for more information.
A DH object contains the parameters I, I and I. Note that the I
parameter is optional. It also contains a public key (I) and
@@ -141,7 +141,7 @@
=head1 COPYRIGHT
-Copyright 2016-2021 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2016-2023 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the Apache License 2.0 (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff -Nru openssl-3.0.9/doc/man3/EVP_EncryptInit.pod openssl-3.0.10/doc/man3/EVP_EncryptInit.pod
--- openssl-3.0.9/doc/man3/EVP_EncryptInit.pod 2023-05-30 12:31:57.000000000 +0000
+++ openssl-3.0.10/doc/man3/EVP_EncryptInit.pod 2023-08-01 13:47:24.000000000 +0000
@@ -665,7 +665,7 @@
the underlying encryption/decryption primitive.
For example AES in CTR mode has a block size of 1 (because it operates like a
stream cipher), even though AES has a block size of 16.
-Use EVP_CIPHER_get_block_size() to retreive the cached value.
+Use EVP_CIPHER_get_block_size() to retrieve the cached value.
=item "aead" (B)
@@ -1192,10 +1192,11 @@
EVP_CipherInit_ex2() and EVP_CipherUpdate() return 1 for success and 0 for failure.
EVP_CipherFinal_ex() returns 0 for a decryption failure or 1 for success.
-EVP_Cipher() returns the amount of encrypted / decrypted bytes, or -1
-on failure if the flag B is set for the
-cipher. EVP_Cipher() returns 1 on success or 0 on failure, if the flag
+EVP_Cipher() returns 1 on success or 0 on failure, if the flag
B is not set for the cipher.
+EVP_Cipher() returns the number of bytes written to I for encryption / decryption, or
+the number of bytes authenticated in a call specifying AAD for an AEAD cipher, if the flag
+B is set for the cipher.
EVP_CIPHER_CTX_reset() returns 1 for success and 0 for failure.
@@ -1266,7 +1267,8 @@
To specify additional authenticated data (AAD), a call to EVP_CipherUpdate(),
EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made with the output
-parameter I set to B.
+parameter I set to B. In this case, on success, the parameter
+I is set to the number of bytes authenticated.
When decrypting, the return value of EVP_DecryptFinal() or EVP_CipherFinal()
indicates whether the operation was successful. If it does not indicate success,
diff -Nru openssl-3.0.9/doc/man3/EVP_KDF.pod openssl-3.0.10/doc/man3/EVP_KDF.pod
--- openssl-3.0.9/doc/man3/EVP_KDF.pod 2023-05-30 12:31:57.000000000 +0000
+++ openssl-3.0.10/doc/man3/EVP_KDF.pod 2023-08-01 13:47:24.000000000 +0000
@@ -191,7 +191,7 @@
=item "salt" (B)
-Some KDF implementations can take a salt.
+Some KDF implementations can take a non-secret unique cryptographic salt.
For those KDF implementations that support it, this parameter sets the salt.
The default value, if any, is implementation dependent.
@@ -227,6 +227,15 @@
For those KDF implementations that support it, this octet string parameter
sets the key.
+=item "info" (B)
+
+Some KDF implementations, such as L, take an 'info' parameter
+for binding the derived key material
+to application- and context-specific information.
+This parameter sets the info, fixed info, other info or shared info argument.
+You can specify this parameter multiple times, and each instance will
+be concatenated to form the final value.
+
=item "maclen" (B)
Used by implementations that use a MAC with a variable output size (KMAC).
@@ -295,7 +304,7 @@
=head1 COPYRIGHT
-Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the Apache License 2.0 (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff -Nru openssl-3.0.9/doc/man3/EVP_KEYMGMT.pod openssl-3.0.10/doc/man3/EVP_KEYMGMT.pod
--- openssl-3.0.9/doc/man3/EVP_KEYMGMT.pod 2023-05-30 12:31:57.000000000 +0000
+++ openssl-3.0.10/doc/man3/EVP_KEYMGMT.pod 2023-08-01 13:47:24.000000000 +0000
@@ -123,7 +123,7 @@
EVP_KEYMGMT_get0_name() returns the algorithm name, or NULL on error.
-EVP_KEYMGMT_get0_description() returns a pointer to a decription, or NULL if
+EVP_KEYMGMT_get0_description() returns a pointer to a description, or NULL if
there isn't one.
EVP_KEYMGMT_gettable_params(), EVP_KEYMGMT_settable_params() and
@@ -140,7 +140,7 @@
=head1 COPYRIGHT
-Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the Apache License 2.0 (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff -Nru openssl-3.0.9/doc/man3/EVP_PKEY2PKCS8.pod openssl-3.0.10/doc/man3/EVP_PKEY2PKCS8.pod
--- openssl-3.0.9/doc/man3/EVP_PKEY2PKCS8.pod 2023-05-30 12:31:57.000000000 +0000
+++ openssl-3.0.10/doc/man3/EVP_PKEY2PKCS8.pod 2023-08-01 13:47:24.000000000 +0000
@@ -21,7 +21,7 @@
EVP_PKCS82PKEY_ex() converts a PKCS8 object I into a returned private key.
It uses I and I when fetching algorithms.
-EVP_PKCS82PKEY() is similiar to EVP_PKCS82PKEY_ex() but uses default values of
+EVP_PKCS82PKEY() is similar to EVP_PKCS82PKEY_ex() but uses default values of
NULL for the I and I.
=head1 RETURN VALUES
@@ -37,7 +37,7 @@
=head1 COPYRIGHT
-Copyright 2020 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2020-2023 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the Apache License 2.0 (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff -Nru openssl-3.0.9/doc/man3/EVP_PKEY_decapsulate.pod openssl-3.0.10/doc/man3/EVP_PKEY_decapsulate.pod
--- openssl-3.0.9/doc/man3/EVP_PKEY_decapsulate.pod 2023-05-30 12:31:57.000000000 +0000
+++ openssl-3.0.10/doc/man3/EVP_PKEY_decapsulate.pod 2023-08-01 13:47:24.000000000 +0000
@@ -3,7 +3,7 @@
=head1 NAME
EVP_PKEY_decapsulate_init, EVP_PKEY_decapsulate
-- Key decapsulation using a private key algorithm
+- Key decapsulation using a KEM algorithm with a private key
=head1 SYNOPSIS
@@ -11,7 +11,7 @@
int EVP_PKEY_decapsulate_init(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[]);
int EVP_PKEY_decapsulate(EVP_PKEY_CTX *ctx,
- unsigned char *secret, size_t *secretlen,
+ unsigned char *unwrapped, size_t *unwrappedlen,
const unsigned char *wrapped, size_t wrappedlen);
=head1 DESCRIPTION
@@ -19,18 +19,20 @@
The EVP_PKEY_decapsulate_init() function initializes a private key algorithm
context I for a decapsulation operation and then sets the I
on the context in the same way as calling L.
+Note that I usually is produced using L,
+specifying the private key to use.
The EVP_PKEY_decapsulate() function performs a private key decapsulation
operation using I. The data to be decapsulated is specified using the
I and I parameters.
-If I is I then the maximum size of the output secret buffer
-is written to the I<*secretlen> parameter. If I is not B and the
-call is successful then the decapsulated secret data is written to I and
-the amount of data written to I.
+If I is NULL then the maximum size of the output secret buffer
+is written to I<*unwrappedlen>. If I is not NULL and the
+call is successful then the decapsulated secret data is written to I
+and the amount of data written to I<*unwrappedlen>.
=head1 NOTES
-After the call to EVP_PKEY_decapsulate_init() algorithm specific parameters
+After the call to EVP_PKEY_decapsulate_init() algorithm-specific parameters
for the operation may be set or modified using L.
=head1 RETURN VALUES
@@ -79,7 +81,7 @@
=head1 SEE ALSO
-L,
+L,
L,
L,
@@ -89,7 +91,7 @@
=head1 COPYRIGHT
-Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2020-2023 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the Apache License 2.0 (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff -Nru openssl-3.0.9/doc/man3/EVP_PKEY_derive.pod openssl-3.0.10/doc/man3/EVP_PKEY_derive.pod
--- openssl-3.0.9/doc/man3/EVP_PKEY_derive.pod 2023-05-30 12:31:57.000000000 +0000
+++ openssl-3.0.10/doc/man3/EVP_PKEY_derive.pod 2023-08-01 13:47:24.000000000 +0000
@@ -32,7 +32,7 @@
be a public key. The I will validate the public key if this value
is non zero.
-EVP_PKEY_derive_set_peer() is similiar to EVP_PKEY_derive_set_peer_ex() with
+EVP_PKEY_derive_set_peer() is similar to EVP_PKEY_derive_set_peer_ex() with
I set to 1.
EVP_PKEY_derive() derives a shared secret using I.
@@ -114,7 +114,7 @@
=head1 COPYRIGHT
-Copyright 2006-2021 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2006-2023 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the Apache License 2.0 (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff -Nru openssl-3.0.9/doc/man3/EVP_PKEY_encapsulate.pod openssl-3.0.10/doc/man3/EVP_PKEY_encapsulate.pod
--- openssl-3.0.9/doc/man3/EVP_PKEY_encapsulate.pod 2023-05-30 12:31:57.000000000 +0000
+++ openssl-3.0.10/doc/man3/EVP_PKEY_encapsulate.pod 2023-08-01 13:47:24.000000000 +0000
@@ -3,7 +3,7 @@
=head1 NAME
EVP_PKEY_encapsulate_init, EVP_PKEY_encapsulate
-- Key encapsulation using a public key algorithm
+- Key encapsulation using a KEM algorithm with a public key
=head1 SYNOPSIS
@@ -11,7 +11,7 @@
int EVP_PKEY_encapsulate_init(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[]);
int EVP_PKEY_encapsulate(EVP_PKEY_CTX *ctx,
- unsigned char *out, size_t *outlen,
+ unsigned char *wrappedkey, size_t *wrappedkeylen,
unsigned char *genkey, size_t *genkeylen);
=head1 DESCRIPTION
@@ -19,19 +19,27 @@
The EVP_PKEY_encapsulate_init() function initializes a public key algorithm
context I for an encapsulation operation and then sets the I
on the context in the same way as calling L.
+Note that I is usually is produced using L,
+specifying the public key to use.
The EVP_PKEY_encapsulate() function performs a public key encapsulation
-operation using I with the name I.
-If I is B then the maximum size of the output buffer is written to the
-I<*outlen> parameter and the maximum size of the generated key buffer is written
-to I<*genkeylen>. If I is not B and the call is successful then the
+operation using I.
+The symmetric secret generated in I can be used as key material.
+The ciphertext in I is its encapsulated form, which can be sent
+to another party, who can use L to retrieve it
+using their private key.
+If I is NULL then the maximum size of the output buffer
+is written to the I<*wrappedkeylen> parameter unless I is NULL
+and the maximum size of the generated key buffer is written to I<*genkeylen>
+unless I is NULL.
+If I is not NULL and the call is successful then the
internally generated key is written to I and its size is written to
I<*genkeylen>. The encapsulated version of the generated key is written to
-I and its size is written to I<*outlen>.
+I and its size is written to I<*wrappedkeylen>.
=head1 NOTES
-After the call to EVP_PKEY_encapsulate_init() algorithm specific parameters
+After the call to EVP_PKEY_encapsulate_init() algorithm-specific parameters
for the operation may be set or modified using L.
=head1 RETURN VALUES
@@ -82,7 +90,7 @@
=head1 SEE ALSO
-L,
+L,
L,
L,
@@ -92,7 +100,7 @@
=head1 COPYRIGHT
-Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2020-2023 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the Apache License 2.0 (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff -Nru openssl-3.0.9/doc/man3/EVP_PKEY_get_default_digest_nid.pod openssl-3.0.10/doc/man3/EVP_PKEY_get_default_digest_nid.pod
--- openssl-3.0.9/doc/man3/EVP_PKEY_get_default_digest_nid.pod 2023-05-30 12:31:57.000000000 +0000
+++ openssl-3.0.10/doc/man3/EVP_PKEY_get_default_digest_nid.pod 2023-08-01 13:47:24.000000000 +0000
@@ -18,8 +18,8 @@
EVP_PKEY_get_default_digest_name() fills in the default message digest
name for the public key signature operations associated with key
I into I, up to at most I bytes including the
-ending NUL byte. The name could be C<"UNDEF">, signifying that no digest
-should be used.
+ending NUL byte. The name could be C<"UNDEF">, signifying that a digest
+must (for return value 2) or may (for return value 1) be left unspecified.
EVP_PKEY_get_default_digest_nid() sets I to the default message
digest NID for the public key signature operations associated with key
@@ -57,7 +57,7 @@
=head1 COPYRIGHT
-Copyright 2006-2021 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2006-2023 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the Apache License 2.0 (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff -Nru openssl-3.0.9/doc/man3/EVP_PKEY_gettable_params.pod openssl-3.0.10/doc/man3/EVP_PKEY_gettable_params.pod
--- openssl-3.0.9/doc/man3/EVP_PKEY_gettable_params.pod 2023-05-30 12:31:57.000000000 +0000
+++ openssl-3.0.10/doc/man3/EVP_PKEY_gettable_params.pod 2023-08-01 13:47:24.000000000 +0000
@@ -60,7 +60,7 @@
EVP_PKEY_get_utf8_string_param() get a key I UTF8 string value into a
buffer I of maximum size I associated with a name of
-I. The maximum size must be large enough to accomodate the string
+I. The maximum size must be large enough to accommodate the string
value including a terminating NUL byte, or this function will fail.
If I is not NULL, I<*out_len> is set to the length of the string
not including the terminating NUL byte. The required buffer size not including
@@ -125,7 +125,7 @@
=head1 COPYRIGHT
-Copyright 2020-2022 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2020-2023 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the Apache License 2.0 (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff -Nru openssl-3.0.9/doc/man3/EVP_PKEY_new.pod openssl-3.0.10/doc/man3/EVP_PKEY_new.pod
--- openssl-3.0.9/doc/man3/EVP_PKEY_new.pod 2023-05-30 12:31:57.000000000 +0000
+++ openssl-3.0.10/doc/man3/EVP_PKEY_new.pod 2023-08-01 13:47:24.000000000 +0000
@@ -62,7 +62,7 @@
B is a generic structure to hold diverse types of asymmetric keys
(also known as "key pairs"), and can be used for diverse operations, like
signing, verifying signatures, key derivation, etc. The asymmetric keys
-themselves are often refered to as the "internal key", and are handled by
+themselves are often referred to as the "internal key", and are handled by
backends, such as providers (through L) or Bs.
Conceptually, an B internal key may hold a private key, a public
@@ -210,7 +210,7 @@
=head1 COPYRIGHT
-Copyright 2002-2021 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2002-2023 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the Apache License 2.0 (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff -Nru openssl-3.0.9/doc/man3/EVP_PKEY_todata.pod openssl-3.0.10/doc/man3/EVP_PKEY_todata.pod
--- openssl-3.0.9/doc/man3/EVP_PKEY_todata.pod 2023-05-30 12:31:57.000000000 +0000
+++ openssl-3.0.10/doc/man3/EVP_PKEY_todata.pod 2023-08-01 13:47:24.000000000 +0000
@@ -23,7 +23,7 @@
L should be used to free the returned parameters in
I<*params>.
-EVP_PKEY_export() is similiar to EVP_PKEY_todata() but uses a callback
+EVP_PKEY_export() is similar to EVP_PKEY_todata() but uses a callback
I that gets passed the value of I.
See L for more information about the callback. Note that the
L array that is passed to the callback is not persistent after the
@@ -53,7 +53,7 @@
=head1 COPYRIGHT
-Copyright 2021 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2021-2023 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the Apache License 2.0 (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff -Nru openssl-3.0.9/doc/man3/EVP_chacha20.pod openssl-3.0.10/doc/man3/EVP_chacha20.pod
--- openssl-3.0.9/doc/man3/EVP_chacha20.pod 2023-05-30 12:31:57.000000000 +0000
+++ openssl-3.0.10/doc/man3/EVP_chacha20.pod 2023-08-01 13:47:24.000000000 +0000
@@ -22,10 +22,10 @@
=item EVP_chacha20()
The ChaCha20 stream cipher. The key length is 256 bits, the IV is 128 bits long.
-The first 32 bits consists of a counter in little-endian order followed by a 96
+The first 64 bits consists of a counter in little-endian order followed by a 64
bit nonce. For example a nonce of:
-000000000000000000000002
+0000000000000002
With an initial counter of 42 (2a in hex) would be expressed as:
@@ -47,6 +47,9 @@
L instead.
See L for further information.
+L
+uses a 32 bit counter and a 96 bit nonce for the IV.
+
=head1 RETURN VALUES
These functions return an B structure that contains the
diff -Nru openssl-3.0.9/doc/man3/OCSP_resp_find_status.pod openssl-3.0.10/doc/man3/OCSP_resp_find_status.pod
--- openssl-3.0.9/doc/man3/OCSP_resp_find_status.pod 2023-05-30 12:31:57.000000000 +0000
+++ openssl-3.0.10/doc/man3/OCSP_resp_find_status.pod 2023-08-01 13:47:24.000000000 +0000
@@ -131,7 +131,7 @@
If I contains B it ignores all certificates in I
and in I, else it takes them as untrusted intermediate CA certificates
and uses them for constructing the validation path for the signer certificate.
-Certicate revocation status checks using CRLs is disabled during path validation
+Certificate revocation status checks using CRLs is disabled during path validation
if the signer certificate contains the B extension.
After successful path
validation the function returns success if the B flag is set.
@@ -210,7 +210,7 @@
=head1 COPYRIGHT
-Copyright 2015-2021 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2015-2023 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the Apache License 2.0 (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff -Nru openssl-3.0.9/doc/man3/OCSP_sendreq_new.pod openssl-3.0.10/doc/man3/OCSP_sendreq_new.pod
--- openssl-3.0.9/doc/man3/OCSP_sendreq_new.pod 2023-05-30 12:31:57.000000000 +0000
+++ openssl-3.0.10/doc/man3/OCSP_sendreq_new.pod 2023-08-01 13:47:24.000000000 +0000
@@ -40,7 +40,7 @@
using the HTTP request functions described in L.
The function OCSP_sendreq_new() builds a complete B structure
-with the B I to be used for requests and reponse, the URL path I,
+with the B I to be used for requests and response, the URL path I,
optionally the OCSP request I, and a response header maximum line length
of I. If I is zero a default value of 4KiB is used.
The I may be set to NULL and provided later using OCSP_REQ_CTX_set1_req()
@@ -115,7 +115,7 @@
=head1 COPYRIGHT
-Copyright 2015-2021 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2015-2023 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the Apache License 2.0 (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff -Nru openssl-3.0.9/doc/man3/OSSL_CMP_CTX_new.pod openssl-3.0.10/doc/man3/OSSL_CMP_CTX_new.pod
--- openssl-3.0.9/doc/man3/OSSL_CMP_CTX_new.pod 2023-05-30 12:31:57.000000000 +0000
+++ openssl-3.0.10/doc/man3/OSSL_CMP_CTX_new.pod 2023-08-01 13:47:24.000000000 +0000
@@ -627,7 +627,7 @@
OSSL_CMP_CTX_get_status() returns for client contexts the PKIstatus from
the last received CertRepMessage or Revocation Response or error message:
-=item B on sucessful receipt of a GENP message:
+=item B on successful receipt of a GENP message:
=over 4
diff -Nru openssl-3.0.9/doc/man3/OSSL_CMP_log_open.pod openssl-3.0.10/doc/man3/OSSL_CMP_log_open.pod
--- openssl-3.0.9/doc/man3/OSSL_CMP_log_open.pod 2023-05-30 12:31:57.000000000 +0000
+++ openssl-3.0.10/doc/man3/OSSL_CMP_log_open.pod 2023-08-01 13:47:24.000000000 +0000
@@ -89,7 +89,7 @@
OSSL_CMP_log_close() may be called when all activities are finished to flush
any pending CMP-specific log output and deallocate related resources.
-It may be called multiple times. It does get called at OpenSSL stutdown.
+It may be called multiple times. It does get called at OpenSSL shutdown.
OSSL_CMP_print_to_bio() prints the given component info, filename, line number,
severity level, and log message or error queue message to the given I.
@@ -114,7 +114,7 @@
=head1 COPYRIGHT
-Copyright 2007-2021 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2007-2023 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the Apache License 2.0 (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff -Nru openssl-3.0.9/doc/man3/OSSL_DECODER.pod openssl-3.0.10/doc/man3/OSSL_DECODER.pod
--- openssl-3.0.9/doc/man3/OSSL_DECODER.pod 2023-05-30 12:31:57.000000000 +0000
+++ openssl-3.0.10/doc/man3/OSSL_DECODER.pod 2023-08-01 13:47:24.000000000 +0000
@@ -116,7 +116,7 @@
algorithm definition is returned. Ownership of the returned string is retained
by the I object and should not be freed by the caller.
-OSSL_DECODER_get0_description() returns a pointer to a decription, or NULL if
+OSSL_DECODER_get0_description() returns a pointer to a description, or NULL if
there isn't one.
OSSL_DECODER_names_do_all() returns 1 if the callback was called for all
@@ -180,7 +180,7 @@
=head1 COPYRIGHT
-Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2020-2023 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the Apache License 2.0 (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff -Nru openssl-3.0.9/doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod openssl-3.0.10/doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod
--- openssl-3.0.9/doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod 2023-05-30 12:31:57.000000000 +0000
+++ openssl-3.0.10/doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod 2023-08-01 13:47:24.000000000 +0000
@@ -41,7 +41,7 @@
L. The caller may use the optional I,
I, I and I to specify what the input is
expected to contain. The I must reference an B variable
-that will be set to the newly created B on succesfull decoding.
+that will be set to the newly created B on successful decoding.
The referenced variable must be initialized to NULL before calling the
function.
@@ -135,7 +135,7 @@
=head1 COPYRIGHT
-Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2020-2023 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the Apache License 2.0 (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff -Nru openssl-3.0.9/doc/man3/OSSL_ENCODER.pod openssl-3.0.10/doc/man3/OSSL_ENCODER.pod
--- openssl-3.0.9/doc/man3/OSSL_ENCODER.pod 2023-05-30 12:31:57.000000000 +0000
+++ openssl-3.0.10/doc/man3/OSSL_ENCODER.pod 2023-08-01 13:47:24.000000000 +0000
@@ -117,7 +117,7 @@
algorithm definition is returned. Ownership of the returned string is retained
by the I object and should not be freed by the caller.
-OSSL_ENCODER_get0_description() returns a pointer to a decription, or NULL if
+OSSL_ENCODER_get0_description() returns a pointer to a description, or NULL if
there isn't one.
OSSL_ENCODER_names_do_all() returns 1 if the callback was called for all
@@ -134,7 +134,7 @@
=head1 COPYRIGHT
-Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the Apache License 2.0 (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff -Nru openssl-3.0.9/doc/man3/OSSL_ENCODER_CTX.pod openssl-3.0.10/doc/man3/OSSL_ENCODER_CTX.pod
--- openssl-3.0.9/doc/man3/OSSL_ENCODER_CTX.pod 2023-05-30 12:31:57.000000000 +0000
+++ openssl-3.0.10/doc/man3/OSSL_ENCODER_CTX.pod 2023-08-01 13:47:24.000000000 +0000
@@ -80,7 +80,7 @@
The final output type must be given, and a chain of encoders must end with
an implementation that produces that output type.
-At the beginning of the encoding process, a contructor provided by the
+At the beginning of the encoding process, a constructor provided by the
caller is called to ensure that there is an appropriate provider-side object
to start with.
The constructor is set with OSSL_ENCODER_CTX_set_construct().
@@ -148,7 +148,7 @@
The constructor is expected to return a valid (non-NULL) pointer to a
provider-native object that can be used as first input of an encoding chain,
-or NULL to indicate that an error has occured.
+or NULL to indicate that an error has occurred.
These utility functions may be used by a constructor:
@@ -211,7 +211,7 @@
=head1 COPYRIGHT
-Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the Apache License 2.0 (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff -Nru openssl-3.0.9/doc/man3/OSSL_ESS_check_signing_certs.pod openssl-3.0.10/doc/man3/OSSL_ESS_check_signing_certs.pod
--- openssl-3.0.9/doc/man3/OSSL_ESS_check_signing_certs.pod 2023-05-30 12:31:57.000000000 +0000
+++ openssl-3.0.10/doc/man3/OSSL_ESS_check_signing_certs.pod 2023-08-01 13:47:24.000000000 +0000
@@ -46,7 +46,7 @@
As far as these lists are present, they must be nonempty.
The certificate identified by their first entry must be the first element of
I, i.e. the signer certificate.
-Any further certficates referenced in the list must also be found in I.
+Any further certificates referenced in the list must also be found in I.
The matching is done using the given certificate hash algorithm and value.
In addition to the checks required by RFCs 2624 and 5035,
if the B field is included in an B or B
@@ -78,7 +78,7 @@
=head1 COPYRIGHT
-Copyright 2021 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2021-2023 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the Apache License 2.0 (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff -Nru openssl-3.0.9/doc/man3/OSSL_HTTP_REQ_CTX.pod openssl-3.0.10/doc/man3/OSSL_HTTP_REQ_CTX.pod
--- openssl-3.0.9/doc/man3/OSSL_HTTP_REQ_CTX.pod 2023-05-30 12:31:57.000000000 +0000
+++ openssl-3.0.10/doc/man3/OSSL_HTTP_REQ_CTX.pod 2023-08-01 13:47:24.000000000 +0000
@@ -133,7 +133,7 @@
L. In such a case it is advisable to sleep a little in
between, using L on the read BIO to prevent a busy loop.
-OSSL_HTTP_REQ_CTX_nbio_d2i() is like OSSL_HTTP_REQ_CTX_nbio() but on successs
+OSSL_HTTP_REQ_CTX_nbio_d2i() is like OSSL_HTTP_REQ_CTX_nbio() but on success
in addition parses the response, which must be a DER-encoded ASN.1 structure,
using the ASN.1 template I and places the result in I<*pval>.
@@ -256,7 +256,7 @@
=head1 COPYRIGHT
-Copyright 2015-2022 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2015-2023 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the Apache License 2.0 (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff -Nru openssl-3.0.9/doc/man3/OSSL_HTTP_parse_url.pod openssl-3.0.10/doc/man3/OSSL_HTTP_parse_url.pod
--- openssl-3.0.9/doc/man3/OSSL_HTTP_parse_url.pod 2023-05-30 12:31:57.000000000 +0000
+++ openssl-3.0.10/doc/man3/OSSL_HTTP_parse_url.pod 2023-08-01 13:47:24.000000000 +0000
@@ -57,7 +57,7 @@
Each non-NULL result pointer argument I, I, I, I,
I, I, and I, is assigned the respective url component.
On success, they are guaranteed to contain non-NULL string pointers, else NULL.
-It is the reponsibility of the caller to free them using L.
+It is the responsibility of the caller to free them using L.
If I is NULL, any given query component is handled as part of the path.
A string returned via I<*ppath> is guaranteed to begin with a C> character.
For absent scheme, userinfo, port, query, and fragment components
@@ -97,7 +97,7 @@
=head1 COPYRIGHT
-Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2019-2023 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the Apache License 2.0 (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff -Nru openssl-3.0.9/doc/man3/OSSL_PARAM.pod openssl-3.0.10/doc/man3/OSSL_PARAM.pod
--- openssl-3.0.9/doc/man3/OSSL_PARAM.pod 2023-05-30 12:31:57.000000000 +0000
+++ openssl-3.0.10/doc/man3/OSSL_PARAM.pod 2023-08-01 13:47:24.000000000 +0000
@@ -108,7 +108,7 @@
parameters, the size should be set to the length of the string, not
counting the terminating NUL byte. When requesting parameters, the
size should be set to the size of the buffer to be populated, which
-should accomodate enough space for a terminating NUL byte.
+should accommodate enough space for a terminating NUL byte.
When I, it's acceptable for I to be NULL.
This can be used by the I to figure out dynamically exactly
diff -Nru openssl-3.0.9/doc/man3/OSSL_PARAM_int.pod openssl-3.0.10/doc/man3/OSSL_PARAM_int.pod
--- openssl-3.0.9/doc/man3/OSSL_PARAM_int.pod 2023-05-30 12:31:57.000000000 +0000
+++ openssl-3.0.10/doc/man3/OSSL_PARAM_int.pod 2023-08-01 13:47:24.000000000 +0000
@@ -241,7 +241,7 @@
OSSL_PARAM_get_utf8_string() retrieves a UTF8 string from the parameter
pointed to by I.
The string is stored into I<*val> with a size limit of I,
-which must be large enough to accomodate a terminating NUL byte,
+which must be large enough to accommodate a terminating NUL byte,
otherwise this function will fail.
If I<*val> is NULL, memory is allocated for the string (including the
terminating NUL byte) and I is ignored.
@@ -250,14 +250,14 @@
OSSL_PARAM_set_utf8_string() sets a UTF8 string from the parameter pointed to
by I to the value referenced by I.
If the parameter's I field isn't NULL, its I must indicate
-that the buffer is large enough to accomodate the string that I points at,
+that the buffer is large enough to accommodate the string that I points at,
not including the terminating NUL byte, or this function will fail.
A terminating NUL byte is added only if the parameter's I indicates
the buffer is longer than the string length, otherwise the string will not be
NUL terminated.
If the parameter's I field is NULL, then only its I field
will be assigned the minimum size the parameter's I buffer should have
-to accomodate the string, not including a terminating NUL byte.
+to accommodate the string, not including a terminating NUL byte.
OSSL_PARAM_get_octet_string() retrieves an OCTET string from the parameter
pointed to by I.
diff -Nru openssl-3.0.9/doc/man3/OSSL_PROVIDER.pod openssl-3.0.10/doc/man3/OSSL_PROVIDER.pod
--- openssl-3.0.9/doc/man3/OSSL_PROVIDER.pod 2023-05-30 12:31:57.000000000 +0000
+++ openssl-3.0.10/doc/man3/OSSL_PROVIDER.pod 2023-08-01 13:47:24.000000000 +0000
@@ -90,8 +90,8 @@
OSSL_PROVIDER_try_load() functions like OSSL_PROVIDER_load(), except that
it does not disable the fallback providers if the provider cannot be
-loaded and initialized or if I is zero.
-If the provider loads successfully and I is nonzero, the
+loaded and initialized or if I is nonzero.
+If the provider loads successfully and I