提交 74fc579a 编写于 作者: M Matt Caswell

Update KDF documentation

Following the previous commits where we moved the KDF bridge into
provider side code, we need to update the documentation accordingly.
Reviewed-by: NPaul Dale <paul.dale@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/12573)
上级 1704752b
......@@ -42,10 +42,6 @@ supported by the algorithms that use them.
=end comment
=head1 NOTES
All these functions are implemented as macros.
=head1 RETURN VALUES
All these functions return 1 for success and 0 or a negative value for failure.
......@@ -58,6 +54,11 @@ L<EVP_PKEY_CTX_new(3)>,
L<EVP_PKEY_CTX_ctrl_str(3)>,
L<EVP_PKEY_derive(3)>
=head1 HISTORY
EVP_PKEY_CTX_set1_pbe_pass() was converted from a macro to a function in
OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2018 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -95,8 +95,6 @@ string which is converted to binary.
=head1 NOTES
All these functions are implemented as macros.
A context for HKDF can be obtained by calling:
EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_HKDF, NULL);
......@@ -154,6 +152,11 @@ L<EVP_PKEY_CTX_new(3)>,
L<EVP_PKEY_CTX_ctrl_str(3)>,
L<EVP_PKEY_derive(3)>
=head1 HISTORY
All of the functions described here were converted from macros to functions in
OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -61,8 +61,6 @@ The scrypt KDF also uses EVP_PKEY_CTX_set1_pbe_pass() as well as
the value from the string controls "pass" and "hexpass".
See L<EVP_PKEY_CTX_set1_pbe_pass(3)>.
All the functions described here are implemented as macros.
=head1 RETURN VALUES
All these functions return 1 for success and 0 or a negative value for
......@@ -77,6 +75,11 @@ L<EVP_PKEY_CTX_new(3)>,
L<EVP_PKEY_CTX_ctrl_str(3)>,
L<EVP_PKEY_derive(3)>
=head1 HISTORY
All of the functions described here were converted from macros to functions in
OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2017-2020 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -46,8 +46,6 @@ which is converted to binary.
=head1 NOTES
All these functions are implemented as macros.
A context for the TLS PRF can be obtained by calling:
EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_TLS1_PRF, NULL);
......@@ -97,6 +95,11 @@ L<EVP_PKEY_CTX_new(3)>,
L<EVP_PKEY_CTX_ctrl_str(3)>,
L<EVP_PKEY_derive(3)>
=head1 HISTORY
All of the functions described here were converted from macros to functions in
OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
......
Markdown is supported
0% .
You are about to add 0 people to the discussion. Proceed with caution.
先完成此消息的编辑!
想要评论请 注册