EVP_PKEY_print_private.pod 2.0 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061
  1. =pod
  2. =head1 NAME
  3. EVP_PKEY_print_public, EVP_PKEY_print_private, EVP_PKEY_print_params - public key algorithm printing routines
  4. =head1 SYNOPSIS
  5. #include <openssl/evp.h>
  6. int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
  7. int indent, ASN1_PCTX *pctx);
  8. int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
  9. int indent, ASN1_PCTX *pctx);
  10. int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
  11. int indent, ASN1_PCTX *pctx);
  12. =head1 DESCRIPTION
  13. The functions EVP_PKEY_print_public(), EVP_PKEY_print_private() and
  14. EVP_PKEY_print_params() print out the public, private or parameter components
  15. of key B<pkey> respectively. The key is sent to BIO B<out> in human readable
  16. form. The parameter B<indent> indicated how far the printout should be indented.
  17. The B<pctx> parameter allows the print output to be finely tuned by using
  18. ASN1 printing options. If B<pctx> is set to NULL then default values will
  19. be used.
  20. =head1 NOTES
  21. Currently no public key algorithms include any options in the B<pctx> parameter.
  22. If the key does not include all the components indicated by the function then
  23. only those contained in the key will be printed. For example passing a public
  24. key to EVP_PKEY_print_private() will only print the public components.
  25. =head1 RETURN VALUES
  26. These functions all return 1 for success and 0 or a negative value for failure.
  27. In particular a return value of -2 indicates the operation is not supported by
  28. the public key algorithm.
  29. =head1 SEE ALSO
  30. L<EVP_PKEY_CTX_new(3)>,
  31. L<EVP_PKEY_keygen(3)>
  32. =head1 HISTORY
  33. These functions were added in OpenSSL 1.0.0.
  34. =head1 COPYRIGHT
  35. Copyright 2006-2017 The OpenSSL Project Authors. All Rights Reserved.
  36. Licensed under the Apache License 2.0 (the "License"). You may not use
  37. this file except in compliance with the License. You can obtain a copy
  38. in the file LICENSE in the source distribution or at
  39. L<https://www.openssl.org/source/license.html>.
  40. =cut