1238384Sjkim=pod
2238384Sjkim
3238384Sjkim=head1 NAME
4238384Sjkim
5238384SjkimEVP_PKEY_print_public, EVP_PKEY_print_private, EVP_PKEY_print_params - public key algorithm printing routines.
6238384Sjkim
7238384Sjkim=head1 SYNOPSIS
8238384Sjkim
9238384Sjkim #include <openssl/evp.h>
10238384Sjkim
11238384Sjkim int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
12238384Sjkim				int indent, ASN1_PCTX *pctx);
13238384Sjkim int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
14238384Sjkim				int indent, ASN1_PCTX *pctx);
15238384Sjkim int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
16238384Sjkim				int indent, ASN1_PCTX *pctx);
17238384Sjkim
18238384Sjkim=head1 DESCRIPTION
19238384Sjkim
20238384SjkimThe functions EVP_PKEY_print_public(), EVP_PKEY_print_private() and
21238384SjkimEVP_PKEY_print_params() print out the public, private or parameter components
22238384Sjkimof key B<pkey> respectively. The key is sent to BIO B<out> in human readable
23238384Sjkimform. The parameter B<indent> indicated how far the printout should be indented.
24238384Sjkim
25238384SjkimThe B<pctx> parameter allows the print output to be finely tuned by using
26238384SjkimASN1 printing options. If B<pctx> is set to NULL then default values will
27238384Sjkimbe used.
28238384Sjkim
29238384Sjkim=head1 NOTES
30238384Sjkim
31238384SjkimCurrently no public key algorithms include any options in the B<pctx> parameter 
32238384Sjkimparameter.
33238384Sjkim
34238384SjkimIf the key does not include all the components indicated by the function then
35238384Sjkimonly those contained in the key will be printed. For example passing a public
36238384Sjkimkey to EVP_PKEY_print_private() will only print the public components.
37238384Sjkim
38238384Sjkim=head1 RETURN VALUES
39238384Sjkim
40238384SjkimThese functions all return 1 for success and 0 or a negative value for failure.
41238384SjkimIn particular a return value of -2 indicates the operation is not supported by
42238384Sjkimthe public key algorithm.
43238384Sjkim
44238384Sjkim=head1 SEE ALSO
45238384Sjkim
46238384SjkimL<EVP_PKEY_CTX_new(3)|EVP_PKEY_CTX_new(3)>,
47238384SjkimL<EVP_PKEY_keygen(3)|EVP_PKEY_keygen(3)> 
48238384Sjkim
49238384Sjkim=head1 HISTORY
50238384Sjkim
51238384SjkimThese functions were first added to OpenSSL 1.0.0.
52238384Sjkim
53238384Sjkim=cut
54