summaryrefslogtreecommitdiff
path: root/src/lib/libcrypto/man/CMAC_Init.3 (follow)
Commit message (Collapse)AuthorAgeFilesLines
* Fix a brainfart that happened to me in 2020:schwarze2024-11-121-9/+7
| | | | | | | | | | It is impossible to use EVP_DigestInit_ex(3) for CMAC. Besides, EVP_PKEY_CTX_new_id(3) does not produce an EVP_MD_CTX object. Instead, mention the easiest way to actually get the job done using EVP_PKEY_new_CMAC_key(3) and EVP_DigestSignInit(3). OK tb@
* List CMAC_CTX_copy(3) in the SYNOPSIS. It was alreadyschwarze2024-11-081-2/+7
| | | | mentioned in NAME and described in DESCRIPTION and RETURN VALUES.
* About a year ago, the obsolete function EVP_Cipher(3) was moved out ofschwarze2024-11-061-5/+5
| | | | | the important manual page EVP_EncryptInit(3). Belatedly adjust some cross references.
* Remove CMAC_resume()tb2024-03-021-24/+2
| | | | | | | | | While it is a neat design detail of CMAC that you can resume it after having finalized it, nothing uses this functionality and it adds some gross things such as retaining intermediate secrets in the CMAC ctx. Once this is gone, we can simplify the CMAC code a bit. ok jsing
* Clarify that the ENGINE argument is ignored; OK tb@.schwarze2023-12-251-11/+10
| | | | | While here, also switch the argument placeholder from *impl to *engine as suggested by tb@.
* delete another word to improve the wording; suggested by jmc@schwarze2020-08-061-2/+2
|
* Explain the purpose of CMAC_resume(3) in more detail.schwarze2020-08-061-3/+9
| | | | | | | | Triggered by jmc@ apparently misunderstanding the intention of the text and fixing a grammatical error in a way that wasn't ideal, so i guess he wouldn't have been the only one to find the previous version hard to understand. OK jmc@
* tweak previous;jmc2020-07-241-4/+4
|
* new manual page CMAC_Init(3);schwarze2020-06-241-0/+287
OK tb@