up OpenSSLs internal
+In OpenSSL before version 1.1.0, OBJ_cleanup() cleaned up the internal
object table and was called before an application exits if any new objects were
-added using OBJ_create(). This function is deprecated in version 1.1.0 and now
+added using OBJ_create(). This function is deprecated in OpenSSL 1.1.0 and now
does nothing if called. No explicit de-initialisation is now required. See
L<OPENSSL_init_crypto(3)> for further information.
diff --git a/doc/man3/OCSP_response_status.pod b/doc/man3/OCSP_response_status.pod
index 8f330013eb..e81b8665d4 100644
--- a/doc/man3/OCSP_response_status.pod
+++ b/doc/man3/OCSP_response_status.pod
@@ -86,7 +86,7 @@ L<OCSP_RESPID_free(3)>
=head1 HISTORY
The OCSP_RESPID_set_by_name(), OCSP_RESPID_set_by_key() and OCSP_RESPID_match()
-functions were added in OpenSSL version 1.1.0a.
+functions were added in OpenSSL 1.1.0a.
=head1 COPYRIGHT
diff --git a/doc/man3/OpenSSL_add_all_algorithms.pod b/doc/man3/OpenSSL_add_all_algorithms.pod
index 7c515aa3da..1593e97808 100644
--- a/doc/man3/OpenSSL_add_all_algorithms.pod
+++ b/doc/man3/OpenSSL_add_all_algorithms.pod
@@ -23,8 +23,8 @@ Deprecated:
OpenSSL keeps an internal table of digest algorithms and ciphers. It uses
this table to lookup ciphers via functions such as EVP_get_cipher_byname(). In
-OpenSSL versions prior to 1.1.0 these functions initialised and de-initialised
-this table. From OpenSSL 1.1.0 they are deprecated. No explicit initialisation
+OpenSSL before version 1.1.0, these functions initialised and de-initialised
+this table. Starting with OpenSSL 1.1.0 they are deprecated. No explicit initialisation
or de-initialisation is required. See L<OPENSSL_init_crypto(3)> for further
information.
diff --git a/doc/man3/RAND_load_file.pod b/doc/man3/RAND_load_file.pod
index 0a0c4bca6b..8907bdc77c 100644
--- a/doc/man3/RAND_load_file.pod
+++ b/doc/man3/RAND_load_file.pod
@@ -68,10 +68,10 @@ L<RAND_bytes(3)>, L<RAND_add(3)>
=head1 HISTORY
-A comment in the source since at least OpenSSL version 1.0.2 said that
+A comment in the source since at least OpenSSL 1.0.2 said that
RAND_load_file() and RAND_write_file() were only intended for regular files,
and not really device special files such as C</dev/random>. This was
-poorly enforced before OpenSSL version 1.1.1.
+poorly enforced before OpenSSL 1.1.1.
=head1 COPYRIGHT
diff --git a/doc/man3/RSA_get0_key.pod b/doc/man3/RSA_get0_key.pod
index 557eb43522..7810ba0e95 100644
--- a/doc/man3/RSA_get0_key.pod
+++ b/doc/man3/RSA_get0_key.pod
@@ -94,7 +94,7 @@ L<RSA_new(3)>, L<RSA_size(3)>
=head1 HISTORY
-The functions described here were added in OpenSSL version 1.1.0.
+The functions described here were added in OpenSSL 1.1.0.
=head1 COPYRIGHT
diff --git a/doc/man3/RSA_meth_new.pod b/doc/man3/RSA_meth_new.pod
index 5e430d6395..933968a938 100644
--- a/doc/man3/RSA_meth_new.pod
+++ b/doc/man3/RSA_meth_new.pod
@@ -228,7 +228,7 @@ L<RSA_set_method(3)>, L<RSA_size(3)>, L<RSA_get0_key(3)>
=head1 HISTORY
-The functions described here were added in OpenSSL version 1.1.0.
+The functions described here were added in OpenSSL 1.1.0.
=head1 COPYRIGHT
diff --git a/doc/man3/SSL_extension_supported.pod b/doc/man3/SSL_extension_supported.pod
index 54a55a73b9..51ff6beeb5 100644
--- a/doc/man3/SSL_extension_supported.pod
+++ b/doc/man3/SSL_extension_supported.pod
@@ -277,7 +277,7 @@ internally by OpenSSL and 0 otherwise.
=head1 HISTORY
-The function SSL_CTX_add_custom_ext() was added in OpenSSL version 1.1.1.
+The function SSL_CTX_add_custom_ext() was added in OpenSSL 1.1.1.
=head1 COPYRIGHT
diff --git a/doc/man3/X509_STORE_get0_param.pod b/doc/man3/X509_STORE_get0_param.pod
index 2144f2b0ae..0aed725ad6 100644
--- a/doc/man3/X509_STORE_get0_param.pod
+++ b/doc/man3/X509_STORE_get0_param.pod
@@ -43,7 +43,7 @@ L<X509_STORE_new(3)>
=head1 HISTORY
B<X509_STORE_get0_param> and B<X509_STORE_get0_objects> were added in
-OpenSSL version 1.1.0.
+OpenSSL 1.1.0.
=head1 COPYRIGHT