EVP_PKEY_CTX_new.pod 1.5 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152
  1. =pod
  2. =head1 NAME
  3. EVP_PKEY_CTX_new, EVP_PKEY_CTX_new_id, EVP_PKEY_CTX_dup, EVP_PKEY_CTX_free - public key algorithm context functions.
  4. =head1 SYNOPSIS
  5. #include <openssl/evp.h>
  6. EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
  7. EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e);
  8. EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *ctx);
  9. void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx);
  10. =head1 DESCRIPTION
  11. The EVP_PKEY_CTX_new() function allocates public key algorithm context using
  12. the algorithm specified in B<pkey> and ENGINE B<e>.
  13. The EVP_PKEY_CTX_new_id() function allocates public key algorithm context
  14. using the algorithm specified by B<id> and ENGINE B<e>. It is normally used
  15. when no B<EVP_PKEY> structure is associated with the operations, for example
  16. during parameter generation of key genration for some algorithms.
  17. EVP_PKEY_CTX_dup() duplicates the context B<ctx>.
  18. EVP_PKEY_CTX_free() frees up the context B<ctx>.
  19. =head1 NOTES
  20. The B<EVP_PKEY_CTX> structure is an opaque public key algorithm context used
  21. by the OpenSSL high level public key API. Contexts B<MUST NOT> be shared between
  22. threads: that is it is not permissible to use the same context simultaneously
  23. in two threads.
  24. =head1 RETURN VALUES
  25. EVP_PKEY_CTX_new(), EVP_PKEY_CTX_new_id(), EVP_PKEY_CTX_dup() returns either
  26. the newly allocated B<EVP_PKEY_CTX> structure of B<NULL> if an error occurred.
  27. EVP_PKEY_CTX_free() does not return a value.
  28. =head1 SEE ALSO
  29. L<EVP_PKEY_new(3)|EVP_PKEY_new(3)>
  30. =head1 HISTORY
  31. These functions were first added to OpenSSL 1.0.0.
  32. =cut