summaryrefslogtreecommitdiffstats
path: root/crypto/evp
diff options
context:
space:
mode:
authorRich Salz <rsalz@akamai.com>2020-12-08 10:13:54 -0500
committerRichard Levitte <levitte@openssl.org>2021-01-21 12:08:46 +0100
commita3d267f18492a1e874534d5af6072bc8b7a290e5 (patch)
treec52694a08afe3ee51be563a2ebb6118acf63d44f /crypto/evp
parent3aa7212e0a4fd1533c8a28b8587dd8b022f3a66f (diff)
Deprecate EVP_KEY_new_CMAC_key and EVP_PKEY_new_CMAC_key_ex
EVP_KEY_new_CMAC_key_ex was in the pre-release 3.0 only, so is safe to remove. Restore 1.1.1 version of EVP_PKEY_new_CMAC_key documentation. Also make testing of EVP_PKEY_new_CMAC_key properly #ifdef'd. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/13829)
Diffstat (limited to 'crypto/evp')
-rw-r--r--crypto/evp/p_lib.c7
1 files changed, 0 insertions, 7 deletions
diff --git a/crypto/evp/p_lib.c b/crypto/evp/p_lib.c
index 326c58c8aa..93cdbb89bf 100644
--- a/crypto/evp/p_lib.c
+++ b/crypto/evp/p_lib.c
@@ -636,13 +636,6 @@ static EVP_PKEY *new_cmac_key_int(const unsigned char *priv, size_t len,
# endif
}
-EVP_PKEY *EVP_PKEY_new_CMAC_key_ex(const unsigned char *priv, size_t len,
- const char *cipher_name, OSSL_LIB_CTX *libctx,
- const char *propq)
-{
- return new_cmac_key_int(priv, len, cipher_name, NULL, libctx, propq, NULL);
-}
-
EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv,
size_t len, const EVP_CIPHER *cipher)
{