.\" $OpenBSD: EVP_PKEY_print_private.3,v 1.7 2019/06/06 01:06:58 schwarze Exp $ .\" OpenSSL 99d63d46 Oct 26 13:56:48 2016 -0400 .\" .\" This file was written by Dr. Stephen Henson . .\" Copyright (c) 2006, 2009 The OpenSSL Project. All rights reserved. .\" .\" Redistribution and use in source and binary forms, with or without .\" modification, are permitted provided that the following conditions .\" are met: .\" .\" 1. Redistributions of source code must retain the above copyright .\" notice, this list of conditions and the following disclaimer. .\" .\" 2. Redistributions in binary form must reproduce the above copyright .\" notice, this list of conditions and the following disclaimer in .\" the documentation and/or other materials provided with the .\" distribution. .\" .\" 3. All advertising materials mentioning features or use of this .\" software must display the following acknowledgment: .\" "This product includes software developed by the OpenSSL Project .\" for use in the OpenSSL Toolkit. (http://www.openssl.org/)" .\" .\" 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to .\" endorse or promote products derived from this software without .\" prior written permission. For written permission, please contact .\" openssl-core@openssl.org. .\" .\" 5. Products derived from this software may not be called "OpenSSL" .\" nor may "OpenSSL" appear in their names without prior written .\" permission of the OpenSSL Project. .\" .\" 6. Redistributions of any form whatsoever must retain the following .\" acknowledgment: .\" "This product includes software developed by the OpenSSL Project .\" for use in the OpenSSL Toolkit (http://www.openssl.org/)" .\" .\" THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY .\" EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE .\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR .\" PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR .\" ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, .\" SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; .\" LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) .\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, .\" STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" .Dd $Mdocdate: June 6 2019 $ .Dt EVP_PKEY_PRINT_PRIVATE 3 .Os .Sh NAME .Nm EVP_PKEY_print_public , .Nm EVP_PKEY_print_private , .Nm EVP_PKEY_print_params .Nd public key algorithm printing routines .Sh SYNOPSIS .In openssl/evp.h .Ft int .Fo EVP_PKEY_print_public .Fa "BIO *out" .Fa "const EVP_PKEY *pkey" .Fa "int indent" .Fa "ASN1_PCTX *pctx" .Fc .Ft int .Fo EVP_PKEY_print_private .Fa "BIO *out" .Fa "const EVP_PKEY *pkey" .Fa "int indent" .Fa "ASN1_PCTX *pctx" .Fc .Ft int .Fo EVP_PKEY_print_params .Fa "BIO *out" .Fa "const EVP_PKEY *pkey" .Fa "int indent" .Fa "ASN1_PCTX *pctx" .Fc .Sh DESCRIPTION The functions .Fn EVP_PKEY_print_public , .Fn EVP_PKEY_print_private , and .Fn EVP_PKEY_print_params print out the public, private or parameter components of key .Fa pkey , respectively. The key is sent to .Vt BIO .Fa out in human readable form. The parameter .Fa indent indicates how far the printout should be indented. .Pp The .Fa pctx parameter allows the print output to be finely tuned by using ASN.1 printing options. If .Fa pctx is set to .Dv NULL , then default values will be used. Currently, no public key algorithms include any options in the .Fa pctx parameter. .Pp If the key does not include all the components indicated by the function, then only those contained in the key will be printed. For example, passing a public key to .Fn EVP_PKEY_print_private will only print the public components. .Sh RETURN VALUES These functions all return 1 for success and 0 or a negative value for failure. In particular, a return value of -2 indicates the operation is not supported by the public key algorithm. .Sh SEE ALSO .Xr EVP_PKEY_asn1_set_public 3 , .Xr EVP_PKEY_CTX_new 3 , .Xr EVP_PKEY_keygen 3 , .Xr EVP_PKEY_new 3 .Sh HISTORY These functions first appeared in OpenSSL 1.0.0 and have been available since .Ox 4.9 .