Scroll to navigation

EVP_PKEY_PRINT_PRIVATE(3) Library Functions Manual EVP_PKEY_PRINT_PRIVATE(3)

NAME

EVP_PKEY_print_public, EVP_PKEY_print_private, EVP_PKEY_print_paramspublic key algorithm printing routines

SYNOPSIS

#include <openssl/evp.h>

int
EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx);

int
EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx);

int
EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx);

DESCRIPTION

The functions (), EVP_PKEY_print_private(), and () print out the public, private or parameter components of key pkey, respectively. The key is sent to BIO out in human readable form. The parameter indent indicates how far the printout should be indented.

The pctx parameter allows the print output to be finely tuned by using ASN.1 printing options. If pctx is set to NULL, then default values will be used. Currently, no public key algorithms include any options in the pctx parameter.

If the key does not include all the components indicated by the function, then only those contained in the key will be printed. For example, passing a public key to () will only print the public components.

RETURN VALUES

These functions all return 1 for success and 0 or a negative value for failure. In particular, a return value of -2 indicates the operation is not supported by the public key algorithm.

SEE ALSO

EVP_PKEY_asn1_set_public(3), EVP_PKEY_CTX_new(3), EVP_PKEY_keygen(3), EVP_PKEY_new(3)

HISTORY

These functions first appeared in OpenSSL 1.0.0 and have been available since OpenBSD 4.9.

June 6, 2019 Linux 5.14.21-150500.55.52-default