aboutsummaryrefslogtreecommitdiff
path: root/util
diff options
context:
space:
mode:
authorMatt Caswell <matt@openssl.org>2020-07-03 16:18:03 +0100
committerMatt Caswell <matt@openssl.org>2020-08-10 14:51:57 +0100
commitac2d58c72b4dc4a8c74eef893000306bf78a30fd (patch)
tree105bc32568afcb7dd145a2560bc865ff8de3a20f /util
parent23f04372f45f8c9e3865c3bcfee3f77a9cc10673 (diff)
downloadopenssl-ac2d58c72b4dc4a8c74eef893000306bf78a30fd.zip
openssl-ac2d58c72b4dc4a8c74eef893000306bf78a30fd.tar.gz
openssl-ac2d58c72b4dc4a8c74eef893000306bf78a30fd.tar.bz2
Implement a EVP_PKEY KDF to KDF provider bridge
Some KDF implementations were available before the current EVP_KDF API. They were used via EVP_PKEY_derive. There exists a bridge between the old API and the EVP_KDF API however this bridge itself uses a legacy EVP_PKEY_METHOD. This commit implements a provider side bridge without having to use any legacy code. Reviewed-by: Paul Dale <paul.dale@oracle.com> (Merged from https://github.com/openssl/openssl/pull/12573)
Diffstat (limited to 'util')
-rw-r--r--util/libcrypto.num3
1 files changed, 3 insertions, 0 deletions
diff --git a/util/libcrypto.num b/util/libcrypto.num
index fe875f1..7a31db8 100644
--- a/util/libcrypto.num
+++ b/util/libcrypto.num
@@ -5226,3 +5226,6 @@ PKCS7_sign_with_libctx ? 3_0_0 EXIST::FUNCTION:
PKCS7_encrypt_with_libctx ? 3_0_0 EXIST::FUNCTION:
SMIME_read_PKCS7_ex ? 3_0_0 EXIST::FUNCTION:
OSSL_PROVIDER_self_test ? 3_0_0 EXIST::FUNCTION:
+EVP_PKEY_CTX_set_tls1_prf_md ? 3_0_0 EXIST::FUNCTION:
+EVP_PKEY_CTX_set1_tls1_prf_secret ? 3_0_0 EXIST::FUNCTION:
+EVP_PKEY_CTX_add1_tls1_prf_seed ? 3_0_0 EXIST::FUNCTION: