1EVP_PKEY_CTX_GET0_LIBCTX(3ossl)     OpenSSL    EVP_PKEY_CTX_GET0_LIBCTX(3ossl)
2
3
4

NAME

6       EVP_PKEY_CTX_get0_libctx, EVP_PKEY_CTX_get0_propq,
7       EVP_PKEY_CTX_get0_provider - functions for getting diverse information
8       from an EVP_PKEY_CTX
9

SYNOPSIS

11        #include <openssl/evp.h>
12
13        OSSL_LIB_CTX *EVP_PKEY_CTX_get0_libctx(EVP_PKEY_CTX *ctx);
14        const char *EVP_PKEY_CTX_get0_propq(const EVP_PKEY_CTX *ctx);
15        const OSSL_PROVIDER *EVP_PKEY_CTX_get0_provider(const EVP_PKEY_CTX *ctx);
16

DESCRIPTION

18       EVP_PKEY_CTX_get0_libctx() and EVP_PKEY_CTX_get0_propq() obtain the
19       OSSL_LIB_CTX and property query string values respectively that were
20       associated with the EVP_PKEY_CTX when it was constructed.
21
22       EVP_PKEY_CTX_get0_provider() returns the provider associated with the
23       ongoing EVP_PKEY_CTX operation.  If the operation is performed by en
24       ENGINE, this function returns NULL.
25

RETURN VALUES

27       EVP_PKEY_CTX_get0_libctx() and EVP_PKEY_CTX_get0_propq() functions
28       return the OSSL_LIB_CTX and property query string associated with the
29       EVP_PKEY_CTX or NULL if they are not set. The returned values should
30       not be freed by the caller.
31
32       EVP_PKEY_CTX_get0_provider() returns a provider if an operation
33       performed by a provider is ongoing, otherwise NULL.
34

SEE ALSO

36       EVP_PKEY_CTX_new(3)
37

HISTORY

39       All functions were added in OpenSSL 3.0.
40
42       Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved.
43
44       Licensed under the Apache License 2.0 (the "License").  You may not use
45       this file except in compliance with the License.  You can obtain a copy
46       in the file LICENSE in the source distribution or at
47       <https://www.openssl.org/source/license.html>.
48
49
50
513.0.5                             2022-11-01   EVP_PKEY_CTX_GET0_LIBCTX(3ossl)
Impressum