From 70810080242321cba90d09f7fc2b915f6b4dbb13 Mon Sep 17 00:00:00 2001 From: Nikos Mavrogiannopoulos Date: Tue, 22 Dec 2015 17:14:02 +0200 Subject: updated documentation on supported algorithms [ci skip] --- doc/cha-crypto.texi | 20 ++++++++++++++------ lib/includes/gnutls/gnutls.h.in | 22 +++++++++++----------- 2 files changed, 25 insertions(+), 17 deletions(-) diff --git a/doc/cha-crypto.texi b/doc/cha-crypto.texi index 3e640c2dd2..04ec3579eb 100644 --- a/doc/cha-crypto.texi +++ b/doc/cha-crypto.texi @@ -11,7 +11,7 @@ to the random number generation. For a low-level crypto API the usage of nettle @menu * Symmetric algorithms:: * Public key algorithms:: -* Hash and HMAC functions:: +* Hash and MAC functions:: * Random number generation:: * Overriding algorithms:: @end menu @@ -23,7 +23,9 @@ to the random number generation. For a low-level crypto API the usage of nettle The available functions to access symmetric crypto algorithms operations are shown below. The supported algorithms are the algorithms required by the TLS protocol. -They are listed in @ref{tab:ciphers}. +They are listed in @ref{gnutls_cipher_algorithm_t}. + +@showenumdesc{gnutls_cipher_algorithm_t,The supported ciphers.} @showfuncE{gnutls_cipher_init,gnutls_cipher_encrypt2,gnutls_cipher_decrypt2,gnutls_cipher_set_iv,gnutls_cipher_deinit} @@ -73,22 +75,28 @@ in the structure are listed below. To append certificates, or CRLs in the structure the following functions are provided. @showfuncD{gnutls_pkcs7_set_crt_raw,gnutls_pkcs7_set_crt,gnutls_pkcs7_set_crl_raw,gnutls_pkcs7_set_crl} -@node Hash and HMAC functions -@section Hash and HMAC functions +@node Hash and MAC functions +@section Hash and MAC functions @cindex hash functions @cindex HMAC functions +@cindex MAC functions The available operations to access hash functions and hash-MAC (HMAC) algorithms -are shown below. HMAC algorithms provided keyed hash functionality. They supported HMAC algorithms are listed in @ref{tab:macs}. +are shown below. HMAC algorithms provided keyed hash functionality. The supported MAC and HMAC +algorithms are listed in @ref{gnutls_mac_algorithm_t}. + +@showenumdesc{gnutls_mac_algorithm_t,The supported MAC and HMAC algorithms.} @showfuncF{gnutls_hmac_init,gnutls_hmac,gnutls_hmac_output,gnutls_hmac_deinit,gnutls_hmac_get_len,gnutls_hmac_fast} The available functions to access hash functions are shown below. The supported hash functions -are the same as the HMAC algorithms. +are shown in @ref{gnutls_digest_algorithm_t}. @showfuncF{gnutls_hash_init,gnutls_hash,gnutls_hash_output,gnutls_hash_deinit,gnutls_hash_get_len,gnutls_hash_fast} @showfuncA{gnutls_fingerprint} +@showenumdesc{gnutls_digest_algorithm_t,The supported hash algorithms.} + @node Random number generation @section Random number generation @cindex random numbers diff --git a/lib/includes/gnutls/gnutls.h.in b/lib/includes/gnutls/gnutls.h.in index 1734246763..58e45a1b40 100644 --- a/lib/includes/gnutls/gnutls.h.in +++ b/lib/includes/gnutls/gnutls.h.in @@ -80,8 +80,8 @@ extern "C" { /** * gnutls_cipher_algorithm_t: - * @GNUTLS_CIPHER_UNKNOWN: Unknown algorithm. - * @GNUTLS_CIPHER_NULL: NULL algorithm. + * @GNUTLS_CIPHER_UNKNOWN: Value to identify an unknown/unsupported algorithm. + * @GNUTLS_CIPHER_NULL: The NULL (identity) encryption algorithm. * @GNUTLS_CIPHER_ARCFOUR_128: ARCFOUR stream cipher with 128-bit keys. * @GNUTLS_CIPHER_3DES_CBC: 3DES in CBC mode. * @GNUTLS_CIPHER_AES_128_CBC: AES in CBC mode with 128-bit keys. @@ -104,15 +104,15 @@ extern "C" { * @GNUTLS_CIPHER_SALSA20_256: Salsa20 with 256-bit keys. * @GNUTLS_CIPHER_ESTREAM_SALSA20_256: Estream's Salsa20 variant with 256-bit keys. * @GNUTLS_CIPHER_CHACHA20_POLY1305: The Chacha20 cipher with the Poly1305 authenticator (AEAD). - * @GNUTLS_CIPHER_IDEA_PGP_CFB: IDEA in CFB mode. - * @GNUTLS_CIPHER_3DES_PGP_CFB: 3DES in CFB mode. - * @GNUTLS_CIPHER_CAST5_PGP_CFB: CAST5 in CFB mode. - * @GNUTLS_CIPHER_BLOWFISH_PGP_CFB: Blowfish in CFB mode. - * @GNUTLS_CIPHER_SAFER_SK128_PGP_CFB: Safer-SK in CFB mode with 128-bit keys. - * @GNUTLS_CIPHER_AES128_PGP_CFB: AES in CFB mode with 128-bit keys. - * @GNUTLS_CIPHER_AES192_PGP_CFB: AES in CFB mode with 192-bit keys. - * @GNUTLS_CIPHER_AES256_PGP_CFB: AES in CFB mode with 256-bit keys. - * @GNUTLS_CIPHER_TWOFISH_PGP_CFB: Twofish in CFB mode. + * @GNUTLS_CIPHER_IDEA_PGP_CFB: IDEA in CFB mode (placeholder - unsupported). + * @GNUTLS_CIPHER_3DES_PGP_CFB: 3DES in CFB mode (placeholder - unsupported). + * @GNUTLS_CIPHER_CAST5_PGP_CFB: CAST5 in CFB mode (placeholder - unsupported). + * @GNUTLS_CIPHER_BLOWFISH_PGP_CFB: Blowfish in CFB mode (placeholder - unsupported). + * @GNUTLS_CIPHER_SAFER_SK128_PGP_CFB: Safer-SK in CFB mode with 128-bit keys (placeholder - unsupported). + * @GNUTLS_CIPHER_AES128_PGP_CFB: AES in CFB mode with 128-bit keys (placeholder - unsupported). + * @GNUTLS_CIPHER_AES192_PGP_CFB: AES in CFB mode with 192-bit keys (placeholder - unsupported). + * @GNUTLS_CIPHER_AES256_PGP_CFB: AES in CFB mode with 256-bit keys (placeholder - unsupported). + * @GNUTLS_CIPHER_TWOFISH_PGP_CFB: Twofish in CFB mode (placeholder - unsupported). * * Enumeration of different symmetric encryption algorithms. */ -- cgit v1.2.1