1=pod
2
3=head1 NAME
4
5EVP_PKEY_CTX_new, EVP_PKEY_CTX_new_id, EVP_PKEY_CTX_dup, EVP_PKEY_CTX_free - public key algorithm context functions
6
7=head1 SYNOPSIS
8
9 #include <openssl/evp.h>
10
11 EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
12 EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e);
13 EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *ctx);
14 void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx);
15
16=head1 DESCRIPTION
17
18The EVP_PKEY_CTX_new() function allocates public key algorithm context using
19the algorithm specified in B<pkey> and ENGINE B<e>.
20
21The EVP_PKEY_CTX_new_id() function allocates public key algorithm context
22using the algorithm specified by B<id> and ENGINE B<e>. It is normally used
23when no B<EVP_PKEY> structure is associated with the operations, for example
24during parameter generation of key generation for some algorithms.
25
26EVP_PKEY_CTX_dup() duplicates the context B<ctx>.
27
28EVP_PKEY_CTX_free() frees up the context B<ctx>.
29If B<ctx> is NULL, nothing is done.
30
31=head1 NOTES
32
33The B<EVP_PKEY_CTX> structure is an opaque public key algorithm context used
34by the OpenSSL high-level public key API. Contexts B<MUST NOT> be shared between
35threads: that is it is not permissible to use the same context simultaneously
36in two threads.
37
38=head1 RETURN VALUES
39
40EVP_PKEY_CTX_new(), EVP_PKEY_CTX_new_id(), EVP_PKEY_CTX_dup() returns either
41the newly allocated B<EVP_PKEY_CTX> structure of B<NULL> if an error occurred.
42
43EVP_PKEY_CTX_free() does not return a value.
44
45=head1 SEE ALSO
46
47L<EVP_PKEY_new(3)>
48
49=head1 HISTORY
50
51These functions were added in OpenSSL 1.0.0.
52
53=head1 COPYRIGHT
54
55Copyright 2006-2020 The OpenSSL Project Authors. All Rights Reserved.
56
57Licensed under the OpenSSL license (the "License").  You may not use
58this file except in compliance with the License.  You can obtain a copy
59in the file LICENSE in the source distribution or at
60L<https://www.openssl.org/source/license.html>.
61
62=cut
63