EVP_PKEY_CTX_get0_libctx.3ossl - Man Page

functions for getting diverse information from an EVP_PKEY_CTX

Synopsis

 #include <openssl/evp.h>

 OSSL_LIB_CTX *EVP_PKEY_CTX_get0_libctx(EVP_PKEY_CTX *ctx);
 const char *EVP_PKEY_CTX_get0_propq(const EVP_PKEY_CTX *ctx);
 const OSSL_PROVIDER *EVP_PKEY_CTX_get0_provider(const EVP_PKEY_CTX *ctx);

Description

EVP_PKEY_CTX_get0_libctx() and EVP_PKEY_CTX_get0_propq() obtain the OSSL_LIB_CTX and property query string values respectively that were associated with the EVP_PKEY_CTX when it was constructed.

EVP_PKEY_CTX_get0_provider() returns the provider associated with the ongoing EVP_PKEY_CTX operation.  If the operation is performed by en ENGINE, this function returns NULL.

Return Values

EVP_PKEY_CTX_get0_libctx() and EVP_PKEY_CTX_get0_propq() functions return the OSSL_LIB_CTX and property query string associated with the EVP_PKEY_CTX or NULL if they are not set. The returned values should not be freed by the caller.

EVP_PKEY_CTX_get0_provider() returns a provider if an operation performed by a provider is ongoing, otherwise NULL.

See Also

EVP_PKEY_CTX_new(3)

History

All functions were added in OpenSSL 3.0.

Referenced By

The man pages EVP_PKEY_CTX_get0_propq.3ossl(3) and EVP_PKEY_CTX_get0_provider.3ossl(3) are aliases of EVP_PKEY_CTX_get0_libctx.3ossl(3).

2024-03-07 3.2.1 OpenSSL