summaryrefslogtreecommitdiffstats
path: root/doc/man7/X25519.pod
diff options
context:
space:
mode:
authorMatt Caswell <matt@openssl.org>2018-03-15 12:19:16 +0000
committerMatt Caswell <matt@openssl.org>2018-03-15 12:47:27 +0000
commitf929439f61e7e4cf40e06de56880758b5344f198 (patch)
tree648214966a8152d218f81d3420b56fffdf744da4 /doc/man7/X25519.pod
parente8f9f08f17e4f15ee737115d336d110dc8dea0ec (diff)
Rename EVP_PKEY_new_private_key()/EVP_PKEY_new_public_key()
Renamed to EVP_PKEY_new_raw_private_key()/EVP_new_raw_public_key() as per feedback. Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/5520)
Diffstat (limited to 'doc/man7/X25519.pod')
-rw-r--r--doc/man7/X25519.pod12
1 files changed, 6 insertions, 6 deletions
diff --git a/doc/man7/X25519.pod b/doc/man7/X25519.pod
index f1a9c4928e..7cb6ff6b3b 100644
--- a/doc/man7/X25519.pod
+++ b/doc/man7/X25519.pod
@@ -28,14 +28,14 @@ For the B<X448> algorithm a context can be obtained by calling:
EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_X448, NULL);
X25519 or X448 private keys can be set directly using
-L<EVP_PKEY_new_private_key(3)> or loaded from a PKCS#8 private key file using
-L<PEM_read_bio_PrivateKey(3)> (or similar function). Completely new keys can
-also be generated (see the example below). Setting a private key also sets the
-associated public key.
+L<EVP_PKEY_new_raw_private_key(3)> or loaded from a PKCS#8 private key file
+using L<PEM_read_bio_PrivateKey(3)> (or similar function). Completely new keys
+can also be generated (see the example below). Setting a private key also sets
+the associated public key.
X25519 or X448 public keys can be set directly using
-L<EVP_PKEY_new_public_key(3)> or loaded from a SubjectPublicKeyInfo structure
-in a PEM file using L<PEM_read_bio_PUBKEY(3)> (or similar function).
+L<EVP_PKEY_new_raw_public_key(3)> or loaded from a SubjectPublicKeyInfo
+structure in a PEM file using L<PEM_read_bio_PUBKEY(3)> (or similar function).
=head1 EXAMPLE