diff options
author | Jung-uk Kim <jkim@FreeBSD.org> | 2019-09-10 17:40:53 +0000 |
---|---|---|
committer | Jung-uk Kim <jkim@FreeBSD.org> | 2019-09-10 17:40:53 +0000 |
commit | fbc3ad1ae1976eb5f2bac351260f2c5ee255c27f (patch) | |
tree | 47b0480872069bf4f86022494c02f03c8064090d /doc/man7 | |
parent | 55cff0339bb965074f300ecedc3f153ffb3e0fd3 (diff) | |
download | src-fbc3ad1ae1976eb5f2bac351260f2c5ee255c27f.tar.gz src-fbc3ad1ae1976eb5f2bac351260f2c5ee255c27f.zip |
Import OpenSSL 1.1.1d.vendor/openssl/1.1.1d
Notes
Notes:
svn path=/vendor-crypto/openssl/dist/; revision=352163
svn path=/vendor-crypto/openssl/1.1.1d/; revision=352164; tag=vendor/openssl/1.1.1d
Diffstat (limited to 'doc/man7')
-rw-r--r-- | doc/man7/Ed25519.pod | 4 | ||||
-rw-r--r-- | doc/man7/RAND.pod | 8 | ||||
-rw-r--r-- | doc/man7/SM2.pod | 4 | ||||
-rw-r--r-- | doc/man7/X25519.pod | 4 | ||||
-rw-r--r-- | doc/man7/bio.pod | 4 | ||||
-rw-r--r-- | doc/man7/scrypt.pod | 4 |
6 files changed, 17 insertions, 11 deletions
diff --git a/doc/man7/Ed25519.pod b/doc/man7/Ed25519.pod index 3f54217918a7..6442e0ea4378 100644 --- a/doc/man7/Ed25519.pod +++ b/doc/man7/Ed25519.pod @@ -53,7 +53,7 @@ Ed25519 and Ed448 can be tested within L<speed(1)> application since version 1.1 Valid algorithm names are B<ed25519>, B<ed448> and B<eddsa>. If B<eddsa> is specified, then both Ed25519 and Ed448 are benchmarked. -=head1 EXAMPLE +=head1 EXAMPLES This example generates an B<ED25519> private key and writes it to standard output in PEM format: @@ -77,7 +77,7 @@ L<EVP_DigestVerifyInit(3)>, =head1 COPYRIGHT -Copyright 2017-2018 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2017-2019 The OpenSSL Project Authors. All Rights Reserved. Licensed under the OpenSSL license (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/doc/man7/RAND.pod b/doc/man7/RAND.pod index 971b3cdb1612..7ce44ad9b6bd 100644 --- a/doc/man7/RAND.pod +++ b/doc/man7/RAND.pod @@ -28,6 +28,12 @@ As a normal application developer, you do not have to worry about any details, just use L<RAND_bytes(3)> to obtain random data. Having said that, there is one important rule to obey: Always check the error return value of L<RAND_bytes(3)> and do not take randomness for granted. +Although (re-)seeding is automatic, it can fail because no trusted random source +is available or the trusted source(s) temporarily fail to provide sufficient +random seed material. +In this case the CSPRNG enters an error state and ceases to provide output, +until it is able to recover from the error by reseeding itself. +For more details on reseeding and error recovery, see L<RAND_DRBG(7)>. For values that should remain secret, you can use L<RAND_priv_bytes(3)> instead. @@ -71,7 +77,7 @@ L<RAND_DRBG(7)> =head1 COPYRIGHT -Copyright 2018 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2018-2019 The OpenSSL Project Authors. All Rights Reserved. Licensed under the OpenSSL license (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/doc/man7/SM2.pod b/doc/man7/SM2.pod index 029dc736cbd5..c8fceffa1cfc 100644 --- a/doc/man7/SM2.pod +++ b/doc/man7/SM2.pod @@ -41,7 +41,7 @@ done by calling: And normally there is no need to pass a B<pctx> parameter to EVP_DigestSignInit() or EVP_DigestVerifyInit() in such a scenario. -=head1 EXAMPLE +=head1 EXAMPLES This example demonstrates the calling sequence for using an B<EVP_PKEY> to verify a message with the SM2 signature algorithm and the SM3 hash algorithm: @@ -69,7 +69,7 @@ L<EVP_MD_CTX_set_pkey_ctx(3)> =head1 COPYRIGHT -Copyright 2018 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2018-2019 The OpenSSL Project Authors. All Rights Reserved. Licensed under the OpenSSL license (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/doc/man7/X25519.pod b/doc/man7/X25519.pod index 7cb6ff6b3bed..4851f8a1d9dc 100644 --- a/doc/man7/X25519.pod +++ b/doc/man7/X25519.pod @@ -37,7 +37,7 @@ X25519 or X448 public keys can be set directly using L<EVP_PKEY_new_raw_public_key(3)> or loaded from a SubjectPublicKeyInfo structure in a PEM file using L<PEM_read_bio_PUBKEY(3)> (or similar function). -=head1 EXAMPLE +=head1 EXAMPLES This example generates an B<X25519> private key and writes it to standard output in PEM format: @@ -64,7 +64,7 @@ L<EVP_PKEY_derive_set_peer(3)> =head1 COPYRIGHT -Copyright 2017-2018 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2017-2019 The OpenSSL Project Authors. All Rights Reserved. Licensed under the OpenSSL license (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/doc/man7/bio.pod b/doc/man7/bio.pod index 45ef2f77041d..23b231b44e35 100644 --- a/doc/man7/bio.pod +++ b/doc/man7/bio.pod @@ -52,7 +52,7 @@ pointer to a BIO_METHOD. There is a naming convention for such functions: a source/sink BIO is normally called BIO_s_*() and a filter BIO BIO_f_*(); -=head1 EXAMPLE +=head1 EXAMPLES Create a memory BIO: @@ -76,7 +76,7 @@ L<BIO_should_retry(3)> =head1 COPYRIGHT -Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2000-2019 The OpenSSL Project Authors. All Rights Reserved. Licensed under the OpenSSL license (the "License"). You may not use this file except in compliance with the License. You can obtain a copy diff --git a/doc/man7/scrypt.pod b/doc/man7/scrypt.pod index 94ff3ab53fce..a005133747c6 100644 --- a/doc/man7/scrypt.pod +++ b/doc/man7/scrypt.pod @@ -38,7 +38,7 @@ A context for scrypt can be obtained by calling: The output length of an scrypt key derivation is specified via the length parameter to the L<EVP_PKEY_derive(3)> function. -=head1 EXAMPLE +=head1 EXAMPLES This example derives a 64-byte long test vector using scrypt using the password "password", salt "NaCl" and N = 1024, r = 8, p = 16. @@ -105,7 +105,7 @@ L<EVP_PKEY_derive(3)> =head1 COPYRIGHT -Copyright 2017-2018 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2017-2019 The OpenSSL Project Authors. All Rights Reserved. Licensed under the OpenSSL license (the "License"). You may not use this file except in compliance with the License. You can obtain a copy |