From 27ed73a98f88c98be996a6ffe7bda1b84bfc8be7 Mon Sep 17 00:00:00 2001 From: Andrea Grandi Date: Thu, 3 Nov 2016 04:42:07 +0000 Subject: [PATCH] Improve PRF documentation Reviewed-by: Kurt Roeckx Reviewed-by: Rich Salz GH: #1834 --- doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod b/doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod index 0d57f9fb6a..f1f0ae4fbe 100644 --- a/doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod +++ b/doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod @@ -13,14 +13,14 @@ TLS PRF key derivation algorithm int EVP_PKEY_CTX_set_tls1_prf_md(EVP_PKEY_CTX *pctx, const EVP_MD *md); int EVP_PKEY_CTX_set1_tls1_prf_secret(EVP_PKEY_CTX *pctx, unsigned char *sec, int seclen); - int EVP_PKEY_CTX_add1_tls1_prf_seed(EVP_PKEY_CTX *pctx, seed, seedlen) + int EVP_PKEY_CTX_add1_tls1_prf_seed(EVP_PKEY_CTX *pctx, unsigned char *seed, int seedlen); =head1 DESCRIPTION The B algorithm implements the PRF key derivation function for TLS. It has no associated private key and only implements key derivation -using EVP_PKEY_derive(). +using L. EVP_PKEY_set_tls1_prf_md() sets the message digest associated with the TLS PRF. EVP_md5_sha1() is treated as a special case which uses the PRF -- 2.25.1