summaryrefslogtreecommitdiffstats
path: root/include
diff options
context:
space:
mode:
authorShane Lontis <shane.lontis@oracle.com>2020-09-22 10:38:13 +1000
committerShane Lontis <shane.lontis@oracle.com>2020-09-26 07:13:21 +1000
commit1c52bf3c046d3456ef044279afe082f0c428f479 (patch)
tree29e34b446135395964bd64c9556027c957c9ef4a /include
parent5a9500488d2e96a917c12b8041584129810bf62c (diff)
Add EVP_ASYM_CIPHER_gettable_ctx_params() and EVP_ASYM_CIPHER_settable_ctx_params()
Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/12943)
Diffstat (limited to 'include')
-rw-r--r--include/openssl/evp.h2
1 files changed, 2 insertions, 0 deletions
diff --git a/include/openssl/evp.h b/include/openssl/evp.h
index 8c9996b948..f3936cd527 100644
--- a/include/openssl/evp.h
+++ b/include/openssl/evp.h
@@ -1675,6 +1675,8 @@ void EVP_ASYM_CIPHER_do_all_provided(OPENSSL_CTX *libctx,
void EVP_ASYM_CIPHER_names_do_all(const EVP_ASYM_CIPHER *cipher,
void (*fn)(const char *name, void *data),
void *data);
+const OSSL_PARAM *EVP_ASYM_CIPHER_gettable_ctx_params(const EVP_ASYM_CIPHER *ciph);
+const OSSL_PARAM *EVP_ASYM_CIPHER_settable_ctx_params(const EVP_ASYM_CIPHER *ciph);
void EVP_KEM_free(EVP_KEM *wrap);
int EVP_KEM_up_ref(EVP_KEM *wrap);