[openssl] master update

tomas at openssl.org tomas at openssl.org
Fri May 7 13:41:08 UTC 2021


The branch master has been updated
       via  c9f18e5990654e83bab77eb2a80ed0073293d952 (commit)
      from  f71a7453589b29819f2e35b8cf08c8423b0d27a3 (commit)


- Log -----------------------------------------------------------------
commit c9f18e5990654e83bab77eb2a80ed0073293d952
Author: Tomas Mraz <tomas at openssl.org>
Date:   Thu May 6 13:28:13 2021 +0200

    Unify parameter types in documentation
    
    Reviewed-by: Paul Dale <pauli at openssl.org>
    Reviewed-by: Richard Levitte <levitte at openssl.org>
    (Merged from https://github.com/openssl/openssl/pull/15178)

-----------------------------------------------------------------------

Summary of changes:
 doc/man7/EVP_KDF-KB.pod         |  4 ++--
 doc/man7/EVP_KEYEXCH-DH.pod     |  4 ++--
 doc/man7/EVP_KEYEXCH-ECDH.pod   | 13 +++++++------
 doc/man7/EVP_PKEY-DH.pod        |  2 +-
 doc/man7/EVP_PKEY-EC.pod        | 12 ++++++------
 doc/man7/EVP_PKEY-FFC.pod       |  6 +++---
 doc/man7/EVP_PKEY-X25519.pod    |  2 +-
 doc/man7/EVP_RAND-CTR-DRBG.pod  |  2 +-
 doc/man7/provider-base.pod      | 18 +++++++++---------
 doc/man7/provider-cipher.pod    |  2 +-
 doc/man7/provider-object.pod    |  8 ++++----
 doc/man7/provider-storemgmt.pod |  4 ++--
 12 files changed, 39 insertions(+), 38 deletions(-)

diff --git a/doc/man7/EVP_KDF-KB.pod b/doc/man7/EVP_KDF-KB.pod
index 3020a42a81..d4fad66f76 100644
--- a/doc/man7/EVP_KDF-KB.pod
+++ b/doc/man7/EVP_KDF-KB.pod
@@ -47,12 +47,12 @@ The value is either CMAC or HMAC.
 
 The seed parameter is unused in counter mode.
 
-=item "use-l" (B<OSSL_KDF_PARAM_KBKDF_USE_L>) <int>
+=item "use-l" (B<OSSL_KDF_PARAM_KBKDF_USE_L>) <integer>
 
 Set to B<0> to disable use of the optional Fixed Input data 'L' (see SP800-108).
 The default value of B<1> will be used if unspecified.
 
-=item "use-separator" (B<OSSL_KDF_PARAM_KBKDF_USE_SEPARATOR>) <int>
+=item "use-separator" (B<OSSL_KDF_PARAM_KBKDF_USE_SEPARATOR>) <integer>
 
 Set to B<0> to disable use of the optional Fixed Input data 'zero separator'
 (see SP800-108) that is placed between the Label and Context.
diff --git a/doc/man7/EVP_KEYEXCH-DH.pod b/doc/man7/EVP_KEYEXCH-DH.pod
index 34930ef1f7..fc38531ae9 100644
--- a/doc/man7/EVP_KEYEXCH-DH.pod
+++ b/doc/man7/EVP_KEYEXCH-DH.pod
@@ -17,12 +17,12 @@ Key exchange support for the B<DH> key type.
 
 See L<provider-keyexch(7)/Common Key Exchange parameters>.
 
-=item "kdf-ukm" (B<OSSL_EXCHANGE_PARAM_KDF_UKM>) <octet_string>
+=item "kdf-ukm" (B<OSSL_EXCHANGE_PARAM_KDF_UKM>) <octet string>
 
 Sets the User Key Material to be used as part of the selected Key Derivation
 Function associated with the given key exchange ctx.
 
-=item "kdf-ukm" (B<OSSL_EXCHANGE_PARAM_KDF_UKM>) <octet_string_ptr>
+=item "kdf-ukm" (B<OSSL_EXCHANGE_PARAM_KDF_UKM>) <octet string ptr>
 
 Gets a pointer to the User Key Material to be used as part of the selected
 Key Derivation Function associated with the given key exchange ctx. Providers
diff --git a/doc/man7/EVP_KEYEXCH-ECDH.pod b/doc/man7/EVP_KEYEXCH-ECDH.pod
index 001df6ba0c..95076b1ebd 100644
--- a/doc/man7/EVP_KEYEXCH-ECDH.pod
+++ b/doc/man7/EVP_KEYEXCH-ECDH.pod
@@ -31,33 +31,34 @@ See also L<provider-keymgmt(7)> for the related
 B<OSSL_PKEY_PARAM_USE_COFACTOR_ECDH> parameter that can be set on a
 per-key basis.
 
-=item "kdf-type" (B<OSSL_EXCHANGE_PARAM_KDF_TYPE>) <utf8_string>
+=item "kdf-type" (B<OSSL_EXCHANGE_PARAM_KDF_TYPE>) <UTF8 string>
 
 Sets or gets the Key Derivation Function type to apply within the associated key
 exchange ctx.
 
-=item "kdf-digest" (B<OSSL_EXCHANGE_PARAM_KDF_DIGEST>) <utf8_string>
+=item "kdf-digest" (B<OSSL_EXCHANGE_PARAM_KDF_DIGEST>) <UTF8 string>
 
 Sets or gets the Digest algorithm to be used as part of the Key Derivation Function
 associated with the given key exchange ctx.
 
-=item "kdf-digest-props" (B<OSSL_EXCHANGE_PARAM_KDF_DIGEST_PROPS>) <utf8_string>
+=item "kdf-digest-props" (B<OSSL_EXCHANGE_PARAM_KDF_DIGEST_PROPS>) <UTF8 string>
 
 Sets properties to be used upon look up of the implementation for the selected
 Digest algorithm for the Key Derivation Function associated with the given key
 exchange ctx.
 
-=item "kdf-outlen" (B<OSSL_EXCHANGE_PARAM_KDF_OUTLEN>) <size_t>
+=item "kdf-outlen" (B<OSSL_EXCHANGE_PARAM_KDF_OUTLEN>) <unsigned integer>
 
 Sets or gets the desired size for the output of the chosen Key Derivation Function
 associated with the given key exchange ctx.
+The length of the "kdf-outlen" parameter should not exceed that of a B<size_t>.
 
-=item "kdf-ukm" (B<OSSL_EXCHANGE_PARAM_KDF_UKM>) <octet_string>
+=item "kdf-ukm" (B<OSSL_EXCHANGE_PARAM_KDF_UKM>) <octet string>
 
 Sets the User Key Material to be used as part of the selected Key Derivation
 Function associated with the given key exchange ctx.
 
-=item "kdf-ukm" (B<OSSL_EXCHANGE_PARAM_KDF_UKM>) <octet_string_ptr>
+=item "kdf-ukm" (B<OSSL_EXCHANGE_PARAM_KDF_UKM>) <octet string ptr>
 
 Gets a pointer to the User Key Material to be used as part of the selected
 Key Derivation Function associated with the given key exchange ctx. Providers
diff --git a/doc/man7/EVP_PKEY-DH.pod b/doc/man7/EVP_PKEY-DH.pod
index 63ab9d10d1..c5ba90ec8c 100644
--- a/doc/man7/EVP_PKEY-DH.pod
+++ b/doc/man7/EVP_PKEY-DH.pod
@@ -90,7 +90,7 @@ B<DH> and B<DHX> keytype implementation supports the following:
 
 =over 4
 
-=item "type" (B<OSSL_PKEY_PARAM_FFC_TYPE>) <utf8_string>
+=item "type" (B<OSSL_PKEY_PARAM_FFC_TYPE>) <UTF8 string>
 
 Sets the type of parameter generation. For B<DH> valid values are:
 
diff --git a/doc/man7/EVP_PKEY-EC.pod b/doc/man7/EVP_PKEY-EC.pod
index 7555d71957..839d18a894 100644
--- a/doc/man7/EVP_PKEY-EC.pod
+++ b/doc/man7/EVP_PKEY-EC.pod
@@ -24,11 +24,11 @@ built-in EC algorithm:
 
 =over 4
 
-=item "group" (B<OSSL_PKEY_PARAM_GROUP_NAME>) <utf8 string>
+=item "group" (B<OSSL_PKEY_PARAM_GROUP_NAME>) <UTF8 string>
 
 The curve name.
 
-=item "field-type" (B<OSSL_PKEY_PARAM_EC_FIELD_TYPE>) <utf8 string>
+=item "field-type" (B<OSSL_PKEY_PARAM_EC_FIELD_TYPE>) <UTF8 string>
 
 The value should be either "prime-field" or "characteristic-two-field",
 which correspond to prime field Fp and binary field F2^m.
@@ -74,18 +74,18 @@ Enable Cofactor DH (ECC CDH) if this value is 1, otherwise it uses normal EC DH
 if the value is zero. The cofactor variant multiplies the shared secret by the
 EC curve's cofactor (note for some curves the cofactor is 1).
 
-=item "encoding" (B<OSSL_PKEY_PARAM_EC_ENCODING>) <utf8 string>
+=item "encoding" (B<OSSL_PKEY_PARAM_EC_ENCODING>) <UTF8 string>
 
 Set the format used for serializing the EC group parameters.
 Valid values are "explicit" or "named_curve". The default value is "named_curve".
 
-=item "point-format" (B<OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT>) <utf8 string>
+=item "point-format" (B<OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT>) <UTF8 string>
 
 Sets or gets the point_conversion_form for the I<key>. For a description of
 point_conversion_forms please see L<EC_POINT_new(3)>. Valid values are
 "uncompressed" or "compressed". The default value is "uncompressed".
 
-=item "group-check" (B<OSSL_PKEY_PARAM_EC_GROUP_CHECK_TYPE>) <utf8 string>
+=item "group-check" (B<OSSL_PKEY_PARAM_EC_GROUP_CHECK_TYPE>) <UTF8 string>
 
 Sets or Gets the type of group check done when EVP_PKEY_param_check() is called.
 Valid values are "default", "named" and "named-nist".
@@ -123,7 +123,7 @@ The following Gettable types are also available for the built-in EC algorithm:
 
 =over 4
 
-=item "basis-type" (B<OSSL_PKEY_PARAM_EC_CHAR2_TYPE>) <utf8 string>
+=item "basis-type" (B<OSSL_PKEY_PARAM_EC_CHAR2_TYPE>) <UTF8 string>
 
 Supports the values "tpBasis" for a trinomial or "ppBasis" for a pentanomial.
 This field is only used for a binary field F2^m.
diff --git a/doc/man7/EVP_PKEY-FFC.pod b/doc/man7/EVP_PKEY-FFC.pod
index e345580ec1..9de066a865 100644
--- a/doc/man7/EVP_PKEY-FFC.pod
+++ b/doc/man7/EVP_PKEY-FFC.pod
@@ -108,7 +108,7 @@ The following key generation types are available for DSA and DHX algorithms:
 
 =over 4
 
-=item "type" (B<OSSL_PKEY_PARAM_FFC_TYPE>) <utf8_string>
+=item "type" (B<OSSL_PKEY_PARAM_FFC_TYPE>) <UTF8 string>
 
 Sets the type of parameter generation. The shared valid values are:
 
@@ -140,13 +140,13 @@ Sets the size (in bits) of the prime 'q'.
 For "fips186_4" this can be either 224 or 256.
 For "fips186_2" this has a size of 160.
 
-=item "digest" (B<OSSL_PKEY_PARAM_FFC_DIGEST>)  <utf8_string>
+=item "digest" (B<OSSL_PKEY_PARAM_FFC_DIGEST>)  <UTF8 string>
 
 Sets the Digest algorithm to be used as part of the Key Generation Function
 associated with the given Key Generation I<ctx>.
 This must also be set for key validation.
 
-=item "properties" (B<OSSL_PKEY_PARAM_FFC_DIGEST_PROPS>) <utf8_string>
+=item "properties" (B<OSSL_PKEY_PARAM_FFC_DIGEST_PROPS>) <UTF8 string>
 
 Sets properties to be used upon look up of the implementation for the selected
 Digest algorithm for the Key Generation Function associated with the given key
diff --git a/doc/man7/EVP_PKEY-X25519.pod b/doc/man7/EVP_PKEY-X25519.pod
index 80a1a627d0..6fa75ba3c1 100644
--- a/doc/man7/EVP_PKEY-X25519.pod
+++ b/doc/man7/EVP_PKEY-X25519.pod
@@ -52,7 +52,7 @@ RFC7748.
 
 =over 4
 
-=item "mandatory-digest" (B<OSSL_PKEY_PARAM_MANDATORY_DIGEST>) <utf8 string>
+=item "mandatory-digest" (B<OSSL_PKEY_PARAM_MANDATORY_DIGEST>) <UTF8 string>
 
 The empty string, signifying that no digest may be specified.
 
diff --git a/doc/man7/EVP_RAND-CTR-DRBG.pod b/doc/man7/EVP_RAND-CTR-DRBG.pod
index a8e92e5235..57e53c314b 100644
--- a/doc/man7/EVP_RAND-CTR-DRBG.pod
+++ b/doc/man7/EVP_RAND-CTR-DRBG.pod
@@ -50,7 +50,7 @@ The supported parameters are:
 
 These parameters work as described in L<EVP_RAND(3)/PARAMETERS>.
 
-=item "use_derivation_function" (B<OSSL_DRBG_PARAM_USE_DF>) <int>
+=item "use_derivation_function" (B<OSSL_DRBG_PARAM_USE_DF>) <integer>
 
 This Boolean indicates if a derivation function should be used or not.
 A nonzero value (the default) uses the derivation function.  A zero value
diff --git a/doc/man7/provider-base.pod b/doc/man7/provider-base.pod
index 7bead3a45d..c07f9fddf6 100644
--- a/doc/man7/provider-base.pod
+++ b/doc/man7/provider-base.pod
@@ -313,17 +313,17 @@ provider_get_params() can return the following provider parameters to the core:
 
 =over 4
 
-=item "name" (B<OSSL_PROV_PARAM_NAME>) <UTF8_ptr>
+=item "name" (B<OSSL_PROV_PARAM_NAME>) <UTF8 string ptr>
 
 This points to a string that should give a unique name for the provider.
 
-=item "version" (B<OSSL_PROV_PARAM_VERSION>) <UTF8_ptr>
+=item "version" (B<OSSL_PROV_PARAM_VERSION>) <UTF8 string ptr>
 
 This points to a string that is a version number associated with this provider.
 OpenSSL in-built providers use OPENSSL_VERSION_STR, but this may be different
 for any third party provider. This string is for informational purposes only.
 
-=item "buildinfo" (B<OSSL_PROV_PARAM_BUILDINFO>) <UTF8_ptr>
+=item "buildinfo" (B<OSSL_PROV_PARAM_BUILDINFO>) <UTF8 string ptr>
 
 This points to a string that is a build information associated with this provider.
 OpenSSL in-built providers use OPENSSL_FULL_VERSION_STR, but this may be
@@ -345,16 +345,16 @@ core_get_params() can retrieve the following core parameters for each provider:
 
 =over 4
 
-=item "openssl-version" (B<OSSL_PROV_PARAM_CORE_VERSION>) <UTF8_ptr>
+=item "openssl-version" (B<OSSL_PROV_PARAM_CORE_VERSION>) <UTF8 string ptr>
 
 This points to the OpenSSL libraries' full version string, i.e. the string
 expanded from the macro B<OPENSSL_VERSION_STR>.
 
-=item "provider-name" (B<OSSL_PROV_PARAM_CORE_PROV_NAME>) <UTF8_ptr>
+=item "provider-name" (B<OSSL_PROV_PARAM_CORE_PROV_NAME>) <UTF8 string ptr>
 
 This points to the OpenSSL libraries' idea of what the calling provider is named.
 
-=item "module-filename" (B<OSSL_PROV_PARAM_CORE_MODULE_FILENAME>) <UTF8_ptr>
+=item "module-filename" (B<OSSL_PROV_PARAM_CORE_MODULE_FILENAME>) <UTF8 string ptr>
 
 This points to a string containing the full filename of the providers
 module file.
@@ -433,12 +433,12 @@ B<OSSL_CAPABILITY_TLS_GROUP_IS_KEM>):
 
 =over 4
 
-=item "tls-group-name" (B<OSSL_CAPABILITY_TLS_GROUP_NAME>) <utf8 string>
+=item "tls-group-name" (B<OSSL_CAPABILITY_TLS_GROUP_NAME>) <UTF8 string>
 
 The name of the group as given in the IANA TLS Supported Groups registry
 L<https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml#tls-parameters-8>.
 
-=item "tls-group-name-internal" (B<OSSL_CAPABILITY_TLS_GROUP_NAME_INTERNAL>) <utf8 string>
+=item "tls-group-name-internal" (B<OSSL_CAPABILITY_TLS_GROUP_NAME_INTERNAL>) <UTF8 string>
 
 The name of the group as known by the provider. This could be the same as the
 "tls-group-name", but does not have to be.
@@ -447,7 +447,7 @@ The name of the group as known by the provider. This could be the same as the
 
 The TLS group id value as given in the IANA TLS Supported Groups registry.
 
-=item "tls-group-alg" (B<OSSL_CAPABILITY_TLS_GROUP_ALG>) <utf8 string>
+=item "tls-group-alg" (B<OSSL_CAPABILITY_TLS_GROUP_ALG>) <UTF8 string>
 
 The name of a Key Management algorithm that the provider offers and that should
 be used with this group. Keys created should be able to support I<key exchange>
diff --git a/doc/man7/provider-cipher.pod b/doc/man7/provider-cipher.pod
index 26c4e57852..c0ff5f9d51 100644
--- a/doc/man7/provider-cipher.pod
+++ b/doc/man7/provider-cipher.pod
@@ -435,7 +435,7 @@ Byte 11-12: Input length (Always 0)
 
 Gets the result of running the "tls1multi_aad" operation.
 
-=item "cts_mode" (B<OSSL_CIPHER_PARAM_CTS_MODE>) <utf8 string>
+=item "cts_mode" (B<OSSL_CIPHER_PARAM_CTS_MODE>) <UTF8 string>
 
 Sets the cipher text stealing mode. For all modes the output size is the same as
 the input size.
diff --git a/doc/man7/provider-object.pod b/doc/man7/provider-object.pod
index 2380dd4b17..0032477e0f 100644
--- a/doc/man7/provider-object.pod
+++ b/doc/man7/provider-object.pod
@@ -94,7 +94,7 @@ of the following parameters:
 
 =over 4
 
-=item "data" (B<OSSL_OBJECT_PARAM_DATA>) <octet string> or <utf8 string>
+=item "data" (B<OSSL_OBJECT_PARAM_DATA>) <octet string> or <UTF8 string>
 
 The object data I<passed by value>.
 
@@ -142,7 +142,7 @@ B<X509_CRL> object with d2i_X509_CRL().
 
 =back
 
-=item "data-type" (B<OSSL_OBJECT_PARAM_DATA_TYPE>) <utf8 string>
+=item "data-type" (B<OSSL_OBJECT_PARAM_DATA_TYPE>) <UTF8 string>
 
 The specific type of the object content.  Legitimate values depend on the
 object type; if it is B<OSSL_OBJECT_PKEY>, the data type is expected to be a
@@ -153,12 +153,12 @@ data.
 is either missing or has the value OSSL_OBJECT_UNKNOWN), libcrypto
 interprets the object data type as the input type for a decoder.
 
-=item "data-structure" (B<OSSL_OBJECT_PARAM_DATA_STRUCTURE>) <utf8 string>
+=item "data-structure" (B<OSSL_OBJECT_PARAM_DATA_STRUCTURE>) <UTF8 string>
 
 The outermost structure of the object content.  Legitimate values depend on
 the object type.
 
-=item "desc" (B<OSSL_OBJECT_PARAM_DESC>) <utf8 string>
+=item "desc" (B<OSSL_OBJECT_PARAM_DESC>) <UTF8 string>
 
 A human readable text that describes extra details on the object.
 
diff --git a/doc/man7/provider-storemgmt.pod b/doc/man7/provider-storemgmt.pod
index d34f0377ae..0da07a11dc 100644
--- a/doc/man7/provider-storemgmt.pod
+++ b/doc/man7/provider-storemgmt.pod
@@ -141,14 +141,14 @@ The contents of the octet string is expected to be in DER form.
 Indicates that the caller wants to search for an object with the given
 serial number associated.
 
-=item "digest" (B<OSSL_STORE_PARAM_DIGEST>) <utf8 string>
+=item "digest" (B<OSSL_STORE_PARAM_DIGEST>) <UTF8 string>
 
 =item "fingerprint" (B<OSSL_STORE_PARAM_FINGERPRINT>) <octet string>
 
 Indicates that the caller wants to search for an object with the given
 fingerprint, computed with the given digest.
 
-=item "alias" (B<OSSL_STORE_PARAM_ALIAS>) <utf8 string>
+=item "alias" (B<OSSL_STORE_PARAM_ALIAS>) <UTF8 string>
 
 Indicates that the caller wants to search for an object with the given
 alias (some call it a "friendly name").


More information about the openssl-commits mailing list