From: Dr. Stephen Henson Date: Wed, 26 Apr 2006 11:52:36 +0000 (+0000) Subject: Add prototypes and pkey accessor function for EVP_PKEY_CTX. X-Git-Tag: OpenSSL_0_9_8k^2~1363 X-Git-Url: https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff_plain;h=81cebb8b79f194517bac2cf8e14879e074861c40 Add prototypes and pkey accessor function for EVP_PKEY_CTX. --- diff --git a/crypto/evp/evp.h b/crypto/evp/evp.h index cff40ab99a..584c59122c 100644 --- a/crypto/evp/evp.h +++ b/crypto/evp/evp.h @@ -885,6 +885,9 @@ void EVP_PKEY_asn1_set_ctrl(EVP_PKEY_ASN1_METHOD *ameth, #define EVP_PKEY_FLAG_AUTOARGLEN 2 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type, ENGINE *e); +EVP_PKEY_METHOD* EVP_PKEY_meth_new(int id, int flags); +int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth); + EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e); EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e); void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx); @@ -896,6 +899,8 @@ int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx, const char *type, void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data); void *EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx); +EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx); + void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data); void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx); diff --git a/crypto/evp/pmeth_lib.c b/crypto/evp/pmeth_lib.c index 80a130fbbf..4b69593ee7 100644 --- a/crypto/evp/pmeth_lib.c +++ b/crypto/evp/pmeth_lib.c @@ -284,6 +284,11 @@ void *EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx) return ctx->data; } +EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx) + { + return ctx->pkey; + } + void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data) { ctx->app_data = data;