diff options
Diffstat (limited to 'src/lib/libcrypto/doc/EVP_PKEY_cmp.pod')
-rw-r--r-- | src/lib/libcrypto/doc/EVP_PKEY_cmp.pod | 62 |
1 files changed, 0 insertions, 62 deletions
diff --git a/src/lib/libcrypto/doc/EVP_PKEY_cmp.pod b/src/lib/libcrypto/doc/EVP_PKEY_cmp.pod deleted file mode 100644 index 7a690247bf..0000000000 --- a/src/lib/libcrypto/doc/EVP_PKEY_cmp.pod +++ /dev/null | |||
@@ -1,62 +0,0 @@ | |||
1 | =pod | ||
2 | |||
3 | =head1 NAME | ||
4 | |||
5 | EVP_PKEY_copy_parameters, EVP_PKEY_missing_parameters, EVP_PKEY_cmp_parameters, | ||
6 | EVP_PKEY_cmp - public key parameter and comparison functions | ||
7 | |||
8 | =head1 SYNOPSIS | ||
9 | |||
10 | #include <openssl/evp.h> | ||
11 | |||
12 | int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey); | ||
13 | int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from); | ||
14 | |||
15 | int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b); | ||
16 | int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b); | ||
17 | |||
18 | =head1 DESCRIPTION | ||
19 | |||
20 | The function EVP_PKEY_missing_parameters() returns 1 if the public key | ||
21 | parameters of B<pkey> are missing and 0 if they are present or the algorithm | ||
22 | doesn't use parameters. | ||
23 | |||
24 | The function EVP_PKEY_copy_parameters() copies the parameters from key | ||
25 | B<from> to key B<to>. | ||
26 | |||
27 | The function EVP_PKEY_cmp_parameters() compares the parameters of keys | ||
28 | B<a> and B<b>. | ||
29 | |||
30 | The function EVP_PKEY_cmp() compares the public key components and parameters | ||
31 | (if present) of keys B<a> and B<b>. | ||
32 | |||
33 | =head1 NOTES | ||
34 | |||
35 | The main purpose of the functions EVP_PKEY_missing_parameters() and | ||
36 | EVP_PKEY_copy_parameters() is to handle public keys in certificates where the | ||
37 | parameters are sometimes omitted from a public key if they are inherited from | ||
38 | the CA that signed it. | ||
39 | |||
40 | Since OpenSSL private keys contain public key components too the function | ||
41 | EVP_PKEY_cmp() can also be used to determine if a private key matches | ||
42 | a public key. | ||
43 | |||
44 | =head1 RETURN VALUES | ||
45 | |||
46 | The function EVP_PKEY_missing_parameters() returns 1 if the public key | ||
47 | parameters of B<pkey> are missing and 0 if they are present or the algorithm | ||
48 | doesn't use parameters. | ||
49 | |||
50 | These functions EVP_PKEY_copy_parameters() returns 1 for success and 0 for | ||
51 | failure. | ||
52 | |||
53 | The function EVP_PKEY_cmp_parameters() and EVP_PKEY_cmp() return 1 if the | ||
54 | keys match, 0 if they don't match, -1 if the key types are different and | ||
55 | -2 if the operation is not supported. | ||
56 | |||
57 | =head1 SEE ALSO | ||
58 | |||
59 | L<EVP_PKEY_CTX_new(3)|EVP_PKEY_CTX_new(3)>, | ||
60 | L<EVP_PKEY_keygen(3)|EVP_PKEY_keygen(3)> | ||
61 | |||
62 | =cut | ||