Changeset 94404 in vbox for trunk/src/libs/openssl-3.0.2/doc/man7
- Timestamp:
- Mar 31, 2022 9:00:36 AM (3 years ago)
- svn:sync-xref-src-repo-rev:
- 150730
- Location:
- trunk/src/libs/openssl-3.0.2
- Files:
-
- 7 edited
Legend:
- Unmodified
- Added
- Removed
-
trunk/src/libs/openssl-3.0.2
- Property svn:mergeinfo
-
old new 13 13 /vendor/openssl/1.1.1k:145841-145843 14 14 /vendor/openssl/3.0.1:150323-150324 15 /vendor/openssl/current:147554-150322 15 /vendor/openssl/3.0.2:150728-150729 16 /vendor/openssl/current:147554-150727
-
- Property svn:mergeinfo
-
trunk/src/libs/openssl-3.0.2/doc/man7/EVP_KEYEXCH-DH.pod
r94320 r94404 16 16 =item "pad" (B<OSSL_EXCHANGE_PARAM_PAD>) <unsigned integer> 17 17 18 Sets the padding mode for the associated key exchange ctx. 19 Setting a value of 1 will turn padding on. 20 Setting a value of 0 will turn padding off. 21 If padding is off then the derived shared secret may be smaller than the 22 largest possible secret size. 23 If padding is on then the derived shared secret will have its first bytes 24 filled with zeros where necessary to make the shared secret the same size as 25 the largest possible secret size. 26 The padding mode parameter is ignored (and padding implicitly enabled) when 27 the KDF type is set to "X942KDF-ASN1" (B<OSSL_KDF_NAME_X942KDF_ASN1>). 28 29 =item "kdf-type" (B<OSSL_EXCHANGE_PARAM_KDF_TYPE>) <UTF8 string> 30 31 See L<provider-keyexch(7)/Common Key Exchange parameters>. 32 33 =item "kdf-digest" (B<OSSL_EXCHANGE_PARAM_KDF_DIGEST>) <UTF8 string> 34 35 See L<provider-keyexch(7)/Common Key Exchange parameters>. 36 37 =item "kdf-digest-props" (B<OSSL_EXCHANGE_PARAM_KDF_DIGEST_PROPS>) <UTF8 string> 38 39 See L<provider-keyexch(7)/Common Key Exchange parameters>. 40 41 =item "kdf-outlen" (B<OSSL_EXCHANGE_PARAM_KDF_OUTLEN>) <unsigned integer> 42 18 43 See L<provider-keyexch(7)/Common Key Exchange parameters>. 19 44 20 45 =item "kdf-ukm" (B<OSSL_EXCHANGE_PARAM_KDF_UKM>) <octet string> 21 46 22 Sets the User Key Material to be used as part of the selected Key Derivation 23 Function associated with the given key exchange ctx. 47 See L<provider-keyexch(7)/Common Key Exchange parameters>. 24 48 25 =item " kdf-ukm" (B<OSSL_EXCHANGE_PARAM_KDF_UKM>) <octet string ptr>49 =item "cekalg" (B<OSSL_KDF_PARAM_CEK_ALG>) <octet string ptr> 26 50 27 Gets a pointer to the User Key Material to be used as part of the selected 28 Key Derivation Function associated with the given key exchange ctx. Providers 29 usually do not need to support this gettable parameter as its sole purpose 30 is to support functionality of the deprecated EVP_PKEY_CTX_get0_dh_kdf_ukm() 31 function. 51 See L<provider-kdf(7)/KDF Parameters>. 32 52 33 53 =back … … 59 79 To derive a shared secret on the host using the host's key and the peer's public 60 80 key: 81 61 82 /* It is assumed that the host_key and peer_pub_key are set up */ 62 83 void derive_secret(EVP_KEY *host_key, EVP_PKEY *peer_pub_key) … … 102 123 =head1 COPYRIGHT 103 124 104 Copyright 2020-202 1The OpenSSL Project Authors. All Rights Reserved.125 Copyright 2020-2022 The OpenSSL Project Authors. All Rights Reserved. 105 126 106 127 Licensed under the Apache License 2.0 (the "License"). You may not use -
trunk/src/libs/openssl-3.0.2/doc/man7/EVP_KEYEXCH-ECDH.pod
r94320 r94404 34 34 =item "kdf-type" (B<OSSL_EXCHANGE_PARAM_KDF_TYPE>) <UTF8 string> 35 35 36 Sets or gets the Key Derivation Function type to apply within the associated key 37 exchange ctx. 36 See L<provider-keyexch(7)/Common Key Exchange parameters>. 38 37 39 38 =item "kdf-digest" (B<OSSL_EXCHANGE_PARAM_KDF_DIGEST>) <UTF8 string> 40 39 41 Sets or gets the Digest algorithm to be used as part of the Key Derivation Function 42 associated with the given key exchange ctx. 40 See L<provider-keyexch(7)/Common Key Exchange parameters>. 43 41 44 42 =item "kdf-digest-props" (B<OSSL_EXCHANGE_PARAM_KDF_DIGEST_PROPS>) <UTF8 string> 45 43 46 Sets properties to be used upon look up of the implementation for the selected 47 Digest algorithm for the Key Derivation Function associated with the given key 48 exchange ctx. 44 See L<provider-keyexch(7)/Common Key Exchange parameters>. 49 45 50 46 =item "kdf-outlen" (B<OSSL_EXCHANGE_PARAM_KDF_OUTLEN>) <unsigned integer> 51 47 52 Sets or gets the desired size for the output of the chosen Key Derivation Function 53 associated with the given key exchange ctx. 54 The length of the "kdf-outlen" parameter should not exceed that of a B<size_t>. 48 See L<provider-keyexch(7)/Common Key Exchange parameters>. 55 49 56 50 =item "kdf-ukm" (B<OSSL_EXCHANGE_PARAM_KDF_UKM>) <octet string> 57 51 58 Sets the User Key Material to be used as part of the selected Key Derivation 59 Function associated with the given key exchange ctx. 60 61 =item "kdf-ukm" (B<OSSL_EXCHANGE_PARAM_KDF_UKM>) <octet string ptr> 62 63 Gets a pointer to the User Key Material to be used as part of the selected 64 Key Derivation Function associated with the given key exchange ctx. Providers 65 usually do not need to support this gettable parameter as its sole purpose 66 is to support functionality of the deprecated EVP_PKEY_CTX_get0_ecdh_kdf_ukm() 67 function. 52 See L<provider-keyexch(7)/Common Key Exchange parameters>. 68 53 69 54 =back … … 89 74 unsigned int pad = 1; 90 75 OSSL_PARAM params[6]; 91 EVP_PKE T_CTX *dctx = EVP_PKEY_CTX_new_from_pkey(NULL, host_key, NULL);76 EVP_PKEY_CTX *dctx = EVP_PKEY_CTX_new_from_pkey(NULL, host_key, NULL); 92 77 93 78 EVP_PKEY_derive_init(dctx); … … 123 108 =head1 COPYRIGHT 124 109 125 Copyright 2020-202 1The OpenSSL Project Authors. All Rights Reserved.110 Copyright 2020-2022 The OpenSSL Project Authors. All Rights Reserved. 126 111 127 112 Licensed under the Apache License 2.0 (the "License"). You may not use -
trunk/src/libs/openssl-3.0.2/doc/man7/EVP_MD-BLAKE2.pod
r94320 r94404 7 7 =head1 DESCRIPTION 8 8 9 Support for computing SHA2 digests through the B<EVP_MD> API.9 Support for computing BLAKE2 digests through the B<EVP_MD> API. 10 10 11 11 =head2 Identities … … 37 37 =head1 COPYRIGHT 38 38 39 Copyright 2020 The OpenSSL Project Authors. All Rights Reserved.39 Copyright 2020-2022 The OpenSSL Project Authors. All Rights Reserved. 40 40 41 41 Licensed under the Apache License 2.0 (the "License"). You may not use -
trunk/src/libs/openssl-3.0.2/doc/man7/crypto.pod
r94082 r94404 381 381 #include <openssl/evp.h> 382 382 #include <openssl/bio.h> 383 #include <openssl/err.h> 383 384 384 385 int main(void) … … 391 392 unsigned int len = 0; 392 393 unsigned char *outdigest = NULL; 394 int ret = 1; 393 395 394 396 /* Create a context for the digest operation */ … … 431 433 BIO_dump_fp(stdout, outdigest, len); 432 434 435 ret = 0; 436 433 437 err: 434 438 /* Clean up all the resources we allocated */ … … 436 440 EVP_MD_free(sha256); 437 441 EVP_MD_CTX_free(ctx); 442 if (ret != 0) 443 ERR_print_errors_fp(stderr); 444 return ret; 438 445 } 439 446 … … 498 505 =head1 COPYRIGHT 499 506 500 Copyright 2000-202 1The OpenSSL Project Authors. All Rights Reserved.507 Copyright 2000-2022 The OpenSSL Project Authors. All Rights Reserved. 501 508 502 509 Licensed under the Apache License 2.0 (the "License"). You may not use -
trunk/src/libs/openssl-3.0.2/doc/man7/provider-base.pod
r94320 r94404 278 278 to identify the object. It will treat as success the case where the composite 279 279 signature algorithm already exists (even if registered against a different 280 underlying signature or digest algorithm). It returns 1 on success or 0 on 281 failure. 280 underlying signature or digest algorithm). For I<digest_name>, NULL or an 281 empty string is permissible for signature algorithms that do not need a digest 282 to operate correctly. The function returns 1 on success or 0 on failure. 282 283 This function is not thread safe. 283 284 -
trunk/src/libs/openssl-3.0.2/doc/man7/provider-keyexch.pod
r94320 r94404 171 171 =over 4 172 172 173 =item "pad" (B<OSSL_EXCHANGE_PARAM_PAD>) <unsigned integer> 174 175 Sets the padding mode for the associated key exchange ctx. 176 Setting a value of 1 will turn padding on. 177 Setting a value of 0 will turn padding off. 178 If padding is off then the derived shared secret may be smaller than the largest 179 possible secret size. 180 If padding is on then the derived shared secret will have its first bytes filled 181 with 0s where necessary to make the shared secret the same size as the largest 182 possible secret size. 173 =item "kdf-type" (B<OSSL_EXCHANGE_PARAM_KDF_TYPE>) <UTF8 string> 174 175 Sets or gets the Key Derivation Function type to apply within the associated key 176 exchange ctx. 177 178 =item "kdf-digest" (B<OSSL_EXCHANGE_PARAM_KDF_DIGEST>) <UTF8 string> 179 180 Sets or gets the Digest algorithm to be used as part of the Key Derivation Function 181 associated with the given key exchange ctx. 182 183 =item "kdf-digest-props" (B<OSSL_EXCHANGE_PARAM_KDF_DIGEST_PROPS>) <UTF8 string> 184 185 Sets properties to be used upon look up of the implementation for the selected 186 Digest algorithm for the Key Derivation Function associated with the given key 187 exchange ctx. 188 189 =item "kdf-outlen" (B<OSSL_EXCHANGE_PARAM_KDF_OUTLEN>) <unsigned integer> 190 191 Sets or gets the desired size for the output of the chosen Key Derivation Function 192 associated with the given key exchange ctx. 193 The length of the "kdf-outlen" parameter should not exceed that of a B<size_t>. 194 195 =item "kdf-ukm" (B<OSSL_EXCHANGE_PARAM_KDF_UKM>) <octet string> 196 197 Sets the User Key Material to be used as part of the selected Key Derivation 198 Function associated with the given key exchange ctx. 199 200 =item "kdf-ukm" (B<OSSL_EXCHANGE_PARAM_KDF_UKM>) <octet string ptr> 201 202 Gets a pointer to the User Key Material to be used as part of the selected 203 Key Derivation Function associated with the given key exchange ctx. Providers 204 usually do not need to support this gettable parameter as its sole purpose 205 is to support functionality of the deprecated EVP_PKEY_CTX_get0_ecdh_kdf_ukm() 206 and EVP_PKEY_CTX_get0_dh_kdf_ukm() functions. 183 207 184 208 =back … … 206 230 =head1 COPYRIGHT 207 231 208 Copyright 2019-202 1The OpenSSL Project Authors. All Rights Reserved.232 Copyright 2019-2022 The OpenSSL Project Authors. All Rights Reserved. 209 233 210 234 Licensed under the Apache License 2.0 (the "License"). You may not use
Note:
See TracChangeset
for help on using the changeset viewer.