summaryrefslogtreecommitdiffstats
path: root/doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod
diff options
context:
space:
mode:
authorMatt Caswell <matt@openssl.org>2020-08-04 14:34:07 +0100
committerMatt Caswell <matt@openssl.org>2020-08-10 14:52:39 +0100
commit74fc579a128f79dd3105b27de50d9e889b5bc9f3 (patch)
treed1133b564e2888a08af4517c28efaa2123e25c4a /doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod
parent1704752be6fc48ff2272c816df2c675e79aef4c0 (diff)
Update KDF documentation
Following the previous commits where we moved the KDF bridge into provider side code, we need to update the documentation accordingly. Reviewed-by: Paul Dale <paul.dale@oracle.com> (Merged from https://github.com/openssl/openssl/pull/12573)
Diffstat (limited to 'doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod')
-rw-r--r--doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod7
1 files changed, 5 insertions, 2 deletions
diff --git a/doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod b/doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod
index e0629accc7..4cc79886bc 100644
--- a/doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod
+++ b/doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod
@@ -46,8 +46,6 @@ which is converted to binary.
=head1 NOTES
-All these functions are implemented as macros.
-
A context for the TLS PRF can be obtained by calling:
EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_TLS1_PRF, NULL);
@@ -97,6 +95,11 @@ L<EVP_PKEY_CTX_new(3)>,
L<EVP_PKEY_CTX_ctrl_str(3)>,
L<EVP_PKEY_derive(3)>
+=head1 HISTORY
+
+All of the functions described here were converted from macros to functions in
+OpenSSL 3.0.
+
=head1 COPYRIGHT
Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.