summaryrefslogtreecommitdiffstats
path: root/crypto/evp/pmeth_fn.c
diff options
context:
space:
mode:
authorDr. Stephen Henson <steve@openssl.org>2006-04-07 17:28:56 +0000
committerDr. Stephen Henson <steve@openssl.org>2006-04-07 17:28:56 +0000
commitcd7638980a2c2b16bb121bcb2ea8cc3cb03afcc1 (patch)
treeabb202eb379913728f323d7f60614103bd41333e /crypto/evp/pmeth_fn.c
parentf733a5ef0ede95494996ebef63e2a04bdc963230 (diff)
Include EVP_PKEY argument in EVP_PKEY_CTX_new(). This avoids the
need for a separate EVP_PKEY parameter in the other operation initialization routines.
Diffstat (limited to 'crypto/evp/pmeth_fn.c')
-rw-r--r--crypto/evp/pmeth_fn.c20
1 files changed, 10 insertions, 10 deletions
diff --git a/crypto/evp/pmeth_fn.c b/crypto/evp/pmeth_fn.c
index 317bf8633c..979588b3a4 100644
--- a/crypto/evp/pmeth_fn.c
+++ b/crypto/evp/pmeth_fn.c
@@ -63,7 +63,7 @@
#include <openssl/evp.h>
#include "evp_locl.h"
-int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
+int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx)
{
int ret;
if (!ctx || !ctx->pmeth || !ctx->pmeth->sign_init)
@@ -73,7 +73,7 @@ int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
return -2;
}
ctx->operation = EVP_PKEY_OP_SIGN;
- ret = ctx->pmeth->sign_init(ctx, pkey);
+ ret = ctx->pmeth->sign_init(ctx);
if (ret <= 0)
ctx->operation = EVP_PKEY_OP_UNDEFINED;
return ret;
@@ -97,7 +97,7 @@ int EVP_PKEY_sign(EVP_PKEY_CTX *ctx,
return ctx->pmeth->sign(ctx, sig, siglen, tbs, tbslen);
}
-int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
+int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx)
{
int ret;
if (!ctx || !ctx->pmeth || !ctx->pmeth->verify_init)
@@ -107,7 +107,7 @@ int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
return -2;
}
ctx->operation = EVP_PKEY_OP_VERIFY;
- ret = ctx->pmeth->verify_init(ctx, pkey);
+ ret = ctx->pmeth->verify_init(ctx);
if (ret <= 0)
ctx->operation = EVP_PKEY_OP_UNDEFINED;
return ret;
@@ -131,7 +131,7 @@ int EVP_PKEY_verify(EVP_PKEY_CTX *ctx,
return ctx->pmeth->verify(ctx, sig, siglen, tbs, tbslen);
}
-int EVP_PKEY_verify_recover_init(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
+int EVP_PKEY_verify_recover_init(EVP_PKEY_CTX *ctx)
{
int ret;
if (!ctx || !ctx->pmeth || !ctx->pmeth->verify_recover_init)
@@ -141,7 +141,7 @@ int EVP_PKEY_verify_recover_init(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
return -2;
}
ctx->operation = EVP_PKEY_OP_VERIFYRECOVER;
- ret = ctx->pmeth->verify_recover_init(ctx, pkey);
+ ret = ctx->pmeth->verify_recover_init(ctx);
if (ret <= 0)
ctx->operation = EVP_PKEY_OP_UNDEFINED;
return ret;
@@ -165,7 +165,7 @@ int EVP_PKEY_verify_recover(EVP_PKEY_CTX *ctx,
return ctx->pmeth->verify_recover(ctx, rout, routlen, sig, siglen);
}
-int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
+int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx)
{
int ret;
if (!ctx || !ctx->pmeth || !ctx->pmeth->encrypt_init)
@@ -175,7 +175,7 @@ int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
return -2;
}
ctx->operation = EVP_PKEY_OP_ENCRYPT;
- ret = ctx->pmeth->encrypt_init(ctx, pkey);
+ ret = ctx->pmeth->encrypt_init(ctx);
if (ret <= 0)
ctx->operation = EVP_PKEY_OP_UNDEFINED;
return ret;
@@ -199,7 +199,7 @@ int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx,
return ctx->pmeth->encrypt(ctx, out, outlen, in, inlen);
}
-int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
+int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx)
{
int ret;
if (!ctx || !ctx->pmeth || !ctx->pmeth->decrypt_init)
@@ -209,7 +209,7 @@ int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
return -2;
}
ctx->operation = EVP_PKEY_OP_DECRYPT;
- ret = ctx->pmeth->decrypt_init(ctx, pkey);
+ ret = ctx->pmeth->decrypt_init(ctx);
if (ret <= 0)
ctx->operation = EVP_PKEY_OP_UNDEFINED;
return ret;