Go to main content

man pages section 3: Extended Library Functions, Volume 1

Exit Print View

Updated: Wednesday, July 27, 2022
 
 

EVP_PKEY_print_private (3openssl)

Name

EVP_PKEY_print_private - public key algorithm printing routines.

Synopsis

#include <openssl/evp.h>

int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
int indent, ASN1_PCTX *pctx);
int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
int indent, ASN1_PCTX *pctx);
int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
int indent, ASN1_PCTX *pctx);

Description

OpenSSL                                       EVP_PKEY_print_private(3openssl)



NAME
       EVP_PKEY_print_public, EVP_PKEY_print_private, EVP_PKEY_print_params -
       public key algorithm printing routines.

SYNOPSIS
        #include <openssl/evp.h>

        int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
                                       int indent, ASN1_PCTX *pctx);
        int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
                                       int indent, ASN1_PCTX *pctx);
        int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
                                       int indent, ASN1_PCTX *pctx);

DESCRIPTION
       The functions EVP_PKEY_print_public(), EVP_PKEY_print_private() and
       EVP_PKEY_print_params() print out the public, private or parameter
       components of key pkey respectively. The key is sent to BIO out in
       human readable form. The parameter indent indicated how far the
       printout should be indented.

       The pctx parameter allows the print output to be finely tuned by using
       ASN1 printing options. If pctx is set to NULL then default values will
       be used.


ATTRIBUTES
       See attributes(7) for descriptions of the following attributes:


       +---------------+--------------------------+
       |ATTRIBUTE TYPE |     ATTRIBUTE VALUE      |
       +---------------+--------------------------+
       |Availability   | library/security/openssl |
       +---------------+--------------------------+
       |Stability      | Pass-through uncommitted |
       +---------------+--------------------------+

NOTES
       Currently no public key algorithms include any options in the pctx
       parameter parameter.

       If the key does not include all the components indicated by the
       function then only those contained in the key will be printed. For
       example passing a public key to EVP_PKEY_print_private() will only
       print the public components.

       Source code for open source software components in Oracle Solaris can
       be found at https://www.oracle.com/downloads/opensource/solaris-source-
       code-downloads.html.

       This software was built from source available at
       https://github.com/oracle/solaris-userland.  The original community
       source was downloaded from
       https://www.openssl.org/source/openssl-1.0.2ze.tar.gz.

       Further information about this software can be found on the open source
       community website at https://www.openssl.org/.

RETURN VALUES
       These functions all return 1 for success and 0 or a negative value for
       failure.  In particular a return value of -2 indicates the operation is
       not supported by the public key algorithm.

SEE ALSO
       EVP_PKEY_CTX_new(3), EVP_PKEY_keygen(3)

HISTORY
       These functions were first added to OpenSSL 1.0.0.




1.0.2ze                           2022-05-03
                                              EVP_PKEY_print_private(3openssl)