BN_CTX_end man page on IRIX

Man page or keyword search:  
man Server   31559 pages
apropos Keyword Search (all sections)
Output format
IRIX logo
[printable version]

     /xlv3/openssl/0.9.7e-sgipl1/work/0.9.7e-sgipl1/openssl-
     0.9.7e/doc/crypto

     Page 1					    (printed 10/20/05)

     BN_CTX_start(3)	   11/Jul/2000 (0.9.7e)	       BN_CTX_start(3)

     NAME
	  BN_CTX_start, BN_CTX_get, BN_CTX_end - use temporary BIGNUM
	  variables

     SYNOPSIS
	   #include <openssl/bn.h>

	   void BN_CTX_start(BN_CTX *ctx);

	   BIGNUM *BN_CTX_get(BN_CTX *ctx);

	   void BN_CTX_end(BN_CTX *ctx);

     DESCRIPTION
	  These functions are used to obtain temporary BIGNUM
	  variables from a BN_CTX (which can been created by using
	  BN_CTX_new(3)) in order to save the overhead of repeatedly
	  creating and freeing BIGNUMs in functions that are called
	  from inside a loop.

	  A function must call BN_CTX_start() first. Then,
	  BN_CTX_get() may be called repeatedly to obtain temporary
	  BIGNUMs. All BN_CTX_get() calls must be made before calling
	  any other functions that use the ctx as an argument.

	  Finally, BN_CTX_end() must be called before returning from
	  the function.	 When BN_CTX_end() is called, the BIGNUM
	  pointers obtained from BN_CTX_get() become invalid.

     RETURN VALUES
	  BN_CTX_start() and BN_CTX_end() return no values.

	  BN_CTX_get() returns a pointer to the BIGNUM, or NULL on
	  error.  Once BN_CTX_get() has failed, the subsequent calls
	  will return NULL as well, so it is sufficient to check the
	  return value of the last BN_CTX_get() call. In case of an
	  error, an error code is set, which can be obtained by
	  ERR_get_error(3).

     SEE ALSO
	  BN_CTX_new(3)

     HISTORY
	  BN_CTX_start(), BN_CTX_get() and BN_CTX_end() were added in
	  OpenSSL 0.9.5.

     Page 1					    (printed 10/20/05)

     BN_CTX_start(3)	   11/Jul/2000 (0.9.7e)	       BN_CTX_start(3)

     Page 2					    (printed 10/20/05)

[top]

List of man pages available for IRIX

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net