1*e71b7053SJung-uk Kim=pod
2*e71b7053SJung-uk Kim
3*e71b7053SJung-uk Kim=head1 NAME
4*e71b7053SJung-uk Kim
5*e71b7053SJung-uk Kimi2d_PKCS7_bio_stream - output PKCS7 structure in BER format
6*e71b7053SJung-uk Kim
7*e71b7053SJung-uk Kim=head1 SYNOPSIS
8*e71b7053SJung-uk Kim
9*e71b7053SJung-uk Kim #include <openssl/pkcs7.h>
10*e71b7053SJung-uk Kim
11*e71b7053SJung-uk Kim int i2d_PKCS7_bio_stream(BIO *out, PKCS7 *p7, BIO *data, int flags);
12*e71b7053SJung-uk Kim
13*e71b7053SJung-uk Kim=head1 DESCRIPTION
14*e71b7053SJung-uk Kim
15*e71b7053SJung-uk Kimi2d_PKCS7_bio_stream() outputs a PKCS7 structure in BER format.
16*e71b7053SJung-uk Kim
17*e71b7053SJung-uk KimIt is otherwise identical to the function SMIME_write_PKCS7().
18*e71b7053SJung-uk Kim
19*e71b7053SJung-uk Kim=head1 NOTES
20*e71b7053SJung-uk Kim
21*e71b7053SJung-uk KimThis function is effectively a version of the d2i_PKCS7_bio() supporting
22*e71b7053SJung-uk Kimstreaming.
23*e71b7053SJung-uk Kim
24*e71b7053SJung-uk Kim=head1 BUGS
25*e71b7053SJung-uk Kim
26*e71b7053SJung-uk KimThe prefix "i2d" is arguably wrong because the function outputs BER format.
27*e71b7053SJung-uk Kim
28*e71b7053SJung-uk Kim=head1 RETURN VALUES
29*e71b7053SJung-uk Kim
30*e71b7053SJung-uk Kimi2d_PKCS7_bio_stream() returns 1 for success or 0 for failure.
31*e71b7053SJung-uk Kim
32*e71b7053SJung-uk Kim=head1 SEE ALSO
33*e71b7053SJung-uk Kim
34*e71b7053SJung-uk KimL<ERR_get_error(3)>, L<PKCS7_sign(3)>,
35*e71b7053SJung-uk KimL<PKCS7_verify(3)>, L<PKCS7_encrypt(3)>
36*e71b7053SJung-uk KimL<PKCS7_decrypt(3)>,
37*e71b7053SJung-uk KimL<SMIME_write_PKCS7(3)>,
38*e71b7053SJung-uk KimL<PEM_write_bio_PKCS7_stream(3)>
39*e71b7053SJung-uk Kim
40*e71b7053SJung-uk Kim=head1 HISTORY
41*e71b7053SJung-uk Kim
42*e71b7053SJung-uk Kimi2d_PKCS7_bio_stream() was added to OpenSSL 1.0.0
43*e71b7053SJung-uk Kim
44*e71b7053SJung-uk Kim=head1 COPYRIGHT
45*e71b7053SJung-uk Kim
46*e71b7053SJung-uk KimCopyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
47*e71b7053SJung-uk Kim
48*e71b7053SJung-uk KimLicensed under the OpenSSL license (the "License").  You may not use
49*e71b7053SJung-uk Kimthis file except in compliance with the License.  You can obtain a copy
50*e71b7053SJung-uk Kimin the file LICENSE in the source distribution or at
51*e71b7053SJung-uk KimL<https://www.openssl.org/source/license.html>.
52*e71b7053SJung-uk Kim
53*e71b7053SJung-uk Kim=cut
54