aboutsummaryrefslogtreecommitdiffstats
path: root/include
diff options
context:
space:
mode:
authorRichard Levitte <levitte@openssl.org>2015-12-18 17:13:39 +0100
committerRichard Levitte <levitte@openssl.org>2016-01-12 13:58:29 +0100
commitff4b7fafb315df5f8374e9b50c302460e068f188 (patch)
tree95c24810094e4ecd8dceaf2f2302b0fcb2cd211d /include
parent05fdb8d355e6f018627084410cefeb3202cd7f98 (diff)
downloadopenssl-ff4b7fafb315df5f8374e9b50c302460e068f188.tar.gz
make update
Reviewed-by: Rich Salz <rsalz@openssl.org>
Diffstat (limited to 'include')
-rw-r--r--include/openssl/evp.h5
1 files changed, 2 insertions, 3 deletions
diff --git a/include/openssl/evp.h b/include/openssl/evp.h
index 6441de449e..8f5c0f4704 100644
--- a/include/openssl/evp.h
+++ b/include/openssl/evp.h
@@ -715,13 +715,12 @@ int EVP_DecodeFinal(EVP_ENCODE_CTX *ctx, unsigned
int EVP_DecodeBlock(unsigned char *t, const unsigned char *f, int n);
# if OPENSSL_API_COMPAT < 0x10100000L
-# EVP_CIPHER_CTX_init(c) EVP_CIPHER_CTX_reset(c)
-# EVP_CIPHER_CTX_cleanup(c) EVP_CIPHER_CTX_reset(c)
+# define EVP_CIPHER_CTX_init(c) EVP_CIPHER_CTX_reset(c)
+# define EVP_CIPHER_CTX_cleanup(c) EVP_CIPHER_CTX_reset(c)
# endif
EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *c);
void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *c);
-#define EVP_CIPHER_CTX_init(c) EVP_CIPHER_CTX_reset((c))
int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *c, int pad);
int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr);