summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorAndrea Grandi <andrea.grandi@intel.com>2016-11-03 04:42:07 +0000
committerKurt Roeckx <kurt@roeckx.be>2016-11-07 21:14:20 +0100
commit28304b1239eb67c5204a6c80cc5b50f715167140 (patch)
tree88ff22dcd5cd810dfb29f8a31c754b02e5df815e
parentb9ddc5fd0ccb6ec92b5178db1f169d431f2a3ff3 (diff)
Improve PRF documentation
Reviewed-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Rich Salz <rsalz@openssl.org> GH: #1834 (cherry picked from commit 27ed73a98f88c98be996a6ffe7bda1b84bfc8be7)
-rw-r--r--doc/crypto/EVP_PKEY_CTX_set_tls1_prf_md.pod4
1 files changed, 2 insertions, 2 deletions
diff --git a/doc/crypto/EVP_PKEY_CTX_set_tls1_prf_md.pod b/doc/crypto/EVP_PKEY_CTX_set_tls1_prf_md.pod
index 0d57f9fb6a..f1f0ae4fbe 100644
--- a/doc/crypto/EVP_PKEY_CTX_set_tls1_prf_md.pod
+++ b/doc/crypto/EVP_PKEY_CTX_set_tls1_prf_md.pod
@@ -13,14 +13,14 @@ TLS PRF key derivation algorithm
int EVP_PKEY_CTX_set_tls1_prf_md(EVP_PKEY_CTX *pctx, const EVP_MD *md);
int EVP_PKEY_CTX_set1_tls1_prf_secret(EVP_PKEY_CTX *pctx,
unsigned char *sec, int seclen);
- int EVP_PKEY_CTX_add1_tls1_prf_seed(EVP_PKEY_CTX *pctx, seed, seedlen)
+ int EVP_PKEY_CTX_add1_tls1_prf_seed(EVP_PKEY_CTX *pctx,
unsigned char *seed, int seedlen);
=head1 DESCRIPTION
The B<EVP_PKEY_TLS1_PRF> algorithm implements the PRF key derivation function for
TLS. It has no associated private key and only implements key derivation
-using EVP_PKEY_derive().
+using L<EVP_PKEY_derive(3)>.
EVP_PKEY_set_tls1_prf_md() sets the message digest associated with the
TLS PRF. EVP_md5_sha1() is treated as a special case which uses the PRF