summaryrefslogtreecommitdiffstats
path: root/crypto/evp/evp.h
diff options
context:
space:
mode:
authorDr. Stephen Henson <steve@openssl.org>2006-04-26 11:52:36 +0000
committerDr. Stephen Henson <steve@openssl.org>2006-04-26 11:52:36 +0000
commit81cebb8b79f194517bac2cf8e14879e074861c40 (patch)
tree3abe546f164cb1b8616cd82fa03b0bce8537cf57 /crypto/evp/evp.h
parenta4e75b3dfd01601b400f1eb46c6bf06c5d3127e5 (diff)
Add prototypes and pkey accessor function for EVP_PKEY_CTX.
Diffstat (limited to 'crypto/evp/evp.h')
-rw-r--r--crypto/evp/evp.h5
1 files changed, 5 insertions, 0 deletions
diff --git a/crypto/evp/evp.h b/crypto/evp/evp.h
index cff40ab99a..584c59122c 100644
--- a/crypto/evp/evp.h
+++ b/crypto/evp/evp.h
@@ -885,6 +885,9 @@ void EVP_PKEY_asn1_set_ctrl(EVP_PKEY_ASN1_METHOD *ameth,
#define EVP_PKEY_FLAG_AUTOARGLEN 2
const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type, ENGINE *e);
+EVP_PKEY_METHOD* EVP_PKEY_meth_new(int id, int flags);
+int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth);
+
EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e);
void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx);
@@ -896,6 +899,8 @@ int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx, const char *type,
void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data);
void *EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx);
+EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx);
+
void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data);
void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx);