[prev in list] [next in list] [prev in thread] [next in thread] 

List:       openssl-cvs
Subject:    cvs commit: openssl Makefile.org FAQ CHANGES
From:       levitte () openssl ! org
Date:       2002-09-25 15:12:38
[Download RAW message or body]

levitte     25-Sep-2002 17:12:38

  Modified:    util     Tag: OpenSSL-engine-0_9_6-stable pod2mantest
               test     Tag: OpenSSL-engine-0_9_6-stable maketests.com
               ssl      Tag: OpenSSL-engine-0_9_6-stable t1_srvr.c
                        t1_clnt.c ssl_lib.c ssl-lib.com s3_srvr.c s3_clnt.c
                        s2_srvr.c s2_clnt.c s23_srvr.c s23_clnt.c
               doc/crypto Tag: OpenSSL-engine-0_9_6-stable
                        RSA_sign_ASN1_OCTET_STRING.pod RSA_sign.pod
                        RSA_public_encrypt.pod RSA_private_encrypt.pod
                        RSA_generate_key.pod RSA_check_key.pod
                        RAND_bytes.pod EVP_SealInit.pod DSA_sign.pod
                        DSA_new.pod DSA_generate_parameters.pod
                        DSA_generate_key.pod DSA_dup_DH.pod DSA_do_sign.pod
                        DSA_SIG_new.pod DH_new.pod
                        DH_generate_parameters.pod DH_generate_key.pod
                        BN_rand.pod BN_new.pod BN_mod_mul_reciprocal.pod
                        BN_mod_mul_montgomery.pod BN_mod_inverse.pod
                        BN_generate_prime.pod BN_copy.pod BN_bn2bin.pod
                        BN_add_word.pod BN_add.pod BN_CTX_new.pod
               doc      Tag: OpenSSL-engine-0_9_6-stable openssl.txt
               crypto/rand Tag: OpenSSL-engine-0_9_6-stable rand_egd.c
               crypto/pem Tag: OpenSSL-engine-0_9_6-stable pem_lib.c
               crypto/asn1 Tag: OpenSSL-engine-0_9_6-stable a_utctm.c
                        a_strex.c
               crypto   Tag: OpenSSL-engine-0_9_6-stable crypto.h
                        crypto-lib.com cryptlib.c
               apps     Tag: OpenSSL-engine-0_9_6-stable speed.c s_server.c
                        pkcs12.c makeapps.com
               .        Tag: OpenSSL-engine-0_9_6-stable Makefile.org FAQ
                        CHANGES
  Added:       crypto/des Tag: OpenSSL-engine-0_9_6-stable FILES0
  Removed:     crypto/des Tag: OpenSSL-engine-0_9_6-stable FILES
  Log:
  Merge in recent changes from 0.9.6-stable.
  
  Revision  Changes    Path
  No                   revision
  No                   revision
  1.2.2.4   +13 -9     openssl/util/pod2mantest
  
  Index: pod2mantest
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/util/pod2mantest,v
  retrieving revision 1.2.2.3
  retrieving revision 1.2.2.4
  diff -u -r1.2.2.3 -r1.2.2.4
  --- pod2mantest	2002/06/27 05:37:58	1.2.2.3
  +++ pod2mantest	2002/09/25 15:10:56	1.2.2.4
  @@ -11,7 +11,8 @@
   
   
   IFS=:
  -try_without_dir=false
  +
  +try_without_dir=true
   # First we try "pod2man", then "$dir/pod2man" for each item in $PATH.
   for dir in dummy:$PATH; do
       if [ "$try_without_dir" = true ]; then
  @@ -29,9 +30,16 @@
       if [ ! "$pod2man" = '' ]; then
           failure=none
   
  +	if "$pod2man" --section=1 --center=OpenSSL --release=dev pod2mantest.pod | fgrep \
OpenSSL >/dev/null; then  +	    :
  +	else
  +	    failure=BasicTest
  +	fi
   
  -	if "$pod2man" --section=1 --center=OpenSSL --release=dev pod2mantest.pod | grep \
                '^MARKER - ' >/dev/null 2>&1; then
  -	    failure=MultilineTest
  +	if [ "$failure" = none ]; then
  +	    if "$pod2man" --section=1 --center=OpenSSL --release=dev pod2mantest.pod | \
grep '^MARKER - ' >/dev/null; then  +	        failure=MultilineTest
  +	    fi
   	fi
   
   
  @@ -45,9 +53,5 @@
   done
   
   echo "No working pod2man found.  Consider installing a new version." >&2
  -if [ "$1" = ignore ]; then
  -  echo "As a workaround, we'll use a bundled old copy of pod2man.pl." >&2
  -  echo "../../util/pod2man.pl"
  -  exit 0
  -fi
  -exit 1
  +echo "As a workaround, we'll use a bundled old copy of pod2man.pl." >&2
  +echo "$1 ../../util/pod2man.pl"
  
  
  No                   revision
  No                   revision
  1.4.2.1.4.2 +1 -1      openssl/test/maketests.com
  
  Index: maketests.com
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/test/maketests.com,v
  retrieving revision 1.4.2.1.4.1
  retrieving revision 1.4.2.1.4.2
  diff -u -r1.4.2.1.4.1 -r1.4.2.1.4.2
  --- maketests.com	2001/11/12 22:42:32	1.4.2.1.4.1
  +++ maketests.com	2002/09/25 15:10:58	1.4.2.1.4.2
  @@ -906,7 +906,7 @@
   $!
   $!  Show user the result
   $!
  -$   WRITE SYS$OUTPUT "Main Compiling Command: ",CC
  +$   WRITE/SYMBOL SYS$OUTPUT "Main Compiling Command: ",CC
   $!
   $!  Else The User Entered An Invalid Arguement.
   $!
  
  
  No                   revision
  No                   revision
  1.6.10.1  +4 -0      openssl/ssl/t1_srvr.c
  1.6.10.1  +4 -0      openssl/ssl/t1_clnt.c
  1.69.2.3.4.7 +15 -4     openssl/ssl/ssl_lib.c
  1.4.10.4  +1 -1      openssl/ssl/ssl-lib.com
  1.48.2.1.4.8 +4 -0      openssl/ssl/s3_srvr.c
  1.27.2.4.4.6 +10 -17    openssl/ssl/s3_clnt.c
  1.24.2.1.4.6 +5 -1      openssl/ssl/s2_srvr.c
  1.26.2.1.4.5 +4 -0      openssl/ssl/s2_clnt.c
  1.28.2.3.4.2 +4 -0      openssl/ssl/s23_srvr.c
  1.14.2.1.4.2 +4 -0      openssl/ssl/s23_clnt.c
  
  Index: t1_srvr.c
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/ssl/t1_srvr.c,v
  retrieving revision 1.6
  retrieving revision 1.6.10.1
  diff -u -r1.6 -r1.6.10.1
  --- t1_srvr.c	1999/04/26 16:42:57	1.6
  +++ t1_srvr.c	2002/09/25 15:11:00	1.6.10.1
  @@ -80,11 +80,15 @@
   
   	if (init)
   		{
  +		CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
  +
   		memcpy((char *)&TLSv1_server_data,(char *)tlsv1_base_method(),
   			sizeof(SSL_METHOD));
   		TLSv1_server_data.ssl_accept=ssl3_accept;
   		TLSv1_server_data.get_ssl_method=tls1_get_server_method;
   		init=0;
  +
  +		CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
   		}
   	return(&TLSv1_server_data);
   	}
  
  Index: t1_clnt.c
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/ssl/t1_clnt.c,v
  retrieving revision 1.6
  retrieving revision 1.6.10.1
  diff -u -r1.6 -r1.6.10.1
  --- t1_clnt.c	1999/04/26 16:42:57	1.6
  +++ t1_clnt.c	2002/09/25 15:11:00	1.6.10.1
  @@ -79,11 +79,15 @@
   
   	if (init)
   		{
  +		CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
  +
   		memcpy((char *)&TLSv1_client_data,(char *)tlsv1_base_method(),
   			sizeof(SSL_METHOD));
   		TLSv1_client_data.ssl_connect=ssl3_connect;
   		TLSv1_client_data.get_ssl_method=tls1_get_client_method;
   		init=0;
  +
  +		CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
   		}
   	return(&TLSv1_client_data);
   	}
  
  Index: ssl_lib.c
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/ssl/ssl_lib.c,v
  retrieving revision 1.69.2.3.4.6
  retrieving revision 1.69.2.3.4.7
  diff -u -r1.69.2.3.4.6 -r1.69.2.3.4.7
  --- ssl_lib.c	2002/02/28 14:46:42	1.69.2.3.4.6
  +++ ssl_lib.c	2002/09/25 15:11:00	1.69.2.3.4.7
  @@ -1245,13 +1245,24 @@
   		abort(); /* ok */
   		}
   #endif
  +  
  +	/*
  +	 * Free internal session cache. However: the remove_cb() may reference
  +	 * the ex_data of SSL_CTX, thus the ex_data store can only be removed
  +	 * after the sessions were flushed.
  +	 * As the ex_data handling routines might also touch the session cache,
  +	 * the most secure solution seems to be: empty (flush) the cache, then
  +	 * free ex_data, then finally free the cache.
  +	 * (See ticket [openssl.org #212].)
  +	 */
  +  	if (a->sessions != NULL)
  +  		SSL_CTX_flush_sessions(a,0);
  +
   	CRYPTO_free_ex_data(ssl_ctx_meth,(char *)a,&a->ex_data);
   
   	if (a->sessions != NULL)
  -		{
  -		SSL_CTX_flush_sessions(a,0);
  -		lh_free(a->sessions);
  -		}
  +  		lh_free(a->sessions);
  +
   	if (a->cert_store != NULL)
   		X509_STORE_free(a->cert_store);
   	if (a->cipher_list != NULL)
  
  Index: ssl-lib.com
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/ssl/ssl-lib.com,v
  retrieving revision 1.4.10.3
  retrieving revision 1.4.10.4
  diff -u -r1.4.10.3 -r1.4.10.4
  --- ssl-lib.com	2002/08/14 14:45:53	1.4.10.3
  +++ ssl-lib.com	2002/09/25 15:11:01	1.4.10.4
  @@ -1089,7 +1089,7 @@
   $!
   $!  Show user the result
   $!
  -$   WRITE SYS$OUTPUT "Main Compiling Command: ",CC
  +$   WRITE/SYMBOL SYS$OUTPUT "Main Compiling Command: ",CC
   $!
   $!  Else The User Entered An Invalid Arguement.
   $!
  
  Index: s3_srvr.c
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/ssl/s3_srvr.c,v
  retrieving revision 1.48.2.1.4.7
  retrieving revision 1.48.2.1.4.8
  diff -u -r1.48.2.1.4.7 -r1.48.2.1.4.8
  --- s3_srvr.c	2002/08/02 11:37:33	1.48.2.1.4.7
  +++ s3_srvr.c	2002/09/25 15:11:01	1.48.2.1.4.8
  @@ -151,11 +151,15 @@
   
   	if (init)
   		{
  +		CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
  +
   		memcpy((char *)&SSLv3_server_data,(char *)sslv3_base_method(),
   			sizeof(SSL_METHOD));
   		SSLv3_server_data.ssl_accept=ssl3_accept;
   		SSLv3_server_data.get_ssl_method=ssl3_get_server_method;
   		init=0;
  +
  +		CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
   		}
   	return(&SSLv3_server_data);
   	}
  
  Index: s3_clnt.c
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/ssl/s3_clnt.c,v
  retrieving revision 1.27.2.4.4.5
  retrieving revision 1.27.2.4.4.6
  diff -u -r1.27.2.4.4.5 -r1.27.2.4.4.6
  --- s3_clnt.c	2002/08/02 11:37:32	1.27.2.4.4.5
  +++ s3_clnt.c	2002/09/25 15:11:03	1.27.2.4.4.6
  @@ -146,11 +146,15 @@
   
   	if (init)
   		{
  -		init=0;
  +		CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
  +
   		memcpy((char *)&SSLv3_client_data,(char *)sslv3_base_method(),
   			sizeof(SSL_METHOD));
   		SSLv3_client_data.ssl_connect=ssl3_connect;
   		SSLv3_client_data.get_ssl_method=ssl3_get_client_method;
  +		init=0;
  +
  +		CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
   		}
   	return(&SSLv3_client_data);
   	}
  @@ -632,23 +636,11 @@
   	/* get the session-id */
   	j= *(p++);
   
  -       if(j > sizeof s->session->session_id)
  -               {
  -               al=SSL_AD_ILLEGAL_PARAMETER;
  -               SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,
  -                      SSL_R_SSL3_SESSION_ID_TOO_LONG);
  -               goto f_err;
  -               }
  -
  -	if ((j != 0) && (j != SSL3_SESSION_ID_SIZE))
  +	if ((j > sizeof s->session->session_id) || (j > SSL3_SESSION_ID_SIZE))
   		{
  -		/* SSLref returns 16 :-( */
  -		if (j < SSL2_SSL_SESSION_ID_LENGTH)
  -			{
  -			al=SSL_AD_ILLEGAL_PARAMETER;
  -			SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_SHORT);
  -			goto f_err;
  -			}
  +		al=SSL_AD_ILLEGAL_PARAMETER;
  +		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_SSL3_SESSION_ID_TOO_LONG);
  +		goto f_err;
   		}
   	if (j != 0 && j == s->session->session_id_length
   	    && memcmp(p,s->session->session_id,j) == 0)
  @@ -656,6 +648,7 @@
   	    if(s->sid_ctx_length != s->session->sid_ctx_length
   	       || memcmp(s->session->sid_ctx,s->sid_ctx,s->sid_ctx_length))
   		{
  +		/* actually a client application bug */
   		al=SSL_AD_ILLEGAL_PARAMETER;
   		SSLerr(SSL_F_SSL3_GET_SERVER_HELLO,SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT);
  goto f_err;
  
  Index: s2_srvr.c
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/ssl/s2_srvr.c,v
  retrieving revision 1.24.2.1.4.5
  retrieving revision 1.24.2.1.4.6
  diff -u -r1.24.2.1.4.5 -r1.24.2.1.4.6
  --- s2_srvr.c	2002/08/02 11:37:32	1.24.2.1.4.5
  +++ s2_srvr.c	2002/09/25 15:11:04	1.24.2.1.4.6
  @@ -145,11 +145,15 @@
   
   	if (init)
   		{
  +		CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
  +
   		memcpy((char *)&SSLv2_server_data,(char *)sslv2_base_method(),
   			sizeof(SSL_METHOD));
   		SSLv2_server_data.ssl_accept=ssl2_accept;
   		SSLv2_server_data.get_ssl_method=ssl2_get_server_method;
   		init=0;
  +
  +		CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
   		}
   	return(&SSLv2_server_data);
   	}
  @@ -1001,7 +1005,7 @@
   	len = 6 + (unsigned long)s->s2->tmp.clen + (unsigned long)s->s2->tmp.rlen;
   	if (len > SSL2_MAX_RECORD_LENGTH_3_BYTE_HEADER)
   		{
  -		SSLerr(SSL_F_GET_CLIENT_MASTER_KEY,SSL_R_MESSAGE_TOO_LONG);
  +		SSLerr(SSL_F_REQUEST_CERTIFICATE,SSL_R_MESSAGE_TOO_LONG);
   		goto end;
   		}
   	j = (int)len - s->init_num;
  
  Index: s2_clnt.c
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/ssl/s2_clnt.c,v
  retrieving revision 1.26.2.1.4.4
  retrieving revision 1.26.2.1.4.5
  diff -u -r1.26.2.1.4.4 -r1.26.2.1.4.5
  --- s2_clnt.c	2002/08/02 11:37:30	1.26.2.1.4.4
  +++ s2_clnt.c	2002/09/25 15:11:04	1.26.2.1.4.5
  @@ -145,11 +145,15 @@
   
   	if (init)
   		{
  +		CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
  +
   		memcpy((char *)&SSLv2_client_data,(char *)sslv2_base_method(),
   			sizeof(SSL_METHOD));
   		SSLv2_client_data.ssl_connect=ssl2_connect;
   		SSLv2_client_data.get_ssl_method=ssl2_get_client_method;
   		init=0;
  +
  +		CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
   		}
   	return(&SSLv2_client_data);
   	}
  
  Index: s23_srvr.c
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/ssl/s23_srvr.c,v
  retrieving revision 1.28.2.3.4.1
  retrieving revision 1.28.2.3.4.2
  diff -u -r1.28.2.3.4.1 -r1.28.2.3.4.2
  --- s23_srvr.c	2001/11/12 22:40:44	1.28.2.3.4.1
  +++ s23_srvr.c	2002/09/25 15:11:05	1.28.2.3.4.2
  @@ -139,11 +139,15 @@
   
   	if (init)
   		{
  +		CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
  +
   		memcpy((char *)&SSLv23_server_data,
   			(char *)sslv23_base_method(),sizeof(SSL_METHOD));
   		SSLv23_server_data.ssl_accept=ssl23_accept;
   		SSLv23_server_data.get_ssl_method=ssl23_get_server_method;
   		init=0;
  +
  +		CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
   		}
   	return(&SSLv23_server_data);
   	}
  
  Index: s23_clnt.c
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/ssl/s23_clnt.c,v
  retrieving revision 1.14.2.1.4.1
  retrieving revision 1.14.2.1.4.2
  diff -u -r1.14.2.1.4.1 -r1.14.2.1.4.2
  --- s23_clnt.c	2001/11/12 22:40:42	1.14.2.1.4.1
  +++ s23_clnt.c	2002/09/25 15:11:05	1.14.2.1.4.2
  @@ -87,11 +87,15 @@
   
   	if (init)
   		{
  +		CRYPTO_w_lock(CRYPTO_LOCK_SSL_METHOD);
  +
   		memcpy((char *)&SSLv23_client_data,
   			(char *)sslv23_base_method(),sizeof(SSL_METHOD));
   		SSLv23_client_data.ssl_connect=ssl23_connect;
   		SSLv23_client_data.get_ssl_method=ssl23_get_client_method;
   		init=0;
  +
  +		CRYPTO_w_unlock(CRYPTO_LOCK_SSL_METHOD);
   		}
   	return(&SSLv23_client_data);
   	}
  
  
  No                   revision
  No                   revision
  1.2.10.1  +2 -2      openssl/doc/crypto/RSA_sign_ASN1_OCTET_STRING.pod
  1.5.10.1  +2 -2      openssl/doc/crypto/RSA_sign.pod
  1.3.2.1.4.1 +2 -1      openssl/doc/crypto/RSA_public_encrypt.pod
  1.4.10.1  +2 -1      openssl/doc/crypto/RSA_private_encrypt.pod
  1.4.10.2  +2 -1      openssl/doc/crypto/RSA_generate_key.pod
  1.4.10.4  +1 -1      openssl/doc/crypto/RSA_check_key.pod
  1.4.10.1  +2 -1      openssl/doc/crypto/RAND_bytes.pod
  1.1.2.3.4.1 +2 -3      openssl/doc/crypto/EVP_SealInit.pod
  1.2.10.1  +1 -1      openssl/doc/crypto/DSA_sign.pod
  1.1.10.1  +1 -1      openssl/doc/crypto/DSA_new.pod
  1.7.10.1  +1 -1      openssl/doc/crypto/DSA_generate_parameters.pod
  1.2.10.1  +2 -1      openssl/doc/crypto/DSA_generate_key.pod
  1.3.10.1  +1 -1      openssl/doc/crypto/DSA_dup_DH.pod
  1.3.10.1  +1 -1      openssl/doc/crypto/DSA_do_sign.pod
  1.1.10.1  +2 -1      openssl/doc/crypto/DSA_SIG_new.pod
  1.3.10.1  +1 -1      openssl/doc/crypto/DH_new.pod
  1.4.10.1  +2 -1      openssl/doc/crypto/DH_generate_parameters.pod
  1.3.10.1  +1 -1      openssl/doc/crypto/DH_generate_key.pod
  1.5.10.4  +1 -1      openssl/doc/crypto/BN_rand.pod
  1.3.10.1  +1 -1      openssl/doc/crypto/BN_new.pod
  1.5.2.1.4.1 +1 -1      openssl/doc/crypto/BN_mod_mul_reciprocal.pod
  1.7.2.1.4.1 +1 -1      openssl/doc/crypto/BN_mod_mul_montgomery.pod
  1.3.10.1  +1 -1      openssl/doc/crypto/BN_mod_inverse.pod
  1.9.10.1  +1 -1      openssl/doc/crypto/BN_generate_prime.pod
  1.2.10.1  +1 -1      openssl/doc/crypto/BN_copy.pod
  1.5.2.1.4.2 +1 -1      openssl/doc/crypto/BN_bn2bin.pod
  1.5.10.1  +1 -1      openssl/doc/crypto/BN_add_word.pod
  1.6.10.1  +1 -1      openssl/doc/crypto/BN_add.pod
  1.6.10.1  +1 -1      openssl/doc/crypto/BN_CTX_new.pod
  
  Index: RSA_sign_ASN1_OCTET_STRING.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/RSA_sign_ASN1_OCTET_STRING.pod,v
  retrieving revision 1.2
  retrieving revision 1.2.10.1
  diff -u -r1.2 -r1.2.10.1
  --- RSA_sign_ASN1_OCTET_STRING.pod	2000/01/27 01:25:07	1.2
  +++ RSA_sign_ASN1_OCTET_STRING.pod	2002/09/25 15:11:19	1.2.10.1
  @@ -47,8 +47,8 @@
   
   =head1 SEE ALSO
   
  -L<err(3)|err(3)>, L<objects(3)|objects(3)>, L<rand(3)|rand(3)>,
  -L<rsa(3)|rsa(3)>, L<RSA_sign(3)|RSA_sign(3)>,
  +L<ERR_get_error(3)|ERR_get_error(3)>, L<objects(3)|objects(3)>,
  +L<rand(3)|rand(3)>, L<rsa(3)|rsa(3)>, L<RSA_sign(3)|RSA_sign(3)>,
   L<RSA_verify(3)|RSA_verify(3)>
   
   =head1 HISTORY
  
  Index: RSA_sign.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/RSA_sign.pod,v
  retrieving revision 1.5
  retrieving revision 1.5.10.1
  diff -u -r1.5 -r1.5.10.1
  --- RSA_sign.pod	2000/02/25 14:19:17	1.5
  +++ RSA_sign.pod	2002/09/25 15:11:19	1.5.10.1
  @@ -50,8 +50,8 @@
   
   =head1 SEE ALSO
   
  -L<err(3)|err(3)>, L<objects(3)|objects(3)>, L<rsa(3)|rsa(3)>,
  -L<RSA_private_encrypt(3)|RSA_private_encrypt(3)>,
  +L<ERR_get_error(3)|ERR_get_error(3)>, L<objects(3)|objects(3)>,
  +L<rsa(3)|rsa(3)>, L<RSA_private_encrypt(3)|RSA_private_encrypt(3)>,
   L<RSA_public_decrypt(3)|RSA_public_decrypt(3)> 
   
   =head1 HISTORY
  
  Index: RSA_public_encrypt.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/RSA_public_encrypt.pod,v
  retrieving revision 1.3.2.1
  retrieving revision 1.3.2.1.4.1
  diff -u -r1.3.2.1 -r1.3.2.1.4.1
  --- RSA_public_encrypt.pod	2000/06/08 10:42:23	1.3.2.1
  +++ RSA_public_encrypt.pod	2002/09/25 15:11:19	1.3.2.1.4.1
  @@ -72,7 +72,8 @@
   
   =head1 SEE ALSO
   
  -L<err(3)|err(3)>, L<rand(3)|rand(3)>, L<rsa(3)|rsa(3)>, L<RSA_size(3)|RSA_size(3)>
  +L<ERR_get_error(3)|ERR_get_error(3)>, L<rand(3)|rand(3)>, L<rsa(3)|rsa(3)>,
  +L<RSA_size(3)|RSA_size(3)>
   
   =head1 NOTES
   
  
  Index: RSA_private_encrypt.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/RSA_private_encrypt.pod,v
  retrieving revision 1.4
  retrieving revision 1.4.10.1
  diff -u -r1.4 -r1.4.10.1
  --- RSA_private_encrypt.pod	2000/02/24 11:55:11	1.4
  +++ RSA_private_encrypt.pod	2002/09/25 15:11:19	1.4.10.1
  @@ -59,7 +59,8 @@
   
   =head1 SEE ALSO
   
  -L<err(3)|err(3)>, L<rsa(3)|rsa(3)>, L<RSA_sign(3)|RSA_sign(3)>, \
L<RSA_verify(3)|RSA_verify(3)>  +L<ERR_get_error(3)|ERR_get_error(3)>, \
L<rsa(3)|rsa(3)>,  +L<RSA_sign(3)|RSA_sign(3)>, L<RSA_verify(3)|RSA_verify(3)>
   
   =head1 HISTORY
   
  
  Index: RSA_generate_key.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/RSA_generate_key.pod,v
  retrieving revision 1.4.10.1
  retrieving revision 1.4.10.2
  diff -u -r1.4.10.1 -r1.4.10.2
  --- RSA_generate_key.pod	2002/04/17 07:02:26	1.4.10.1
  +++ RSA_generate_key.pod	2002/09/25 15:11:19	1.4.10.2
  @@ -59,7 +59,8 @@
   
   =head1 SEE ALSO
   
  -L<err(3)|err(3)>, L<rand(3)|rand(3)>, L<rsa(3)|rsa(3)>, L<RSA_free(3)|RSA_free(3)>
  +L<ERR_get_error(3)|ERR_get_error(3)>, L<rand(3)|rand(3)>, L<rsa(3)|rsa(3)>,
  +L<RSA_free(3)|RSA_free(3)>
   
   =head1 HISTORY
   
  
  Index: RSA_check_key.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/RSA_check_key.pod,v
  retrieving revision 1.4.10.3
  retrieving revision 1.4.10.4
  diff -u -r1.4.10.3 -r1.4.10.4
  --- RSA_check_key.pod	2002/07/23 14:49:07	1.4.10.3
  +++ RSA_check_key.pod	2002/09/25 15:11:19	1.4.10.4
  @@ -39,7 +39,7 @@
   
   =head1 SEE ALSO
   
  -L<rsa(3)|rsa(3)>, L<err(3)|err(3)>
  +L<rsa(3)|rsa(3)>, L<ERR_get_error(3)|ERR_get_error(3)>
   
   =head1 HISTORY
   
  
  Index: RAND_bytes.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/RAND_bytes.pod,v
  retrieving revision 1.4
  retrieving revision 1.4.10.1
  diff -u -r1.4 -r1.4.10.1
  --- RAND_bytes.pod	2000/02/24 11:55:10	1.4
  +++ RAND_bytes.pod	2002/09/25 15:11:20	1.4.10.1
  @@ -35,7 +35,8 @@
   
   =head1 SEE ALSO
   
  -L<rand(3)|rand(3)>, L<err(3)|err(3)>, L<RAND_add(3)|RAND_add(3)>
  +L<rand(3)|rand(3)>, L<ERR_get_error(3)|ERR_get_error(3)>,
  +L<RAND_add(3)|RAND_add(3)>
   
   =head1 HISTORY
   
  
  Index: EVP_SealInit.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/EVP_SealInit.pod,v
  retrieving revision 1.1.2.3
  retrieving revision 1.1.2.3.4.1
  diff -u -r1.1.2.3 -r1.1.2.3.4.1
  --- EVP_SealInit.pod	2000/09/24 16:04:22	1.1.2.3
  +++ EVP_SealInit.pod	2002/09/25 15:11:20	1.1.2.3.4.1
  @@ -12,7 +12,7 @@
   		int *ekl, unsigned char *iv,EVP_PKEY **pubk, int npubk);
    int EVP_SealUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
            int *outl, unsigned char *in, int inl);
  - int EVP_SealFinal(EVP_CIPHER_CTX *ctx, unsigned char *out,
  + void EVP_SealFinal(EVP_CIPHER_CTX *ctx, unsigned char *out,
            int *outl);
   
   =head1 DESCRIPTION
  @@ -43,8 +43,7 @@
   
   EVP_SealInit() returns 0 on error or B<npubk> if successful.
   
  -EVP_SealUpdate() and EVP_SealFinal() return 1 for success and 0 for
  -failure.
  +EVP_SealUpdate() returns 1 for success and 0 for failure.
   
   =head1 NOTES
   
  
  Index: DSA_sign.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/DSA_sign.pod,v
  retrieving revision 1.2
  retrieving revision 1.2.10.1
  diff -u -r1.2 -r1.2.10.1
  --- DSA_sign.pod	2000/01/30 22:16:45	1.2
  +++ DSA_sign.pod	2002/09/25 15:11:20	1.2.10.1
  @@ -55,7 +55,7 @@
   
   =head1 SEE ALSO
   
  -L<dsa(3)|dsa(3)>, L<err(3)|err(3)>, L<rand(3)|rand(3)>,
  +L<dsa(3)|dsa(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<rand(3)|rand(3)>,
   L<DSA_do_sign(3)|DSA_do_sign(3)>
   
   =head1 HISTORY
  
  Index: DSA_new.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/DSA_new.pod,v
  retrieving revision 1.1
  retrieving revision 1.1.10.1
  diff -u -r1.1 -r1.1.10.1
  --- DSA_new.pod	2000/01/27 19:31:24	1.1
  +++ DSA_new.pod	2002/09/25 15:11:20	1.1.10.1
  @@ -30,7 +30,7 @@
   
   =head1 SEE ALSO
   
  -L<dsa(3)|dsa(3)>, L<err(3)|err(3)>,
  +L<dsa(3)|dsa(3)>, L<ERR_get_error(3)|ERR_get_error(3)>,
   L<DSA_generate_parameters(3)|DSA_generate_parameters(3)>,
   L<DSA_generate_key(3)|DSA_generate_key(3)>
   
  
  Index: DSA_generate_parameters.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/DSA_generate_parameters.pod,v
  retrieving revision 1.7
  retrieving revision 1.7.10.1
  diff -u -r1.7 -r1.7.10.1
  --- DSA_generate_parameters.pod	2000/02/24 11:55:07	1.7
  +++ DSA_generate_parameters.pod	2002/09/25 15:11:20	1.7.10.1
  @@ -90,7 +90,7 @@
   
   =head1 SEE ALSO
   
  -L<dsa(3)|dsa(3)>, L<err(3)|err(3)>, L<rand(3)|rand(3)>,
  +L<dsa(3)|dsa(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<rand(3)|rand(3)>,
   L<DSA_free(3)|DSA_free(3)>
   
   =head1 HISTORY
  
  Index: DSA_generate_key.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/DSA_generate_key.pod,v
  retrieving revision 1.2
  retrieving revision 1.2.10.1
  diff -u -r1.2 -r1.2.10.1
  --- DSA_generate_key.pod	2000/02/24 11:55:07	1.2
  +++ DSA_generate_key.pod	2002/09/25 15:11:20	1.2.10.1
  @@ -24,7 +24,8 @@
   
   =head1 SEE ALSO
   
  -L<dsa(3)|dsa(3)>, L<err(3)|err(3)>, L<rand(3)|rand(3)>, \
L<DSA_generate_parameters(3)|DSA_generate_parameters(3)>  +L<dsa(3)|dsa(3)>, \
L<ERR_get_error(3)|ERR_get_error(3)>, L<rand(3)|rand(3)>,  \
+L<DSA_generate_parameters(3)|DSA_generate_parameters(3)>  
   =head1 HISTORY
   
  
  Index: DSA_dup_DH.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/DSA_dup_DH.pod,v
  retrieving revision 1.3
  retrieving revision 1.3.10.1
  diff -u -r1.3 -r1.3.10.1
  --- DSA_dup_DH.pod	2000/02/24 11:55:07	1.3
  +++ DSA_dup_DH.pod	2002/09/25 15:11:20	1.3.10.1
  @@ -27,7 +27,7 @@
   
   =head1 SEE ALSO
   
  -L<dh(3)|dh(3)>, L<dsa(3)|dsa(3)>, L<err(3)|err(3)>
  +L<dh(3)|dh(3)>, L<dsa(3)|dsa(3)>, L<ERR_get_error(3)|ERR_get_error(3)>
   
   =head1 HISTORY
   
  
  Index: DSA_do_sign.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/DSA_do_sign.pod,v
  retrieving revision 1.3
  retrieving revision 1.3.10.1
  diff -u -r1.3 -r1.3.10.1
  --- DSA_do_sign.pod	2000/02/24 11:55:06	1.3
  +++ DSA_do_sign.pod	2002/09/25 15:11:20	1.3.10.1
  @@ -36,7 +36,7 @@
   
   =head1 SEE ALSO
   
  -L<dsa(3)|dsa(3)>, L<err(3)|err(3)>, L<rand(3)|rand(3)>,
  +L<dsa(3)|dsa(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<rand(3)|rand(3)>,
   L<DSA_SIG_new(3)|DSA_SIG_new(3)>,
   L<DSA_sign(3)|DSA_sign(3)>
   
  
  Index: DSA_SIG_new.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/DSA_SIG_new.pod,v
  retrieving revision 1.1
  retrieving revision 1.1.10.1
  diff -u -r1.1 -r1.1.10.1
  --- DSA_SIG_new.pod	2000/01/27 19:31:23	1.1
  +++ DSA_SIG_new.pod	2002/09/25 15:11:21	1.1.10.1
  @@ -30,7 +30,8 @@
   
   =head1 SEE ALSO
   
  -L<dsa(3)|dsa(3)>, L<err(3)|err(3)>, L<DSA_do_sign(3)|DSA_do_sign(3)>
  +L<dsa(3)|dsa(3)>, L<ERR_get_error(3)|ERR_get_error(3)>,
  +L<DSA_do_sign(3)|DSA_do_sign(3)>
   
   =head1 HISTORY
   
  
  Index: DH_new.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/DH_new.pod,v
  retrieving revision 1.3
  retrieving revision 1.3.10.1
  diff -u -r1.3 -r1.3.10.1
  --- DH_new.pod	2000/01/27 19:31:23	1.3
  +++ DH_new.pod	2002/09/25 15:11:21	1.3.10.1
  @@ -29,7 +29,7 @@
   
   =head1 SEE ALSO
   
  -L<dh(3)|dh(3)>, L<err(3)|err(3)>,
  +L<dh(3)|dh(3)>, L<ERR_get_error(3)|ERR_get_error(3)>,
   L<DH_generate_parameters(3)|DH_generate_parameters(3)>,
   L<DH_generate_key(3)|DH_generate_key(3)>
   
  
  Index: DH_generate_parameters.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/DH_generate_parameters.pod,v
  retrieving revision 1.4
  retrieving revision 1.4.10.1
  diff -u -r1.4 -r1.4.10.1
  --- DH_generate_parameters.pod	2000/02/24 11:55:06	1.4
  +++ DH_generate_parameters.pod	2002/09/25 15:11:21	1.4.10.1
  @@ -59,7 +59,8 @@
   
   =head1 SEE ALSO
   
  -L<dh(3)|dh(3)>, L<err(3)|err(3)>, L<rand(3)|rand(3)>, L<DH_free(3)|DH_free(3)>
  +L<dh(3)|dh(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<rand(3)|rand(3)>,
  +L<DH_free(3)|DH_free(3)>
   
   =head1 HISTORY
   
  
  Index: DH_generate_key.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/DH_generate_key.pod,v
  retrieving revision 1.3
  retrieving revision 1.3.10.1
  diff -u -r1.3 -r1.3.10.1
  --- DH_generate_key.pod	2000/02/24 11:55:06	1.3
  +++ DH_generate_key.pod	2002/09/25 15:11:21	1.3.10.1
  @@ -40,7 +40,7 @@
   
   =head1 SEE ALSO
   
  -L<dh(3)|dh(3)>, L<err(3)|err(3)>, L<rand(3)|rand(3)>, L<DH_size(3)|DH_size(3)>
  +L<dh(3)|dh(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<rand(3)|rand(3)>, \
L<DH_size(3)|DH_size(3)>  
   =head1 HISTORY
   
  
  Index: BN_rand.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/BN_rand.pod,v
  retrieving revision 1.5.10.3
  retrieving revision 1.5.10.4
  diff -u -r1.5.10.3 -r1.5.10.4
  --- BN_rand.pod	2002/06/06 08:58:16	1.5.10.3
  +++ BN_rand.pod	2002/09/25 15:11:21	1.5.10.4
  @@ -45,7 +45,7 @@
   
   =head1 SEE ALSO
   
  -L<bn(3)|bn(3)>, L<err(3)|err(3)>, L<rand(3)|rand(3)>,
  +L<bn(3)|bn(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<rand(3)|rand(3)>,
   L<RAND_add(3)|RAND_add(3)>, L<RAND_bytes(3)|RAND_bytes(3)>
   
   =head1 HISTORY
  
  Index: BN_new.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/BN_new.pod,v
  retrieving revision 1.3
  retrieving revision 1.3.10.1
  diff -u -r1.3 -r1.3.10.1
  --- BN_new.pod	2000/01/27 01:50:41	1.3
  +++ BN_new.pod	2002/09/25 15:11:21	1.3.10.1
  @@ -42,7 +42,7 @@
   
   =head1 SEE ALSO
   
  -L<bn(3)|bn(3)>, L<err(3)|err(3)>
  +L<bn(3)|bn(3)>, L<ERR_get_error(3)|ERR_get_error(3)>
   
   =head1 HISTORY
   
  
  Index: BN_mod_mul_reciprocal.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/BN_mod_mul_reciprocal.pod,v
  retrieving revision 1.5.2.1
  retrieving revision 1.5.2.1.4.1
  diff -u -r1.5.2.1 -r1.5.2.1.4.1
  --- BN_mod_mul_reciprocal.pod	2000/09/15 22:35:23	1.5.2.1
  +++ BN_mod_mul_reciprocal.pod	2002/09/25 15:11:21	1.5.2.1.4.1
  @@ -69,7 +69,7 @@
   
   =head1 SEE ALSO
   
  -L<bn(3)|bn(3)>, L<err(3)|err(3)>, L<BN_add(3)|BN_add(3)>,
  +L<bn(3)|bn(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<BN_add(3)|BN_add(3)>,
   L<BN_CTX_new(3)|BN_CTX_new(3)>
   
   =head1 HISTORY
  
  Index: BN_mod_mul_montgomery.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/BN_mod_mul_montgomery.pod,v
  retrieving revision 1.7.2.1
  retrieving revision 1.7.2.1.4.1
  diff -u -r1.7.2.1 -r1.7.2.1.4.1
  --- BN_mod_mul_montgomery.pod	2000/06/13 16:18:48	1.7.2.1
  +++ BN_mod_mul_montgomery.pod	2002/09/25 15:11:21	1.7.2.1.4.1
  @@ -81,7 +81,7 @@
   
   =head1 SEE ALSO
   
  -L<bn(3)|bn(3)>, L<err(3)|err(3)>, L<BN_add(3)|BN_add(3)>,
  +L<bn(3)|bn(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<BN_add(3)|BN_add(3)>,
   L<BN_CTX_new(3)|BN_CTX_new(3)>
   
   =head1 HISTORY
  
  Index: BN_mod_inverse.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/BN_mod_inverse.pod,v
  retrieving revision 1.3
  retrieving revision 1.3.10.1
  diff -u -r1.3 -r1.3.10.1
  --- BN_mod_inverse.pod	2000/02/24 11:55:05	1.3
  +++ BN_mod_inverse.pod	2002/09/25 15:11:22	1.3.10.1
  @@ -27,7 +27,7 @@
   
   =head1 SEE ALSO
   
  -L<bn(3)|bn(3)>, L<err(3)|err(3)>, L<BN_add(3)|BN_add(3)>
  +L<bn(3)|bn(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<BN_add(3)|BN_add(3)>
   
   =head1 HISTORY
   
  
  Index: BN_generate_prime.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/BN_generate_prime.pod,v
  retrieving revision 1.9
  retrieving revision 1.9.10.1
  diff -u -r1.9 -r1.9.10.1
  --- BN_generate_prime.pod	2000/02/24 11:55:05	1.9
  +++ BN_generate_prime.pod	2002/09/25 15:11:23	1.9.10.1
  @@ -90,7 +90,7 @@
   
   =head1 SEE ALSO
   
  -L<bn(3)|bn(3)>, L<err(3)|err(3)>, L<rand(3)|rand(3)>
  +L<bn(3)|bn(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<rand(3)|rand(3)>
   
   =head1 HISTORY
   
  
  Index: BN_copy.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/BN_copy.pod,v
  retrieving revision 1.2
  retrieving revision 1.2.10.1
  diff -u -r1.2 -r1.2.10.1
  --- BN_copy.pod	2000/01/27 01:25:05	1.2
  +++ BN_copy.pod	2002/09/25 15:11:23	1.2.10.1
  @@ -25,7 +25,7 @@
   
   =head1 SEE ALSO
   
  -L<bn(3)|bn(3)>, L<err(3)|err(3)>
  +L<bn(3)|bn(3)>, L<ERR_get_error(3)|ERR_get_error(3)>
   
   =head1 HISTORY
   
  
  Index: BN_bn2bin.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/BN_bn2bin.pod,v
  retrieving revision 1.5.2.1.4.1
  retrieving revision 1.5.2.1.4.2
  diff -u -r1.5.2.1.4.1 -r1.5.2.1.4.2
  --- BN_bn2bin.pod	2002/04/17 07:02:26	1.5.2.1.4.1
  +++ BN_bn2bin.pod	2002/09/25 15:11:24	1.5.2.1.4.2
  @@ -80,7 +80,7 @@
   
   =head1 SEE ALSO
   
  -L<bn(3)|bn(3)>, L<err(3)|err(3)>, L<BN_zero(3)|BN_zero(3)>,
  +L<bn(3)|bn(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<BN_zero(3)|BN_zero(3)>,
   L<ASN1_INTEGER_to_BN(3)|ASN1_INTEGER_to_BN(3)>,
   L<BN_num_bytes(3)|BN_num_bytes(3)>
   
  
  Index: BN_add_word.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/BN_add_word.pod,v
  retrieving revision 1.5
  retrieving revision 1.5.10.1
  diff -u -r1.5 -r1.5.10.1
  --- BN_add_word.pod	2000/02/24 11:55:05	1.5
  +++ BN_add_word.pod	2002/09/25 15:11:24	1.5.10.1
  @@ -46,7 +46,7 @@
   
   =head1 SEE ALSO
   
  -L<bn(3)|bn(3)>, L<err(3)|err(3)>, L<BN_add(3)|BN_add(3)>
  +L<bn(3)|bn(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<BN_add(3)|BN_add(3)>
   
   =head1 HISTORY
   
  
  Index: BN_add.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/BN_add.pod,v
  retrieving revision 1.6
  retrieving revision 1.6.10.1
  diff -u -r1.6 -r1.6.10.1
  --- BN_add.pod	2000/02/24 11:55:05	1.6
  +++ BN_add.pod	2002/09/25 15:11:24	1.6.10.1
  @@ -86,7 +86,7 @@
   
   =head1 SEE ALSO
   
  -L<bn(3)|bn(3)>, L<err(3)|err(3)>, L<BN_CTX_new(3)|BN_CTX_new(3)>,
  +L<bn(3)|bn(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, \
L<BN_CTX_new(3)|BN_CTX_new(3)>,  L<BN_add_word(3)|BN_add_word(3)>, \
L<BN_set_bit(3)|BN_set_bit(3)>  
   =head1 HISTORY
  
  Index: BN_CTX_new.pod
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/crypto/BN_CTX_new.pod,v
  retrieving revision 1.6
  retrieving revision 1.6.10.1
  diff -u -r1.6 -r1.6.10.1
  --- BN_CTX_new.pod	2000/02/05 19:28:58	1.6
  +++ BN_CTX_new.pod	2002/09/25 15:11:24	1.6.10.1
  @@ -42,7 +42,7 @@
   
   =head1 SEE ALSO
   
  -L<bn(3)|bn(3)>, L<err(3)|err(3)>, L<BN_add(3)|BN_add(3)>,
  +L<bn(3)|bn(3)>, L<ERR_get_error(3)|ERR_get_error(3)>, L<BN_add(3)|BN_add(3)>,
   L<BN_CTX_start(3)|BN_CTX_start(3)>
   
   =head1 HISTORY
  
  
  No                   revision
  No                   revision
  1.20.2.2.4.1 +1 -1      openssl/doc/openssl.txt
  
  Index: openssl.txt
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/doc/openssl.txt,v
  retrieving revision 1.20.2.2
  retrieving revision 1.20.2.2.4.1
  diff -u -r1.20.2.2 -r1.20.2.2.4.1
  --- openssl.txt	2000/09/20 13:45:20	1.20.2.2
  +++ openssl.txt	2002/09/25 15:11:45	1.20.2.2.4.1
  @@ -344,7 +344,7 @@
   
   Examples:
   
  -subjectAltName=email:copy,email:my@other.address,URL:http://my.url.here/
  +subjectAltName=email:copy,email:my@other.address,URI:http://my.url.here/
   subjectAltName=email:my@other.address,RID:1.2.3.4
   
   Issuer Alternative Name.
  
  
  No                   revision
  No                   revision
  1.7.2.1.4.3 +1 -1      openssl/crypto/rand/rand_egd.c
  
  Index: rand_egd.c
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/crypto/rand/rand_egd.c,v
  retrieving revision 1.7.2.1.4.2
  retrieving revision 1.7.2.1.4.3
  diff -u -r1.7.2.1.4.2 -r1.7.2.1.4.3
  --- rand_egd.c	2002/02/26 13:38:22	1.7.2.1.4.2
  +++ rand_egd.c	2002/09/25 15:11:49	1.7.2.1.4.3
  @@ -59,7 +59,7 @@
   /* Query the EGD <URL: http://www.lothar.com/tech/crypto/>.
    */
   
  -#if defined(WIN32) || defined(VMS) || defined(__VMS)
  +#if defined(WIN32) || defined(MSDOS) || defined(VMS) || defined(__VMS)
   int RAND_egd(const char *path)
   	{
   	return(-1);
  
  
  No                   revision
  No                   revision
  1.29.2.1.4.3 +5 -2      openssl/crypto/pem/pem_lib.c
  
  Index: pem_lib.c
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/crypto/pem/pem_lib.c,v
  retrieving revision 1.29.2.1.4.2
  retrieving revision 1.29.2.1.4.3
  diff -u -r1.29.2.1.4.2 -r1.29.2.1.4.3
  --- pem_lib.c	2002/06/06 08:58:26	1.29.2.1.4.2
  +++ pem_lib.c	2002/09/25 15:11:51	1.29.2.1.4.3
  @@ -405,8 +405,11 @@
   	memset(iv,0,sizeof(iv));
   	memset((char *)&ctx,0,sizeof(ctx));
   	memset(buf,0,PEM_BUFSIZE);
  -	memset(data,0,(unsigned int)dsize);
  -	OPENSSL_free(data);
  +	if (data != NULL)
  +		{
  +		memset(data,0,(unsigned int)dsize);
  +		OPENSSL_free(data);
  +		}
   	return(ret);
   	}
   
  
  
  No                   revision
  No                   revision
  1.1.6.1   +0 -0      openssl/crypto/des/FILES0
  
  Index: FILES0
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/crypto/des/FILES0,v
  retrieving revision 1.1
  retrieving revision 1.1.6.1
  diff -u -r1.1 -r1.1.6.1
  
  
  No                   revision
  No                   revision
  1.13.2.4.4.3 +2 -0      openssl/crypto/asn1/a_utctm.c
  1.2.2.3.4.1 +2 -2      openssl/crypto/asn1/a_strex.c
  
  Index: a_utctm.c
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/crypto/asn1/a_utctm.c,v
  retrieving revision 1.13.2.4.4.2
  retrieving revision 1.13.2.4.4.3
  diff -u -r1.13.2.4.4.2 -r1.13.2.4.4.3
  --- a_utctm.c	2002/06/06 08:58:35	1.13.2.4.4.2
  +++ a_utctm.c	2002/09/25 15:11:54	1.13.2.4.4.3
  @@ -246,6 +246,8 @@
   		ts=(struct tm *)localtime(&t);
   		}
   #endif
  +	if (ts == NULL)
  +		return(NULL);
   	p=(char *)s->data;
   	if ((p == NULL) || (s->length < 14))
   		{
  
  Index: a_strex.c
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/crypto/asn1/a_strex.c,v
  retrieving revision 1.2.2.3
  retrieving revision 1.2.2.3.4.1
  diff -u -r1.2.2.3 -r1.2.2.3.4.1
  --- a_strex.c	2000/09/09 18:10:22	1.2.2.3
  +++ a_strex.c	2002/09/25 15:11:55	1.2.2.3.4.1
  @@ -519,7 +519,7 @@
   {
   	ASN1_STRING stmp, *str = &stmp;
   	int mbflag, type, ret;
  -	if(!*out || !in) return -1;
  +	if(!in) return -1;
   	type = in->type;
   	if((type < 0) || (type > 30)) return -1;
   	mbflag = tag2nbyte[type];
  @@ -528,6 +528,6 @@
   	stmp.data = NULL;
   	ret = ASN1_mbstring_copy(&str, in->data, in->length, mbflag, B_ASN1_UTF8STRING);
   	if(ret < 0) return ret;
  -	if(out) *out = stmp.data;
  +	*out = stmp.data;
   	return stmp.length;
   }
  
  
  No                   revision
  No                   revision
  1.36.2.6.4.8 +29 -26    openssl/crypto/crypto.h
  1.17.2.8.4.6 +2 -2      openssl/crypto/crypto-lib.com
  1.14.2.5.4.7 +1 -0      openssl/crypto/cryptlib.c
  
  Index: crypto.h
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/crypto/crypto.h,v
  retrieving revision 1.36.2.6.4.7
  retrieving revision 1.36.2.6.4.8
  diff -u -r1.36.2.6.4.7 -r1.36.2.6.4.8
  --- crypto.h	2002/08/02 11:17:56	1.36.2.6.4.7
  +++ crypto.h	2002/09/25 15:11:57	1.36.2.6.4.8
  @@ -95,36 +95,39 @@
    * names in cryptlib.c
    */
   
  -#define	CRYPTO_LOCK_ERR			1
  -#define	CRYPTO_LOCK_ERR_HASH		2
  -#define	CRYPTO_LOCK_X509		3
  -#define	CRYPTO_LOCK_X509_INFO		4
  -#define	CRYPTO_LOCK_X509_PKEY		5
  +#define CRYPTO_LOCK_ERR			1
  +#define CRYPTO_LOCK_ERR_HASH		2
  +#define CRYPTO_LOCK_X509		3
  +#define CRYPTO_LOCK_X509_INFO		4
  +#define CRYPTO_LOCK_X509_PKEY		5
   #define CRYPTO_LOCK_X509_CRL		6
   #define CRYPTO_LOCK_X509_REQ		7
   #define CRYPTO_LOCK_DSA			8
   #define CRYPTO_LOCK_RSA			9
   #define CRYPTO_LOCK_EVP_PKEY		10
  -#define	CRYPTO_LOCK_X509_STORE		11
  -#define	CRYPTO_LOCK_SSL_CTX		12
  -#define	CRYPTO_LOCK_SSL_CERT		13
  -#define	CRYPTO_LOCK_SSL_SESSION		14
  -#define	CRYPTO_LOCK_SSL_SESS_CERT	15
  -#define	CRYPTO_LOCK_SSL			16
  -#define	CRYPTO_LOCK_RAND		17
  -#define	CRYPTO_LOCK_RAND2		18
  -#define	CRYPTO_LOCK_MALLOC		19
  -#define	CRYPTO_LOCK_BIO			20
  -#define	CRYPTO_LOCK_GETHOSTBYNAME	21
  -#define	CRYPTO_LOCK_GETSERVBYNAME	22
  -#define	CRYPTO_LOCK_READDIR		23
  -#define	CRYPTO_LOCK_RSA_BLINDING	24
  -#define	CRYPTO_LOCK_DH			25
  -#define	CRYPTO_LOCK_MALLOC2		26
  -#define	CRYPTO_LOCK_DSO			27
  -#define	CRYPTO_LOCK_DYNLOCK		28
  -#define	CRYPTO_LOCK_ENGINE		29
  -#define	CRYPTO_NUM_LOCKS		30
  +#define CRYPTO_LOCK_X509_STORE		11
  +#define CRYPTO_LOCK_SSL_CTX		12
  +#define CRYPTO_LOCK_SSL_CERT		13
  +#define CRYPTO_LOCK_SSL_SESSION		14
  +#define CRYPTO_LOCK_SSL_SESS_CERT	15
  +#define CRYPTO_LOCK_SSL			16
  +/* for binary compatibility between 0.9.6 minor versions,
  + * reuse an existing lock (later version use a new one): */
  +# define CRYPTO_LOCK_SSL_METHOD		CRYPTO_LOCK_SSL_CTX
  +#define CRYPTO_LOCK_RAND		17
  +#define CRYPTO_LOCK_RAND2		18
  +#define CRYPTO_LOCK_MALLOC		19
  +#define CRYPTO_LOCK_BIO			20
  +#define CRYPTO_LOCK_GETHOSTBYNAME	21
  +#define CRYPTO_LOCK_GETSERVBYNAME	22
  +#define CRYPTO_LOCK_READDIR		23
  +#define CRYPTO_LOCK_RSA_BLINDING	24
  +#define CRYPTO_LOCK_DH			25
  +#define CRYPTO_LOCK_MALLOC2		26
  +#define CRYPTO_LOCK_DSO			27
  +#define CRYPTO_LOCK_DYNLOCK		28
  +#define CRYPTO_LOCK_ENGINE		29
  +#define CRYPTO_NUM_LOCKS		30
   
   #define CRYPTO_LOCK		1
   #define CRYPTO_UNLOCK		2
  @@ -146,7 +149,7 @@
   #endif
   #else
   #define CRYPTO_w_lock(a)
  -#define	CRYPTO_w_unlock(a)
  +#define CRYPTO_w_unlock(a)
   #define CRYPTO_r_lock(a)
   #define CRYPTO_r_unlock(a)
   #define CRYPTO_add(a,b,c)	((*(a))+=(b))
  
  Index: crypto-lib.com
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/crypto/crypto-lib.com,v
  retrieving revision 1.17.2.8.4.5
  retrieving revision 1.17.2.8.4.6
  diff -u -r1.17.2.8.4.5 -r1.17.2.8.4.6
  --- crypto-lib.com	2002/05/29 11:29:14	1.17.2.8.4.5
  +++ crypto-lib.com	2002/09/25 15:11:58	1.17.2.8.4.6
  @@ -1333,7 +1333,7 @@
   $!
   $!  Show user the result
   $!
  -$   WRITE SYS$OUTPUT "Main C Compiling Command: ",CC
  +$   WRITE/SYMBOL SYS$OUTPUT "Main C Compiling Command: ",CC
   $!
   $!  Else The User Entered An Invalid Arguement.
   $!
  @@ -1364,7 +1364,7 @@
   $!
   $!  Show user the result
   $!
  -$   WRITE SYS$OUTPUT "Main MACRO Compiling Command: ",MACRO
  +$   WRITE/SYMBOL SYS$OUTPUT "Main MACRO Compiling Command: ",MACRO
   $!
   $! Time to check the contents, and to make sure we get the correct library.
   $!
  
  Index: cryptlib.c
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/crypto/cryptlib.c,v
  retrieving revision 1.14.2.5.4.6
  retrieving revision 1.14.2.5.4.7
  diff -u -r1.14.2.5.4.6 -r1.14.2.5.4.7
  --- cryptlib.c	2002/07/30 10:25:38	1.14.2.5.4.6
  +++ cryptlib.c	2002/09/25 15:11:58	1.14.2.5.4.7
  @@ -89,6 +89,7 @@
   	"ssl_session",
   	"ssl_sess_cert",
   	"ssl",
  +	/* "ssl_method", */
   	"rand",
   	"rand2",
   	"debug_malloc",
  
  
  No                   revision
  No                   revision
  1.27.2.12.4.8 +1 -1      openssl/apps/speed.c
  1.45.2.3.4.8 +7 -7      openssl/apps/s_server.c
  1.39.2.7.4.2 +4 -6      openssl/apps/pkcs12.c
  1.11.2.1.4.2 +1 -1      openssl/apps/makeapps.com
  
  Index: speed.c
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/apps/speed.c,v
  retrieving revision 1.27.2.12.4.7
  retrieving revision 1.27.2.12.4.8
  diff -u -r1.27.2.12.4.7 -r1.27.2.12.4.8
  --- speed.c	2002/04/06 19:48:40	1.27.2.12.4.7
  +++ speed.c	2002/09/25 15:12:03	1.27.2.12.4.8
  @@ -724,7 +724,7 @@
   
   			BIO_printf(bio_err,"\n");
   			BIO_printf(bio_err,"Available options:\n");
  -#ifdef TIMES
  +#if defined(TIMES) || defined(USE_TOD)
   			BIO_printf(bio_err,"-elapsed        measure time in real time instead of CPU \
user time.\n");  #endif
   			BIO_printf(bio_err,"-engine e       use engine e, possibly a hardware \
device.\n");  
  Index: s_server.c
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/apps/s_server.c,v
  retrieving revision 1.45.2.3.4.7
  retrieving revision 1.45.2.3.4.8
  diff -u -r1.45.2.3.4.7 -r1.45.2.3.4.8
  --- s_server.c	2002/04/17 07:51:46	1.45.2.3.4.7
  +++ s_server.c	2002/09/25 15:12:04	1.45.2.3.4.8
  @@ -257,10 +257,10 @@
   static int ebcdic_new(BIO *bi);
   static int ebcdic_free(BIO *a);
   static int ebcdic_read(BIO *b, char *out, int outl);
  -static int ebcdic_write(BIO *b, char *in, int inl);
  -static long ebcdic_ctrl(BIO *b, int cmd, long num, char *ptr);
  +static int ebcdic_write(BIO *b, const char *in, int inl);
  +static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr);
   static int ebcdic_gets(BIO *bp, char *buf, int size);
  -static int ebcdic_puts(BIO *bp, char *str);
  +static int ebcdic_puts(BIO *bp, const char *str);
   
   #define BIO_TYPE_EBCDIC_FILTER	(18|0x0200)
   static BIO_METHOD methods_ebcdic=
  @@ -325,7 +325,7 @@
   	return(ret);
   }
   
  -static int ebcdic_write(BIO *b, char *in, int inl)
  +static int ebcdic_write(BIO *b, const char *in, int inl)
   {
   	EBCDIC_OUTBUFF *wbuf;
   	int ret=0;
  @@ -358,7 +358,7 @@
   	return(ret);
   }
   
  -static long ebcdic_ctrl(BIO *b, int cmd, long num, char *ptr)
  +static long ebcdic_ctrl(BIO *b, int cmd, long num, void *ptr)
   {
   	long ret;
   
  @@ -377,7 +377,7 @@
   
   static int ebcdic_gets(BIO *bp, char *buf, int size)
   {
  -	int i, ret;
  +	int i, ret=0;
   	if (bp->next_bio == NULL) return(0);
   /*	return(BIO_gets(bp->next_bio,buf,size));*/
   	for (i=0; i<size-1; ++i)
  @@ -396,7 +396,7 @@
   	return (ret < 0 && i == 0) ? ret : i;
   }
   
  -static int ebcdic_puts(BIO *bp, char *str)
  +static int ebcdic_puts(BIO *bp, const char *str)
   {
   	if (bp->next_bio == NULL) return(0);
   	return ebcdic_write(bp, str, strlen(str));
  
  Index: pkcs12.c
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/apps/pkcs12.c,v
  retrieving revision 1.39.2.7.4.1
  retrieving revision 1.39.2.7.4.2
  diff -u -r1.39.2.7.4.1 -r1.39.2.7.4.2
  --- pkcs12.c	2002/05/08 15:53:21	1.39.2.7.4.1
  +++ pkcs12.c	2002/09/25 15:12:05	1.39.2.7.4.2
  @@ -503,9 +503,10 @@
   		    /* Exclude verified certificate */
   		    for (i = 1; i < sk_X509_num (chain2) ; i++) 
   			sk_X509_push(certs, sk_X509_value (chain2, i));
  -		}
  -		sk_X509_free(chain2);
  -		if (vret) {
  +		    /* Free first certificate */
  +		    X509_free(sk_X509_value(chain2, 0));
  +		    sk_X509_free(chain2);
  +		} else {
   			BIO_printf (bio_err, "Error %s getting chain.\n",
   					X509_verify_cert_error_string(vret));
   			goto export_end;
  @@ -532,8 +533,6 @@
   	}
   	sk_X509_pop_free(certs, X509_free);
   	certs = NULL;
  -	/* ucert is part of certs so it is already freed */
  -	ucert = NULL;
   
   #ifdef CRYPTO_MDEBUG
   	CRYPTO_pop_info();
  @@ -621,7 +620,6 @@
   	if (certs) sk_X509_pop_free(certs, X509_free);
   	if (safes) sk_PKCS7_pop_free(safes, PKCS7_free);
   	if (bags) sk_PKCS12_SAFEBAG_pop_free(bags, PKCS12_SAFEBAG_free);
  -	if (ucert) X509_free(ucert);
   
   #ifdef CRYPTO_MDEBUG
   	CRYPTO_pop_info();
  
  Index: makeapps.com
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/apps/makeapps.com,v
  retrieving revision 1.11.2.1.4.1
  retrieving revision 1.11.2.1.4.2
  diff -u -r1.11.2.1.4.1 -r1.11.2.1.4.2
  --- makeapps.com	2001/11/12 22:30:43	1.11.2.1.4.1
  +++ makeapps.com	2002/09/25 15:12:05	1.11.2.1.4.2
  @@ -1077,7 +1077,7 @@
   $!
   $! Show user the result
   $!
  -$ WRITE SYS$OUTPUT "Main Compiling Command: ",CC
  +$ WRITE/SYMBOL SYS$OUTPUT "Main Compiling Command: ",CC
   $!
   $! Special Threads For OpenVMS v7.1 Or Later
   $!
  
  
  No                   revision
  No                   revision
  1.88.2.7.4.21 +4 -6      openssl/Makefile.org
  1.22.2.7.4.15 +12 -0     openssl/FAQ
  1.532.2.19.4.54 +17 -0     openssl/CHANGES
  
  Index: Makefile.org
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/Makefile.org,v
  retrieving revision 1.88.2.7.4.20
  retrieving revision 1.88.2.7.4.21
  diff -u -r1.88.2.7.4.20 -r1.88.2.7.4.21
  --- Makefile.org	2002/08/09 09:23:29	1.88.2.7.4.20
  +++ Makefile.org	2002/09/25 15:12:11	1.88.2.7.4.21
  @@ -270,9 +270,7 @@
   	done
   
   DETECT_GNU_LD=${CC} -v 2>&1 | grep '^gcc' >/dev/null 2>&1 && \
  -	collect2=`gcc -print-prog-name=collect2 2>&1` && \
  -	[ -n "$$collect2" ] && \
  -	my_ld=`$$collect2 --help 2>&1 | grep Usage: | sed 's/^Usage: *\([^ ][^ \
]*\).*/\1/'` && \  +	my_ld=`gcc -print-prog-name=ld 2>&1` && \
   	[ -n "$$my_ld" ] && \
   	$$my_ld -v 2>&1 | grep 'GNU ld' >/dev/null 2>&1
   
  @@ -687,13 +685,13 @@
   		$(INSTALL_PREFIX)$(MANDIR)/man3 \
   		$(INSTALL_PREFIX)$(MANDIR)/man5 \
   		$(INSTALL_PREFIX)$(MANDIR)/man7
  -	@pod2man=`cd util; ./pod2mantest ignore`; \
  +	@pod2man="`cd util; ./pod2mantest $(PERL)`"; \
   	for i in doc/apps/*.pod; do \
   		fn=`basename $$i .pod`; \
   		if [ "$$fn" = "config" ]; then sec=5; else sec=1; fi; \
   		echo "installing man$$sec/`basename $$i .pod`.$$sec"; \
   		(cd `$(PERL) util/dirname.pl $$i`; \
  -		sh -c "$(PERL) $$pod2man \
  +		sh -c "$$pod2man \
   			--section=$$sec --center=OpenSSL \
   			--release=$(VERSION) `basename $$i`") \
   			>  $(INSTALL_PREFIX)$(MANDIR)/man$$sec/`basename $$i .pod`.$$sec; \
  @@ -703,7 +701,7 @@
   		if [ "$$fn" = "des_modes" ]; then sec=7; else sec=3; fi; \
   		echo "installing man$$sec/`basename $$i .pod`.$$sec"; \
   		(cd `$(PERL) util/dirname.pl $$i`; \
  -		sh -c "$(PERL) $$pod2man \
  +		sh -c "$$pod2man \
   			--section=$$sec --center=OpenSSL \
   			--release=$(VERSION) `basename $$i`") \
   			>  $(INSTALL_PREFIX)$(MANDIR)/man$$sec/`basename $$i .pod`.$$sec; \
  
  Index: FAQ
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/FAQ,v
  retrieving revision 1.22.2.7.4.14
  retrieving revision 1.22.2.7.4.15
  diff -u -r1.22.2.7.4.14 -r1.22.2.7.4.15
  --- FAQ	2002/08/09 11:49:14	1.22.2.7.4.14
  +++ FAQ	2002/09/25 15:12:12	1.22.2.7.4.15
  @@ -35,6 +35,7 @@
   * Why does the linker complain about undefined symbols?
   * Why does the OpenSSL test fail with "bc: command not found"?
   * Why does the OpenSSL test fail with "bc: 1 no implemented"?
  +* Why does the OpenSSL test fail with "bc: stack empty"?
   * Why does the OpenSSL compilation fail on Alpha Tru64 Unix?
   * Why does the OpenSSL compilation fail with "ar: command not found"?
   * Why does the OpenSSL compilation fail on Win32 with VC++?
  @@ -386,6 +387,17 @@
   On some SCO installations or versions, bc has a bug that gets triggered
   when you run the test suite (using "make test").  The message returned is
   "bc: 1 not implemented".
  +
  +The best way to deal with this is to find another implementation of bc
  +and compile/install it.  GNU bc (see http://www.gnu.org/software/software.html
  +for download instructions) can be safely used, for example.
  +
  +
  +* Why does the OpenSSL test fail with "bc: stack empty"?
  +
  +On some DG/ux versions, bc seems to have a too small stack for calculations
  +that the OpenSSL bntest throws at it.  This gets triggered when you run the
  +test suite (using "make test").  The message returned is "bc: stack empty".
   
   The best way to deal with this is to find another implementation of bc
   and compile/install it.  GNU bc (see http://www.gnu.org/software/software.html
  
  Index: CHANGES
  ===================================================================
  RCS file: /e/openssl/cvs/openssl/CHANGES,v
  retrieving revision 1.532.2.19.4.53
  retrieving revision 1.532.2.19.4.54
  diff -u -r1.532.2.19.4.53 -r1.532.2.19.4.54
  --- CHANGES	2002/08/14 14:46:03	1.532.2.19.4.53
  +++ CHANGES	2002/09/25 15:12:13	1.532.2.19.4.54
  @@ -4,6 +4,23 @@
   
    Changes between 0.9.6g and 0.9.6h  [xx XXX xxxx]
   
  +  *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
  +     (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
  +     [Bodo Moeller]
  +
  +  *) Fix initialization code race conditions in
  +        SSLv23_client_method(),   SSLv23_server_method(),
  +        SSLv2_client_method(),    SSLv2_server_method(),
  +        SSLv3_client_method(),    SSLv3_server_method(),
  +        TLSv1_client_method(),    TLSv1_server_method().
  +     [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
  +
  +  *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
  +     the cached sessions are flushed, as the remove_cb() might use ex_data
  +     contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
  +     (see [openssl.org #212]).
  +     [Geoff Thorpe, Lutz Jaenicke]
  +
     *) Fix typo in OBJ_txt2obj which incorrectly passed the content
        length, instead of the encoding length to d2i_ASN1_OBJECT.
        [Steve Henson]
  
  
______________________________________________________________________
OpenSSL Project                                 http://www.openssl.org
CVS Repository Commit List                     openssl-cvs@openssl.org
Automated List Manager                           majordomo@openssl.org


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic