EVP_PKEY_print_params man page on Archlinux

Man page or keyword search:  
man Server   11224 pages
apropos Keyword Search (all sections)
Output format
Archlinux logo
[printable version]

EVP_PKEY_print_private(3)	    OpenSSL	     EVP_PKEY_print_private(3)

NAME
       EVP_PKEY_print_public, EVP_PKEY_print_private, EVP_PKEY_print_params -
       public key algorithm printing routines.

SYNOPSIS
	#include <openssl/evp.h>

	int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
				       int indent, ASN1_PCTX *pctx);
	int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
				       int indent, ASN1_PCTX *pctx);
	int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
				       int indent, ASN1_PCTX *pctx);

DESCRIPTION
       The functions EVP_PKEY_print_public(), EVP_PKEY_print_private() and
       EVP_PKEY_print_params() print out the public, private or parameter
       components of key pkey respectively. The key is sent to BIO out in
       human readable form. The parameter indent indicated how far the
       printout should be indented.

       The pctx parameter allows the print output to be finely tuned by using
       ASN1 printing options. If pctx is set to NULL then default values will
       be used.

NOTES
       Currently no public key algorithms include any options in the pctx
       parameter parameter.

       If the key does not include all the components indicated by the
       function then only those contained in the key will be printed. For
       example passing a public key to EVP_PKEY_print_private() will only
       print the public components.

RETURN VALUES
       These functions all return 1 for success and 0 or a negative value for
       failure.	 In particular a return value of -2 indicates the operation is
       not supported by the public key algorithm.

SEE ALSO
       EVP_PKEY_CTX_new(3), EVP_PKEY_keygen(3)

HISTORY
       These functions were first added to OpenSSL 1.0.0.

1.0.1g				  2014-03-17	     EVP_PKEY_print_private(3)
[top]

List of man pages available for Archlinux

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net