summaryrefslogtreecommitdiff
path: root/lib/libssl
diff options
context:
space:
mode:
authorReyk Floeter <reyk@cvs.openbsd.org>2015-10-14 07:41:29 +0000
committerReyk Floeter <reyk@cvs.openbsd.org>2015-10-14 07:41:29 +0000
commit508621003dcf2cef2645cdf55945aaf311b906f7 (patch)
treef722e7005446a4caf3c997366d3b8b15d41c027c /lib/libssl
parentf77e51861ae0916454e1aa1be4c2acc1fa696277 (diff)
Add EVP_AEAD_CTX_init(3) manpage to document the new(ish) AEAD API.
The "authenticated encryption with additional data" API is used for ciphers like AES-GCM or ChaCha20-Poly1305. The manpage is a beginning and certainly needs more work, especially improvements in the EXAMPLES section. Based on agl's source code comments. Converted from pod to mandoc by schwarze@ OK schwarze@ jsing@
Diffstat (limited to 'lib/libssl')
-rw-r--r--lib/libssl/src/doc/crypto/evp.pod4
1 files changed, 4 insertions, 0 deletions
diff --git a/lib/libssl/src/doc/crypto/evp.pod b/lib/libssl/src/doc/crypto/evp.pod
index 57c761d01f3..dfd96d3b984 100644
--- a/lib/libssl/src/doc/crypto/evp.pod
+++ b/lib/libssl/src/doc/crypto/evp.pod
@@ -25,6 +25,9 @@ functions.
Symmetric encryption is available with the L<B<EVP_Encrypt>I<...>|EVP_EncryptInit(3)>
functions. The L<B<EVP_Digest>I<...>|EVP_DigestInit(3)> functions provide message digests.
+Authenticated encryption with additional data (AEAD) is available with
+the L<B<EVP_AEAD>I<...>|EVP_AEAD_CTX_init(3)> functions.
+
The B<EVP_PKEY>I<...> functions provide a high level interface to
asymmetric algorithms. To create a new EVP_PKEY see
L<EVP_PKEY_new(3)|EVP_PKEY_new(3)>. EVP_PKEYs can be associated
@@ -81,6 +84,7 @@ using the high level interface.
L<EVP_DigestInit(3)|EVP_DigestInit(3)>,
L<EVP_EncryptInit(3)|EVP_EncryptInit(3)>,
+L<EVP_AEAD_CTX_init(3)|EVP_AEAD_CTX_init(3)>,
L<EVP_OpenInit(3)|EVP_OpenInit(3)>,
L<EVP_SealInit(3)|EVP_SealInit(3)>,
L<EVP_DigestSignInit(3)|EVP_DigestSignInit(3)>,