updated on Thu Jan 26 16:09:46 UTC 2012
[aur-mirror.git] / openssl-hardened / fix-manpages.patch
blob0a300f3b9448583757b27980c122dc7a06919f15
1 Submitted By: Robert Connolly <robert at linuxfromscratch dot org>
2 Date: 2005-11-13
3 Initial Package Version: 0.9.8a
4 Upstream Status: Submitted upstream
5 Origin: Anderson Lizardo
6 Description: This patch fixes conflicts between man pages
7 installed by OpenSSL and those found on other
8 packages (particulary Shadow, Perl, and
9 Man-pages). It also fixes syntax errors on some
10 POD files that generates slightly broken man
11 pages. Rediffed for 1.0.0a by Ken Moffat
13 diff -Naur openssl-1.0.0a.orig//crypto/rand/md_rand.c openssl-1.0.0a/crypto/rand/md_rand.c
14 --- openssl-1.0.0a.orig//crypto/rand/md_rand.c 2009-01-03 09:25:32.000000000 +0000
15 +++ openssl-1.0.0a/crypto/rand/md_rand.c 2010-09-01 19:36:31.604126440 +0100
16 @@ -196,7 +196,7 @@
17 int do_not_lock;
20 - * (Based on the rand(3) manpage)
21 + * (Based on the openssl_rand(3) manpage)
23 * The input is chopped up into units of 20 bytes (or less for
24 * the last block). Each of these blocks is run through the hash
25 @@ -361,7 +361,7 @@
26 num_ceil = (1 + (num-1)/(MD_DIGEST_LENGTH/2)) * (MD_DIGEST_LENGTH/2);
29 - * (Based on the rand(3) manpage:)
30 + * (Based on the openssl_rand(3) manpage)
32 * For each group of 10 bytes (or less), we do the following:
34 diff -Naur openssl-1.0.0a.orig//doc/apps/openssl-passwd.pod openssl-1.0.0a/doc/apps/openssl-passwd.pod
35 --- openssl-1.0.0a.orig//doc/apps/openssl-passwd.pod 1970-01-01 01:00:00.000000000 +0100
36 +++ openssl-1.0.0a/doc/apps/openssl-passwd.pod 2010-09-01 19:36:31.608126088 +0100
37 @@ -0,0 +1,82 @@
38 +=pod
40 +=head1 NAME
42 +openssl-passwd - compute password hashes
44 +=head1 SYNOPSIS
46 +B<openssl passwd>
47 +[B<-crypt>]
48 +[B<-1>]
49 +[B<-apr1>]
50 +[B<-salt> I<string>]
51 +[B<-in> I<file>]
52 +[B<-stdin>]
53 +[B<-noverify>]
54 +[B<-quiet>]
55 +[B<-table>]
56 +{I<password>}
58 +=head1 DESCRIPTION
60 +The B<passwd> command computes the hash of a password typed at
61 +run-time or the hash of each password in a list. The password list is
62 +taken from the named file for option B<-in file>, from stdin for
63 +option B<-stdin>, or from the command line, or from the terminal otherwise.
64 +The Unix standard algorithm B<crypt> and the MD5-based BSD password
65 +algorithm B<1> and its Apache variant B<apr1> are available.
67 +=head1 OPTIONS
69 +=over 4
71 +=item B<-crypt>
73 +Use the B<crypt> algorithm (default).
75 +=item B<-1>
77 +Use the MD5 based BSD password algorithm B<1>.
79 +=item B<-apr1>
81 +Use the B<apr1> algorithm (Apache variant of the BSD algorithm).
83 +=item B<-salt> I<string>
85 +Use the specified salt.
86 +When reading a password from the terminal, this implies B<-noverify>.
88 +=item B<-in> I<file>
90 +Read passwords from I<file>.
92 +=item B<-stdin>
94 +Read passwords from B<stdin>.
96 +=item B<-noverify>
98 +Don't verify when reading a password from the terminal.
100 +=item B<-quiet>
102 +Don't output warnings when passwords given at the command line are truncated.
104 +=item B<-table>
106 +In the output list, prepend the cleartext password and a TAB character
107 +to each password hash.
109 +=back
111 +=head1 EXAMPLES
113 +B<openssl passwd -crypt -salt xx password> prints B<xxj31ZMTZzkVA>.
115 +B<openssl passwd -1 -salt xxxxxxxx password> prints B<$1$xxxxxxxx$UYCIxa628.9qXjpQCjM4a.>.
117 +B<openssl passwd -apr1 -salt xxxxxxxx password> prints B<$apr1$xxxxxxxx$dxHfLAsjHkDRmG83UXe8K0>.
119 +=cut
120 diff -Naur openssl-1.0.0a.orig//doc/apps/openssl.pod openssl-1.0.0a/doc/apps/openssl.pod
121 --- openssl-1.0.0a.orig//doc/apps/openssl.pod 2010-01-21 18:46:28.000000000 +0000
122 +++ openssl-1.0.0a/doc/apps/openssl.pod 2010-09-01 19:36:31.608126088 +0100
123 @@ -163,7 +163,7 @@
125 Online Certificate Status Protocol utility.
127 -=item L<B<passwd>|passwd(1)>
128 +=item L<B<passwd>|openssl-passwd(1)>
130 Generation of hashed passwords.
132 @@ -401,7 +401,7 @@
133 L<dhparam(1)|dhparam(1)>, L<dsa(1)|dsa(1)>, L<dsaparam(1)|dsaparam(1)>,
134 L<enc(1)|enc(1)>, L<gendsa(1)|gendsa(1)>, L<genpkey(1)|genpkey(1)>,
135 L<genrsa(1)|genrsa(1)>, L<nseq(1)|nseq(1)>, L<openssl(1)|openssl(1)>,
136 -L<passwd(1)|passwd(1)>,
137 +L<openssl-passwd(1)|openssl-passwd(1)>,
138 L<pkcs12(1)|pkcs12(1)>, L<pkcs7(1)|pkcs7(1)>, L<pkcs8(1)|pkcs8(1)>,
139 L<rand(1)|rand(1)>, L<req(1)|req(1)>, L<rsa(1)|rsa(1)>,
140 L<rsautl(1)|rsautl(1)>, L<s_client(1)|s_client(1)>,
141 diff -Naur openssl-1.0.0a.orig//doc/apps/passwd.pod openssl-1.0.0a/doc/apps/passwd.pod
142 --- openssl-1.0.0a.orig//doc/apps/passwd.pod 2002-10-04 13:59:00.000000000 +0100
143 +++ openssl-1.0.0a/doc/apps/passwd.pod 1970-01-01 01:00:00.000000000 +0100
144 @@ -1,82 +0,0 @@
145 -=pod
147 -=head1 NAME
149 -passwd - compute password hashes
151 -=head1 SYNOPSIS
153 -B<openssl passwd>
154 -[B<-crypt>]
155 -[B<-1>]
156 -[B<-apr1>]
157 -[B<-salt> I<string>]
158 -[B<-in> I<file>]
159 -[B<-stdin>]
160 -[B<-noverify>]
161 -[B<-quiet>]
162 -[B<-table>]
163 -{I<password>}
165 -=head1 DESCRIPTION
167 -The B<passwd> command computes the hash of a password typed at
168 -run-time or the hash of each password in a list. The password list is
169 -taken from the named file for option B<-in file>, from stdin for
170 -option B<-stdin>, or from the command line, or from the terminal otherwise.
171 -The Unix standard algorithm B<crypt> and the MD5-based BSD password
172 -algorithm B<1> and its Apache variant B<apr1> are available.
174 -=head1 OPTIONS
176 -=over 4
178 -=item B<-crypt>
180 -Use the B<crypt> algorithm (default).
182 -=item B<-1>
184 -Use the MD5 based BSD password algorithm B<1>.
186 -=item B<-apr1>
188 -Use the B<apr1> algorithm (Apache variant of the BSD algorithm).
190 -=item B<-salt> I<string>
192 -Use the specified salt.
193 -When reading a password from the terminal, this implies B<-noverify>.
195 -=item B<-in> I<file>
197 -Read passwords from I<file>.
199 -=item B<-stdin>
201 -Read passwords from B<stdin>.
203 -=item B<-noverify>
205 -Don't verify when reading a password from the terminal.
207 -=item B<-quiet>
209 -Don't output warnings when passwords given at the command line are truncated.
211 -=item B<-table>
213 -In the output list, prepend the cleartext password and a TAB character
214 -to each password hash.
216 -=back
218 -=head1 EXAMPLES
220 -B<openssl passwd -crypt -salt xx password> prints B<xxj31ZMTZzkVA>.
222 -B<openssl passwd -1 -salt xxxxxxxx password> prints B<$1$xxxxxxxx$UYCIxa628.9qXjpQCjM4a.>.
224 -B<openssl passwd -apr1 -salt xxxxxxxx password> prints B<$apr1$xxxxxxxx$dxHfLAsjHkDRmG83UXe8K0>.
226 -=cut
227 diff -Naur openssl-1.0.0a.orig//doc/crypto/BN_generate_prime.pod openssl-1.0.0a/doc/crypto/BN_generate_prime.pod
228 --- openssl-1.0.0a.orig//doc/crypto/BN_generate_prime.pod 2003-01-13 13:18:22.000000000 +0000
229 +++ openssl-1.0.0a/doc/crypto/BN_generate_prime.pod 2010-09-01 19:36:31.608126088 +0100
230 @@ -90,7 +90,7 @@
232 =head1 SEE ALSO
234 -L<bn(3)|bn(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<rand(3)|rand(3)>
235 +L<bn(3)|bn(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<openssl_rand(3)|openssl_rand(3)>
237 =head1 HISTORY
239 diff -Naur openssl-1.0.0a.orig//doc/crypto/bn.pod openssl-1.0.0a/doc/crypto/bn.pod
240 --- openssl-1.0.0a.orig//doc/crypto/bn.pod 2008-07-03 20:59:24.000000000 +0100
241 +++ openssl-1.0.0a/doc/crypto/bn.pod 2010-09-01 19:36:31.620125025 +0100
242 @@ -167,7 +167,7 @@
243 =head1 SEE ALSO
245 L<bn_internal(3)|bn_internal(3)>,
246 -L<dh(3)|dh(3)>, L<err(3)|err(3)>, L<rand(3)|rand(3)>, L<rsa(3)|rsa(3)>,
247 +L<dh(3)|dh(3)>, L<openssl_err(3)|openssl_err(3)>, L<openssl_rand(3)|openssl_rand(3)>, L<rsa(3)|rsa(3)>,
248 L<BN_new(3)|BN_new(3)>, L<BN_CTX_new(3)|BN_CTX_new(3)>,
249 L<BN_copy(3)|BN_copy(3)>, L<BN_swap(3)|BN_swap(3)>, L<BN_num_bytes(3)|BN_num_bytes(3)>,
250 L<BN_add(3)|BN_add(3)>, L<BN_add_word(3)|BN_add_word(3)>,
251 diff -Naur openssl-1.0.0a.orig//doc/crypto/BN_rand.pod openssl-1.0.0a/doc/crypto/BN_rand.pod
252 --- openssl-1.0.0a.orig//doc/crypto/BN_rand.pod 2002-09-25 14:33:26.000000000 +0100
253 +++ openssl-1.0.0a/doc/crypto/BN_rand.pod 2010-09-01 19:36:31.608126088 +0100
254 @@ -45,7 +45,7 @@
256 =head1 SEE ALSO
258 -L<bn(3)|bn(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<rand(3)|rand(3)>,
259 +L<bn(3)|bn(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<openssl_rand(3)|openssl_rand(3)>,
260 L<RAND_add(3)|RAND_add(3)>, L<RAND_bytes(3)|RAND_bytes(3)>
262 =head1 HISTORY
263 diff -Naur openssl-1.0.0a.orig//doc/crypto/CONF_modules_free.pod openssl-1.0.0a/doc/crypto/CONF_modules_free.pod
264 --- openssl-1.0.0a.orig//doc/crypto/CONF_modules_free.pod 2006-12-21 21:13:27.000000000 +0000
265 +++ openssl-1.0.0a/doc/crypto/CONF_modules_free.pod 2010-09-01 19:36:31.608126088 +0100
266 @@ -37,7 +37,7 @@
267 =head1 SEE ALSO
269 L<conf(5)|conf(5)>, L<OPENSSL_config(3)|OPENSSL_config(3)>,
270 -L<CONF_modules_load_file(3), CONF_modules_load_file(3)>
271 +L<CONF_modules_load_file(3)|CONF_modules_load_file(3)>
273 =head1 HISTORY
275 diff -Naur openssl-1.0.0a.orig//doc/crypto/CONF_modules_load_file.pod openssl-1.0.0a/doc/crypto/CONF_modules_load_file.pod
276 --- openssl-1.0.0a.orig//doc/crypto/CONF_modules_load_file.pod 2004-03-02 13:31:32.000000000 +0000
277 +++ openssl-1.0.0a/doc/crypto/CONF_modules_load_file.pod 2010-09-01 19:36:31.608126088 +0100
278 @@ -51,7 +51,7 @@
279 =head1 SEE ALSO
281 L<conf(5)|conf(5)>, L<OPENSSL_config(3)|OPENSSL_config(3)>,
282 -L<CONF_free(3), CONF_free(3)>, L<err(3),err(3)>
283 +L<CONF_free(3)|CONF_free(3)>, L<openssl_err(3)|openssl_err(3)>
285 =head1 HISTORY
287 diff -Naur openssl-1.0.0a.orig//doc/crypto/crypto.pod openssl-1.0.0a/doc/crypto/crypto.pod
288 --- openssl-1.0.0a.orig//doc/crypto/crypto.pod 2002-10-06 13:59:25.000000000 +0100
289 +++ openssl-1.0.0a/doc/crypto/crypto.pod 2010-09-01 19:36:31.620125025 +0100
290 @@ -46,7 +46,7 @@
292 =item AUXILIARY FUNCTIONS
294 -L<err(3)|err(3)>, L<threads(3)|threads(3)>, L<rand(3)|rand(3)>,
295 +L<openssl_err(3)|openssl_err(3)>, L<openssl_threads(3)|openssl_threads(3)>, L<openssl_rand(3)|openssl_rand(3)>,
296 L<OPENSSL_VERSION_NUMBER(3)|OPENSSL_VERSION_NUMBER(3)>
298 =item INPUT/OUTPUT, DATA ENCODING
299 diff -Naur openssl-1.0.0a.orig//doc/crypto/des.pod openssl-1.0.0a/doc/crypto/des.pod
300 --- openssl-1.0.0a.orig//doc/crypto/des.pod 2003-10-01 16:02:45.000000000 +0100
301 +++ openssl-1.0.0a/doc/crypto/des.pod 2010-09-01 19:36:31.620125025 +0100
302 @@ -115,7 +115,7 @@
303 the key; it is used to speed the encryption process.
305 DES_random_key() generates a random key. The PRNG must be seeded
306 -prior to using this function (see L<rand(3)|rand(3)>). If the PRNG
307 +prior to using this function (see L<openssl_rand(3)|openssl_rand(3)>). If the PRNG
308 could not generate a secure key, 0 is returned.
310 Before a DES key can be used, it must be converted into the
311 @@ -317,7 +317,7 @@
313 =head1 SEE ALSO
315 -crypt(3), L<des_modes(7)|des_modes(7)>, L<evp(3)|evp(3)>, L<rand(3)|rand(3)>
316 +crypt(3), L<des_modes(7)|des_modes(7)>, L<evp(3)|evp(3)>, L<openssl_rand(3)|openssl_rand(3)>
318 =head1 HISTORY
320 diff -Naur openssl-1.0.0a.orig//doc/crypto/DH_generate_key.pod openssl-1.0.0a/doc/crypto/DH_generate_key.pod
321 --- openssl-1.0.0a.orig//doc/crypto/DH_generate_key.pod 2002-09-25 14:33:27.000000000 +0100
322 +++ openssl-1.0.0a/doc/crypto/DH_generate_key.pod 2010-09-01 19:36:31.608126088 +0100
323 @@ -40,7 +40,7 @@
325 =head1 SEE ALSO
327 -L<dh(3)|dh(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<rand(3)|rand(3)>, L<DH_size(3)|DH_size(3)>
328 +L<dh(3)|dh(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<openssl_rand(3)|openssl_rand(3)>, L<DH_size(3)|DH_size(3)>
330 =head1 HISTORY
332 diff -Naur openssl-1.0.0a.orig//doc/crypto/DH_generate_parameters.pod openssl-1.0.0a/doc/crypto/DH_generate_parameters.pod
333 --- openssl-1.0.0a.orig//doc/crypto/DH_generate_parameters.pod 2002-09-25 14:33:27.000000000 +0100
334 +++ openssl-1.0.0a/doc/crypto/DH_generate_parameters.pod 2010-09-01 19:36:31.608126088 +0100
335 @@ -59,7 +59,7 @@
337 =head1 SEE ALSO
339 -L<dh(3)|dh(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<rand(3)|rand(3)>,
340 +L<dh(3)|dh(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<openssl_rand(3)|openssl_rand(3)>,
341 L<DH_free(3)|DH_free(3)>
343 =head1 HISTORY
344 diff -Naur openssl-1.0.0a.orig//doc/crypto/dh.pod openssl-1.0.0a/doc/crypto/dh.pod
345 --- openssl-1.0.0a.orig//doc/crypto/dh.pod 2002-08-05 17:27:01.000000000 +0100
346 +++ openssl-1.0.0a/doc/crypto/dh.pod 2010-09-01 19:36:31.620125025 +0100
347 @@ -67,8 +67,8 @@
349 =head1 SEE ALSO
351 -L<dhparam(1)|dhparam(1)>, L<bn(3)|bn(3)>, L<dsa(3)|dsa(3)>, L<err(3)|err(3)>,
352 -L<rand(3)|rand(3)>, L<rsa(3)|rsa(3)>, L<engine(3)|engine(3)>,
353 +L<dhparam(1)|dhparam(1)>, L<bn(3)|bn(3)>, L<dsa(3)|dsa(3)>, L<openssl_err(3)|openssl_err(3)>,
354 +L<openssl_rand(3)|openssl_rand(3)>, L<rsa(3)|rsa(3)>, L<engine(3)|engine(3)>,
355 L<DH_set_method(3)|DH_set_method(3)>, L<DH_new(3)|DH_new(3)>,
356 L<DH_get_ex_new_index(3)|DH_get_ex_new_index(3)>,
357 L<DH_generate_parameters(3)|DH_generate_parameters(3)>,
358 diff -Naur openssl-1.0.0a.orig//doc/crypto/DSA_do_sign.pod openssl-1.0.0a/doc/crypto/DSA_do_sign.pod
359 --- openssl-1.0.0a.orig//doc/crypto/DSA_do_sign.pod 2002-09-25 14:33:27.000000000 +0100
360 +++ openssl-1.0.0a/doc/crypto/DSA_do_sign.pod 2010-09-01 19:36:31.608126088 +0100
361 @@ -36,7 +36,7 @@
363 =head1 SEE ALSO
365 -L<dsa(3)|dsa(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<rand(3)|rand(3)>,
366 +L<dsa(3)|dsa(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<openssl_rand(3)|openssl_rand(3)>,
367 L<DSA_SIG_new(3)|DSA_SIG_new(3)>,
368 L<DSA_sign(3)|DSA_sign(3)>
370 diff -Naur openssl-1.0.0a.orig//doc/crypto/DSA_generate_key.pod openssl-1.0.0a/doc/crypto/DSA_generate_key.pod
371 --- openssl-1.0.0a.orig//doc/crypto/DSA_generate_key.pod 2002-09-25 14:33:27.000000000 +0100
372 +++ openssl-1.0.0a/doc/crypto/DSA_generate_key.pod 2010-09-01 19:36:31.608126088 +0100
373 @@ -24,7 +24,7 @@
375 =head1 SEE ALSO
377 -L<dsa(3)|dsa(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<rand(3)|rand(3)>,
378 +L<dsa(3)|dsa(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<openssl_rand(3)|openssl_rand(3)>,
379 L<DSA_generate_parameters(3)|DSA_generate_parameters(3)>
381 =head1 HISTORY
382 diff -Naur openssl-1.0.0a.orig//doc/crypto/DSA_generate_parameters.pod openssl-1.0.0a/doc/crypto/DSA_generate_parameters.pod
383 --- openssl-1.0.0a.orig//doc/crypto/DSA_generate_parameters.pod 2002-09-25 14:33:27.000000000 +0100
384 +++ openssl-1.0.0a/doc/crypto/DSA_generate_parameters.pod 2010-09-01 19:36:31.608126088 +0100
385 @@ -90,7 +90,7 @@
387 =head1 SEE ALSO
389 -L<dsa(3)|dsa(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<rand(3)|rand(3)>,
390 +L<dsa(3)|dsa(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<openssl_rand(3)|openssl_rand(3)>,
391 L<DSA_free(3)|DSA_free(3)>
393 =head1 HISTORY
394 diff -Naur openssl-1.0.0a.orig//doc/crypto/dsa.pod openssl-1.0.0a/doc/crypto/dsa.pod
395 --- openssl-1.0.0a.orig//doc/crypto/dsa.pod 2002-08-05 17:27:01.000000000 +0100
396 +++ openssl-1.0.0a/doc/crypto/dsa.pod 2010-09-01 19:36:31.620125025 +0100
397 @@ -100,7 +100,7 @@
399 =head1 SEE ALSO
401 -L<bn(3)|bn(3)>, L<dh(3)|dh(3)>, L<err(3)|err(3)>, L<rand(3)|rand(3)>,
402 +L<bn(3)|bn(3)>, L<dh(3)|dh(3)>, L<openssl_err(3)|openssl_err(3)>, L<openssl_rand(3)|openssl_rand(3)>,
403 L<rsa(3)|rsa(3)>, L<sha(3)|sha(3)>, L<engine(3)|engine(3)>,
404 L<DSA_new(3)|DSA_new(3)>,
405 L<DSA_size(3)|DSA_size(3)>,
406 diff -Naur openssl-1.0.0a.orig//doc/crypto/DSA_sign.pod openssl-1.0.0a/doc/crypto/DSA_sign.pod
407 --- openssl-1.0.0a.orig//doc/crypto/DSA_sign.pod 2002-09-25 14:33:27.000000000 +0100
408 +++ openssl-1.0.0a/doc/crypto/DSA_sign.pod 2010-09-01 19:36:31.608126088 +0100
409 @@ -55,7 +55,7 @@
411 =head1 SEE ALSO
413 -L<dsa(3)|dsa(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<rand(3)|rand(3)>,
414 +L<dsa(3)|dsa(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<openssl_rand(3)|openssl_rand(3)>,
415 L<DSA_do_sign(3)|DSA_do_sign(3)>
417 =head1 HISTORY
418 diff -Naur openssl-1.0.0a.orig//doc/crypto/engine.pod openssl-1.0.0a/doc/crypto/engine.pod
419 --- openssl-1.0.0a.orig//doc/crypto/engine.pod 2007-11-19 09:18:03.000000000 +0000
420 +++ openssl-1.0.0a/doc/crypto/engine.pod 2010-09-01 19:36:31.620125025 +0100
421 @@ -594,6 +594,6 @@
423 =head1 SEE ALSO
425 -L<rsa(3)|rsa(3)>, L<dsa(3)|dsa(3)>, L<dh(3)|dh(3)>, L<rand(3)|rand(3)>
426 +L<rsa(3)|rsa(3)>, L<dsa(3)|dsa(3)>, L<dh(3)|dh(3)>, L<openssl_rand(3)|openssl_rand(3)>
428 =cut
429 diff -Naur openssl-1.0.0a.orig//doc/crypto/ERR_clear_error.pod openssl-1.0.0a/doc/crypto/ERR_clear_error.pod
430 --- openssl-1.0.0a.orig//doc/crypto/ERR_clear_error.pod 2000-02-01 01:36:58.000000000 +0000
431 +++ openssl-1.0.0a/doc/crypto/ERR_clear_error.pod 2010-09-01 19:36:31.612125737 +0100
432 @@ -20,7 +20,7 @@
434 =head1 SEE ALSO
436 -L<err(3)|err(3)>, L<ERR_get_error(3)|ERR_get_error(3)>
437 +L<openssl_err(3)|openssl_err(3)>, L<ERR_get_error(3)|ERR_get_error(3)>
439 =head1 HISTORY
441 diff -Naur openssl-1.0.0a.orig//doc/crypto/ERR_error_string.pod openssl-1.0.0a/doc/crypto/ERR_error_string.pod
442 --- openssl-1.0.0a.orig//doc/crypto/ERR_error_string.pod 2004-11-14 15:11:37.000000000 +0000
443 +++ openssl-1.0.0a/doc/crypto/ERR_error_string.pod 2010-09-01 19:36:31.612125737 +0100
444 @@ -60,7 +60,7 @@
446 =head1 SEE ALSO
448 -L<err(3)|err(3)>, L<ERR_get_error(3)|ERR_get_error(3)>,
449 +L<openssl_err(3)|openssl_err(3)>, L<ERR_get_error(3)|ERR_get_error(3)>,
450 L<ERR_load_crypto_strings(3)|ERR_load_crypto_strings(3)>,
451 L<SSL_load_error_strings(3)|SSL_load_error_strings(3)>
452 L<ERR_print_errors(3)|ERR_print_errors(3)>
453 diff -Naur openssl-1.0.0a.orig//doc/crypto/ERR_get_error.pod openssl-1.0.0a/doc/crypto/ERR_get_error.pod
454 --- openssl-1.0.0a.orig//doc/crypto/ERR_get_error.pod 2002-11-29 14:21:54.000000000 +0000
455 +++ openssl-1.0.0a/doc/crypto/ERR_get_error.pod 2010-09-01 19:36:31.612125737 +0100
456 @@ -61,7 +61,7 @@
458 =head1 SEE ALSO
460 -L<err(3)|err(3)>, L<ERR_error_string(3)|ERR_error_string(3)>,
461 +L<openssl_err(3)|openssl_err(3)>, L<ERR_error_string(3)|ERR_error_string(3)>,
462 L<ERR_GET_LIB(3)|ERR_GET_LIB(3)>
464 =head1 HISTORY
465 diff -Naur openssl-1.0.0a.orig//doc/crypto/ERR_GET_LIB.pod openssl-1.0.0a/doc/crypto/ERR_GET_LIB.pod
466 --- openssl-1.0.0a.orig//doc/crypto/ERR_GET_LIB.pod 2000-02-01 01:36:58.000000000 +0000
467 +++ openssl-1.0.0a/doc/crypto/ERR_GET_LIB.pod 2010-09-01 19:36:31.612125737 +0100
468 @@ -41,7 +41,7 @@
470 =head1 SEE ALSO
472 -L<err(3)|err(3)>, L<ERR_get_error(3)|ERR_get_error(3)>
473 +L<openssl_err(3)|openssl_err(3)>, L<ERR_get_error(3)|ERR_get_error(3)>
475 =head1 HISTORY
477 diff -Naur openssl-1.0.0a.orig//doc/crypto/ERR_load_crypto_strings.pod openssl-1.0.0a/doc/crypto/ERR_load_crypto_strings.pod
478 --- openssl-1.0.0a.orig//doc/crypto/ERR_load_crypto_strings.pod 2000-02-24 11:55:08.000000000 +0000
479 +++ openssl-1.0.0a/doc/crypto/ERR_load_crypto_strings.pod 2010-09-01 19:36:31.612125737 +0100
480 @@ -35,7 +35,7 @@
482 =head1 SEE ALSO
484 -L<err(3)|err(3)>, L<ERR_error_string(3)|ERR_error_string(3)>
485 +L<openssl_err(3)|openssl_err(3)>, L<ERR_error_string(3)|ERR_error_string(3)>
487 =head1 HISTORY
489 diff -Naur openssl-1.0.0a.orig//doc/crypto/ERR_load_strings.pod openssl-1.0.0a/doc/crypto/ERR_load_strings.pod
490 --- openssl-1.0.0a.orig//doc/crypto/ERR_load_strings.pod 2000-02-24 11:55:08.000000000 +0000
491 +++ openssl-1.0.0a/doc/crypto/ERR_load_strings.pod 2010-09-01 19:36:31.612125737 +0100
492 @@ -43,7 +43,7 @@
494 =head1 SEE ALSO
496 -L<err(3)|err(3)>, L<ERR_load_strings(3)|ERR_load_strings(3)>
497 +L<openssl_err(3)|openssl_err(3)>, L<ERR_load_strings(3)|ERR_load_strings(3)>
499 =head1 HISTORY
501 diff -Naur openssl-1.0.0a.orig//doc/crypto/err.pod openssl-1.0.0a/doc/crypto/err.pod
502 --- openssl-1.0.0a.orig//doc/crypto/err.pod 2002-07-10 20:35:46.000000000 +0100
503 +++ openssl-1.0.0a/doc/crypto/err.pod 1970-01-01 01:00:00.000000000 +0100
504 @@ -1,187 +0,0 @@
505 -=pod
507 -=head1 NAME
509 -err - error codes
511 -=head1 SYNOPSIS
513 - #include <openssl/err.h>
515 - unsigned long ERR_get_error(void);
516 - unsigned long ERR_peek_error(void);
517 - unsigned long ERR_get_error_line(const char **file, int *line);
518 - unsigned long ERR_peek_error_line(const char **file, int *line);
519 - unsigned long ERR_get_error_line_data(const char **file, int *line,
520 - const char **data, int *flags);
521 - unsigned long ERR_peek_error_line_data(const char **file, int *line,
522 - const char **data, int *flags);
524 - int ERR_GET_LIB(unsigned long e);
525 - int ERR_GET_FUNC(unsigned long e);
526 - int ERR_GET_REASON(unsigned long e);
528 - void ERR_clear_error(void);
530 - char *ERR_error_string(unsigned long e, char *buf);
531 - const char *ERR_lib_error_string(unsigned long e);
532 - const char *ERR_func_error_string(unsigned long e);
533 - const char *ERR_reason_error_string(unsigned long e);
535 - void ERR_print_errors(BIO *bp);
536 - void ERR_print_errors_fp(FILE *fp);
538 - void ERR_load_crypto_strings(void);
539 - void ERR_free_strings(void);
541 - void ERR_remove_state(unsigned long pid);
543 - void ERR_put_error(int lib, int func, int reason, const char *file,
544 - int line);
545 - void ERR_add_error_data(int num, ...);
547 - void ERR_load_strings(int lib,ERR_STRING_DATA str[]);
548 - unsigned long ERR_PACK(int lib, int func, int reason);
549 - int ERR_get_next_error_library(void);
551 -=head1 DESCRIPTION
553 -When a call to the OpenSSL library fails, this is usually signalled
554 -by the return value, and an error code is stored in an error queue
555 -associated with the current thread. The B<err> library provides
556 -functions to obtain these error codes and textual error messages.
558 -The L<ERR_get_error(3)|ERR_get_error(3)> manpage describes how to
559 -access error codes.
561 -Error codes contain information about where the error occurred, and
562 -what went wrong. L<ERR_GET_LIB(3)|ERR_GET_LIB(3)> describes how to
563 -extract this information. A method to obtain human-readable error
564 -messages is described in L<ERR_error_string(3)|ERR_error_string(3)>.
566 -L<ERR_clear_error(3)|ERR_clear_error(3)> can be used to clear the
567 -error queue.
569 -Note that L<ERR_remove_state(3)|ERR_remove_state(3)> should be used to
570 -avoid memory leaks when threads are terminated.
572 -=head1 ADDING NEW ERROR CODES TO OPENSSL
574 -See L<ERR_put_error(3)> if you want to record error codes in the
575 -OpenSSL error system from within your application.
577 -The remainder of this section is of interest only if you want to add
578 -new error codes to OpenSSL or add error codes from external libraries.
580 -=head2 Reporting errors
582 -Each sub-library has a specific macro XXXerr() that is used to report
583 -errors. Its first argument is a function code B<XXX_F_...>, the second
584 -argument is a reason code B<XXX_R_...>. Function codes are derived
585 -from the function names; reason codes consist of textual error
586 -descriptions. For example, the function ssl23_read() reports a
587 -"handshake failure" as follows:
589 - SSLerr(SSL_F_SSL23_READ, SSL_R_SSL_HANDSHAKE_FAILURE);
591 -Function and reason codes should consist of upper case characters,
592 -numbers and underscores only. The error file generation script translates
593 -function codes into function names by looking in the header files
594 -for an appropriate function name, if none is found it just uses
595 -the capitalized form such as "SSL23_READ" in the above example.
597 -The trailing section of a reason code (after the "_R_") is translated
598 -into lower case and underscores changed to spaces.
600 -When you are using new function or reason codes, run B<make errors>.
601 -The necessary B<#define>s will then automatically be added to the
602 -sub-library's header file.
604 -Although a library will normally report errors using its own specific
605 -XXXerr macro, another library's macro can be used. This is normally
606 -only done when a library wants to include ASN1 code which must use
607 -the ASN1err() macro.
609 -=head2 Adding new libraries
611 -When adding a new sub-library to OpenSSL, assign it a library number
612 -B<ERR_LIB_XXX>, define a macro XXXerr() (both in B<err.h>), add its
613 -name to B<ERR_str_libraries[]> (in B<crypto/err/err.c>), and add
614 -C<ERR_load_XXX_strings()> to the ERR_load_crypto_strings() function
615 -(in B<crypto/err/err_all.c>). Finally, add an entry
617 - L XXX xxx.h xxx_err.c
619 -to B<crypto/err/openssl.ec>, and add B<xxx_err.c> to the Makefile.
620 -Running B<make errors> will then generate a file B<xxx_err.c>, and
621 -add all error codes used in the library to B<xxx.h>.
623 -Additionally the library include file must have a certain form.
624 -Typically it will initially look like this:
626 - #ifndef HEADER_XXX_H
627 - #define HEADER_XXX_H
629 - #ifdef __cplusplus
630 - extern "C" {
631 - #endif
633 - /* Include files */
635 - #include <openssl/bio.h>
636 - #include <openssl/x509.h>
638 - /* Macros, structures and function prototypes */
641 - /* BEGIN ERROR CODES */
643 -The B<BEGIN ERROR CODES> sequence is used by the error code
644 -generation script as the point to place new error codes, any text
645 -after this point will be overwritten when B<make errors> is run.
646 -The closing #endif etc will be automatically added by the script.
648 -The generated C error code file B<xxx_err.c> will load the header
649 -files B<stdio.h>, B<openssl/err.h> and B<openssl/xxx.h> so the
650 -header file must load any additional header files containing any
651 -definitions it uses.
653 -=head1 USING ERROR CODES IN EXTERNAL LIBRARIES
655 -It is also possible to use OpenSSL's error code scheme in external
656 -libraries. The library needs to load its own codes and call the OpenSSL
657 -error code insertion script B<mkerr.pl> explicitly to add codes to
658 -the header file and generate the C error code file. This will normally
659 -be done if the external library needs to generate new ASN1 structures
660 -but it can also be used to add more general purpose error code handling.
662 -TBA more details
664 -=head1 INTERNALS
666 -The error queues are stored in a hash table with one B<ERR_STATE>
667 -entry for each pid. ERR_get_state() returns the current thread's
668 -B<ERR_STATE>. An B<ERR_STATE> can hold up to B<ERR_NUM_ERRORS> error
669 -codes. When more error codes are added, the old ones are overwritten,
670 -on the assumption that the most recent errors are most important.
672 -Error strings are also stored in hash table. The hash tables can
673 -be obtained by calling ERR_get_err_state_table(void) and
674 -ERR_get_string_table(void) respectively.
676 -=head1 SEE ALSO
678 -L<CRYPTO_set_id_callback(3)|CRYPTO_set_id_callback(3)>,
679 -L<CRYPTO_set_locking_callback(3)|CRYPTO_set_locking_callback(3)>,
680 -L<ERR_get_error(3)|ERR_get_error(3)>,
681 -L<ERR_GET_LIB(3)|ERR_GET_LIB(3)>,
682 -L<ERR_clear_error(3)|ERR_clear_error(3)>,
683 -L<ERR_error_string(3)|ERR_error_string(3)>,
684 -L<ERR_print_errors(3)|ERR_print_errors(3)>,
685 -L<ERR_load_crypto_strings(3)|ERR_load_crypto_strings(3)>,
686 -L<ERR_remove_state(3)|ERR_remove_state(3)>,
687 -L<ERR_put_error(3)|ERR_put_error(3)>,
688 -L<ERR_load_strings(3)|ERR_load_strings(3)>,
689 -L<SSL_get_error(3)|SSL_get_error(3)>
691 -=cut
692 diff -Naur openssl-1.0.0a.orig//doc/crypto/ERR_print_errors.pod openssl-1.0.0a/doc/crypto/ERR_print_errors.pod
693 --- openssl-1.0.0a.orig//doc/crypto/ERR_print_errors.pod 2000-02-01 01:36:59.000000000 +0000
694 +++ openssl-1.0.0a/doc/crypto/ERR_print_errors.pod 2010-09-01 19:36:31.612125737 +0100
695 @@ -38,7 +38,7 @@
697 =head1 SEE ALSO
699 -L<err(3)|err(3)>, L<ERR_error_string(3)|ERR_error_string(3)>,
700 +L<openssl_err(3)|openssl_err(3)>, L<ERR_error_string(3)|ERR_error_string(3)>,
701 L<ERR_get_error(3)|ERR_get_error(3)>,
702 L<ERR_load_crypto_strings(3)|ERR_load_crypto_strings(3)>,
703 L<SSL_load_error_strings(3)|SSL_load_error_strings(3)>
704 diff -Naur openssl-1.0.0a.orig//doc/crypto/ERR_put_error.pod openssl-1.0.0a/doc/crypto/ERR_put_error.pod
705 --- openssl-1.0.0a.orig//doc/crypto/ERR_put_error.pod 2000-02-24 11:55:08.000000000 +0000
706 +++ openssl-1.0.0a/doc/crypto/ERR_put_error.pod 2010-09-01 19:36:31.612125737 +0100
707 @@ -34,7 +34,7 @@
709 =head1 SEE ALSO
711 -L<err(3)|err(3)>, L<ERR_load_strings(3)|ERR_load_strings(3)>
712 +L<openssl_err(3)|openssl_err(3)>, L<ERR_load_strings(3)|ERR_load_strings(3)>
714 =head1 HISTORY
716 diff -Naur openssl-1.0.0a.orig//doc/crypto/ERR_remove_state.pod openssl-1.0.0a/doc/crypto/ERR_remove_state.pod
717 --- openssl-1.0.0a.orig//doc/crypto/ERR_remove_state.pod 2000-05-19 08:54:42.000000000 +0100
718 +++ openssl-1.0.0a/doc/crypto/ERR_remove_state.pod 2010-09-01 19:36:31.612125737 +0100
719 @@ -25,7 +25,7 @@
721 =head1 SEE ALSO
723 -L<err(3)|err(3)>
724 +L<openssl_err(3)|openssl_err(3)>
726 =head1 HISTORY
728 diff -Naur openssl-1.0.0a.orig//doc/crypto/EVP_BytesToKey.pod openssl-1.0.0a/doc/crypto/EVP_BytesToKey.pod
729 --- openssl-1.0.0a.orig//doc/crypto/EVP_BytesToKey.pod 2004-11-25 17:47:30.000000000 +0000
730 +++ openssl-1.0.0a/doc/crypto/EVP_BytesToKey.pod 2010-09-01 19:36:31.612125737 +0100
731 @@ -59,7 +59,7 @@
733 =head1 SEE ALSO
735 -L<evp(3)|evp(3)>, L<rand(3)|rand(3)>,
736 +L<evp(3)|evp(3)>, L<openssl_rand(3)|openssl_rand(3)>,
737 L<EVP_EncryptInit(3)|EVP_EncryptInit(3)>
739 =head1 HISTORY
740 diff -Naur openssl-1.0.0a.orig//doc/crypto/EVP_OpenInit.pod openssl-1.0.0a/doc/crypto/EVP_OpenInit.pod
741 --- openssl-1.0.0a.orig//doc/crypto/EVP_OpenInit.pod 2000-09-23 08:16:14.000000000 +0100
742 +++ openssl-1.0.0a/doc/crypto/EVP_OpenInit.pod 2010-09-01 19:36:31.612125737 +0100
743 @@ -54,7 +54,7 @@
745 =head1 SEE ALSO
747 -L<evp(3)|evp(3)>, L<rand(3)|rand(3)>,
748 +L<evp(3)|evp(3)>, L<openssl_rand(3)|openssl_rand(3)>,
749 L<EVP_EncryptInit(3)|EVP_EncryptInit(3)>,
750 L<EVP_SealInit(3)|EVP_SealInit(3)>
752 diff -Naur openssl-1.0.0a.orig//doc/crypto/EVP_SealInit.pod openssl-1.0.0a/doc/crypto/EVP_SealInit.pod
753 --- openssl-1.0.0a.orig//doc/crypto/EVP_SealInit.pod 2005-03-29 18:50:08.000000000 +0100
754 +++ openssl-1.0.0a/doc/crypto/EVP_SealInit.pod 2010-09-01 19:36:31.612125737 +0100
755 @@ -74,7 +74,7 @@
757 =head1 SEE ALSO
759 -L<evp(3)|evp(3)>, L<rand(3)|rand(3)>,
760 +L<evp(3)|evp(3)>, L<openssl_rand(3)|openssl_rand(3)>,
761 L<EVP_EncryptInit(3)|EVP_EncryptInit(3)>,
762 L<EVP_OpenInit(3)|EVP_OpenInit(3)>
764 diff -Naur openssl-1.0.0a.orig//doc/crypto/EVP_SignInit.pod openssl-1.0.0a/doc/crypto/EVP_SignInit.pod
765 --- openssl-1.0.0a.orig//doc/crypto/EVP_SignInit.pod 2006-07-12 13:31:29.000000000 +0100
766 +++ openssl-1.0.0a/doc/crypto/EVP_SignInit.pod 2010-09-01 19:36:31.616125383 +0100
767 @@ -89,7 +89,7 @@
768 =head1 SEE ALSO
770 L<EVP_VerifyInit(3)|EVP_VerifyInit(3)>,
771 -L<EVP_DigestInit(3)|EVP_DigestInit(3)>, L<err(3)|err(3)>,
772 +L<EVP_DigestInit(3)|EVP_DigestInit(3)>, L<openssl_err(3)|openssl_err(3)>,
773 L<evp(3)|evp(3)>, L<hmac(3)|hmac(3)>, L<md2(3)|md2(3)>,
774 L<md5(3)|md5(3)>, L<mdc2(3)|mdc2(3)>, L<ripemd(3)|ripemd(3)>,
775 L<sha(3)|sha(3)>, L<dgst(1)|dgst(1)>
776 diff -Naur openssl-1.0.0a.orig//doc/crypto/EVP_VerifyInit.pod openssl-1.0.0a/doc/crypto/EVP_VerifyInit.pod
777 --- openssl-1.0.0a.orig//doc/crypto/EVP_VerifyInit.pod 2006-07-12 13:31:30.000000000 +0100
778 +++ openssl-1.0.0a/doc/crypto/EVP_VerifyInit.pod 2010-09-01 19:36:31.616125383 +0100
779 @@ -80,7 +80,7 @@
781 L<evp(3)|evp(3)>,
782 L<EVP_SignInit(3)|EVP_SignInit(3)>,
783 -L<EVP_DigestInit(3)|EVP_DigestInit(3)>, L<err(3)|err(3)>,
784 +L<EVP_DigestInit(3)|EVP_DigestInit(3)>, L<openssl_err(3)|openssl_err(3)>,
785 L<evp(3)|evp(3)>, L<hmac(3)|hmac(3)>, L<md2(3)|md2(3)>,
786 L<md5(3)|md5(3)>, L<mdc2(3)|mdc2(3)>, L<ripemd(3)|ripemd(3)>,
787 L<sha(3)|sha(3)>, L<dgst(1)|dgst(1)>
788 diff -Naur openssl-1.0.0a.orig//doc/crypto/OPENSSL_config.pod openssl-1.0.0a/doc/crypto/OPENSSL_config.pod
789 --- openssl-1.0.0a.orig//doc/crypto/OPENSSL_config.pod 2005-06-03 00:19:56.000000000 +0100
790 +++ openssl-1.0.0a/doc/crypto/OPENSSL_config.pod 2010-09-01 19:36:31.616125383 +0100
791 @@ -73,7 +73,7 @@
792 =head1 SEE ALSO
794 L<conf(5)|conf(5)>, L<CONF_load_modules_file(3)|CONF_load_modules_file(3)>,
795 -L<CONF_modules_free(3),CONF_modules_free(3)>
796 +L<CONF_modules_free(3)|CONF_modules_free(3)>
798 =head1 HISTORY
800 diff -Naur openssl-1.0.0a.orig//doc/crypto/openssl_err.pod openssl-1.0.0a/doc/crypto/openssl_err.pod
801 --- openssl-1.0.0a.orig//doc/crypto/openssl_err.pod 1970-01-01 01:00:00.000000000 +0100
802 +++ openssl-1.0.0a/doc/crypto/openssl_err.pod 2010-09-01 19:36:31.624124669 +0100
803 @@ -0,0 +1,187 @@
804 +=pod
806 +=head1 NAME
808 +openssl_err - error codes
810 +=head1 SYNOPSIS
812 + #include <openssl/err.h>
814 + unsigned long ERR_get_error(void);
815 + unsigned long ERR_peek_error(void);
816 + unsigned long ERR_get_error_line(const char **file, int *line);
817 + unsigned long ERR_peek_error_line(const char **file, int *line);
818 + unsigned long ERR_get_error_line_data(const char **file, int *line,
819 + const char **data, int *flags);
820 + unsigned long ERR_peek_error_line_data(const char **file, int *line,
821 + const char **data, int *flags);
823 + int ERR_GET_LIB(unsigned long e);
824 + int ERR_GET_FUNC(unsigned long e);
825 + int ERR_GET_REASON(unsigned long e);
827 + void ERR_clear_error(void);
829 + char *ERR_error_string(unsigned long e, char *buf);
830 + const char *ERR_lib_error_string(unsigned long e);
831 + const char *ERR_func_error_string(unsigned long e);
832 + const char *ERR_reason_error_string(unsigned long e);
834 + void ERR_print_errors(BIO *bp);
835 + void ERR_print_errors_fp(FILE *fp);
837 + void ERR_load_crypto_strings(void);
838 + void ERR_free_strings(void);
840 + void ERR_remove_state(unsigned long pid);
842 + void ERR_put_error(int lib, int func, int reason, const char *file,
843 + int line);
844 + void ERR_add_error_data(int num, ...);
846 + void ERR_load_strings(int lib,ERR_STRING_DATA str[]);
847 + unsigned long ERR_PACK(int lib, int func, int reason);
848 + int ERR_get_next_error_library(void);
850 +=head1 DESCRIPTION
852 +When a call to the OpenSSL library fails, this is usually signalled
853 +by the return value, and an error code is stored in an error queue
854 +associated with the current thread. The B<err> library provides
855 +functions to obtain these error codes and textual error messages.
857 +The L<ERR_get_error(3)|ERR_get_error(3)> manpage describes how to
858 +access error codes.
860 +Error codes contain information about where the error occurred, and
861 +what went wrong. L<ERR_GET_LIB(3)|ERR_GET_LIB(3)> describes how to
862 +extract this information. A method to obtain human-readable error
863 +messages is described in L<ERR_error_string(3)|ERR_error_string(3)>.
865 +L<ERR_clear_error(3)|ERR_clear_error(3)> can be used to clear the
866 +error queue.
868 +Note that L<ERR_remove_state(3)|ERR_remove_state(3)> should be used to
869 +avoid memory leaks when threads are terminated.
871 +=head1 ADDING NEW ERROR CODES TO OPENSSL
873 +See L<ERR_put_error(3)> if you want to record error codes in the
874 +OpenSSL error system from within your application.
876 +The remainder of this section is of interest only if you want to add
877 +new error codes to OpenSSL or add error codes from external libraries.
879 +=head2 Reporting errors
881 +Each sub-library has a specific macro XXXerr() that is used to report
882 +errors. Its first argument is a function code B<XXX_F_...>, the second
883 +argument is a reason code B<XXX_R_...>. Function codes are derived
884 +from the function names; reason codes consist of textual error
885 +descriptions. For example, the function ssl23_read() reports a
886 +"handshake failure" as follows:
888 + SSLerr(SSL_F_SSL23_READ, SSL_R_SSL_HANDSHAKE_FAILURE);
890 +Function and reason codes should consist of upper case characters,
891 +numbers and underscores only. The error file generation script translates
892 +function codes into function names by looking in the header files
893 +for an appropriate function name, if none is found it just uses
894 +the capitalized form such as "SSL23_READ" in the above example.
896 +The trailing section of a reason code (after the "_R_") is translated
897 +into lower case and underscores changed to spaces.
899 +When you are using new function or reason codes, run B<make errors>.
900 +The necessary B<#define>s will then automatically be added to the
901 +sub-library's header file.
903 +Although a library will normally report errors using its own specific
904 +XXXerr macro, another library's macro can be used. This is normally
905 +only done when a library wants to include ASN1 code which must use
906 +the ASN1err() macro.
908 +=head2 Adding new libraries
910 +When adding a new sub-library to OpenSSL, assign it a library number
911 +B<ERR_LIB_XXX>, define a macro XXXerr() (both in B<err.h>), add its
912 +name to B<ERR_str_libraries[]> (in B<crypto/err/err.c>), and add
913 +C<ERR_load_XXX_strings()> to the ERR_load_crypto_strings() function
914 +(in B<crypto/err/err_all.c>). Finally, add an entry
916 + L XXX xxx.h xxx_err.c
918 +to B<crypto/err/openssl.ec>, and add B<xxx_err.c> to the Makefile.
919 +Running B<make errors> will then generate a file B<xxx_err.c>, and
920 +add all error codes used in the library to B<xxx.h>.
922 +Additionally the library include file must have a certain form.
923 +Typically it will initially look like this:
925 + #ifndef HEADER_XXX_H
926 + #define HEADER_XXX_H
928 + #ifdef __cplusplus
929 + extern "C" {
930 + #endif
932 + /* Include files */
934 + #include <openssl/bio.h>
935 + #include <openssl/x509.h>
937 + /* Macros, structures and function prototypes */
940 + /* BEGIN ERROR CODES */
942 +The B<BEGIN ERROR CODES> sequence is used by the error code
943 +generation script as the point to place new error codes, any text
944 +after this point will be overwritten when B<make errors> is run.
945 +The closing #endif etc will be automatically added by the script.
947 +The generated C error code file B<xxx_err.c> will load the header
948 +files B<stdio.h>, B<openssl/err.h> and B<openssl/xxx.h> so the
949 +header file must load any additional header files containing any
950 +definitions it uses.
952 +=head1 USING ERROR CODES IN EXTERNAL LIBRARIES
954 +It is also possible to use OpenSSL's error code scheme in external
955 +libraries. The library needs to load its own codes and call the OpenSSL
956 +error code insertion script B<mkerr.pl> explicitly to add codes to
957 +the header file and generate the C error code file. This will normally
958 +be done if the external library needs to generate new ASN1 structures
959 +but it can also be used to add more general purpose error code handling.
961 +TBA more details
963 +=head1 INTERNALS
965 +The error queues are stored in a hash table with one B<ERR_STATE>
966 +entry for each pid. ERR_get_state() returns the current thread's
967 +B<ERR_STATE>. An B<ERR_STATE> can hold up to B<ERR_NUM_ERRORS> error
968 +codes. When more error codes are added, the old ones are overwritten,
969 +on the assumption that the most recent errors are most important.
971 +Error strings are also stored in hash table. The hash tables can
972 +be obtained by calling ERR_get_err_state_table(void) and
973 +ERR_get_string_table(void) respectively.
975 +=head1 SEE ALSO
977 +L<CRYPTO_set_id_callback(3)|CRYPTO_set_id_callback(3)>,
978 +L<CRYPTO_set_locking_callback(3)|CRYPTO_set_locking_callback(3)>,
979 +L<ERR_get_error(3)|ERR_get_error(3)>,
980 +L<ERR_GET_LIB(3)|ERR_GET_LIB(3)>,
981 +L<ERR_clear_error(3)|ERR_clear_error(3)>,
982 +L<ERR_error_string(3)|ERR_error_string(3)>,
983 +L<ERR_print_errors(3)|ERR_print_errors(3)>,
984 +L<ERR_load_crypto_strings(3)|ERR_load_crypto_strings(3)>,
985 +L<ERR_remove_state(3)|ERR_remove_state(3)>,
986 +L<ERR_put_error(3)|ERR_put_error(3)>,
987 +L<ERR_load_strings(3)|ERR_load_strings(3)>,
988 +L<SSL_get_error(3)|SSL_get_error(3)>
990 +=cut
991 diff -Naur openssl-1.0.0a.orig//doc/crypto/openssl_rand.pod openssl-1.0.0a/doc/crypto/openssl_rand.pod
992 --- openssl-1.0.0a.orig//doc/crypto/openssl_rand.pod 1970-01-01 01:00:00.000000000 +0100
993 +++ openssl-1.0.0a/doc/crypto/openssl_rand.pod 2010-09-01 19:36:31.624124669 +0100
994 @@ -0,0 +1,175 @@
995 +=pod
997 +=head1 NAME
999 +openssl_rand - pseudo-random number generator
1001 +=head1 SYNOPSIS
1003 + #include <openssl/rand.h>
1005 + int RAND_set_rand_engine(ENGINE *engine);
1007 + int RAND_bytes(unsigned char *buf, int num);
1008 + int RAND_pseudo_bytes(unsigned char *buf, int num);
1010 + void RAND_seed(const void *buf, int num);
1011 + void RAND_add(const void *buf, int num, int entropy);
1012 + int RAND_status(void);
1014 + int RAND_load_file(const char *file, long max_bytes);
1015 + int RAND_write_file(const char *file);
1016 + const char *RAND_file_name(char *file, size_t num);
1018 + int RAND_egd(const char *path);
1020 + void RAND_set_rand_method(const RAND_METHOD *meth);
1021 + const RAND_METHOD *RAND_get_rand_method(void);
1022 + RAND_METHOD *RAND_SSLeay(void);
1024 + void RAND_cleanup(void);
1026 + /* For Win32 only */
1027 + void RAND_screen(void);
1028 + int RAND_event(UINT, WPARAM, LPARAM);
1030 +=head1 DESCRIPTION
1032 +Since the introduction of the ENGINE API, the recommended way of controlling
1033 +default implementations is by using the ENGINE API functions. The default
1034 +B<RAND_METHOD>, as set by RAND_set_rand_method() and returned by
1035 +RAND_get_rand_method(), is only used if no ENGINE has been set as the default
1036 +"rand" implementation. Hence, these two functions are no longer the recommened
1037 +way to control defaults.
1039 +If an alternative B<RAND_METHOD> implementation is being used (either set
1040 +directly or as provided by an ENGINE module), then it is entirely responsible
1041 +for the generation and management of a cryptographically secure PRNG stream. The
1042 +mechanisms described below relate solely to the software PRNG implementation
1043 +built in to OpenSSL and used by default.
1045 +These functions implement a cryptographically secure pseudo-random
1046 +number generator (PRNG). It is used by other library functions for
1047 +example to generate random keys, and applications can use it when they
1048 +need randomness.
1050 +A cryptographic PRNG must be seeded with unpredictable data such as
1051 +mouse movements or keys pressed at random by the user. This is
1052 +described in L<RAND_add(3)|RAND_add(3)>. Its state can be saved in a seed file
1053 +(see L<RAND_load_file(3)|RAND_load_file(3)>) to avoid having to go through the
1054 +seeding process whenever the application is started.
1056 +L<RAND_bytes(3)|RAND_bytes(3)> describes how to obtain random data from the
1057 +PRNG.
1059 +=head1 INTERNALS
1061 +The RAND_SSLeay() method implements a PRNG based on a cryptographic
1062 +hash function.
1064 +The following description of its design is based on the SSLeay
1065 +documentation:
1067 +First up I will state the things I believe I need for a good RNG.
1069 +=over 4
1071 +=item 1
1073 +A good hashing algorithm to mix things up and to convert the RNG 'state'
1074 +to random numbers.
1076 +=item 2
1078 +An initial source of random 'state'.
1080 +=item 3
1082 +The state should be very large. If the RNG is being used to generate
1083 +4096 bit RSA keys, 2 2048 bit random strings are required (at a minimum).
1084 +If your RNG state only has 128 bits, you are obviously limiting the
1085 +search space to 128 bits, not 2048. I'm probably getting a little
1086 +carried away on this last point but it does indicate that it may not be
1087 +a bad idea to keep quite a lot of RNG state. It should be easier to
1088 +break a cipher than guess the RNG seed data.
1090 +=item 4
1092 +Any RNG seed data should influence all subsequent random numbers
1093 +generated. This implies that any random seed data entered will have
1094 +an influence on all subsequent random numbers generated.
1096 +=item 5
1098 +When using data to seed the RNG state, the data used should not be
1099 +extractable from the RNG state. I believe this should be a
1100 +requirement because one possible source of 'secret' semi random
1101 +data would be a private key or a password. This data must
1102 +not be disclosed by either subsequent random numbers or a
1103 +'core' dump left by a program crash.
1105 +=item 6
1107 +Given the same initial 'state', 2 systems should deviate in their RNG state
1108 +(and hence the random numbers generated) over time if at all possible.
1110 +=item 7
1112 +Given the random number output stream, it should not be possible to determine
1113 +the RNG state or the next random number.
1115 +=back
1117 +The algorithm is as follows.
1119 +There is global state made up of a 1023 byte buffer (the 'state'), a
1120 +working hash value ('md'), and a counter ('count').
1122 +Whenever seed data is added, it is inserted into the 'state' as
1123 +follows.
1125 +The input is chopped up into units of 20 bytes (or less for
1126 +the last block). Each of these blocks is run through the hash
1127 +function as follows: The data passed to the hash function
1128 +is the current 'md', the same number of bytes from the 'state'
1129 +(the location determined by in incremented looping index) as
1130 +the current 'block', the new key data 'block', and 'count'
1131 +(which is incremented after each use).
1132 +The result of this is kept in 'md' and also xored into the
1133 +'state' at the same locations that were used as input into the
1134 +hash function. I
1135 +believe this system addresses points 1 (hash function; currently
1136 +SHA-1), 3 (the 'state'), 4 (via the 'md'), 5 (by the use of a hash
1137 +function and xor).
1139 +When bytes are extracted from the RNG, the following process is used.
1140 +For each group of 10 bytes (or less), we do the following:
1142 +Input into the hash function the local 'md' (which is initialized from
1143 +the global 'md' before any bytes are generated), the bytes that are to
1144 +be overwritten by the random bytes, and bytes from the 'state'
1145 +(incrementing looping index). From this digest output (which is kept
1146 +in 'md'), the top (up to) 10 bytes are returned to the caller and the
1147 +bottom 10 bytes are xored into the 'state'.
1149 +Finally, after we have finished 'num' random bytes for the caller,
1150 +'count' (which is incremented) and the local and global 'md' are fed
1151 +into the hash function and the results are kept in the global 'md'.
1153 +I believe the above addressed points 1 (use of SHA-1), 6 (by hashing
1154 +into the 'state' the 'old' data from the caller that is about to be
1155 +overwritten) and 7 (by not using the 10 bytes given to the caller to
1156 +update the 'state', but they are used to update 'md').
1158 +So of the points raised, only 2 is not addressed (but see
1159 +L<RAND_add(3)|RAND_add(3)>).
1161 +=head1 SEE ALSO
1163 +L<BN_rand(3)|BN_rand(3)>, L<RAND_add(3)|RAND_add(3)>,
1164 +L<RAND_load_file(3)|RAND_load_file(3)>, L<RAND_egd(3)|RAND_egd(3)>,
1165 +L<RAND_bytes(3)|RAND_bytes(3)>,
1166 +L<RAND_set_rand_method(3)|RAND_set_rand_method(3)>,
1167 +L<RAND_cleanup(3)|RAND_cleanup(3)>
1169 +=cut
1170 diff -Naur openssl-1.0.0a.orig//doc/crypto/openssl_threads.pod openssl-1.0.0a/doc/crypto/openssl_threads.pod
1171 --- openssl-1.0.0a.orig//doc/crypto/openssl_threads.pod 1970-01-01 01:00:00.000000000 +0100
1172 +++ openssl-1.0.0a/doc/crypto/openssl_threads.pod 2010-09-01 19:36:31.624124669 +0100
1173 @@ -0,0 +1,175 @@
1174 +=pod
1176 +=head1 NAME
1178 +CRYPTO_set_locking_callback, CRYPTO_set_id_callback, CRYPTO_num_locks,
1179 +CRYPTO_set_dynlock_create_callback, CRYPTO_set_dynlock_lock_callback,
1180 +CRYPTO_set_dynlock_destroy_callback, CRYPTO_get_new_dynlockid,
1181 +CRYPTO_destroy_dynlockid, CRYPTO_lock - OpenSSL thread support
1183 +=head1 SYNOPSIS
1185 + #include <openssl/crypto.h>
1187 + void CRYPTO_set_locking_callback(void (*locking_function)(int mode,
1188 + int n, const char *file, int line));
1190 + void CRYPTO_set_id_callback(unsigned long (*id_function)(void));
1192 + int CRYPTO_num_locks(void);
1195 + /* struct CRYPTO_dynlock_value needs to be defined by the user */
1196 + struct CRYPTO_dynlock_value;
1198 + void CRYPTO_set_dynlock_create_callback(struct CRYPTO_dynlock_value *
1199 + (*dyn_create_function)(char *file, int line));
1200 + void CRYPTO_set_dynlock_lock_callback(void (*dyn_lock_function)
1201 + (int mode, struct CRYPTO_dynlock_value *l,
1202 + const char *file, int line));
1203 + void CRYPTO_set_dynlock_destroy_callback(void (*dyn_destroy_function)
1204 + (struct CRYPTO_dynlock_value *l, const char *file, int line));
1206 + int CRYPTO_get_new_dynlockid(void);
1208 + void CRYPTO_destroy_dynlockid(int i);
1210 + void CRYPTO_lock(int mode, int n, const char *file, int line);
1212 + #define CRYPTO_w_lock(type) \
1213 + CRYPTO_lock(CRYPTO_LOCK|CRYPTO_WRITE,type,__FILE__,__LINE__)
1214 + #define CRYPTO_w_unlock(type) \
1215 + CRYPTO_lock(CRYPTO_UNLOCK|CRYPTO_WRITE,type,__FILE__,__LINE__)
1216 + #define CRYPTO_r_lock(type) \
1217 + CRYPTO_lock(CRYPTO_LOCK|CRYPTO_READ,type,__FILE__,__LINE__)
1218 + #define CRYPTO_r_unlock(type) \
1219 + CRYPTO_lock(CRYPTO_UNLOCK|CRYPTO_READ,type,__FILE__,__LINE__)
1220 + #define CRYPTO_add(addr,amount,type) \
1221 + CRYPTO_add_lock(addr,amount,type,__FILE__,__LINE__)
1223 +=head1 DESCRIPTION
1225 +OpenSSL can safely be used in multi-threaded applications provided
1226 +that at least two callback functions are set.
1228 +locking_function(int mode, int n, const char *file, int line) is
1229 +needed to perform locking on shared data structures.
1230 +(Note that OpenSSL uses a number of global data structures that
1231 +will be implicitly shared whenever multiple threads use OpenSSL.)
1232 +Multi-threaded applications will crash at random if it is not set.
1234 +locking_function() must be able to handle up to CRYPTO_num_locks()
1235 +different mutex locks. It sets the B<n>-th lock if B<mode> &
1236 +B<CRYPTO_LOCK>, and releases it otherwise.
1238 +B<file> and B<line> are the file number of the function setting the
1239 +lock. They can be useful for debugging.
1241 +id_function(void) is a function that returns a thread ID, for example
1242 +pthread_self() if it returns an integer (see NOTES below). It isn't
1243 +needed on Windows nor on platforms where getpid() returns a different
1244 +ID for each thread (see NOTES below).
1246 +Additionally, OpenSSL supports dynamic locks, and sometimes, some parts
1247 +of OpenSSL need it for better performance. To enable this, the following
1248 +is required:
1250 +=over 4
1252 +=item *
1253 +Three additional callback function, dyn_create_function, dyn_lock_function
1254 +and dyn_destroy_function.
1256 +=item *
1257 +A structure defined with the data that each lock needs to handle.
1259 +=back
1261 +struct CRYPTO_dynlock_value has to be defined to contain whatever structure
1262 +is needed to handle locks.
1264 +dyn_create_function(const char *file, int line) is needed to create a
1265 +lock. Multi-threaded applications might crash at random if it is not set.
1267 +dyn_lock_function(int mode, CRYPTO_dynlock *l, const char *file, int line)
1268 +is needed to perform locking off dynamic lock numbered n. Multi-threaded
1269 +applications might crash at random if it is not set.
1271 +dyn_destroy_function(CRYPTO_dynlock *l, const char *file, int line) is
1272 +needed to destroy the lock l. Multi-threaded applications might crash at
1273 +random if it is not set.
1275 +CRYPTO_get_new_dynlockid() is used to create locks. It will call
1276 +dyn_create_function for the actual creation.
1278 +CRYPTO_destroy_dynlockid() is used to destroy locks. It will call
1279 +dyn_destroy_function for the actual destruction.
1281 +CRYPTO_lock() is used to lock and unlock the locks. mode is a bitfield
1282 +describing what should be done with the lock. n is the number of the
1283 +lock as returned from CRYPTO_get_new_dynlockid(). mode can be combined
1284 +from the following values. These values are pairwise exclusive, with
1285 +undefined behaviour if misused (for example, CRYPTO_READ and CRYPTO_WRITE
1286 +should not be used together):
1288 + CRYPTO_LOCK 0x01
1289 + CRYPTO_UNLOCK 0x02
1290 + CRYPTO_READ 0x04
1291 + CRYPTO_WRITE 0x08
1293 +=head1 RETURN VALUES
1295 +CRYPTO_num_locks() returns the required number of locks.
1297 +CRYPTO_get_new_dynlockid() returns the index to the newly created lock.
1299 +The other functions return no values.
1301 +=head1 NOTES
1303 +You can find out if OpenSSL was configured with thread support:
1305 + #define OPENSSL_THREAD_DEFINES
1306 + #include <openssl/opensslconf.h>
1307 + #if defined(OPENSSL_THREADS)
1308 + // thread support enabled
1309 + #else
1310 + // no thread support
1311 + #endif
1313 +Also, dynamic locks are currently not used internally by OpenSSL, but
1314 +may do so in the future.
1316 +Defining id_function(void) has it's own issues. Generally speaking,
1317 +pthread_self() should be used, even on platforms where getpid() gives
1318 +different answers in each thread, since that may depend on the machine
1319 +the program is run on, not the machine where the program is being
1320 +compiled. For instance, Red Hat 8 Linux and earlier used
1321 +LinuxThreads, whose getpid() returns a different value for each
1322 +thread. Red Hat 9 Linux and later use NPTL, which is
1323 +Posix-conformant, and has a getpid() that returns the same value for
1324 +all threads in a process. A program compiled on Red Hat 8 and run on
1325 +Red Hat 9 will therefore see getpid() returning the same value for
1326 +all threads.
1328 +There is still the issue of platforms where pthread_self() returns
1329 +something other than an integer. This is a bit unusual, and this
1330 +manual has no cookbook solution for that case.
1332 +=head1 EXAMPLES
1334 +B<crypto/threads/mttest.c> shows examples of the callback functions on
1335 +Solaris, Irix and Win32.
1337 +=head1 HISTORY
1339 +CRYPTO_set_locking_callback() and CRYPTO_set_id_callback() are
1340 +available in all versions of SSLeay and OpenSSL.
1341 +CRYPTO_num_locks() was added in OpenSSL 0.9.4.
1342 +All functions dealing with dynamic locks were added in OpenSSL 0.9.5b-dev.
1344 +=head1 SEE ALSO
1346 +L<crypto(3)|crypto(3)>
1348 +=cut
1349 diff -Naur openssl-1.0.0a.orig//doc/crypto/RAND_add.pod openssl-1.0.0a/doc/crypto/RAND_add.pod
1350 --- openssl-1.0.0a.orig//doc/crypto/RAND_add.pod 2000-03-22 15:30:03.000000000 +0000
1351 +++ openssl-1.0.0a/doc/crypto/RAND_add.pod 2010-09-01 19:36:31.616125383 +0100
1352 @@ -65,7 +65,7 @@
1354 =head1 SEE ALSO
1356 -L<rand(3)|rand(3)>, L<RAND_egd(3)|RAND_egd(3)>,
1357 +L<openssl_rand(3)|openssl_rand(3)>, L<RAND_egd(3)|RAND_egd(3)>,
1358 L<RAND_load_file(3)|RAND_load_file(3)>, L<RAND_cleanup(3)|RAND_cleanup(3)>
1360 =head1 HISTORY
1361 diff -Naur openssl-1.0.0a.orig//doc/crypto/RAND_bytes.pod openssl-1.0.0a/doc/crypto/RAND_bytes.pod
1362 --- openssl-1.0.0a.orig//doc/crypto/RAND_bytes.pod 2007-09-24 12:01:18.000000000 +0100
1363 +++ openssl-1.0.0a/doc/crypto/RAND_bytes.pod 2010-09-01 19:36:31.616125383 +0100
1364 @@ -38,7 +38,7 @@
1366 =head1 SEE ALSO
1368 -L<rand(3)|rand(3)>, L<ERR_get_error(3)|ERR_get_error(3)>,
1369 +L<openssl_rand(3)|openssl_rand(3)>, L<ERR_get_error(3)|ERR_get_error(3)>,
1370 L<RAND_add(3)|RAND_add(3)>
1372 =head1 HISTORY
1373 diff -Naur openssl-1.0.0a.orig//doc/crypto/RAND_cleanup.pod openssl-1.0.0a/doc/crypto/RAND_cleanup.pod
1374 --- openssl-1.0.0a.orig//doc/crypto/RAND_cleanup.pod 2000-01-27 01:25:06.000000000 +0000
1375 +++ openssl-1.0.0a/doc/crypto/RAND_cleanup.pod 2010-09-01 19:36:31.616125383 +0100
1376 @@ -20,7 +20,7 @@
1378 =head1 SEE ALSO
1380 -L<rand(3)|rand(3)>
1381 +L<openssl_rand(3)|openssl_rand(3)>
1383 =head1 HISTORY
1385 diff -Naur openssl-1.0.0a.orig//doc/crypto/RAND_egd.pod openssl-1.0.0a/doc/crypto/RAND_egd.pod
1386 --- openssl-1.0.0a.orig//doc/crypto/RAND_egd.pod 2008-11-10 11:26:44.000000000 +0000
1387 +++ openssl-1.0.0a/doc/crypto/RAND_egd.pod 2010-09-01 19:36:31.616125383 +0100
1388 @@ -72,7 +72,7 @@
1390 =head1 SEE ALSO
1392 -L<rand(3)|rand(3)>, L<RAND_add(3)|RAND_add(3)>,
1393 +L<openssl_rand(3)|openssl_rand(3)>, L<RAND_add(3)|RAND_add(3)>,
1394 L<RAND_cleanup(3)|RAND_cleanup(3)>
1396 =head1 HISTORY
1397 diff -Naur openssl-1.0.0a.orig//doc/crypto/RAND_load_file.pod openssl-1.0.0a/doc/crypto/RAND_load_file.pod
1398 --- openssl-1.0.0a.orig//doc/crypto/RAND_load_file.pod 2001-03-21 15:25:56.000000000 +0000
1399 +++ openssl-1.0.0a/doc/crypto/RAND_load_file.pod 2010-09-01 19:36:31.616125383 +0100
1400 @@ -43,7 +43,7 @@
1402 =head1 SEE ALSO
1404 -L<rand(3)|rand(3)>, L<RAND_add(3)|RAND_add(3)>, L<RAND_cleanup(3)|RAND_cleanup(3)>
1405 +L<openssl_rand(3)|openssl_rand(3)>, L<RAND_add(3)|RAND_add(3)>, L<RAND_cleanup(3)|RAND_cleanup(3)>
1407 =head1 HISTORY
1409 diff -Naur openssl-1.0.0a.orig//doc/crypto/rand.pod openssl-1.0.0a/doc/crypto/rand.pod
1410 --- openssl-1.0.0a.orig//doc/crypto/rand.pod 2002-08-05 17:27:01.000000000 +0100
1411 +++ openssl-1.0.0a/doc/crypto/rand.pod 1970-01-01 01:00:00.000000000 +0100
1412 @@ -1,175 +0,0 @@
1413 -=pod
1415 -=head1 NAME
1417 -rand - pseudo-random number generator
1419 -=head1 SYNOPSIS
1421 - #include <openssl/rand.h>
1423 - int RAND_set_rand_engine(ENGINE *engine);
1425 - int RAND_bytes(unsigned char *buf, int num);
1426 - int RAND_pseudo_bytes(unsigned char *buf, int num);
1428 - void RAND_seed(const void *buf, int num);
1429 - void RAND_add(const void *buf, int num, int entropy);
1430 - int RAND_status(void);
1432 - int RAND_load_file(const char *file, long max_bytes);
1433 - int RAND_write_file(const char *file);
1434 - const char *RAND_file_name(char *file, size_t num);
1436 - int RAND_egd(const char *path);
1438 - void RAND_set_rand_method(const RAND_METHOD *meth);
1439 - const RAND_METHOD *RAND_get_rand_method(void);
1440 - RAND_METHOD *RAND_SSLeay(void);
1442 - void RAND_cleanup(void);
1444 - /* For Win32 only */
1445 - void RAND_screen(void);
1446 - int RAND_event(UINT, WPARAM, LPARAM);
1448 -=head1 DESCRIPTION
1450 -Since the introduction of the ENGINE API, the recommended way of controlling
1451 -default implementations is by using the ENGINE API functions. The default
1452 -B<RAND_METHOD>, as set by RAND_set_rand_method() and returned by
1453 -RAND_get_rand_method(), is only used if no ENGINE has been set as the default
1454 -"rand" implementation. Hence, these two functions are no longer the recommened
1455 -way to control defaults.
1457 -If an alternative B<RAND_METHOD> implementation is being used (either set
1458 -directly or as provided by an ENGINE module), then it is entirely responsible
1459 -for the generation and management of a cryptographically secure PRNG stream. The
1460 -mechanisms described below relate solely to the software PRNG implementation
1461 -built in to OpenSSL and used by default.
1463 -These functions implement a cryptographically secure pseudo-random
1464 -number generator (PRNG). It is used by other library functions for
1465 -example to generate random keys, and applications can use it when they
1466 -need randomness.
1468 -A cryptographic PRNG must be seeded with unpredictable data such as
1469 -mouse movements or keys pressed at random by the user. This is
1470 -described in L<RAND_add(3)|RAND_add(3)>. Its state can be saved in a seed file
1471 -(see L<RAND_load_file(3)|RAND_load_file(3)>) to avoid having to go through the
1472 -seeding process whenever the application is started.
1474 -L<RAND_bytes(3)|RAND_bytes(3)> describes how to obtain random data from the
1475 -PRNG.
1477 -=head1 INTERNALS
1479 -The RAND_SSLeay() method implements a PRNG based on a cryptographic
1480 -hash function.
1482 -The following description of its design is based on the SSLeay
1483 -documentation:
1485 -First up I will state the things I believe I need for a good RNG.
1487 -=over 4
1489 -=item 1
1491 -A good hashing algorithm to mix things up and to convert the RNG 'state'
1492 -to random numbers.
1494 -=item 2
1496 -An initial source of random 'state'.
1498 -=item 3
1500 -The state should be very large. If the RNG is being used to generate
1501 -4096 bit RSA keys, 2 2048 bit random strings are required (at a minimum).
1502 -If your RNG state only has 128 bits, you are obviously limiting the
1503 -search space to 128 bits, not 2048. I'm probably getting a little
1504 -carried away on this last point but it does indicate that it may not be
1505 -a bad idea to keep quite a lot of RNG state. It should be easier to
1506 -break a cipher than guess the RNG seed data.
1508 -=item 4
1510 -Any RNG seed data should influence all subsequent random numbers
1511 -generated. This implies that any random seed data entered will have
1512 -an influence on all subsequent random numbers generated.
1514 -=item 5
1516 -When using data to seed the RNG state, the data used should not be
1517 -extractable from the RNG state. I believe this should be a
1518 -requirement because one possible source of 'secret' semi random
1519 -data would be a private key or a password. This data must
1520 -not be disclosed by either subsequent random numbers or a
1521 -'core' dump left by a program crash.
1523 -=item 6
1525 -Given the same initial 'state', 2 systems should deviate in their RNG state
1526 -(and hence the random numbers generated) over time if at all possible.
1528 -=item 7
1530 -Given the random number output stream, it should not be possible to determine
1531 -the RNG state or the next random number.
1533 -=back
1535 -The algorithm is as follows.
1537 -There is global state made up of a 1023 byte buffer (the 'state'), a
1538 -working hash value ('md'), and a counter ('count').
1540 -Whenever seed data is added, it is inserted into the 'state' as
1541 -follows.
1543 -The input is chopped up into units of 20 bytes (or less for
1544 -the last block). Each of these blocks is run through the hash
1545 -function as follows: The data passed to the hash function
1546 -is the current 'md', the same number of bytes from the 'state'
1547 -(the location determined by in incremented looping index) as
1548 -the current 'block', the new key data 'block', and 'count'
1549 -(which is incremented after each use).
1550 -The result of this is kept in 'md' and also xored into the
1551 -'state' at the same locations that were used as input into the
1552 -hash function. I
1553 -believe this system addresses points 1 (hash function; currently
1554 -SHA-1), 3 (the 'state'), 4 (via the 'md'), 5 (by the use of a hash
1555 -function and xor).
1557 -When bytes are extracted from the RNG, the following process is used.
1558 -For each group of 10 bytes (or less), we do the following:
1560 -Input into the hash function the local 'md' (which is initialized from
1561 -the global 'md' before any bytes are generated), the bytes that are to
1562 -be overwritten by the random bytes, and bytes from the 'state'
1563 -(incrementing looping index). From this digest output (which is kept
1564 -in 'md'), the top (up to) 10 bytes are returned to the caller and the
1565 -bottom 10 bytes are xored into the 'state'.
1567 -Finally, after we have finished 'num' random bytes for the caller,
1568 -'count' (which is incremented) and the local and global 'md' are fed
1569 -into the hash function and the results are kept in the global 'md'.
1571 -I believe the above addressed points 1 (use of SHA-1), 6 (by hashing
1572 -into the 'state' the 'old' data from the caller that is about to be
1573 -overwritten) and 7 (by not using the 10 bytes given to the caller to
1574 -update the 'state', but they are used to update 'md').
1576 -So of the points raised, only 2 is not addressed (but see
1577 -L<RAND_add(3)|RAND_add(3)>).
1579 -=head1 SEE ALSO
1581 -L<BN_rand(3)|BN_rand(3)>, L<RAND_add(3)|RAND_add(3)>,
1582 -L<RAND_load_file(3)|RAND_load_file(3)>, L<RAND_egd(3)|RAND_egd(3)>,
1583 -L<RAND_bytes(3)|RAND_bytes(3)>,
1584 -L<RAND_set_rand_method(3)|RAND_set_rand_method(3)>,
1585 -L<RAND_cleanup(3)|RAND_cleanup(3)>
1587 -=cut
1588 diff -Naur openssl-1.0.0a.orig//doc/crypto/RAND_set_rand_method.pod openssl-1.0.0a/doc/crypto/RAND_set_rand_method.pod
1589 --- openssl-1.0.0a.orig//doc/crypto/RAND_set_rand_method.pod 2007-11-19 09:18:03.000000000 +0000
1590 +++ openssl-1.0.0a/doc/crypto/RAND_set_rand_method.pod 2010-09-01 19:36:31.616125383 +0100
1591 @@ -67,7 +67,7 @@
1593 =head1 SEE ALSO
1595 -L<rand(3)|rand(3)>, L<engine(3)|engine(3)>
1596 +L<openssl_rand(3)|openssl_rand(3)>, L<engine(3)|engine(3)>
1598 =head1 HISTORY
1600 diff -Naur openssl-1.0.0a.orig//doc/crypto/RSA_blinding_on.pod openssl-1.0.0a/doc/crypto/RSA_blinding_on.pod
1601 --- openssl-1.0.0a.orig//doc/crypto/RSA_blinding_on.pod 2000-02-24 11:55:10.000000000 +0000
1602 +++ openssl-1.0.0a/doc/crypto/RSA_blinding_on.pod 2010-09-01 19:36:31.616125383 +0100
1603 @@ -34,7 +34,7 @@
1605 =head1 SEE ALSO
1607 -L<rsa(3)|rsa(3)>, L<rand(3)|rand(3)>
1608 +L<rsa(3)|rsa(3)>, L<openssl_rand(3)|openssl_rand(3)>
1610 =head1 HISTORY
1612 diff -Naur openssl-1.0.0a.orig//doc/crypto/RSA_generate_key.pod openssl-1.0.0a/doc/crypto/RSA_generate_key.pod
1613 --- openssl-1.0.0a.orig//doc/crypto/RSA_generate_key.pod 2002-09-25 14:33:27.000000000 +0100
1614 +++ openssl-1.0.0a/doc/crypto/RSA_generate_key.pod 2010-09-01 19:36:31.616125383 +0100
1615 @@ -59,7 +59,7 @@
1617 =head1 SEE ALSO
1619 -L<ERR_get_error(3)|ERR_get_error(3)>, L<rand(3)|rand(3)>, L<rsa(3)|rsa(3)>,
1620 +L<ERR_get_error(3)|ERR_get_error(3)>, L<openssl_rand(3)|openssl_rand(3)>, L<rsa(3)|rsa(3)>,
1621 L<RSA_free(3)|RSA_free(3)>
1623 =head1 HISTORY
1624 diff -Naur openssl-1.0.0a.orig//doc/crypto/rsa.pod openssl-1.0.0a/doc/crypto/rsa.pod
1625 --- openssl-1.0.0a.orig//doc/crypto/rsa.pod 2002-08-04 22:08:36.000000000 +0100
1626 +++ openssl-1.0.0a/doc/crypto/rsa.pod 2010-09-01 19:36:31.624124669 +0100
1627 @@ -108,7 +108,7 @@
1628 =head1 SEE ALSO
1630 L<rsa(1)|rsa(1)>, L<bn(3)|bn(3)>, L<dsa(3)|dsa(3)>, L<dh(3)|dh(3)>,
1631 -L<rand(3)|rand(3)>, L<engine(3)|engine(3)>, L<RSA_new(3)|RSA_new(3)>,
1632 +L<openssl_rand(3)|openssl_rand(3)>, L<engine(3)|engine(3)>, L<RSA_new(3)|RSA_new(3)>,
1633 L<RSA_public_encrypt(3)|RSA_public_encrypt(3)>,
1634 L<RSA_sign(3)|RSA_sign(3)>, L<RSA_size(3)|RSA_size(3)>,
1635 L<RSA_generate_key(3)|RSA_generate_key(3)>,
1636 diff -Naur openssl-1.0.0a.orig//doc/crypto/RSA_public_encrypt.pod openssl-1.0.0a/doc/crypto/RSA_public_encrypt.pod
1637 --- openssl-1.0.0a.orig//doc/crypto/RSA_public_encrypt.pod 2004-03-23 21:01:34.000000000 +0000
1638 +++ openssl-1.0.0a/doc/crypto/RSA_public_encrypt.pod 2010-09-01 19:36:31.620125025 +0100
1639 @@ -73,7 +73,7 @@
1641 =head1 SEE ALSO
1643 -L<ERR_get_error(3)|ERR_get_error(3)>, L<rand(3)|rand(3)>, L<rsa(3)|rsa(3)>,
1644 +L<ERR_get_error(3)|ERR_get_error(3)>, L<openssl_rand(3)|openssl_rand(3)>, L<rsa(3)|rsa(3)>,
1645 L<RSA_size(3)|RSA_size(3)>
1647 =head1 HISTORY
1648 diff -Naur openssl-1.0.0a.orig//doc/crypto/RSA_sign_ASN1_OCTET_STRING.pod openssl-1.0.0a/doc/crypto/RSA_sign_ASN1_OCTET_STRING.pod
1649 --- openssl-1.0.0a.orig//doc/crypto/RSA_sign_ASN1_OCTET_STRING.pod 2002-09-25 14:33:28.000000000 +0100
1650 +++ openssl-1.0.0a/doc/crypto/RSA_sign_ASN1_OCTET_STRING.pod 2010-09-01 19:36:31.620125025 +0100
1651 @@ -48,7 +48,7 @@
1652 =head1 SEE ALSO
1654 L<ERR_get_error(3)|ERR_get_error(3)>, L<objects(3)|objects(3)>,
1655 -L<rand(3)|rand(3)>, L<rsa(3)|rsa(3)>, L<RSA_sign(3)|RSA_sign(3)>,
1656 +L<openssl_rand(3)|openssl_rand(3)>, L<rsa(3)|rsa(3)>, L<RSA_sign(3)|RSA_sign(3)>,
1657 L<RSA_verify(3)|RSA_verify(3)>
1659 =head1 HISTORY
1660 diff -Naur openssl-1.0.0a.orig//doc/crypto/threads.pod openssl-1.0.0a/doc/crypto/threads.pod
1661 --- openssl-1.0.0a.orig//doc/crypto/threads.pod 2009-10-01 00:40:52.000000000 +0100
1662 +++ openssl-1.0.0a/doc/crypto/threads.pod 1970-01-01 01:00:00.000000000 +0100
1663 @@ -1,210 +0,0 @@
1664 -=pod
1666 -=head1 NAME
1668 -CRYPTO_THREADID_set_callback, CRYPTO_THREADID_get_callback,
1669 -CRYPTO_THREADID_current, CRYPTO_THREADID_cmp, CRYPTO_THREADID_cpy,
1670 -CRYPTO_THREADID_hash, CRYPTO_set_locking_callback, CRYPTO_num_locks,
1671 -CRYPTO_set_dynlock_create_callback, CRYPTO_set_dynlock_lock_callback,
1672 -CRYPTO_set_dynlock_destroy_callback, CRYPTO_get_new_dynlockid,
1673 -CRYPTO_destroy_dynlockid, CRYPTO_lock - OpenSSL thread support
1675 -=head1 SYNOPSIS
1677 - #include <openssl/crypto.h>
1679 - /* Don't use this structure directly. */
1680 - typedef struct crypto_threadid_st
1682 - void *ptr;
1683 - unsigned long val;
1684 - } CRYPTO_THREADID;
1685 - /* Only use CRYPTO_THREADID_set_[numeric|pointer]() within callbacks */
1686 - void CRYPTO_THREADID_set_numeric(CRYPTO_THREADID *id, unsigned long val);
1687 - void CRYPTO_THREADID_set_pointer(CRYPTO_THREADID *id, void *ptr);
1688 - int CRYPTO_THREADID_set_callback(void (*threadid_func)(CRYPTO_THREADID *));
1689 - void (*CRYPTO_THREADID_get_callback(void))(CRYPTO_THREADID *);
1690 - void CRYPTO_THREADID_current(CRYPTO_THREADID *id);
1691 - int CRYPTO_THREADID_cmp(const CRYPTO_THREADID *a,
1692 - const CRYPTO_THREADID *b);
1693 - void CRYPTO_THREADID_cpy(CRYPTO_THREADID *dest,
1694 - const CRYPTO_THREADID *src);
1695 - unsigned long CRYPTO_THREADID_hash(const CRYPTO_THREADID *id);
1697 - int CRYPTO_num_locks(void);
1699 - /* struct CRYPTO_dynlock_value needs to be defined by the user */
1700 - struct CRYPTO_dynlock_value;
1702 - void CRYPTO_set_dynlock_create_callback(struct CRYPTO_dynlock_value *
1703 - (*dyn_create_function)(char *file, int line));
1704 - void CRYPTO_set_dynlock_lock_callback(void (*dyn_lock_function)
1705 - (int mode, struct CRYPTO_dynlock_value *l,
1706 - const char *file, int line));
1707 - void CRYPTO_set_dynlock_destroy_callback(void (*dyn_destroy_function)
1708 - (struct CRYPTO_dynlock_value *l, const char *file, int line));
1710 - int CRYPTO_get_new_dynlockid(void);
1712 - void CRYPTO_destroy_dynlockid(int i);
1714 - void CRYPTO_lock(int mode, int n, const char *file, int line);
1716 - #define CRYPTO_w_lock(type) \
1717 - CRYPTO_lock(CRYPTO_LOCK|CRYPTO_WRITE,type,__FILE__,__LINE__)
1718 - #define CRYPTO_w_unlock(type) \
1719 - CRYPTO_lock(CRYPTO_UNLOCK|CRYPTO_WRITE,type,__FILE__,__LINE__)
1720 - #define CRYPTO_r_lock(type) \
1721 - CRYPTO_lock(CRYPTO_LOCK|CRYPTO_READ,type,__FILE__,__LINE__)
1722 - #define CRYPTO_r_unlock(type) \
1723 - CRYPTO_lock(CRYPTO_UNLOCK|CRYPTO_READ,type,__FILE__,__LINE__)
1724 - #define CRYPTO_add(addr,amount,type) \
1725 - CRYPTO_add_lock(addr,amount,type,__FILE__,__LINE__)
1727 -=head1 DESCRIPTION
1729 -OpenSSL can safely be used in multi-threaded applications provided
1730 -that at least two callback functions are set, locking_function and
1731 -threadid_func.
1733 -locking_function(int mode, int n, const char *file, int line) is
1734 -needed to perform locking on shared data structures.
1735 -(Note that OpenSSL uses a number of global data structures that
1736 -will be implicitly shared whenever multiple threads use OpenSSL.)
1737 -Multi-threaded applications will crash at random if it is not set.
1739 -locking_function() must be able to handle up to CRYPTO_num_locks()
1740 -different mutex locks. It sets the B<n>-th lock if B<mode> &
1741 -B<CRYPTO_LOCK>, and releases it otherwise.
1743 -B<file> and B<line> are the file number of the function setting the
1744 -lock. They can be useful for debugging.
1746 -threadid_func(CRYPTO_THREADID *id) is needed to record the currently-executing
1747 -thread's identifier into B<id>. The implementation of this callback should not
1748 -fill in B<id> directly, but should use CRYPTO_THREADID_set_numeric() if thread
1749 -IDs are numeric, or CRYPTO_THREADID_set_pointer() if they are pointer-based.
1750 -If the application does not register such a callback using
1751 -CRYPTO_THREADID_set_callback(), then a default implementation is used - on
1752 -Windows and BeOS this uses the system's default thread identifying APIs, and on
1753 -all other platforms it uses the address of B<errno>. The latter is satisfactory
1754 -for thread-safety if and only if the platform has a thread-local error number
1755 -facility.
1757 -Once threadid_func() is registered, or if the built-in default implementation is
1758 -to be used;
1760 -=over 4
1762 -=item *
1763 -CRYPTO_THREADID_current() records the currently-executing thread ID into the
1764 -given B<id> object.
1766 -=item *
1767 -CRYPTO_THREADID_cmp() compares two thread IDs (returning zero for equality, ie.
1768 -the same semantics as memcmp()).
1770 -=item *
1771 -CRYPTO_THREADID_cpy() duplicates a thread ID value,
1773 -=item *
1774 -CRYPTO_THREADID_hash() returns a numeric value usable as a hash-table key. This
1775 -is usually the exact numeric or pointer-based thread ID used internally, however
1776 -this also handles the unusual case where pointers are larger than 'long'
1777 -variables and the platform's thread IDs are pointer-based - in this case, mixing
1778 -is done to attempt to produce a unique numeric value even though it is not as
1779 -wide as the platform's true thread IDs.
1781 -=back
1783 -Additionally, OpenSSL supports dynamic locks, and sometimes, some parts
1784 -of OpenSSL need it for better performance. To enable this, the following
1785 -is required:
1787 -=over 4
1789 -=item *
1790 -Three additional callback function, dyn_create_function, dyn_lock_function
1791 -and dyn_destroy_function.
1793 -=item *
1794 -A structure defined with the data that each lock needs to handle.
1796 -=back
1798 -struct CRYPTO_dynlock_value has to be defined to contain whatever structure
1799 -is needed to handle locks.
1801 -dyn_create_function(const char *file, int line) is needed to create a
1802 -lock. Multi-threaded applications might crash at random if it is not set.
1804 -dyn_lock_function(int mode, CRYPTO_dynlock *l, const char *file, int line)
1805 -is needed to perform locking off dynamic lock numbered n. Multi-threaded
1806 -applications might crash at random if it is not set.
1808 -dyn_destroy_function(CRYPTO_dynlock *l, const char *file, int line) is
1809 -needed to destroy the lock l. Multi-threaded applications might crash at
1810 -random if it is not set.
1812 -CRYPTO_get_new_dynlockid() is used to create locks. It will call
1813 -dyn_create_function for the actual creation.
1815 -CRYPTO_destroy_dynlockid() is used to destroy locks. It will call
1816 -dyn_destroy_function for the actual destruction.
1818 -CRYPTO_lock() is used to lock and unlock the locks. mode is a bitfield
1819 -describing what should be done with the lock. n is the number of the
1820 -lock as returned from CRYPTO_get_new_dynlockid(). mode can be combined
1821 -from the following values. These values are pairwise exclusive, with
1822 -undefined behaviour if misused (for example, CRYPTO_READ and CRYPTO_WRITE
1823 -should not be used together):
1825 - CRYPTO_LOCK 0x01
1826 - CRYPTO_UNLOCK 0x02
1827 - CRYPTO_READ 0x04
1828 - CRYPTO_WRITE 0x08
1830 -=head1 RETURN VALUES
1832 -CRYPTO_num_locks() returns the required number of locks.
1834 -CRYPTO_get_new_dynlockid() returns the index to the newly created lock.
1836 -The other functions return no values.
1838 -=head1 NOTES
1840 -You can find out if OpenSSL was configured with thread support:
1842 - #define OPENSSL_THREAD_DEFINES
1843 - #include <openssl/opensslconf.h>
1844 - #if defined(OPENSSL_THREADS)
1845 - // thread support enabled
1846 - #else
1847 - // no thread support
1848 - #endif
1850 -Also, dynamic locks are currently not used internally by OpenSSL, but
1851 -may do so in the future.
1853 -=head1 EXAMPLES
1855 -B<crypto/threads/mttest.c> shows examples of the callback functions on
1856 -Solaris, Irix and Win32.
1858 -=head1 HISTORY
1860 -CRYPTO_set_locking_callback() is
1861 -available in all versions of SSLeay and OpenSSL.
1862 -CRYPTO_num_locks() was added in OpenSSL 0.9.4.
1863 -All functions dealing with dynamic locks were added in OpenSSL 0.9.5b-dev.
1864 -B<CRYPTO_THREADID> and associated functions were introduced in OpenSSL 1.0.0
1865 -to replace (actually, deprecate) the previous CRYPTO_set_id_callback(),
1866 -CRYPTO_get_id_callback(), and CRYPTO_thread_id() functions which assumed
1867 -thread IDs to always be represented by 'unsigned long'.
1869 -=head1 SEE ALSO
1871 -L<crypto(3)|crypto(3)>
1873 -=cut
1874 diff -Naur openssl-1.0.0a.orig//doc/crypto/X509_NAME_ENTRY_get_object.pod openssl-1.0.0a/doc/crypto/X509_NAME_ENTRY_get_object.pod
1875 --- openssl-1.0.0a.orig//doc/crypto/X509_NAME_ENTRY_get_object.pod 2006-05-14 12:27:59.000000000 +0100
1876 +++ openssl-1.0.0a/doc/crypto/X509_NAME_ENTRY_get_object.pod 2010-09-01 19:36:31.620125025 +0100
1877 @@ -65,7 +65,7 @@
1878 =head1 SEE ALSO
1880 L<ERR_get_error(3)|ERR_get_error(3)>, L<d2i_X509_NAME(3)|d2i_X509_NAME(3)>,
1881 -L<OBJ_nid2obj(3),OBJ_nid2obj(3)>
1882 +L<OBJ_nid2obj(3)|OBJ_nid2obj(3)>
1884 =head1 HISTORY
1886 diff -Naur openssl-1.0.0a.orig//doc/ssl/SSL_get_error.pod openssl-1.0.0a/doc/ssl/SSL_get_error.pod
1887 --- openssl-1.0.0a.orig//doc/ssl/SSL_get_error.pod 2005-03-30 12:50:14.000000000 +0100
1888 +++ openssl-1.0.0a/doc/ssl/SSL_get_error.pod 2010-09-01 19:36:40.259360162 +0100
1889 @@ -105,7 +105,7 @@
1891 =head1 SEE ALSO
1893 -L<ssl(3)|ssl(3)>, L<err(3)|err(3)>
1894 +L<ssl(3)|ssl(3)>, L<openssl_err(3)|openssl_err(3)>
1896 =head1 HISTORY
1898 diff -Naur openssl-1.0.0a.orig//doc/ssl/SSL_want.pod openssl-1.0.0a/doc/ssl/SSL_want.pod
1899 --- openssl-1.0.0a.orig//doc/ssl/SSL_want.pod 2005-03-30 12:50:14.000000000 +0100
1900 +++ openssl-1.0.0a/doc/ssl/SSL_want.pod 2010-09-01 19:36:40.259360162 +0100
1901 @@ -72,6 +72,6 @@
1903 =head1 SEE ALSO
1905 -L<ssl(3)|ssl(3)>, L<err(3)|err(3)>, L<SSL_get_error(3)|SSL_get_error(3)>
1906 +L<ssl(3)|ssl(3)>, L<openssl_err(3)|openssl_err(3)>, L<SSL_get_error(3)|SSL_get_error(3)>
1908 =cut
1909 diff -Naur openssl-1.0.0a.orig//FAQ openssl-1.0.0a/FAQ
1910 --- openssl-1.0.0a.orig//FAQ 2010-06-01 14:31:36.000000000 +0100
1911 +++ openssl-1.0.0a/FAQ 2010-09-01 19:39:19.677244857 +0100
1912 @@ -724,7 +724,7 @@
1913 CRYPTO_set_id_callback(), for all versions of OpenSSL up to and
1914 including 0.9.8[abc...]. As of version 1.0.0, CRYPTO_set_id_callback()
1915 and associated APIs are deprecated by CRYPTO_THREADID_set_callback()
1916 -and friends. This is described in the threads(3) manpage.
1917 +and friends. This is described in the openssl_threads(3) manpage.
1919 * I've compiled a program under Windows and it crashes: why?