1=pod
2
3=head1 NAME
4
5EVP_CIPHER_CTX_get_cipher_data, EVP_CIPHER_CTX_set_cipher_data - Routines to
6inspect and modify EVP_CIPHER_CTX objects
7
8=head1 SYNOPSIS
9
10 #include <openssl/evp.h>
11
12 void *EVP_CIPHER_CTX_get_cipher_data(const EVP_CIPHER_CTX *ctx);
13 void *EVP_CIPHER_CTX_set_cipher_data(EVP_CIPHER_CTX *ctx, void *cipher_data);
14
15=head1 DESCRIPTION
16
17The EVP_CIPHER_CTX_get_cipher_data() function returns a pointer to the cipher
18data relevant to EVP_CIPHER_CTX. The contents of this data is specific to the
19particular implementation of the cipher. For example this data can be used by
20engines to store engine specific information. The data is automatically
21allocated and freed by OpenSSL, so applications and engines should not normally
22free this directly (but see below).
23
24The EVP_CIPHER_CTX_set_cipher_data() function allows an application or engine to
25replace the cipher data with new data. A pointer to any existing cipher data is
26returned from this function. If the old data is no longer required then it
27should be freed through a call to OPENSSL_free().
28
29=head1 RETURN VALUES
30
31The EVP_CIPHER_CTX_get_cipher_data() function returns a pointer to the current
32cipher data for the EVP_CIPHER_CTX.
33
34The EVP_CIPHER_CTX_set_cipher_data() function returns a pointer to the old
35cipher data for the EVP_CIPHER_CTX.
36
37=head1 HISTORY
38
39The EVP_CIPHER_CTX_get_cipher_data() and EVP_CIPHER_CTX_set_cipher_data()
40functions were added in OpenSSL 1.1.0.
41
42=head1 COPYRIGHT
43
44Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
45
46Licensed under the OpenSSL license (the "License").  You may not use
47this file except in compliance with the License.  You can obtain a copy
48in the file LICENSE in the source distribution or at
49L<https://www.openssl.org/source/license.html>.
50
51=cut
52