[openssl-commits] [openssl] master update

Dr. Stephen Henson steve at openssl.org
Tue Mar 28 14:44:12 UTC 2017


The branch master has been updated
       via  8845e02a747c1f646fc92640583dfe1fce3e6404 (commit)
       via  d218f3c331af033cf6bf6ae145257c4ab9d83d56 (commit)
       via  0af8fd6085e2e0ea8d6abb05615eb08c05665ee7 (commit)
      from  b31db50528ccfd493b3be73f55c53f4606943d28 (commit)


- Log -----------------------------------------------------------------
commit 8845e02a747c1f646fc92640583dfe1fce3e6404
Author: Dr. Stephen Henson <steve at openssl.org>
Date:   Tue Mar 28 15:17:15 2017 +0100

    update README
    
    Reviewed-by: Matt Caswell <matt at openssl.org>
    (Merged from https://github.com/openssl/openssl/pull/3059)

commit d218f3c331af033cf6bf6ae145257c4ab9d83d56
Author: Dr. Stephen Henson <steve at openssl.org>
Date:   Mon Mar 27 21:44:59 2017 +0100

    Add X25519 doc
    
    Reviewed-by: Matt Caswell <matt at openssl.org>
    (Merged from https://github.com/openssl/openssl/pull/3059)

commit 0af8fd6085e2e0ea8d6abb05615eb08c05665ee7
Author: Dr. Stephen Henson <steve at openssl.org>
Date:   Mon Mar 27 22:01:41 2017 +0100

    fix typo
    
    Reviewed-by: Matt Caswell <matt at openssl.org>
    (Merged from https://github.com/openssl/openssl/pull/3059)

-----------------------------------------------------------------------

Summary of changes:
 doc/README                                |  1 +
 doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod |  2 +-
 doc/man7/X25519.pod                       | 58 +++++++++++++++++++++++++++++++
 3 files changed, 60 insertions(+), 1 deletion(-)
 create mode 100644 doc/man7/X25519.pod

diff --git a/doc/README b/doc/README
index ead1be2..e3469ec 100644
--- a/doc/README
+++ b/doc/README
@@ -21,6 +21,7 @@ man5/
 
 man7/
         Overviews; start with crypto.pod and ssl.pod, for example
+        Algorithm specific EVP_PKEY documentation.
 
 Formatted versions of the manpages (apps,ssl,crypto) can be found at
         https://www.openssl.org/docs/manpages.html
diff --git a/doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod b/doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod
index f1f0ae4..8aa2152 100644
--- a/doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod
+++ b/doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod
@@ -50,7 +50,7 @@ All these functions are implemented as macros.
 
 A context for the TLS PRF can be obtained by calling:
 
- EVP_PKEY_CTX *pctx = EVP_PKEY_new_id(EVP_PKEY_TLS1_PRF, NULL);
+ EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_TLS1_PRF, NULL);
 
 The digest, secret value and seed must be set before a key is derived or an
 error occurs.
diff --git a/doc/man7/X25519.pod b/doc/man7/X25519.pod
new file mode 100644
index 0000000..614d37a
--- /dev/null
+++ b/doc/man7/X25519.pod
@@ -0,0 +1,58 @@
+=pod
+
+=head1 NAME
+
+X25519 - EVP_PKEY X25519 support
+
+=head1 DESCRIPTION
+
+The B<X25519> EVP_PKEY implementation supports key generation and key
+derivation using B<X25519>. It has associated private and public key formats
+compatible with draft-ietf-curdle-pkix-03.
+
+No additional parameters can be set during key generation.
+
+The peer public key must be set using EVP_PKEY_derive_set_peer() when
+performing key derivation.
+
+=head1 NOTES
+
+A context for the B<X25519> algorithm can be obtained by calling:
+
+ EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(NID_X25519, NULL);
+
+=head1 EXAMPLE
+
+This example generates an B<X25519> private key and writes it to standard
+output in PEM format:
+
+ #include <openssl/evp.h>
+ #include <openssl/pem.h>
+ ...
+ EVP_PKEY *pkey = NULL;
+ EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(NID_X25519, NULL);
+ EVP_PKEY_keygen_init(pctx);
+ EVP_PKEY_keygen(pctx, &pkey);
+ EVP_PKEY_CTX_free(pctx);
+ PEM_write_PrivateKey(stdout, pkey, NULL, NULL, 0, NULL, NULL);
+
+The key derviation example in L<EVP_PKEY_derive(3)> can be used with
+B<X25519>.
+
+=head1 SEE ALSO
+
+L<EVP_PKEY_CTX_new(3)>,
+L<EVP_PKEY_keygen(3)>,
+L<EVP_PKEY_derive(3)>,
+L<EVP_PKEY_derive_set_peer(3)>
+
+=head1 COPYRIGHT
+
+Copyright 2017 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut


More information about the openssl-commits mailing list