summaryrefslogtreecommitdiffstats
path: root/doc/man7
diff options
context:
space:
mode:
authorMatt Caswell <matt@openssl.org>2018-03-05 19:16:35 +0000
committerMatt Caswell <matt@openssl.org>2018-03-15 12:47:27 +0000
commit82dd65a2a74c151cf62723609510d83d32c83a52 (patch)
tree833efd45e73a4e2af87337ef0bce6dd5b5df78fc /doc/man7
parent0f987bdab8c2e83d0bd4868c596903445d0ff12c (diff)
Expand the 25519/448 overview man pages
Include more information about how to create keys for these algorithms. Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/5520)
Diffstat (limited to 'doc/man7')
-rw-r--r--doc/man7/Ed25519.pod10
-rw-r--r--doc/man7/X25519.pod10
2 files changed, 20 insertions, 0 deletions
diff --git a/doc/man7/Ed25519.pod b/doc/man7/Ed25519.pod
index da6cbc009c..f2f6fb2a32 100644
--- a/doc/man7/Ed25519.pod
+++ b/doc/man7/Ed25519.pod
@@ -39,6 +39,16 @@ For the B<Ed448> algorithm a context can be obtained by calling:
EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_ED448, NULL);
+Ed25519 or Ed448 private keys can be set directly using
+L<EVP_PKEY_new_private_key(3)> or loaded from a PKCS#8 private key file using
+L<PEM_read_bio_PrivateKey(3)> (or similar function). Completely new keys can
+also be generated (see the example below). Setting a private key also sets the
+associated public key.
+
+Ed25519 or Ed448 public keys can be set directly using
+L<EVP_PKEY_new_public_key(3)> or loaded from a SubjectPublicKeyInfo structure
+in a PEM file using L<PEM_read_bio_PUBKEY(3)> (or similar function).
+
=head1 EXAMPLE
This example generates an B<ED25519> private key and writes it to standard
diff --git a/doc/man7/X25519.pod b/doc/man7/X25519.pod
index 69ab0b4a3d..f1a9c4928e 100644
--- a/doc/man7/X25519.pod
+++ b/doc/man7/X25519.pod
@@ -27,6 +27,16 @@ For the B<X448> algorithm a context can be obtained by calling:
EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_X448, NULL);
+X25519 or X448 private keys can be set directly using
+L<EVP_PKEY_new_private_key(3)> or loaded from a PKCS#8 private key file using
+L<PEM_read_bio_PrivateKey(3)> (or similar function). Completely new keys can
+also be generated (see the example below). Setting a private key also sets the
+associated public key.
+
+X25519 or X448 public keys can be set directly using
+L<EVP_PKEY_new_public_key(3)> or loaded from a SubjectPublicKeyInfo structure
+in a PEM file using L<PEM_read_bio_PUBKEY(3)> (or similar function).
+
=head1 EXAMPLE
This example generates an B<X25519> private key and writes it to standard