|
|
@ -0,0 +1,45 @@ |
|
|
|
=pod |
|
|
|
|
|
|
|
=head1 NAME |
|
|
|
|
|
|
|
EVP_PKEY_CTX_get0_libctx, |
|
|
|
EVP_PKEY_CTX_get0_propq |
|
|
|
- functions for getting OPENSSL_CTX and property query data from an EVP_PKEY_CTX |
|
|
|
|
|
|
|
=head1 SYNOPSIS |
|
|
|
|
|
|
|
#include <openssl/evp.h> |
|
|
|
|
|
|
|
OPENSSL_CTX *EVP_PKEY_CTX_get0_libctx(EVP_PKEY_CTX *ctx); |
|
|
|
const char *EVP_PKEY_CTX_get0_propq(EVP_PKEY_CTX *ctx); |
|
|
|
|
|
|
|
=head1 DESCRIPTION |
|
|
|
|
|
|
|
The EVP_PKEY_CTX_get0_libctx() and EVP_PKEY_CTX_get0_propq() functions obtain |
|
|
|
the OPENSSL_CTX and property query string values respectively that were |
|
|
|
associated with the EVP_PKEY_CTX when it was constructed. |
|
|
|
|
|
|
|
=head1 RETURN VALUES |
|
|
|
|
|
|
|
EVP_PKEY_CTX_get0_libctx() and EVP_PKEY_CTX_get0_propq() functions return the |
|
|
|
OPENSSL_CTX and property query string associated with the EVP_PKEY_CTX or NULL |
|
|
|
if they are not set. The returned values should not be freed by the caller. |
|
|
|
|
|
|
|
=head1 SEE ALSO |
|
|
|
|
|
|
|
L<EVP_PKEY_CTX_new(3)> |
|
|
|
|
|
|
|
=head1 HISTORY |
|
|
|
|
|
|
|
All functions were added in OpenSSL 3.0. |
|
|
|
|
|
|
|
=head1 COPYRIGHT |
|
|
|
|
|
|
|
Copyright 2020 The OpenSSL Project Authors. All Rights Reserved. |
|
|
|
|
|
|
|
Licensed under the Apache License 2.0 (the "License"). You may not use |
|
|
|
this file except in compliance with the License. You can obtain a copy |
|
|
|
in the file LICENSE in the source distribution or at |
|
|
|
L<https://www.openssl.org/source/license.html>. |
|
|
|
|
|
|
|
=cut |