DOC HOME SITE MAP MAN PAGES GNU INFO SEARCH PRINT BOOK
 

/usr/man/cat.3/EVP_PKEY_CTX_free.3.Z





NAME

       EVP_PKEY_CTX_new, EVP_PKEY_CTX_new_id, EVP_PKEY_CTX_dup,
       EVP_PKEY_CTX_free - public key algorithm context functions.


SYNOPSIS

        #include <openssl/evp.h>

        EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
        EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e);
        EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *ctx);
        void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx);


DESCRIPTION

       The EVP_PKEY_CTX_new() function allocates public key algorithm context
       using the algorithm specified in pkey and ENGINE e.

       The EVP_PKEY_CTX_new_id() function allocates public key algorithm con-
       text using the algorithm specified by id and ENGINE e. It is normally
       used when no EVP_PKEY structure is associated with the operations, for
       example during parameter generation of key genration for some algo-
       rithms.

       EVP_PKEY_CTX_dup() duplicates the context ctx.

       EVP_PKEY_CTX_free() frees up the context ctx.


NOTES

       The EVP_PKEY_CTX structure is an opaque public key algorithm context
       used by the OpenSSL high level public key API. Contexts MUST NOT be
       shared between threads: that is it is not permissible to use the same
       context simultaneously in two threads.


RETURN VALUES

       EVP_PKEY_CTX_new(), EVP_PKEY_CTX_new_id(), EVP_PKEY_CTX_dup() returns
       either the newly allocated EVP_PKEY_CTX structure of NULL if an error
       occurred.

       EVP_PKEY_CTX_free() does not return a value.


SEE ALSO

       EVP_PKEY_new(3)


HISTORY

       These functions were first added to OpenSSL 1.0.0.

1.0.2t                            2019-09-10               EVP_PKEY_CTX_new(3)
See also EVP_PKEY_CTX_dup(3)
See also EVP_PKEY_CTX_new(3)
See also EVP_PKEY_CTX_new_id(3)

Man(1) output converted with man2html