Go to main content

man pages section 3: Extended Library Functions, Volume 1

Exit Print View

Updated: Wednesday, July 27, 2022
 
 

EVP_PKEY_CTX_new (3openssl)

Name

EVP_PKEY_CTX_new - EVP_PKEY_CTX_new, EVP_PKEY_CTX_new_id, EVP_PKEY_CTX_dup, public key algorithm context functions.

Synopsis

#include <openssl/evp.h>

EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e);
EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *ctx);
void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx);

Description

OpenSSL                                             EVP_PKEY_CTX_new(3openssl)



NAME
       EVP_PKEY_CTX_new, EVP_PKEY_CTX_new_id, EVP_PKEY_CTX_dup,
       EVP_PKEY_CTX_free - public key algorithm context functions.

SYNOPSIS
        #include <openssl/evp.h>

        EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
        EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e);
        EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *ctx);
        void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx);

DESCRIPTION
       The EVP_PKEY_CTX_new() function allocates public key algorithm context
       using the algorithm specified in pkey and ENGINE e.

       The EVP_PKEY_CTX_new_id() function allocates public key algorithm
       context using the algorithm specified by id and ENGINE e. It is
       normally used when no EVP_PKEY structure is associated with the
       operations, for example during parameter generation of key genration
       for some algorithms.

       EVP_PKEY_CTX_dup() duplicates the context ctx.

       EVP_PKEY_CTX_free() frees up the context ctx.


ATTRIBUTES
       See attributes(7) for descriptions of the following attributes:


       +---------------+--------------------------+
       |ATTRIBUTE TYPE |     ATTRIBUTE VALUE      |
       +---------------+--------------------------+
       |Availability   | library/security/openssl |
       +---------------+--------------------------+
       |Stability      | Pass-through uncommitted |
       +---------------+--------------------------+

NOTES
       The EVP_PKEY_CTX structure is an opaque public key algorithm context
       used by the OpenSSL high level public key API. Contexts MUST NOT be
       shared between threads: that is it is not permissible to use the same
       context simultaneously in two threads.

       Source code for open source software components in Oracle Solaris can
       be found at https://www.oracle.com/downloads/opensource/solaris-source-
       code-downloads.html.

       This software was built from source available at
       https://github.com/oracle/solaris-userland.  The original community
       source was downloaded from
       https://www.openssl.org/source/openssl-1.0.2ze.tar.gz.

       Further information about this software can be found on the open source
       community website at https://www.openssl.org/.

RETURN VALUES
       EVP_PKEY_CTX_new(), EVP_PKEY_CTX_new_id(), EVP_PKEY_CTX_dup() returns
       either the newly allocated EVP_PKEY_CTX structure of NULL if an error
       occurred.

       EVP_PKEY_CTX_free() does not return a value.

SEE ALSO
       EVP_PKEY_new(3)

HISTORY
       These functions were first added to OpenSSL 1.0.0.




1.0.2ze                           2022-05-03
                                                    EVP_PKEY_CTX_new(3openssl)