EVP_CIPHER_CTX_init is a void function + fix typo
PR: 1044 + 1045
This commit is contained in:
parent
fbe6ba81e9
commit
0e304b7f41
@ -40,9 +40,9 @@ consider insecure or to be insecure pretty soon.
|
||||
|
||||
3. To generate a DSA key
|
||||
|
||||
A DSA key can be used both for signing only. This is important to
|
||||
keep in mind to know what kind of purposes a certificate request with
|
||||
a DSA key can really be used for.
|
||||
A DSA key can be used for signing only. This is important to keep
|
||||
in mind to know what kind of purposes a certificate request with a
|
||||
DSA key can really be used for.
|
||||
|
||||
Generating a key for the DSA algorithm is a two-step process. First,
|
||||
you have to generate parameters from which to generate the key:
|
||||
|
@ -22,7 +22,7 @@ EVP_CIPHER_CTX_set_padding - EVP cipher routines
|
||||
|
||||
#include <openssl/evp.h>
|
||||
|
||||
int EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *a);
|
||||
void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *a);
|
||||
|
||||
int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
|
||||
ENGINE *impl, unsigned char *key, unsigned char *iv);
|
||||
@ -236,8 +236,8 @@ RC5 can be set.
|
||||
|
||||
=head1 RETURN VALUES
|
||||
|
||||
EVP_CIPHER_CTX_init, EVP_EncryptInit_ex(), EVP_EncryptUpdate() and
|
||||
EVP_EncryptFinal_ex() return 1 for success and 0 for failure.
|
||||
EVP_EncryptInit_ex(), EVP_EncryptUpdate() and EVP_EncryptFinal_ex()
|
||||
return 1 for success and 0 for failure.
|
||||
|
||||
EVP_DecryptInit_ex() and EVP_DecryptUpdate() return 1 for success and 0 for failure.
|
||||
EVP_DecryptFinal_ex() returns 0 if the decrypt failed or 1 for success.
|
||||
|
Loading…
Reference in New Issue
Block a user