X-Git-Url: https://git.openssl.org/gitweb/?a=blobdiff_plain;f=doc%2Fman3%2FEVP_PKEY_CTX_set_hkdf_md.pod;h=72a5b0ff5165db3e8b78eb31d6cc56e352fa7d04;hb=9a131ad7477f85d40ee96853e60d0de86f5f4e09;hp=333b8da0fd5f99fcf69c84cd289866c948c72f60;hpb=c67a2f80ec933465c54138fe829433d535651349;p=openssl.git diff --git a/doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod b/doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod index 333b8da0fd..72a5b0ff51 100644 --- a/doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod +++ b/doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod @@ -68,12 +68,12 @@ error occurs. =back -EVP_PKEY_set_hkdf_md() sets the message digest associated with the HKDF. +EVP_PKEY_CTX_set_hkdf_md() sets the message digest associated with the HKDF. EVP_PKEY_CTX_set1_hkdf_salt() sets the salt to B bytes of the buffer B. Any existing value is replaced. -EVP_PKEY_CTX_set_hkdf_key() sets the key to B bytes of the buffer +EVP_PKEY_CTX_set1_hkdf_key() sets the key to B bytes of the buffer B. Any existing value is replaced. EVP_PKEY_CTX_add1_hkdf_info() sets the info value to B bytes of the @@ -99,7 +99,7 @@ All these functions are implemented as macros. A context for HKDF can be obtained by calling: - EVP_PKEY_CTX *pctx = EVP_PKEY_new_id(EVP_PKEY_HKDF, NULL); + EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_HKDF, NULL); The total length of the info buffer cannot exceed 1024 bytes in length: this should be more than enough for any normal use of HKDF. @@ -156,9 +156,9 @@ L =head1 COPYRIGHT -Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. -Licensed under the OpenSSL license (the "License"). You may not use +Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy in the file LICENSE in the source distribution or at L.