summaryrefslogtreecommitdiff
path: root/src/lib/libcrypto/man/EVP_AEAD_CTX_init.3
diff options
context:
space:
mode:
Diffstat (limited to '')
-rw-r--r--src/lib/libcrypto/man/EVP_AEAD_CTX_init.313
1 files changed, 6 insertions, 7 deletions
diff --git a/src/lib/libcrypto/man/EVP_AEAD_CTX_init.3 b/src/lib/libcrypto/man/EVP_AEAD_CTX_init.3
index 02e2b26f0e..ff24d3bf10 100644
--- a/src/lib/libcrypto/man/EVP_AEAD_CTX_init.3
+++ b/src/lib/libcrypto/man/EVP_AEAD_CTX_init.3
@@ -1,4 +1,4 @@
1.\" $OpenBSD: EVP_AEAD_CTX_init.3,v 1.4 2016/11/05 14:41:31 schwarze Exp $ 1.\" $OpenBSD: EVP_AEAD_CTX_init.3,v 1.5 2016/11/21 22:19:15 jmc Exp $
2.\" 2.\"
3.\" Copyright (c) 2014, Google Inc. 3.\" Copyright (c) 2014, Google Inc.
4.\" Parts of the text were written by Adam Langley and David Benjamin. 4.\" Parts of the text were written by Adam Langley and David Benjamin.
@@ -16,7 +16,7 @@
16.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF 16.\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF
17.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. 17.\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
18.\" 18.\"
19.Dd $Mdocdate: November 5 2016 $ 19.Dd $Mdocdate: November 21 2016 $
20.Dt EVP_AEAD_CTX_INIT 3 20.Dt EVP_AEAD_CTX_INIT 3
21.Os 21.Os
22.Sh NAME 22.Sh NAME
@@ -184,7 +184,7 @@ bytes are written as output and, in order to ensure success, this value
184should be the 184should be the
185.Fa in_len 185.Fa in_len
186plus the result of 186plus the result of
187.Xr EVP_AEAD_overhead 3 . 187.Fn EVP_AEAD_max_overhead .
188On successful return, 188On successful return,
189.Fa out_len 189.Fa out_len
190is set to the actual number of bytes written. 190is set to the actual number of bytes written.
@@ -237,8 +237,8 @@ interface to AEAD ciphers should be used in preference to the older
237.Sy EVP 237.Sy EVP
238variants or to the low level interfaces. 238variants or to the low level interfaces.
239This is because the code then becomes transparent to the AEAD cipher 239This is because the code then becomes transparent to the AEAD cipher
240used and much more flexible, 240used and much more flexible.
241it is also safer to use as it prevents common mistakes with the native APIs. 241It is also safer to use as it prevents common mistakes with the native APIs.
242.Sh RETURN VALUES 242.Sh RETURN VALUES
243.Fn EVP_AEAD_CTX_init , 243.Fn EVP_AEAD_CTX_init ,
244.Fn EVP_AEAD_CTX_open , 244.Fn EVP_AEAD_CTX_open ,
@@ -262,8 +262,7 @@ This is the largest value that can be passed as a tag length to
262returns the length of the per-message nonce. 262returns the length of the per-message nonce.
263.Sh EXAMPLES 263.Sh EXAMPLES
264Encrypt a string using ChaCha20-Poly1305: 264Encrypt a string using ChaCha20-Poly1305:
265.Bd -literal 265.Bd -literal -offset indent
266.\" XXX
267const EVP_AEAD *aead = EVP_aead_chacha20_poly1305(); 266const EVP_AEAD *aead = EVP_aead_chacha20_poly1305();
268static const unsigned char nonce[32] = {0}; 267static const unsigned char nonce[32] = {0};
269size_t buf_len, nonce_len; 268size_t buf_len, nonce_len;