summaryrefslogtreecommitdiffstats
path: root/doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod
diff options
context:
space:
mode:
authorRichard Levitte <levitte@openssl.org>2019-07-18 09:19:43 +0200
committerRichard Levitte <levitte@openssl.org>2019-07-19 20:16:30 +0200
commit3cb45a55853db05d5af1b564a55491a22f592305 (patch)
tree8f4ae8a1f17d5082432b49c716b6ab0016d1ef59 /doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod
parentutil/find-doc-nits: fixups (diff)
downloadopenssl-3cb45a55853db05d5af1b564a55491a22f592305.tar.xz
openssl-3cb45a55853db05d5af1b564a55491a22f592305.zip
doc: fix some links
Some links are aged and need an adjustment. Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/9407)
Diffstat (limited to 'doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod')
-rw-r--r--doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod7
1 files changed, 5 insertions, 2 deletions
diff --git a/doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod b/doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod
index e9ca351544..dfde4ff8bc 100644
--- a/doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod
+++ b/doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod
@@ -29,7 +29,7 @@ EVP_PKEY_CTX_set_scrypt_maxmem_bytes
These functions are used to set up the necessary data to use the
scrypt KDF.
-For more information on scrypt, see L<scrypt(7)>.
+For more information on scrypt, see L<EVP_KDF_SCRYPT(7)>.
EVP_PKEY_CTX_set1_scrypt_salt() sets the B<saltlen> bytes long salt
value.
@@ -54,6 +54,9 @@ respectively.
=head1 NOTES
+There is a newer generic API for KDFs, L<EVP_KDF(3)>, which is
+preferred over the EVP_PKEY method.
+
The scrypt KDF also uses EVP_PKEY_CTX_set1_pbe_pass() as well as
the value from the string controls "pass" and "hexpass".
See L<EVP_PKEY_CTX_set1_pbe_pass(3)>.
@@ -69,7 +72,7 @@ supported by the public key algorithm.
=head1 SEE ALSO
-L<scrypt(7)>,
+L<EVP_KDF(3)>
L<EVP_PKEY_CTX_new(3)>,
L<EVP_PKEY_CTX_ctrl_str(3)>,
L<EVP_PKEY_derive(3)>