EVP_PKEY_print_private.3ossl - Man Page

public key algorithm printing routines

Synopsis

 #include <openssl/evp.h>

 int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
                           int indent, ASN1_PCTX *pctx);
 int EVP_PKEY_print_public_fp(FILE *fp, const EVP_PKEY *pkey,
                              int indent, ASN1_PCTX *pctx);
 int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
                            int indent, ASN1_PCTX *pctx);
 int EVP_PKEY_print_private_fp(FILE *fp, const EVP_PKEY *pkey,
                               int indent, ASN1_PCTX *pctx);
 int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
                           int indent, ASN1_PCTX *pctx);
 int EVP_PKEY_print_params_fp(FILE *fp, const EVP_PKEY *pkey,
                              int indent, ASN1_PCTX *pctx);

Description

The functions EVP_PKEY_print_public(), EVP_PKEY_print_private() and EVP_PKEY_print_params() print out the public, private or parameter components of key pkey respectively. The key is sent to BIO out in human readable form. The parameter indent indicates how far the printout should be indented.

The pctx parameter allows the print output to be finely tuned by using ASN1 printing options. If pctx is set to NULL then default values will be used.

The functions EVP_PKEY_print_public_fp(), EVP_PKEY_print_private_fp() and EVP_PKEY_print_params_fp() do the same as the BIO based functions but use FILE fp instead.

Notes

Currently no public key algorithms include any options in the pctx parameter.

If the key does not include all the components indicated by the function then only those contained in the key will be printed. For example passing a public key to EVP_PKEY_print_private() will only print the public components.

Return Values

These functions all return 1 for success and 0 or a negative value for failure. In particular a return value of -2 indicates the operation is not supported by the public key algorithm.

See Also

EVP_PKEY_CTX_new(3), EVP_PKEY_keygen(3)

History

The functions EVP_PKEY_print_public(), EVP_PKEY_print_private(), and EVP_PKEY_print_params() were added in OpenSSL 1.0.0.

The functions EVP_PKEY_print_public_fp(), EVP_PKEY_print_private_fp(), and EVP_PKEY_print_params_fp() were added in OpenSSL 3.0.

Referenced By

evp.7ossl(7), EVP_PKEY_ASN1_METHOD.3ossl(3), OSSL_ENCODER_CTX_new_for_pkey.3ossl(3), ossl-guide-migration.7ossl(7), RSA_print.3ossl(3).

The man pages EVP_PKEY_print_params.3ossl(3), EVP_PKEY_print_params_fp.3ossl(3), EVP_PKEY_print_private_fp.3ossl(3), EVP_PKEY_print_public.3ossl(3) and EVP_PKEY_print_public_fp.3ossl(3) are aliases of EVP_PKEY_print_private.3ossl(3).

2024-04-04 3.2.1 OpenSSL