summaryrefslogtreecommitdiffstats
path: root/doc/man3
diff options
context:
space:
mode:
authorMatt Caswell <matt@openssl.org>2021-02-10 14:18:47 +0000
committerShane Lontis <shane.lontis@oracle.com>2021-02-15 14:25:37 +1000
commit9dc9c7f2d7f25e100dd7d80e9bc51e205033cd8c (patch)
tree70ba28523075e9709c073ff0dad4df47dd95e543 /doc/man3
parent0217e53e33a9561c6d911df9ec7e99195be7de62 (diff)
Document the newly added function EVP_PKEY_param_check_quick()
Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/14146)
Diffstat (limited to 'doc/man3')
-rw-r--r--doc/man3/EVP_PKEY_check.pod15
1 files changed, 11 insertions, 4 deletions
diff --git a/doc/man3/EVP_PKEY_check.pod b/doc/man3/EVP_PKEY_check.pod
index 6d4fff8343..ad2c2025cb 100644
--- a/doc/man3/EVP_PKEY_check.pod
+++ b/doc/man3/EVP_PKEY_check.pod
@@ -2,8 +2,8 @@
=head1 NAME
-EVP_PKEY_check, EVP_PKEY_param_check, EVP_PKEY_public_check,
-EVP_PKEY_private_check, EVP_PKEY_pairwise_check
+EVP_PKEY_check, EVP_PKEY_param_check, EVP_PKEY_param_check_quick,
+EVP_PKEY_public_check, EVP_PKEY_private_check, EVP_PKEY_pairwise_check
- key and parameter validation functions
=head1 SYNOPSIS
@@ -12,6 +12,7 @@ EVP_PKEY_private_check, EVP_PKEY_pairwise_check
int EVP_PKEY_check(EVP_PKEY_CTX *ctx);
int EVP_PKEY_param_check(EVP_PKEY_CTX *ctx);
+ int EVP_PKEY_param_check_quick(EVP_PKEY_CTX *ctx);
int EVP_PKEY_public_check(EVP_PKEY_CTX *ctx);
int EVP_PKEY_private_check(EVP_PKEY_CTX *ctx);
int EVP_PKEY_pairwise_check(EVP_PKEY_CTX *ctx);
@@ -21,6 +22,12 @@ EVP_PKEY_private_check, EVP_PKEY_pairwise_check
EVP_PKEY_param_check() validates the parameters component of the key
given by B<ctx>.
+EVP_PKEY_param_check_quick() validates the parameters component of the key
+given by B<ctx> like EVP_PKEY_param_check() does. However some algorithm
+implementations may offer a quicker form of validation that omits some checks in
+order to perform a lightweight sanity check of the key. If a quicker form is not
+provided then this function call does the same thing as EVP_PKEY_param_check().
+
EVP_PKEY_public_check() validates the public component of the key given by B<ctx>.
EVP_PKEY_private_check() validates the private component of the key given by B<ctx>.
@@ -53,8 +60,8 @@ L<EVP_PKEY_fromdata(3)>,
EVP_PKEY_check(), EVP_PKEY_public_check() and EVP_PKEY_param_check() were added
in OpenSSL 1.1.1.
-EVP_PKEY_private_check() and EVP_PKEY_pairwise_check() were added
-in OpenSSL 3.0.
+EVP_PKEY_param_check_quick(), EVP_PKEY_private_check() and
+EVP_PKEY_pairwise_check() were added in OpenSSL 3.0.
=head1 COPYRIGHT