Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAdam Langley <agl@chromium.org>2014-07-25 04:42:11 +0400
committerAdam Langley <agl@chromium.org>2014-07-29 04:05:13 +0400
commit7578f3f0dea091a3392f0be3216989bdc7355ad2 (patch)
tree0c3eaf9664635e32c9800935d84f8d8503b2ae85 /include/openssl/cipher.h
parent3e1488555806d7fd78ae75a585161bc7cb15f096 (diff)
Make EVP_CIPHER_CTX_copy work in GCM mode.
PR#3272 (Imported from upstream's 14183e50e75f54c44df6be69670180860ac19550 and 802fdcda1ebc4241a8e02af0046ba2f5264f71f6) Change-Id: Ied6183d938e320f953a18f6616890d88b74def3f
Diffstat (limited to 'include/openssl/cipher.h')
-rw-r--r--include/openssl/cipher.h5
1 files changed, 5 insertions, 0 deletions
diff --git a/include/openssl/cipher.h b/include/openssl/cipher.h
index 191d44a0..19988aae 100644
--- a/include/openssl/cipher.h
+++ b/include/openssl/cipher.h
@@ -325,6 +325,11 @@ int EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md,
* one. */
#define EVP_CIPH_FLAG_AEAD_CIPHER 0x800
+/* EVP_CIPH_CUSTOM_COPY indicates that the |ctrl| callback should be called
+ * with |EVP_CTRL_COPY| at the end of normal |EVP_CIPHER_CTX_copy|
+ * processing. */
+#define EVP_CIPH_CUSTOM_COPY 0x1000
+
/* Private functions. */