summaryrefslogtreecommitdiffstats
path: root/crypto
diff options
context:
space:
mode:
authorMatt Caswell <matt@openssl.org>2020-10-12 17:12:03 +0100
committerMatt Caswell <matt@openssl.org>2020-10-15 10:00:28 +0100
commit29000e43ea257bf54f6ccb2064b3744853b821b2 (patch)
tree37790003f0f3683ec8cc8836499afb2844b90fa9 /crypto
parent0d30e15a57fdd9c27a9148c17289a1005345f0c7 (diff)
Make evp_pkey_ctx_get0_libctx/propq public API
These were previously added as an internal API. But since the CMS code needs them, other code might do too. Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/13088)
Diffstat (limited to 'crypto')
-rw-r--r--crypto/cms/cms_ec.c5
-rw-r--r--crypto/evp/pmeth_lib.c4
2 files changed, 4 insertions, 5 deletions
diff --git a/crypto/cms/cms_ec.c b/crypto/cms/cms_ec.c
index 394c8b4dc3..ca2294ebc3 100644
--- a/crypto/cms/cms_ec.c
+++ b/crypto/cms/cms_ec.c
@@ -100,10 +100,9 @@ static int ecdh_cms_set_peerkey(EVP_PKEY_CTX *pctx,
if (!EVP_PKEY_copy_parameters(pkpeer, pk))
goto err;
} else {
- /* TODO(3.0): Should the get0_libctx/propq calls actually be public API? */
pkpeer = pkey_type2param(atype, aval,
- evp_pkey_ctx_get0_libctx(pctx),
- evp_pkey_ctx_get0_propq(pctx));
+ EVP_PKEY_CTX_get0_libctx(pctx),
+ EVP_PKEY_CTX_get0_propq(pctx));
if (pkpeer == NULL)
goto err;
}
diff --git a/crypto/evp/pmeth_lib.c b/crypto/evp/pmeth_lib.c
index 8cd95956f8..042035a75a 100644
--- a/crypto/evp/pmeth_lib.c
+++ b/crypto/evp/pmeth_lib.c
@@ -1762,12 +1762,12 @@ int evp_pkey_ctx_use_cached_data(EVP_PKEY_CTX *ctx)
return ret;
}
-OPENSSL_CTX *evp_pkey_ctx_get0_libctx(EVP_PKEY_CTX *ctx)
+OPENSSL_CTX *EVP_PKEY_CTX_get0_libctx(EVP_PKEY_CTX *ctx)
{
return ctx->libctx;
}
-const char *evp_pkey_ctx_get0_propq(EVP_PKEY_CTX *ctx)
+const char *EVP_PKEY_CTX_get0_propq(EVP_PKEY_CTX *ctx)
{
return ctx->propquery;
}