Automatically generated by Pod::Man 4.14 (Pod::Simple 3.42)

Standard preamble:
========================================================================
..
..
.. Set up some character translations and predefined strings. \*(-- will
give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
double quote, and \*(R" will give a right double quote. \*(C+ will
give a nicer C++. Capital omega is used to do unbreakable dashes and
therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
nothing in troff, for use with C<>.
.tr \(*W- . ds -- \(*W- . ds PI pi . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch . ds L" "" . ds R" "" . ds C` "" . ds C' "" 'br\} . ds -- \|\(em\| . ds PI \(*p . ds L" `` . ds R" '' . ds C` . ds C' 'br\}
Escape single quotes in literal strings from groff's Unicode transform.

If the F register is >0, we'll generate index entries on stderr for
titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
entries marked with X<> in POD. Of course, you'll have to process the
output yourself in some meaningful fashion.

Avoid warning from groff about undefined register 'F'.
.. .nr rF 0 . if \nF \{\ . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{\ . nr % 0 . nr F 2 . \} . \} .\} .rr rF Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff . ds #H 0 . ds #V .8m . ds #F .3m . ds #[ \f1 . ds #] .\} . ds #H ((1u-(\\\\n(.fu%2u))*.13m) . ds #V .6m . ds #F 0 . ds #[ \& . ds #] \& .\} . \" simple accents for nroff and troff . ds ' \& . ds ` \& . ds ^ \& . ds , \& . ds ~ ~ . ds / .\} . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' .\} . \" troff and (daisy-wheel) nroff accents . \" corrections for vroff . \" for low resolution devices (crt and lpr) \{\ . ds : e . ds 8 ss . ds o a . ds d- d\h'-1'\(ga . ds D- D\h'-1'\(hy . ds th \o'bp' . ds Th \o'LP' . ds ae ae . ds Ae AE .\} ========================================================================

Title "EVP_PKEY_CTX_NEW 3ossl"
EVP_PKEY_CTX_NEW 3ossl "2023-09-19" "3.0.11" "OpenSSL"
For nroff, turn off justification. Always turn off hyphenation; it makes
way too many mistakes in technical documents.
"NAME"
EVP_PKEY_CTX_new, EVP_PKEY_CTX_new_id, EVP_PKEY_CTX_new_from_name, EVP_PKEY_CTX_new_from_pkey, EVP_PKEY_CTX_dup, EVP_PKEY_CTX_free, EVP_PKEY_CTX_is_a \- public key algorithm context functions
"SYNOPSIS"
Header "SYNOPSIS" .Vb 1 #include <openssl/evp.h> \& EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e); EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e); EVP_PKEY_CTX *EVP_PKEY_CTX_new_from_name(OSSL_LIB_CTX *libctx, const char *name, const char *propquery); EVP_PKEY_CTX *EVP_PKEY_CTX_new_from_pkey(OSSL_LIB_CTX *libctx, EVP_PKEY *pkey, const char *propquery); EVP_PKEY_CTX *EVP_PKEY_CTX_dup(const EVP_PKEY_CTX *ctx); void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx); int EVP_PKEY_CTX_is_a(EVP_PKEY_CTX *ctx, const char *keytype); .Ve
"DESCRIPTION"
Header "DESCRIPTION" The EVP_PKEY_CTX_new() function allocates public key algorithm context using the pkey key type and \s-1ENGINE\s0 e.

The EVP_PKEY_CTX_new_id() function allocates public key algorithm context using the key type specified by id and \s-1ENGINE\s0 e.

The EVP_PKEY_CTX_new_from_name() function allocates a public key algorithm context using the library context libctx (see \s-1OSSL_LIB_CTX\s0\|(3)), the key type specified by name and the property query propquery. None of the arguments are duplicated, so they must remain unchanged for the lifetime of the returned \s-1EVP_PKEY_CTX\s0 or of any of its duplicates. Read further about the possible names in \*(L"\s-1NOTES\*(R"\s0 below.

The EVP_PKEY_CTX_new_from_pkey() function allocates a public key algorithm context using the library context libctx (see \s-1OSSL_LIB_CTX\s0\|(3)) and the algorithm specified by pkey and the property query propquery. None of the arguments are duplicated, so they must remain unchanged for the lifetime of the returned \s-1EVP_PKEY_CTX\s0 or any of its duplicates.

\fBEVP_PKEY_CTX_new_id() and EVP_PKEY_CTX_new_from_name() are normally used when no \s-1EVP_PKEY\s0 structure is associated with the operations, for example during parameter generation or key generation for some algorithms.

\fBEVP_PKEY_CTX_dup() duplicates the context ctx. It is not supported for a keygen operation.

\fBEVP_PKEY_CTX_free() frees up the context ctx. If ctx is \s-1NULL,\s0 nothing is done.

\fBEVP_PKEY_is_a() checks if the key type associated with ctx is keytype.

"NOTES"
Header "NOTES"
"On \s-1EVP_PKEY_CTX\s0"
Subsection "On EVP_PKEY_CTX" The \s-1EVP_PKEY_CTX\s0 structure is an opaque public key algorithm context used by the OpenSSL high-level public key \s-1API.\s0 Contexts \s-1MUST NOT\s0 be shared between threads: that is it is not permissible to use the same context simultaneously in two threads.
"On Key Types"
Subsection "On Key Types" We mention \*(L"key type\*(R" in this manual, which is the same as \*(L"algorithm\*(R" in most cases, allowing either term to be used interchangeably. There are algorithms where the key type and the \fIalgorithm of the operations that use the keys are not the same, such as \s-1EC\s0 keys being used for \s-1ECDSA\s0 and \s-1ECDH\s0 operations.

Key types are given in two different manners:

"Legacy \s-1NID\s0 or \s-1EVP_PKEY\s0 type" 4
Item "Legacy NID or EVP_PKEY type" This is the id used with EVP_PKEY_CTX_new_id(). .Sp These are \s-1EVP_PKEY_RSA\s0, \s-1EVP_PKEY_RSA_PSS\s0, \s-1EVP_PKEY_DSA\s0, \fB\s-1EVP_PKEY_DH\s0, \s-1EVP_PKEY_EC\s0, \s-1EVP_PKEY_SM2\s0, \s-1EVP_PKEY_X25519\s0, \fB\s-1EVP_PKEY_X448\s0, and are used by legacy methods.
"Name strings" 4
Item "Name strings" This is the name used with EVP_PKEY_CTX_new_from_name(). .Sp These are names like \*(L"\s-1RSA\*(R", \*(L"DSA\*(R",\s0 and what's available depends on what providers are currently accessible. .Sp The OpenSSL providers offer a set of key types available this way, please see \s-1OSSL_PROVIDER-FIPS\s0\|(7) and OSSL_PROVIDER-default\|(7) and related documentation for more information.
"RETURN VALUES"
Header "RETURN VALUES" \fBEVP_PKEY_CTX_new(), EVP_PKEY_CTX_new_id() and EVP_PKEY_CTX_dup() return either the newly allocated \s-1EVP_PKEY_CTX\s0 structure or \s-1NULL\s0 if an error occurred.

\fBEVP_PKEY_CTX_free() does not return a value.

\fBEVP_PKEY_CTX_is_a() returns 1 for true and 0 for false.

"SEE ALSO"
Header "SEE ALSO" \fBEVP_PKEY_new\|(3)
"HISTORY"
Header "HISTORY" The EVP_PKEY_CTX_new(), EVP_PKEY_CTX_new_id(), EVP_PKEY_CTX_dup() and \fBEVP_PKEY_CTX_free() functions were added in OpenSSL 1.0.0.

The EVP_PKEY_CTX_new_from_name() and EVP_PKEY_CTX_new_from_pkey() functions were added in OpenSSL 3.0.

"COPYRIGHT"
Header "COPYRIGHT" Copyright 2006-2021 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy in the file \s-1LICENSE\s0 in the source distribution or at <https://www.openssl.org/source/license.html>.