[openssl] master update

matthias.st.pierre at ncp-e.com matthias.st.pierre at ncp-e.com
Fri Oct 4 19:02:40 UTC 2019


The branch master has been updated
       via  86913ef711751eaedc3b3676dd496d33a4fcd21d (commit)
      from  f50958b8c80ae267c02b2d534da8bde091010707 (commit)


- Log -----------------------------------------------------------------
commit 86913ef711751eaedc3b3676dd496d33a4fcd21d
Author: Rich Salz <rsalz at akamai.com>
Date:   Fri Oct 4 13:40:14 2019 -0400

    Fix L<EVP_KDF-derive> to L<EVP_DEF_derive>
    
    Reviewed-by: Richard Levitte <levitte at openssl.org>
    Reviewed-by: Matthias St. Pierre <Matthias.St.Pierre at ncp-e.com>
    (Merged from https://github.com/openssl/openssl/pull/10096)

-----------------------------------------------------------------------

Summary of changes:
 doc/man7/EVP_KDF-HKDF.pod   | 8 ++++----
 doc/man7/EVP_KDF-SCRYPT.pod | 2 +-
 doc/man7/EVP_KDF-SS.pod     | 2 +-
 doc/man7/EVP_KDF-SSHKDF.pod | 4 ++--
 doc/man7/EVP_KDF-X942.pod   | 2 +-
 doc/man7/EVP_KDF-X963.pod   | 2 +-
 6 files changed, 10 insertions(+), 10 deletions(-)

diff --git a/doc/man7/EVP_KDF-HKDF.pod b/doc/man7/EVP_KDF-HKDF.pod
index 6bb65e21e7..6a4c7eb860 100644
--- a/doc/man7/EVP_KDF-HKDF.pod
+++ b/doc/man7/EVP_KDF-HKDF.pod
@@ -51,7 +51,7 @@ There are three modes that are currently defined:
 
 =item B<EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND> "EXTRACT_AND_EXPAND"
 
-This is the default mode.  Calling L<EVP_KDF-derive(3)> on an EVP_KDF_CTX set
+This is the default mode.  Calling L<EVP_KDF_derive(3)> on an EVP_KDF_CTX set
 up for HKDF will perform an extract followed by an expand operation in one go.
 The derived key returned will be the result after the expand operation. The
 intermediate fixed-length pseudorandom key K is not returned.
@@ -61,7 +61,7 @@ derived otherwise an error will occur.
 
 =item B<EVP_KDF_HKDF_MODE_EXTRACT_ONLY> "EXTRACT_ONLY"
 
-In this mode calling L<EVP_KDF-derive(3)> will just perform the extract
+In this mode calling L<EVP_KDF_derive(3)> will just perform the extract
 operation. The value returned will be the intermediate fixed-length pseudorandom
 key K.  The I<keylen> parameter must match the size of K, which can be looked
 up by calling EVP_KDF_size() after setting the mode and digest.
@@ -71,7 +71,7 @@ an error will occur.
 
 =item B<EVP_KDF_HKDF_MODE_EXPAND_ONLY> "EXPAND_ONLY"
 
-In this mode calling L<EVP_KDF-derive(3)> will just perform the expand
+In this mode calling L<EVP_KDF_derive(3)> will just perform the expand
 operation. The input key should be set to the intermediate fixed-length
 pseudorandom key K returned from a previous extract operation.
 
@@ -90,7 +90,7 @@ A context for HKDF can be obtained by calling:
  EVP_KDF_CTX *kctx = EVP_KDF_CTX_new(kdf);
 
 The output length of an HKDF expand operation is specified via the I<keylen>
-parameter to the L<EVP_KDF-derive(3)> function.  When using
+parameter to the L<EVP_KDF_derive(3)> function.  When using
 EVP_KDF_HKDF_MODE_EXTRACT_ONLY the I<keylen> parameter must equal the size of
 the intermediate fixed-length pseudorandom key otherwise an error will occur.
 For that mode, the fixed output size can be looked up by calling EVP_KDF_size()
diff --git a/doc/man7/EVP_KDF-SCRYPT.pod b/doc/man7/EVP_KDF-SCRYPT.pod
index 888667e5c3..570f60e2f3 100644
--- a/doc/man7/EVP_KDF-SCRYPT.pod
+++ b/doc/man7/EVP_KDF-SCRYPT.pod
@@ -69,7 +69,7 @@ A context for scrypt can be obtained by calling:
  EVP_KDF_CTX *kctx = EVP_KDF_CTX_new(kdf);
 
 The output length of an scrypt key derivation is specified via the
-"keylen" parameter to the L<EVP_KDF-derive(3)> function.
+"keylen" parameter to the L<EVP_KDF_derive(3)> function.
 
 =head1 EXAMPLES
 
diff --git a/doc/man7/EVP_KDF-SS.pod b/doc/man7/EVP_KDF-SS.pod
index 7ab3a3da63..2281cc3cb7 100644
--- a/doc/man7/EVP_KDF-SS.pod
+++ b/doc/man7/EVP_KDF-SS.pod
@@ -69,7 +69,7 @@ A context for SSKDF can be obtained by calling:
  EVP_KDF_CTX *kctx = EVP_KDF_CTX_new(kdf);
 
 The output length of an SSKDF is specified via the I<keylen>
-parameter to the L<EVP_KDF-derive(3)> function.
+parameter to the L<EVP_KDF_derive(3)> function.
 
 =head1 EXAMPLES
 
diff --git a/doc/man7/EVP_KDF-SSHKDF.pod b/doc/man7/EVP_KDF-SSHKDF.pod
index 81d6120f0a..107b289392 100644
--- a/doc/man7/EVP_KDF-SSHKDF.pod
+++ b/doc/man7/EVP_KDF-SSHKDF.pod
@@ -90,11 +90,11 @@ A context for SSHKDF can be obtained by calling:
  EVP_KDF_CTX *kctx = EVP_KDF_CTX_new(kdf);
 
 The output length of the SSHKDF derivation is specified via the I<keylen>
-parameter to the L<EVP_KDF-derive(3)> function.
+parameter to the L<EVP_KDF_derive(3)> function.
 Since the SSHKDF output length is variable, calling L<EVP_KDF-size()>
 to obtain the requisite length is not meaningful. The caller must
 allocate a buffer of the desired length, and pass that buffer to the
-L<EVP_KDF-derive(3)> function along with the desired length.
+L<EVP_KDF_derive(3)> function along with the desired length.
 
 =head1 EXAMPLES
 
diff --git a/doc/man7/EVP_KDF-X942.pod b/doc/man7/EVP_KDF-X942.pod
index a45d283c15..c88d2f5288 100644
--- a/doc/man7/EVP_KDF-X942.pod
+++ b/doc/man7/EVP_KDF-X942.pod
@@ -52,7 +52,7 @@ A context for X942KDF can be obtained by calling:
  EVP_KDF_CTX *kctx = EVP_KDF_CTX_new(kdf);
 
 The output length of an X942KDF is specified via the I<keylen>
-parameter to the L<EVP_KDF-derive(3)> function.
+parameter to the L<EVP_KDF_derive(3)> function.
 
 =head1 EXAMPLES
 
diff --git a/doc/man7/EVP_KDF-X963.pod b/doc/man7/EVP_KDF-X963.pod
index 427219ee1d..0248869a57 100644
--- a/doc/man7/EVP_KDF-X963.pod
+++ b/doc/man7/EVP_KDF-X963.pod
@@ -49,7 +49,7 @@ A context for X963KDF can be obtained by calling:
  EVP_KDF_CTX *kctx = EVP_KDF_CTX_new(kdf);
 
 The output length of an X963KDF is specified via the I<keylen>
-parameter to the L<EVP_KDF-derive(3)> function.
+parameter to the L<EVP_KDF_derive(3)> function.
 
 =head1 EXAMPLES
 


More information about the openssl-commits mailing list