.\" $OpenBSD: EVP_PKEY_CTX_new.3,v 1.13 2023/09/09 14:39:09 schwarze Exp $ .\" full merge up to: OpenSSL df75c2bf Dec 9 01:02:36 2018 +0100 .\" .\" This file is a derived work. .\" The changes are covered by the following Copyright and license: .\" .\" Copyright (c) 2019, 2020 Ingo Schwarze .\" .\" Permission to use, copy, modify, and distribute this software for any .\" purpose with or without fee is hereby granted, provided that the above .\" copyright notice and this permission notice appear in all copies. .\" .\" THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES .\" WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF .\" MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR .\" ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES .\" WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN .\" ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF .\" OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. .\" .\" The original file was written by Dr. Stephen Henson . .\" Copyright (c) 2006, 2009, 2015 The OpenSSL Project. All rights reserved. .\" .\" Redistribution and use in source and binary forms, with or without .\" modification, are permitted provided that the following conditions .\" are met: .\" .\" 1. Redistributions of source code must retain the above copyright .\" notice, this list of conditions and the following disclaimer. .\" .\" 2. Redistributions in binary form must reproduce the above copyright .\" notice, this list of conditions and the following disclaimer in .\" the documentation and/or other materials provided with the .\" distribution. .\" .\" 3. All advertising materials mentioning features or use of this .\" software must display the following acknowledgment: .\" "This product includes software developed by the OpenSSL Project .\" for use in the OpenSSL Toolkit. (http://www.openssl.org/)" .\" .\" 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to .\" endorse or promote products derived from this software without .\" prior written permission. For written permission, please contact .\" openssl-core@openssl.org. .\" .\" 5. Products derived from this software may not be called "OpenSSL" .\" nor may "OpenSSL" appear in their names without prior written .\" permission of the OpenSSL Project. .\" .\" 6. Redistributions of any form whatsoever must retain the following .\" acknowledgment: .\" "This product includes software developed by the OpenSSL Project .\" for use in the OpenSSL Toolkit (http://www.openssl.org/)" .\" .\" THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY .\" EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE .\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR .\" PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR .\" ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, .\" SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; .\" LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) .\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, .\" STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) .\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED .\" OF THE POSSIBILITY OF SUCH DAMAGE. .\" .Dd $Mdocdate: September 9 2023 $ .Dt EVP_PKEY_CTX_NEW 3 .Os .Sh NAME .Nm EVP_PKEY_CTX_new , .Nm EVP_PKEY_CTX_new_id , .Nm EVP_PKEY_CTX_dup , .Nm EVP_PKEY_CTX_free .Nd public key algorithm context functions .Sh SYNOPSIS .In openssl/evp.h .Ft EVP_PKEY_CTX * .Fo EVP_PKEY_CTX_new .Fa "EVP_PKEY *pkey" .Fa "ENGINE *e" .Fc .Ft EVP_PKEY_CTX * .Fo EVP_PKEY_CTX_new_id .Fa "int id" .Fa "ENGINE *e" .Fc .Ft EVP_PKEY_CTX * .Fo EVP_PKEY_CTX_dup .Fa "EVP_PKEY_CTX *ctx" .Fc .Ft void .Fo EVP_PKEY_CTX_free .Fa "EVP_PKEY_CTX *ctx" .Fc .Sh DESCRIPTION The .Fn EVP_PKEY_CTX_new function allocates a public key algorithm context using the algorithm specified in .Fa pkey and using .Fa e unless it is .Dv NULL . If .Fa pkey is associated with an engine, that engine is used and .Fa e is ignored. .Pp The .Fn EVP_PKEY_CTX_new_id function allocates a public key algorithm context using the algorithm specified by .Fa id and using .Fa e unless it is .Dv NULL . It is normally used when no .Vt EVP_PKEY structure is associated with the operations, for example during parameter generation of key generation for some algorithms. The .Fa id argument can be any of the constants that .Xr EVP_PKEY_base_id 3 and .Xr EVP_PKEY_id 3 may return. .Pp .Fn EVP_PKEY_CTX_dup duplicates the context .Fa ctx . .Pp .Fn EVP_PKEY_CTX_free frees up the context .Fa ctx . If .Fa ctx is a .Dv NULL pointer, no action occurs. .Sh RETURN VALUES .Fn EVP_PKEY_CTX_new , .Fn EVP_PKEY_CTX_new_id , and .Fn EVP_PKEY_CTX_dup return either the newly allocated .Vt EVP_PKEY_CTX structure or .Dv NULL if an error occurred. .Sh SEE ALSO .Xr EVP_DigestSignInit 3 , .Xr EVP_DigestVerifyInit 3 , .Xr EVP_PKEY_base_id 3 , .Xr EVP_PKEY_check 3 , .Xr EVP_PKEY_CTX_ctrl 3 , .Xr EVP_PKEY_CTX_get_operation 3 , .Xr EVP_PKEY_CTX_hkdf_mode 3 , .Xr EVP_PKEY_decrypt 3 , .Xr EVP_PKEY_derive 3 , .Xr EVP_PKEY_encrypt 3 , .Xr EVP_PKEY_keygen 3 , .Xr EVP_PKEY_meth_set_init 3 , .Xr EVP_PKEY_new 3 , .Xr EVP_PKEY_sign 3 , .Xr EVP_PKEY_verify 3 , .Xr EVP_PKEY_verify_recover 3 , .Xr RSA_pkey_ctx_ctrl 3 , .Xr X25519 3 .Sh HISTORY These functions first appeared in OpenSSL 1.0.0 and have been available since .Ox 4.9 . .Sh CAVEATS The .Vt EVP_PKEY_CTX structure is an opaque public key algorithm context used by the OpenSSL high level public key API. Contexts .Sy MUST NOT be shared between threads. It is not permissible to use the same context simultaneously in two threads.