summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--crypto/evp/evp_lib.c7
-rw-r--r--include/openssl/evp.h1
2 files changed, 0 insertions, 8 deletions
diff --git a/crypto/evp/evp_lib.c b/crypto/evp/evp_lib.c
index 63226566c2..50f12b4323 100644
--- a/crypto/evp/evp_lib.c
+++ b/crypto/evp/evp_lib.c
@@ -262,13 +262,6 @@ void *EVP_CIPHER_CTX_cipher_data(const EVP_CIPHER_CTX *ctx)
return ctx->cipher_data;
}
-/* FIXME: temporary until EVP_CIPHER goes opaque */
-void EVP_CIPHER_CTX_new_cipher_data(EVP_CIPHER_CTX *ctx, size_t size)
-{
- if (ctx->cipher_data == NULL && ctx->cipher->ctx_size == 0)
- ctx->cipher_data = OPENSSL_zalloc(size);
-}
-
int EVP_CIPHER_iv_length(const EVP_CIPHER *cipher)
{
return cipher->iv_len;
diff --git a/include/openssl/evp.h b/include/openssl/evp.h
index df57fb2e71..66fb612bf2 100644
--- a/include/openssl/evp.h
+++ b/include/openssl/evp.h
@@ -543,7 +543,6 @@ int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in);
void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx, void *data);
void *EVP_CIPHER_CTX_cipher_data(const EVP_CIPHER_CTX *ctx);
-void EVP_CIPHER_CTX_new_cipher_data(EVP_CIPHER_CTX *ctx, size_t size);
# define EVP_CIPHER_CTX_type(c) EVP_CIPHER_type(EVP_CIPHER_CTX_cipher(c))
# define EVP_CIPHER_CTX_mode(c) EVP_CIPHER_mode(EVP_CIPHER_CTX_cipher(c))