summaryrefslogtreecommitdiff
path: root/lib/libcrypto
diff options
context:
space:
mode:
authorIngo Schwarze <schwarze@cvs.openbsd.org>2018-03-30 01:03:52 +0000
committerIngo Schwarze <schwarze@cvs.openbsd.org>2018-03-30 01:03:52 +0000
commitd504b18422beb22b9821ef2eab48afac40235f63 (patch)
tree8b6507e7217ac3574325e7dd7c82bc0c7354b094 /lib/libcrypto
parent3fbd7164b6022c6a11b26249d1d7a88ddffa49ac (diff)
include more information about how to create keys;
from Matt Caswell <matt at openssl dot org> via OpenSSL commit f929439f Mar 15 12:19:16 2018 +0000
Diffstat (limited to 'lib/libcrypto')
-rw-r--r--lib/libcrypto/man/X25519.325
1 files changed, 19 insertions, 6 deletions
diff --git a/lib/libcrypto/man/X25519.3 b/lib/libcrypto/man/X25519.3
index 3d8ccb8fcdd..6292d33ff5b 100644
--- a/lib/libcrypto/man/X25519.3
+++ b/lib/libcrypto/man/X25519.3
@@ -1,8 +1,10 @@
-.\" $OpenBSD: X25519.3,v 1.1 2017/04/10 17:45:06 schwarze Exp $
-.\" OpenSSL X25519.pod 69687aa8 Mar 28 23:57:28 2017 +0200
+.\" $OpenBSD: X25519.3,v 1.2 2018/03/30 01:03:51 schwarze Exp $
+.\" full merge up to: OpenSSL man7/X25519 69687aa8 Mar 28 23:57:28 2017 +0200
+.\" selective merge up to: OpenSSL f929439f Mar 15 12:19:16 2018 +0000
.\"
-.\" This file was written by Dr. Stephen Henson <steve@openssl.org>.
-.\" Copyright (c) 2017 The OpenSSL Project. All rights reserved.
+.\" This file was written by Dr. Stephen Henson <steve@openssl.org>
+.\" and Matt Caswell <matt@openssl.org>.
+.\" Copyright (c) 2017, 2018 The OpenSSL Project. All rights reserved.
.\"
.\" Redistribution and use in source and binary forms, with or without
.\" modification, are permitted provided that the following conditions
@@ -48,7 +50,7 @@
.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
.\" OF THE POSSIBILITY OF SUCH DAMAGE.
.\"
-.Dd $Mdocdate: April 10 2017 $
+.Dd $Mdocdate: March 30 2018 $
.Dt X25519 3
.Os
.Sh NAME
@@ -73,6 +75,16 @@ A context for the
algorithm can be obtained by calling:
.Pp
.Dl EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(NID_X25519, NULL);
+.Pp
+X25519 private keys can be loaded from a PKCS#8 private key file using
+.Xr PEM_read_bio_PrivateKey 3
+or similar functions.
+Setting a private key also sets the associated public key.
+.Pp
+X25519 public keys can be loaded from a SubjectPublicKeyInfo
+structure in a PEM file using
+.Xr PEM_read_bio_PUBKEY 3
+or similar functions.
.Sh EXAMPLES
Generate an
.Nm
@@ -96,4 +108,5 @@ can be used with
.Sh SEE ALSO
.Xr EVP_PKEY_CTX_new 3 ,
.Xr EVP_PKEY_derive 3 ,
-.Xr EVP_PKEY_keygen 3
+.Xr EVP_PKEY_keygen 3 ,
+.Xr PEM_read_bio_PrivateKey 3