summaryrefslogtreecommitdiffstats
path: root/crypto/evp/evp.h
diff options
context:
space:
mode:
authorDr. Stephen Henson <steve@openssl.org>2006-05-25 00:55:00 +0000
committerDr. Stephen Henson <steve@openssl.org>2006-05-25 00:55:00 +0000
commit3a828611e937d68229fd0308f0459f6bd249c830 (patch)
treea918cbbe8e8ff490cdaecca2b7ad29c3938c0df1 /crypto/evp/evp.h
parent8bdcef40e48f167e0d566fc5a831c05a7d94d7b1 (diff)
Update EVP_MD_CTX_copy_ex() to use EVP_PKEY_CTX_dup().
Diffstat (limited to 'crypto/evp/evp.h')
-rw-r--r--crypto/evp/evp.h1
1 files changed, 1 insertions, 0 deletions
diff --git a/crypto/evp/evp.h b/crypto/evp/evp.h
index 7af4860b93..a8795d8c4c 100644
--- a/crypto/evp/evp.h
+++ b/crypto/evp/evp.h
@@ -960,6 +960,7 @@ int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth);
EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e);
+EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *ctx);
void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx);
int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,