Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Move the description of the core types into their own pages #19842

Closed
wants to merge 6 commits into from
Closed
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
24 changes: 24 additions & 0 deletions doc/build.info
Expand Up @@ -1551,6 +1551,14 @@ DEPEND[html/man3/OPENSSL_strcasecmp.html]=man3/OPENSSL_strcasecmp.pod
GENERATE[html/man3/OPENSSL_strcasecmp.html]=man3/OPENSSL_strcasecmp.pod
DEPEND[man/man3/OPENSSL_strcasecmp.3]=man3/OPENSSL_strcasecmp.pod
GENERATE[man/man3/OPENSSL_strcasecmp.3]=man3/OPENSSL_strcasecmp.pod
DEPEND[html/man3/OSSL_ALGORITHM.html]=man3/OSSL_ALGORITHM.pod
GENERATE[html/man3/OSSL_ALGORITHM.html]=man3/OSSL_ALGORITHM.pod
DEPEND[man/man3/OSSL_ALGORITHM.3]=man3/OSSL_ALGORITHM.pod
GENERATE[man/man3/OSSL_ALGORITHM.3]=man3/OSSL_ALGORITHM.pod
DEPEND[html/man3/OSSL_CALLBACK.html]=man3/OSSL_CALLBACK.pod
GENERATE[html/man3/OSSL_CALLBACK.html]=man3/OSSL_CALLBACK.pod
DEPEND[man/man3/OSSL_CALLBACK.3]=man3/OSSL_CALLBACK.pod
GENERATE[man/man3/OSSL_CALLBACK.3]=man3/OSSL_CALLBACK.pod
DEPEND[html/man3/OSSL_CMP_CTX_new.html]=man3/OSSL_CMP_CTX_new.pod
GENERATE[html/man3/OSSL_CMP_CTX_new.html]=man3/OSSL_CMP_CTX_new.pod
DEPEND[man/man3/OSSL_CMP_CTX_new.3]=man3/OSSL_CMP_CTX_new.pod
Expand Down Expand Up @@ -1631,6 +1639,10 @@ DEPEND[html/man3/OSSL_DECODER_from_bio.html]=man3/OSSL_DECODER_from_bio.pod
GENERATE[html/man3/OSSL_DECODER_from_bio.html]=man3/OSSL_DECODER_from_bio.pod
DEPEND[man/man3/OSSL_DECODER_from_bio.3]=man3/OSSL_DECODER_from_bio.pod
GENERATE[man/man3/OSSL_DECODER_from_bio.3]=man3/OSSL_DECODER_from_bio.pod
DEPEND[html/man3/OSSL_DISPATCH.html]=man3/OSSL_DISPATCH.pod
GENERATE[html/man3/OSSL_DISPATCH.html]=man3/OSSL_DISPATCH.pod
DEPEND[man/man3/OSSL_DISPATCH.3]=man3/OSSL_DISPATCH.pod
GENERATE[man/man3/OSSL_DISPATCH.3]=man3/OSSL_DISPATCH.pod
DEPEND[html/man3/OSSL_ENCODER.html]=man3/OSSL_ENCODER.pod
GENERATE[html/man3/OSSL_ENCODER.html]=man3/OSSL_ENCODER.pod
DEPEND[man/man3/OSSL_ENCODER.3]=man3/OSSL_ENCODER.pod
Expand Down Expand Up @@ -1667,6 +1679,10 @@ DEPEND[html/man3/OSSL_HTTP_transfer.html]=man3/OSSL_HTTP_transfer.pod
GENERATE[html/man3/OSSL_HTTP_transfer.html]=man3/OSSL_HTTP_transfer.pod
DEPEND[man/man3/OSSL_HTTP_transfer.3]=man3/OSSL_HTTP_transfer.pod
GENERATE[man/man3/OSSL_HTTP_transfer.3]=man3/OSSL_HTTP_transfer.pod
DEPEND[html/man3/OSSL_ITEM.html]=man3/OSSL_ITEM.pod
GENERATE[html/man3/OSSL_ITEM.html]=man3/OSSL_ITEM.pod
DEPEND[man/man3/OSSL_ITEM.3]=man3/OSSL_ITEM.pod
GENERATE[man/man3/OSSL_ITEM.3]=man3/OSSL_ITEM.pod
DEPEND[html/man3/OSSL_LIB_CTX.html]=man3/OSSL_LIB_CTX.pod
GENERATE[html/man3/OSSL_LIB_CTX.html]=man3/OSSL_LIB_CTX.pod
DEPEND[man/man3/OSSL_LIB_CTX.3]=man3/OSSL_LIB_CTX.pod
Expand Down Expand Up @@ -3167,6 +3183,8 @@ html/man3/OPENSSL_malloc.html \
html/man3/OPENSSL_s390xcap.html \
html/man3/OPENSSL_secure_malloc.html \
html/man3/OPENSSL_strcasecmp.html \
html/man3/OSSL_ALGORITHM.html \
html/man3/OSSL_CALLBACK.html \
html/man3/OSSL_CMP_CTX_new.html \
html/man3/OSSL_CMP_HDR_get0_transactionID.html \
html/man3/OSSL_CMP_ITAV_set0.html \
Expand All @@ -3187,6 +3205,7 @@ html/man3/OSSL_DECODER.html \
html/man3/OSSL_DECODER_CTX.html \
html/man3/OSSL_DECODER_CTX_new_for_pkey.html \
html/man3/OSSL_DECODER_from_bio.html \
html/man3/OSSL_DISPATCH.html \
html/man3/OSSL_ENCODER.html \
html/man3/OSSL_ENCODER_CTX.html \
html/man3/OSSL_ENCODER_CTX_new_for_pkey.html \
Expand All @@ -3196,6 +3215,7 @@ html/man3/OSSL_HPKE_CTX_new.html \
html/man3/OSSL_HTTP_REQ_CTX.html \
html/man3/OSSL_HTTP_parse_url.html \
html/man3/OSSL_HTTP_transfer.html \
html/man3/OSSL_ITEM.html \
html/man3/OSSL_LIB_CTX.html \
html/man3/OSSL_PARAM.html \
html/man3/OSSL_PARAM_BLD.html \
Expand Down Expand Up @@ -3774,6 +3794,8 @@ man/man3/OPENSSL_malloc.3 \
man/man3/OPENSSL_s390xcap.3 \
man/man3/OPENSSL_secure_malloc.3 \
man/man3/OPENSSL_strcasecmp.3 \
man/man3/OSSL_ALGORITHM.3 \
man/man3/OSSL_CALLBACK.3 \
man/man3/OSSL_CMP_CTX_new.3 \
man/man3/OSSL_CMP_HDR_get0_transactionID.3 \
man/man3/OSSL_CMP_ITAV_set0.3 \
Expand All @@ -3794,6 +3816,7 @@ man/man3/OSSL_DECODER.3 \
man/man3/OSSL_DECODER_CTX.3 \
man/man3/OSSL_DECODER_CTX_new_for_pkey.3 \
man/man3/OSSL_DECODER_from_bio.3 \
man/man3/OSSL_DISPATCH.3 \
man/man3/OSSL_ENCODER.3 \
man/man3/OSSL_ENCODER_CTX.3 \
man/man3/OSSL_ENCODER_CTX_new_for_pkey.3 \
Expand All @@ -3803,6 +3826,7 @@ man/man3/OSSL_HPKE_CTX_new.3 \
man/man3/OSSL_HTTP_REQ_CTX.3 \
man/man3/OSSL_HTTP_parse_url.3 \
man/man3/OSSL_HTTP_transfer.3 \
man/man3/OSSL_ITEM.3 \
man/man3/OSSL_LIB_CTX.3 \
man/man3/OSSL_PARAM.3 \
man/man3/OSSL_PARAM_BLD.3 \
Expand Down
2 changes: 1 addition & 1 deletion doc/internal/man3/ossl_provider_new.pod
Expand Up @@ -295,7 +295,7 @@ I<*result> to 1 or 0 accorddingly.

ossl_provider_init_as_child() stores in the library context I<ctx> references to
the necessary upcalls for managing child providers. The I<handle> and I<in>
parameters are the B<OSSL_CORE_HANDLE> and B<OSSL_DISPATCH> pointers that were
parameters are the B<OSSL_CORE_HANDLE> and L<OSSL_DISPATCH(3)> pointers that were
passed to the provider's B<OSSL_provider_init> function.

ossl_provider_deinit_child() deregisters callbacks from the parent library
Expand Down
4 changes: 2 additions & 2 deletions doc/man3/EVP_ASYM_CIPHER_free.pod
Expand Up @@ -75,7 +75,7 @@ meant for display and human consumption. The description is at the
discretion of the I<cipher> implementation.

EVP_ASYM_CIPHER_gettable_ctx_params() and EVP_ASYM_CIPHER_settable_ctx_params()
return a constant B<OSSL_PARAM> array that describes the names and types of key
return a constant L<OSSL_PARAM(3)> array that describes the names and types of key
parameters that can be retrieved or set by a key encryption algorithm using
L<EVP_PKEY_CTX_get_params(3)> and L<EVP_PKEY_CTX_set_params(3)>.

Expand All @@ -90,7 +90,7 @@ EVP_ASYM_CIPHER_names_do_all() returns 1 if the callback was called for all
names. A return value of 0 means that the callback was not called for any names.

EVP_ASYM_CIPHER_gettable_ctx_params() and EVP_ASYM_CIPHER_settable_ctx_params()
return a constant B<OSSL_PARAM> array or NULL on error.
return a constant L<OSSL_PARAM(3)> array or NULL on error.

=head1 SEE ALSO

Expand Down
17 changes: 7 additions & 10 deletions doc/man3/EVP_DigestInit.pod
Expand Up @@ -208,27 +208,24 @@ See L</PARAMETERS> below for more information.

=item EVP_MD_gettable_params()

Get a constant B<OSSL_PARAM> array that describes the retrievable parameters
that can be used with EVP_MD_get_params(). See L<OSSL_PARAM(3)> for the
use of B<OSSL_PARAM> as a parameter descriptor.
Get a constant L<OSSL_PARAM(3)> array that describes the retrievable parameters
that can be used with EVP_MD_get_params().

=item EVP_MD_gettable_ctx_params(), EVP_MD_CTX_gettable_params()

Get a constant B<OSSL_PARAM> array that describes the retrievable parameters
Get a constant L<OSSL_PARAM(3)> array that describes the retrievable parameters
that can be used with EVP_MD_CTX_get_params(). EVP_MD_gettable_ctx_params()
returns the parameters that can be retrieved from the algorithm, whereas
EVP_MD_CTX_gettable_params() returns the parameters that can be retrieved
in the context's current state. See L<OSSL_PARAM(3)> for the use of
B<OSSL_PARAM> as a parameter descriptor.
in the context's current state.

=item EVP_MD_settable_ctx_params(), EVP_MD_CTX_settable_params()

Get a constant B<OSSL_PARAM> array that describes the settable parameters
Get a constant L<OSSL_PARAM(3)> array that describes the settable parameters
that can be used with EVP_MD_CTX_set_params(). EVP_MD_settable_ctx_params()
returns the parameters that can be set from the algorithm, whereas
EVP_MD_CTX_settable_params() returns the parameters that can be set in the
context's current state. See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM>
as a parameter descriptor.
context's current state.

=item EVP_MD_CTX_set_flags(), EVP_MD_CTX_clear_flags(), EVP_MD_CTX_test_flags()

Expand Down Expand Up @@ -596,7 +593,7 @@ Returns 1 if successful or 0 for failure.
=item EVP_MD_CTX_settable_params(),
EVP_MD_CTX_gettable_params()

Return an array of constant B<OSSL_PARAM>s, or NULL if there is none
Return an array of constant L<OSSL_PARAM(3)>s, or NULL if there is none
to get.

=item EVP_MD_CTX_dup()
Expand Down
19 changes: 8 additions & 11 deletions doc/man3/EVP_EncryptInit.pod
Expand Up @@ -330,27 +330,24 @@ See L</PARAMETERS> below for more information.

=item EVP_CIPHER_gettable_params()

Get a constant B<OSSL_PARAM> array that describes the retrievable parameters
that can be used with EVP_CIPHER_get_params(). See L<OSSL_PARAM(3)> for the
use of B<OSSL_PARAM> as a parameter descriptor.
Get a constant L<OSSL_PARAM(3)> array that describes the retrievable parameters
that can be used with EVP_CIPHER_get_params().

=item EVP_CIPHER_gettable_ctx_params() and EVP_CIPHER_CTX_gettable_params()

Get a constant B<OSSL_PARAM> array that describes the retrievable parameters
Get a constant L<OSSL_PARAM(3)> array that describes the retrievable parameters
that can be used with EVP_CIPHER_CTX_get_params().
EVP_CIPHER_gettable_ctx_params() returns the parameters that can be retrieved
from the algorithm, whereas EVP_CIPHER_CTX_gettable_params() returns the
parameters that can be retrieved in the context's current state.
See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as a parameter descriptor.

=item EVP_CIPHER_settable_ctx_params() and EVP_CIPHER_CTX_settable_params()

Get a constant B<OSSL_PARAM> array that describes the settable parameters
Get a constant L<OSSL_PARAM(3)> array that describes the settable parameters
that can be used with EVP_CIPHER_CTX_set_params().
EVP_CIPHER_settable_ctx_params() returns the parameters that can be set from the
algorithm, whereas EVP_CIPHER_CTX_settable_params() returns the parameters that
can be set in the context's current state.
See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as a parameter descriptor.

=item EVP_EncryptInit_ex2()

Expand Down Expand Up @@ -654,7 +651,7 @@ See L<OSSL_PARAM(3)> for information about passing parameters.
When EVP_CIPHER_fetch() is called it internally calls EVP_CIPHER_get_params()
and caches the results.

EVP_CIPHER_get_params() can be used with the following B<OSSL_PARAM> keys:
EVP_CIPHER_get_params() can be used with the following L<OSSL_PARAM(3)> keys:

=over 4

Expand Down Expand Up @@ -725,7 +722,7 @@ all other OpenSSL ciphers return 0.

=head2 Gettable and Settable EVP_CIPHER_CTX parameters

The following B<OSSL_PARAM> keys can be used with both EVP_CIPHER_CTX_get_params()
The following L<OSSL_PARAM(3)> keys can be used with both EVP_CIPHER_CTX_get_params()
and EVP_CIPHER_CTX_set_params().

=over 4
Expand Down Expand Up @@ -816,7 +813,7 @@ cipher operation (either 4 or 8 records).

=head2 Gettable EVP_CIPHER_CTX parameters

The following B<OSSL_PARAM> keys can be used with EVP_CIPHER_CTX_get_params():
The following L<OSSL_PARAM(3)> keys can be used with EVP_CIPHER_CTX_get_params():

=over 4

Expand Down Expand Up @@ -885,7 +882,7 @@ Used to pass the TLS MAC data.

=head2 Settable EVP_CIPHER_CTX parameters

The following B<OSSL_PARAM> keys can be used with EVP_CIPHER_CTX_set_params():
The following L<OSSL_PARAM(3)> keys can be used with EVP_CIPHER_CTX_set_params():

=over 4

Expand Down
11 changes: 4 additions & 7 deletions doc/man3/EVP_KDF.pod
Expand Up @@ -131,26 +131,23 @@ simply ignored.
Also, what happens when a needed parameter isn't passed down is
defined by the implementation.

EVP_KDF_gettable_params() returns an B<OSSL_PARAM> array that describes
EVP_KDF_gettable_params() returns an L<OSSL_PARAM(3)> array that describes
the retrievable and settable parameters. EVP_KDF_gettable_params()
returns parameters that can be used with EVP_KDF_get_params().
See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as a parameter descriptor.

EVP_KDF_gettable_ctx_params() and EVP_KDF_CTX_gettable_params()
return constant B<OSSL_PARAM> arrays that describe the retrievable
return constant L<OSSL_PARAM(3)> arrays that describe the retrievable
parameters that can be used with EVP_KDF_CTX_get_params().
EVP_KDF_gettable_ctx_params() returns the parameters that can be retrieved
from the algorithm, whereas EVP_KDF_CTX_gettable_params() returns
the parameters that can be retrieved in the context's current state.
See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as a parameter descriptor.

EVP_KDF_settable_ctx_params() and EVP_KDF_CTX_settable_params() return
constant B<OSSL_PARAM> arrays that describe the settable parameters that
constant L<OSSL_PARAM(3)> arrays that describe the settable parameters that
can be used with EVP_KDF_CTX_set_params(). EVP_KDF_settable_ctx_params()
returns the parameters that can be retrieved from the algorithm,
whereas EVP_KDF_CTX_settable_params() returns the parameters that can
be retrieved in the context's current state. See L<OSSL_PARAM(3)>
for the use of B<OSSL_PARAM> as a parameter descriptor.
be retrieved in the context's current state.

=head2 Information functions

Expand Down
4 changes: 2 additions & 2 deletions doc/man3/EVP_KEM_free.pod
Expand Up @@ -68,7 +68,7 @@ display and human consumption. The description is at the discretion of
the I<kem> implementation.

EVP_KEM_gettable_ctx_params() and EVP_KEM_settable_ctx_params() return
a constant B<OSSL_PARAM> array that describes the names and types of key
a constant L<OSSL_PARAM(3)> array that describes the names and types of key
parameters that can be retrieved or set by a key encapsulation algorithm using
L<EVP_PKEY_CTX_get_params(3)> and L<EVP_PKEY_CTX_set_params(3)>.

Expand All @@ -83,7 +83,7 @@ EVP_KEM_names_do_all() returns 1 if the callback was called for all names. A
return value of 0 means that the callback was not called for any names.

EVP_KEM_gettable_ctx_params() and EVP_KEM_settable_ctx_params() return
a constant B<OSSL_PARAM> array or NULL on error.
a constant L<OSSL_PARAM(3)> array or NULL on error.

=head1 SEE ALSO

Expand Down
4 changes: 2 additions & 2 deletions doc/man3/EVP_KEYEXCH_free.pod
Expand Up @@ -71,7 +71,7 @@ of the implementations, calls I<fn> with the implementation method and
I<data> as arguments.

EVP_KEYEXCH_gettable_ctx_params() and EVP_KEYEXCH_settable_ctx_params() return
a constant B<OSSL_PARAM> array that describes the names and types of key
a constant L<OSSL_PARAM(3)> array that describes the names and types of key
parameters that can be retrieved or set by a key exchange algorithm using
L<EVP_PKEY_CTX_get_params(3)> and L<EVP_PKEY_CTX_set_params(3)>.

Expand All @@ -89,7 +89,7 @@ EVP_KEYEXCH_is_a() returns 1 of I<exchange> was identifiable,
otherwise 0.

EVP_KEYEXCH_gettable_ctx_params() and EVP_KEYEXCH_settable_ctx_params() return
a constant B<OSSL_PARAM> array or NULL on error.
a constant L<OSSL_PARAM(3)> array or NULL on error.

=head1 SEE ALSO

Expand Down
7 changes: 3 additions & 4 deletions doc/man3/EVP_KEYMGMT.pod
Expand Up @@ -88,12 +88,11 @@ of the implementations, calls I<fn> with the implementation method and
I<data> as arguments.

EVP_KEYMGMT_gettable_params() and EVP_KEYMGMT_settable_params() return a
constant B<OSSL_PARAM> array that describes the names and types of key
constant L<OSSL_PARAM(3)> array that describes the names and types of key
parameters that can be retrieved or set.
EVP_KEYMGMT_gettable_params() is used by L<EVP_PKEY_gettable_params(3)>.
See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as a parameter descriptor.

EVP_KEYMGMT_gen_settable_params() returns a constant B<OSSL_PARAM> array that
EVP_KEYMGMT_gen_settable_params() returns a constant L<OSSL_PARAM(3)> array that
describes the names and types of key generation parameters that can be set via
L<EVP_PKEY_CTX_set_params(3)>.

Expand Down Expand Up @@ -128,7 +127,7 @@ EVP_KEYMGMT_get0_description() returns a pointer to a description, or NULL if
there isn't one.

EVP_KEYMGMT_gettable_params(), EVP_KEYMGMT_settable_params() and
EVP_KEYMGMT_gen_settable_params() return a constant B<OSSL_PARAM> array or
EVP_KEYMGMT_gen_settable_params() return a constant L<OSSL_PARAM(3)> array or
NULL on error.

=head1 SEE ALSO
Expand Down
11 changes: 4 additions & 7 deletions doc/man3/EVP_MAC.pod
Expand Up @@ -187,26 +187,23 @@ simply ignored.
Also, what happens when a needed parameter isn't passed down is
defined by the implementation.

EVP_MAC_gettable_params() returns an B<OSSL_PARAM> array that describes
EVP_MAC_gettable_params() returns an L<OSSL_PARAM(3)> array that describes
the retrievable and settable parameters. EVP_MAC_gettable_params()
returns parameters that can be used with EVP_MAC_get_params().
See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as a parameter descriptor.

EVP_MAC_gettable_ctx_params() and EVP_MAC_CTX_gettable_params()
return constant B<OSSL_PARAM> arrays that describe the retrievable
return constant L<OSSL_PARAM(3)> arrays that describe the retrievable
parameters that can be used with EVP_MAC_CTX_get_params().
EVP_MAC_gettable_ctx_params() returns the parameters that can be retrieved
from the algorithm, whereas EVP_MAC_CTX_gettable_params() returns
the parameters that can be retrieved in the context's current state.
See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as a parameter descriptor.

EVP_MAC_settable_ctx_params() and EVP_MAC_CTX_settable_params() return
constant B<OSSL_PARAM> arrays that describe the settable parameters that
constant L<OSSL_PARAM(3)> arrays that describe the settable parameters that
can be used with EVP_MAC_CTX_set_params(). EVP_MAC_settable_ctx_params()
returns the parameters that can be retrieved from the algorithm,
whereas EVP_MAC_CTX_settable_params() returns the parameters that can
be retrieved in the context's current state. See L<OSSL_PARAM(3)>
for the use of B<OSSL_PARAM> as a parameter descriptor.
be retrieved in the context's current state.

=head2 Information functions

Expand Down
3 changes: 1 addition & 2 deletions doc/man3/EVP_PKEY_CTX_set_params.pod
Expand Up @@ -30,11 +30,10 @@ These methods replace the EVP_PKEY_CTX_ctrl() mechanism. (EVP_PKEY_CTX_ctrl now
calls these methods internally to interact with providers).

EVP_PKEY_CTX_gettable_params() and EVP_PKEY_CTX_settable_params() get a
constant B<OSSL_PARAM> array that describes the gettable and
constant L<OSSL_PARAM(3)> array that describes the gettable and
settable parameters for the current algorithm implementation, i.e. parameters
that can be used with EVP_PKEY_CTX_get_params() and EVP_PKEY_CTX_set_params()
respectively.
See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as parameter descriptor.
These functions must only be called after the EVP_PKEY_CTX has been initialised
for use in an operation.

Expand Down
3 changes: 1 addition & 2 deletions doc/man3/EVP_PKEY_fromdata.pod
Expand Up @@ -48,10 +48,9 @@ and L<B<EVP_PKEY-ED25519>(7)|EVP_PKEY-ED25519(7)/Common X25519, X448, ED25519 an
=for comment the awful list of links above is made this way so we get nice
rendering as a man-page while still getting proper links in HTML

EVP_PKEY_fromdata_settable() gets a constant B<OSSL_PARAM> array that describes
EVP_PKEY_fromdata_settable() gets a constant L<OSSL_PARAM(3)> array that describes
the settable parameters that can be used with EVP_PKEY_fromdata().
I<selection> is described in L</Selections>.
See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as parameter descriptor.

Parameters in the I<params> array that are not among the settable parameters
for the given I<selection> are ignored.
Expand Down
6 changes: 3 additions & 3 deletions doc/man3/EVP_PKEY_gettable_params.pod
Expand Up @@ -29,15 +29,15 @@ EVP_PKEY_get_octet_string_param

=head1 DESCRIPTION

See L<OSSL_PARAM(3)> for information about parameters.

EVP_PKEY_get_params() retrieves parameters from the key I<pkey>, according to
the contents of I<params>.
See L<OSSL_PARAM(3)> for information about parameters.

EVP_PKEY_gettable_params() returns a constant list of I<params> indicating
the names and types of key parameters that can be retrieved.
See L<OSSL_PARAM(3)> for information about parameters.

An B<OSSL_PARAM> of type B<OSSL_PARAM_INTEGER> or
An L<OSSL_PARAM(3)> of type B<OSSL_PARAM_INTEGER> or
B<OSSL_PARAM_UNSIGNED_INTEGER> is of arbitrary length. Such a parameter can be
obtained using any of the functions EVP_PKEY_get_int_param(),
EVP_PKEY_get_size_t_param() or EVP_PKEY_get_bn_param(). Attempting to
Expand Down