1*b077aed3SPierre Pronchery=pod
2*b077aed3SPierre Pronchery
3*b077aed3SPierre Pronchery=head1 NAME
4*b077aed3SPierre Pronchery
5*b077aed3SPierre Proncheryevp_pkey_get1_ED25519, evp_pkey_get1_ED448,
6*b077aed3SPierre Proncheryevp_pkey_get1_X25519, evp_pkey_get1_X448
7*b077aed3SPierre Pronchery- internal ECX from EVP_PKEY getter functions
8*b077aed3SPierre Pronchery
9*b077aed3SPierre Pronchery=head1 SYNOPSIS
10*b077aed3SPierre Pronchery
11*b077aed3SPierre Pronchery #include "internal/evp.h"
12*b077aed3SPierre Pronchery
13*b077aed3SPierre Pronchery ECX_KEY *evp_pkey_get1_ED25519(EVP_PKEY *pkey);
14*b077aed3SPierre Pronchery ECX_KEY *evp_pkey_get1_ED448(EVP_PKEY *pkey);
15*b077aed3SPierre Pronchery ECX_KEY *evp_pkey_get1_X25519(EVP_PKEY *pkey);
16*b077aed3SPierre Pronchery ECX_KEY *evp_pkey_get1_X448(EVP_PKEY *pkey);
17*b077aed3SPierre Pronchery
18*b077aed3SPierre Pronchery=head1 DESCRIPTION
19*b077aed3SPierre Pronchery
20*b077aed3SPierre Proncheryevp_pkey_get1_ED25519(), evp_pkey_get1_ED448(), evp_pkey_get1_X25519() and
21*b077aed3SPierre Proncheryevp_pkey_get1_X448() return the referenced key in I<pkey> or NULL if the key
22*b077aed3SPierre Proncheryis not of the correct type.  The returned key must be freed after use.
23*b077aed3SPierre Pronchery
24*b077aed3SPierre Pronchery=head1 RETURN VALUES
25*b077aed3SPierre Pronchery
26*b077aed3SPierre Proncheryevp_pkey_get1_ED25519(), evp_pkey_get1_ED448(), evp_pkey_get1_X25519() and
27*b077aed3SPierre Proncheryevp_pkey_get1_X448() return the referenced key or NULL if an error
28*b077aed3SPierre Proncheryoccurred.
29*b077aed3SPierre Pronchery
30*b077aed3SPierre Pronchery=head1 HISTORY
31*b077aed3SPierre Pronchery
32*b077aed3SPierre ProncheryThis functionality was added to OpenSSL 3.0.
33*b077aed3SPierre Pronchery
34*b077aed3SPierre Pronchery=head1 COPYRIGHT
35*b077aed3SPierre Pronchery
36*b077aed3SPierre ProncheryCopyright 2020 The OpenSSL Project Authors. All Rights Reserved.
37*b077aed3SPierre Pronchery
38*b077aed3SPierre ProncheryLicensed under the Apache License 2.0 (the "License").  You may not use this
39*b077aed3SPierre Proncheryfile except in compliance with the License.  You can obtain a copy in the file
40*b077aed3SPierre ProncheryLICENSE in the source distribution or at
41*b077aed3SPierre ProncheryL<https://www.openssl.org/source/license.html>.
42*b077aed3SPierre Pronchery
43*b077aed3SPierre Pronchery=cut
44