Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAdam Langley <agl@chromium.org>2014-07-26 02:40:44 +0400
committerAdam Langley <agl@google.com>2014-07-29 01:32:39 +0400
commit93a3dcd57262f5bbd84adaa5565abb14f95d79ae (patch)
tree6e2189d727f90a9846ed2745f0d6d24d6ca3daea /include/openssl/cipher.h
parent7e3305eebd7fb06d57e7f25b3bbf9c10d526f7d5 (diff)
Add AES Key Wrap mode.
This is needed in order to support Web Crypto. https://code.google.com/p/chromium/issues/detail?id=396407 Change-Id: I900d8cad2716c2e3341eeae153659502326c9173 Reviewed-on: https://boringssl-review.googlesource.com/1335 Reviewed-by: Adam Langley <agl@google.com>
Diffstat (limited to 'include/openssl/cipher.h')
-rw-r--r--include/openssl/cipher.h7
1 files changed, 7 insertions, 0 deletions
diff --git a/include/openssl/cipher.h b/include/openssl/cipher.h
index 7d25005a..191d44a0 100644
--- a/include/openssl/cipher.h
+++ b/include/openssl/cipher.h
@@ -439,6 +439,9 @@ typedef struct evp_cipher_info_st {
#define CIPHER_F_aead_rc4_md5_tls_init 116
#define CIPHER_F_aead_rc4_md5_tls_seal 117
#define CIPHER_F_aead_rc4_md5_tls_open 118
+#define CIPHER_F_aead_aes_key_wrap_seal 119
+#define CIPHER_F_aead_aes_key_wrap_init 120
+#define CIPHER_F_aead_aes_key_wrap_open 121
#define CIPHER_R_WRAP_MODE_NOT_ALLOWED 100
#define CIPHER_R_AES_KEY_SETUP_FAILED 101
#define CIPHER_R_INPUT_NOT_INITIALIZED 102
@@ -458,5 +461,9 @@ typedef struct evp_cipher_info_st {
#define CIPHER_R_IV_TOO_LARGE 116
#define CIPHER_R_INVALID_AD_SIZE 117
#define CIPHER_R_INVALID_AD 118
+#define CIPHER_R_UNSUPPORTED_TAG_SIZE 119
+#define CIPHER_R_UNSUPPORTED_INPUT_SIZE 120
+#define CIPHER_R_UNSUPPORTED_AD_SIZE 121
+#define CIPHER_R_UNSUPPORTED_NONCE_SIZE 122
#endif /* OPENSSL_HEADER_CIPHER_H */