aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorDr. Stephen Henson <steve@openssl.org>2017-03-27 22:01:41 +0100
committerDr. Stephen Henson <steve@openssl.org>2017-03-28 15:43:41 +0100
commit0af8fd6085e2e0ea8d6abb05615eb08c05665ee7 (patch)
tree3d6757180b1672852041fb1dcf15d8a71a8530df
parentb31db50528ccfd493b3be73f55c53f4606943d28 (diff)
downloadopenssl-0af8fd6085e2e0ea8d6abb05615eb08c05665ee7.tar.gz
fix typo
Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3059)
-rw-r--r--doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod2
1 files changed, 1 insertions, 1 deletions
diff --git a/doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod b/doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod
index f1f0ae4fbe..8aa2152120 100644
--- a/doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod
+++ b/doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod
@@ -50,7 +50,7 @@ All these functions are implemented as macros.
A context for the TLS PRF can be obtained by calling:
- EVP_PKEY_CTX *pctx = EVP_PKEY_new_id(EVP_PKEY_TLS1_PRF, NULL);
+ EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_TLS1_PRF, NULL);
The digest, secret value and seed must be set before a key is derived or an
error occurs.