1e71b7053SJung-uk Kim=pod
2e71b7053SJung-uk Kim
3e71b7053SJung-uk Kim=head1 NAME
4e71b7053SJung-uk Kim
5e71b7053SJung-uk Kimi2d_PKCS7_bio_stream - output PKCS7 structure in BER format
6e71b7053SJung-uk Kim
7e71b7053SJung-uk Kim=head1 SYNOPSIS
8e71b7053SJung-uk Kim
9e71b7053SJung-uk Kim #include <openssl/pkcs7.h>
10e71b7053SJung-uk Kim
11e71b7053SJung-uk Kim int i2d_PKCS7_bio_stream(BIO *out, PKCS7 *p7, BIO *data, int flags);
12e71b7053SJung-uk Kim
13e71b7053SJung-uk Kim=head1 DESCRIPTION
14e71b7053SJung-uk Kim
15e71b7053SJung-uk Kimi2d_PKCS7_bio_stream() outputs a PKCS7 structure in BER format.
16e71b7053SJung-uk Kim
17e71b7053SJung-uk KimIt is otherwise identical to the function SMIME_write_PKCS7().
18e71b7053SJung-uk Kim
19e71b7053SJung-uk Kim=head1 NOTES
20e71b7053SJung-uk Kim
21e71b7053SJung-uk KimThis function is effectively a version of the d2i_PKCS7_bio() supporting
22e71b7053SJung-uk Kimstreaming.
23e71b7053SJung-uk Kim
24e71b7053SJung-uk Kim=head1 BUGS
25e71b7053SJung-uk Kim
26e71b7053SJung-uk KimThe prefix "i2d" is arguably wrong because the function outputs BER format.
27e71b7053SJung-uk Kim
28e71b7053SJung-uk Kim=head1 RETURN VALUES
29e71b7053SJung-uk Kim
30e71b7053SJung-uk Kimi2d_PKCS7_bio_stream() returns 1 for success or 0 for failure.
31e71b7053SJung-uk Kim
32e71b7053SJung-uk Kim=head1 SEE ALSO
33e71b7053SJung-uk Kim
34e71b7053SJung-uk KimL<ERR_get_error(3)>, L<PKCS7_sign(3)>,
35e71b7053SJung-uk KimL<PKCS7_verify(3)>, L<PKCS7_encrypt(3)>
36e71b7053SJung-uk KimL<PKCS7_decrypt(3)>,
37e71b7053SJung-uk KimL<SMIME_write_PKCS7(3)>,
38e71b7053SJung-uk KimL<PEM_write_bio_PKCS7_stream(3)>
39e71b7053SJung-uk Kim
40e71b7053SJung-uk Kim=head1 HISTORY
41e71b7053SJung-uk Kim
426935a639SJung-uk KimThe i2d_PKCS7_bio_stream() function was added in OpenSSL 1.0.0.
43e71b7053SJung-uk Kim
44e71b7053SJung-uk Kim=head1 COPYRIGHT
45e71b7053SJung-uk Kim
46e71b7053SJung-uk KimCopyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
47e71b7053SJung-uk Kim
48*b077aed3SPierre ProncheryLicensed under the Apache License 2.0 (the "License").  You may not use
49e71b7053SJung-uk Kimthis file except in compliance with the License.  You can obtain a copy
50e71b7053SJung-uk Kimin the file LICENSE in the source distribution or at
51e71b7053SJung-uk KimL<https://www.openssl.org/source/license.html>.
52e71b7053SJung-uk Kim
53e71b7053SJung-uk Kim=cut
54