mirror of
https://github.com/openssl/openssl.git
synced 2025-01-18 13:44:20 +08:00
doc: fix some links
Some links are aged and need an adjustment. Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/9407)
This commit is contained in:
parent
f6800e37b7
commit
3cb45a5585
@ -278,7 +278,7 @@ L<EVP_KDF_HKDF(7)>
|
|||||||
L<EVP_KDF_SS(7)>
|
L<EVP_KDF_SS(7)>
|
||||||
L<EVP_KDF_SSHKDF(7)>
|
L<EVP_KDF_SSHKDF(7)>
|
||||||
L<EVP_KDF_X963(7)>
|
L<EVP_KDF_X963(7)>
|
||||||
L<EVP_KDF_X942KDF(7)>
|
L<EVP_KDF_X942(7)>
|
||||||
|
|
||||||
=head1 HISTORY
|
=head1 HISTORY
|
||||||
|
|
||||||
|
@ -69,7 +69,7 @@ the default provider unless the default search criteria have been changed and/or
|
|||||||
different providers have been loaded.
|
different providers have been loaded.
|
||||||
|
|
||||||
Implicit fetching can also occur with functions such as
|
Implicit fetching can also occur with functions such as
|
||||||
L<EVP_PKEY_CTX_derive_init_ex(3)> where a NULL algorithm parameter is supplied.
|
L<EVP_PKEY_derive_init_ex(3)> where a NULL algorithm parameter is supplied.
|
||||||
In this case an algorithm implementation is implicitly fetched using default
|
In this case an algorithm implementation is implicitly fetched using default
|
||||||
search criteria and an algorithm name that is consistent with the type of
|
search criteria and an algorithm name that is consistent with the type of
|
||||||
EVP_PKEY being used.
|
EVP_PKEY being used.
|
||||||
|
@ -29,7 +29,7 @@ EVP_PKEY_CTX_set_scrypt_maxmem_bytes
|
|||||||
|
|
||||||
These functions are used to set up the necessary data to use the
|
These functions are used to set up the necessary data to use the
|
||||||
scrypt KDF.
|
scrypt KDF.
|
||||||
For more information on scrypt, see L<scrypt(7)>.
|
For more information on scrypt, see L<EVP_KDF_SCRYPT(7)>.
|
||||||
|
|
||||||
EVP_PKEY_CTX_set1_scrypt_salt() sets the B<saltlen> bytes long salt
|
EVP_PKEY_CTX_set1_scrypt_salt() sets the B<saltlen> bytes long salt
|
||||||
value.
|
value.
|
||||||
@ -54,6 +54,9 @@ respectively.
|
|||||||
|
|
||||||
=head1 NOTES
|
=head1 NOTES
|
||||||
|
|
||||||
|
There is a newer generic API for KDFs, L<EVP_KDF(3)>, which is
|
||||||
|
preferred over the EVP_PKEY method.
|
||||||
|
|
||||||
The scrypt KDF also uses EVP_PKEY_CTX_set1_pbe_pass() as well as
|
The scrypt KDF also uses EVP_PKEY_CTX_set1_pbe_pass() as well as
|
||||||
the value from the string controls "pass" and "hexpass".
|
the value from the string controls "pass" and "hexpass".
|
||||||
See L<EVP_PKEY_CTX_set1_pbe_pass(3)>.
|
See L<EVP_PKEY_CTX_set1_pbe_pass(3)>.
|
||||||
@ -69,7 +72,7 @@ supported by the public key algorithm.
|
|||||||
|
|
||||||
=head1 SEE ALSO
|
=head1 SEE ALSO
|
||||||
|
|
||||||
L<scrypt(7)>,
|
L<EVP_KDF(3)>
|
||||||
L<EVP_PKEY_CTX_new(3)>,
|
L<EVP_PKEY_CTX_new(3)>,
|
||||||
L<EVP_PKEY_CTX_ctrl_str(3)>,
|
L<EVP_PKEY_CTX_ctrl_str(3)>,
|
||||||
L<EVP_PKEY_derive(3)>
|
L<EVP_PKEY_derive(3)>
|
||||||
|
@ -285,7 +285,7 @@ could fill in the parameters like this:
|
|||||||
|
|
||||||
=head1 SEE ALSO
|
=head1 SEE ALSO
|
||||||
|
|
||||||
L<openssl-core.h(7)>, L<OSSL_PARAM_get_int32_t(3)>
|
L<openssl-core.h(7)>, L<OSSL_PARAM_get_int(3)>
|
||||||
|
|
||||||
=head1 HISTORY
|
=head1 HISTORY
|
||||||
|
|
||||||
|
@ -1,5 +1,7 @@
|
|||||||
=pod
|
=pod
|
||||||
|
|
||||||
|
=for comment foreign manuals: atexit(3)
|
||||||
|
|
||||||
=head1 NAME
|
=head1 NAME
|
||||||
|
|
||||||
OSSL_trace_set_channel, OSSL_trace_set_prefix, OSSL_trace_set_suffix,
|
OSSL_trace_set_channel, OSSL_trace_set_prefix, OSSL_trace_set_suffix,
|
||||||
|
@ -58,7 +58,6 @@ L<d2i_X509_CRL(3)>,
|
|||||||
L<d2i_X509_NAME(3)>,
|
L<d2i_X509_NAME(3)>,
|
||||||
L<d2i_X509_REQ(3)>,
|
L<d2i_X509_REQ(3)>,
|
||||||
L<d2i_X509_SIG(3)>,
|
L<d2i_X509_SIG(3)>,
|
||||||
L<X509v3(3)>,
|
|
||||||
L<crypto(7)>
|
L<crypto(7)>
|
||||||
|
|
||||||
=head1 COPYRIGHT
|
=head1 COPYRIGHT
|
||||||
|
Loading…
Reference in New Issue
Block a user