1EVP_PKEY_CTX_new(3)                 OpenSSL                EVP_PKEY_CTX_new(3)
2
3
4

NAME

6       EVP_PKEY_CTX_new, EVP_PKEY_CTX_new_id, EVP_PKEY_CTX_dup,
7       EVP_PKEY_CTX_free - public key algorithm context functions.
8

SYNOPSIS

10        #include <openssl/evp.h>
11
12        EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
13        EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e);
14        EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *ctx);
15        void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx);
16

DESCRIPTION

18       The EVP_PKEY_CTX_new() function allocates public key algorithm context
19       using the algorithm specified in pkey and ENGINE e.
20
21       The EVP_PKEY_CTX_new_id() function allocates public key algorithm
22       context using the algorithm specified by id and ENGINE e. It is
23       normally used when no EVP_PKEY structure is associated with the
24       operations, for example during parameter generation of key genration
25       for some algorithms.
26
27       EVP_PKEY_CTX_dup() duplicates the context ctx.
28
29       EVP_PKEY_CTX_free() frees up the context ctx.
30

NOTES

32       The EVP_PKEY_CTX structure is an opaque public key algorithm context
33       used by the OpenSSL high level public key API. Contexts MUST NOT be
34       shared between threads: that is it is not permissible to use the same
35       context simultaneously in two threads.
36

RETURN VALUES

38       EVP_PKEY_CTX_new(), EVP_PKEY_CTX_new_id(), EVP_PKEY_CTX_dup() returns
39       either the newly allocated EVP_PKEY_CTX structure of NULL if an error
40       occurred.
41
42       EVP_PKEY_CTX_free() does not return a value.
43

SEE ALSO

45       EVP_PKEY_new(3)
46

HISTORY

48       These functions were first added to OpenSSL 1.0.0.
49
50
51
521.0.2k                            2017-01-26               EVP_PKEY_CTX_new(3)
Impressum