DOCS: Move the description of EVP_PKEY_get0_description()

It appears to have been misplaced

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/16063)
This commit is contained in:
Richard Levitte 2021-07-13 11:15:29 +02:00
parent ad0a2c0110
commit 317ed1b417
2 changed files with 8 additions and 7 deletions

View File

@ -3,7 +3,7 @@
=head1 NAME
EVP_PKEY_is_a, EVP_PKEY_can_sign, EVP_PKEY_type_names_do_all,
EVP_PKEY_get0_type_name, EVP_PKEY_get0_provider
EVP_PKEY_get0_type_name, EVP_PKEY_get0_description, EVP_PKEY_get0_provider
- key type and capabilities functions
=head1 SYNOPSIS
@ -16,6 +16,7 @@ EVP_PKEY_get0_type_name, EVP_PKEY_get0_provider
void (*fn)(const char *name, void *data),
void *data);
const char *EVP_PKEY_get0_type_name(const EVP_PKEY *key);
const char *EVP_PKEY_get0_description(const EVP_PKEY *key);
const OSSL_PROVIDER *EVP_PKEY_get0_provider(const EVP_PKEY *key);
=head1 DESCRIPTION
@ -39,6 +40,10 @@ that holds the key which one will be returned.
Ownership of the returned string is retained by the I<pkey> object and should
not be freed by the caller.
EVP_PKEY_get0_description() returns a description of the type of B<EVP_PKEY>,
meant for display and human consumption. The description is at the
discretion of the key type implementation.
EVP_PKEY_get0_provider() returns the provider of the B<EVP_PKEY>'s
L<EVP_KEYMGMT(3)>.
@ -52,6 +57,8 @@ supports signing, otherwise 0.
EVP_PKEY_get0_type_name() returns the name that is found or NULL on error.
EVP_PKEY_get0_description() returns the description if found or NULL if not.
EVP_PKEY_get0_provider() returns the provider if found or NULL if not.
EVP_PKEY_type_names_do_all() returns 1 if the callback was called for all

View File

@ -7,7 +7,6 @@ EVP_PKEY_new,
EVP_PKEY_up_ref,
EVP_PKEY_dup,
EVP_PKEY_free,
EVP_PKEY_get0_description,
EVP_PKEY_new_raw_private_key_ex,
EVP_PKEY_new_raw_private_key,
EVP_PKEY_new_raw_public_key_ex,
@ -28,7 +27,6 @@ EVP_PKEY_get_raw_public_key
int EVP_PKEY_up_ref(EVP_PKEY *key);
EVP_PKEY *EVP_PKEY_dup(EVP_PKEY *key);
void EVP_PKEY_free(EVP_PKEY *key);
const char *EVP_PKEY_get0_description(const EVP_PKEY *key);
EVP_PKEY *EVP_PKEY_new_raw_private_key_ex(OSSL_LIB_CTX *libctx,
const char *keytype,
@ -92,10 +90,6 @@ a raw key, otherwise the duplication will fail.
EVP_PKEY_free() decrements the reference count of I<key> and, if the reference
count is zero, frees it up. If I<key> is NULL, nothing is done.
EVP_PKEY_get0_description() returns a description of the type of B<EVP_PKEY>,
meant for display and human consumption. The description is at the
discretion of the key type implementation.
EVP_PKEY_new_raw_private_key_ex() allocates a new B<EVP_PKEY>. Unless an
engine should be used for the key type, a provider for the key is found using
the library context I<libctx> and the property query string I<propq>. The