kdf: make function naming consistent.
[openssl.git] / doc / man7 / EVP_KDF-X942.pod
index 83478f1be9a03a5601d9348c4e5a650258cc2fb1..0dc1b38856cfb06059c6e23a44018fbc14546f1b 100644 (file)
@@ -22,23 +22,23 @@ The supported parameters are:
 
 =over 4
 
-=item B<OSSL_KDF_PARAM_PROPERTIES> ("properties") <UTF8 string>
+=item "properties" (B<OSSL_KDF_PARAM_PROPERTIES>) <UTF8 string>
 
-=item B<OSSL_KDF_PARAM_DIGEST> ("digest") <UTF8 string>
+=item "digest" (B<OSSL_KDF_PARAM_DIGEST>) <UTF8 string>
 
 These parameters work as described in L<EVP_KDF(3)/PARAMETERS>.
 
-=item B<OSSL_KDF_PARAM_KEY> ("key") <octet string>
+=item "key" (B<OSSL_KDF_PARAM_KEY>) <octet string>
 
 The shared secret used for key derivation.  This parameter sets the secret.
 
-=item B<OSSL_KDF_PARAM_UKM> ("ukm") <octet string>
+=item "ukm" (B<OSSL_KDF_PARAM_UKM>) <octet string>
 
 This parameter is an optional random string that is provided
 by the sender called "partyAInfo".
 In CMS this is the user keying material.
 
-=item B<OSSL_KDF_PARAM_CEK_ALG> ("cekalg") <UTF8 string>
+=item "cekalg" (B<OSSL_KDF_PARAM_CEK_ALG>) <UTF8 string>
 
 This parameter sets the CEK wrapping algorithm name. 
 
@@ -49,10 +49,10 @@ This parameter sets the CEK wrapping algorithm name.
 A context for X942KDF can be obtained by calling:
 
  EVP_KDF *kdf = EVP_KDF_fetch(NULL, "X942KDF", NULL);
- EVP_KDF_CTX *kctx = EVP_KDF_CTX_new(kdf);
+ EVP_KDF_CTX *kctx = EVP_KDF_new_ctx(kdf);
 
-The output length of an X942KDF is specified via the C<keylen>
-parameter to the L<EVP_KDF-derive(3)> function.
+The output length of an X942KDF is specified via the I<keylen>
+parameter to the L<EVP_KDF_derive(3)> function.
 
 =head1 EXAMPLES
 
@@ -71,9 +71,9 @@ keying material:
  kdf = EVP_KDF_fetch(NULL, "X942KDF", NULL);
  if (kctx == NULL)
      error("EVP_KDF_fetch");
- kctx = EVP_KDF_CTX_new(kdf);
+ kctx = EVP_KDF_new_ctx(kdf);
  if (kctx == NULL)
-     error("EVP_KDF_CTX_new");
+     error("EVP_KDF_new_ctx");
  EVP_KDF_free(kdf);
 
  *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST,
@@ -85,12 +85,12 @@ keying material:
                                          SN_id_smime_alg_CMS3DESwrap,
                                          strlen(SN_id_smime_alg_CMS3DESwrap));
  *p = OSSL_PARAM_construct_end();
- if (EVP_KDF_CTX_set_params(kctx, params) <= 0)
-     error("EVP_KDF_CTX_set_params");
+ if (EVP_KDF_set_ctx_params(kctx, params) <= 0)
+     error("EVP_KDF_set_ctx_params");
  if (EVP_KDF_derive(kctx, out, sizeof(out)) <= 0)
      error("EVP_KDF_derive");
 
- EVP_KDF_CTX_free(kctx);
+ EVP_KDF_free_ctx(kctx);
 
 =head1 CONFORMING TO
 
@@ -98,12 +98,12 @@ RFC 2631
 
 =head1 SEE ALSO
 
-L<EVP_KDF>,
-L<EVP_KDF-CTX_new_id(3)>,
-L<EVP_KDF-CTX_free(3)>,
-L<EVP_KDF-ctrl(3)>,
-L<EVP_KDF-size(3)>,
-L<EVP_KDF-derive(3)>,
+L<EVP_KDF(3)>,
+L<EVP_KDF_new_ctx(3)>,
+L<EVP_KDF_free_ctx(3)>,
+L<EVP_KDF_set_ctx_params(3)>,
+L<EVP_KDF_size(3)>,
+L<EVP_KDF_derive(3)>,
 L<EVP_KDF(3)/PARAMETERS>
 
 =head1 HISTORY