Du kannst nicht mehr als 25 Themen auswählen Themen müssen entweder mit einem Buchstaben oder einer Ziffer beginnen. Sie können Bindestriche („-“) enthalten und bis zu 35 Zeichen lang sein.
 
 
 
 
 
 

489 Zeilen
20 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_CIPHER_H
  57. #define OPENSSL_HEADER_CIPHER_H
  58. #include <openssl/base.h>
  59. #if defined(__cplusplus)
  60. extern "C" {
  61. #endif
  62. /* Ciphers. */
  63. /* Cipher primitives.
  64. *
  65. * The following functions return |EVP_CIPHER| objects that implement the named
  66. * cipher algorithm. */
  67. OPENSSL_EXPORT const EVP_CIPHER *EVP_rc4(void);
  68. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_cbc(void);
  69. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede3_cbc(void);
  70. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ecb(void);
  71. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_cbc(void);
  72. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ctr(void);
  73. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_gcm(void);
  74. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ecb(void);
  75. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_cbc(void);
  76. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ctr(void);
  77. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_gcm(void);
  78. /* EVP_enc_null returns a 'cipher' that passes plaintext through as
  79. * ciphertext. */
  80. OPENSSL_EXPORT const EVP_CIPHER *EVP_enc_null(void);
  81. /* EVP_get_cipherbynid returns the cipher corresponding to the given NID, or
  82. * NULL if no such cipher is known. */
  83. OPENSSL_EXPORT const EVP_CIPHER *EVP_get_cipherbynid(int nid);
  84. /* Cipher context allocation.
  85. *
  86. * An |EVP_CIPHER_CTX| represents the state of an encryption or decryption in
  87. * progress. */
  88. /* EVP_CIPHER_CTX_init initialises an, already allocated, |EVP_CIPHER_CTX|. */
  89. OPENSSL_EXPORT void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx);
  90. /* EVP_CIPHER_CTX_new allocates a fresh |EVP_CIPHER_CTX|, calls
  91. * |EVP_CIPHER_CTX_init| and returns it, or NULL on allocation failure. */
  92. OPENSSL_EXPORT EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
  93. /* EVP_CIPHER_CTX_cleanup frees any memory referenced by |ctx|. It returns one
  94. * on success and zero otherwise. */
  95. OPENSSL_EXPORT int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *ctx);
  96. /* EVP_CIPHER_CTX_free calls |EVP_CIPHER_CTX_cleanup| on |ctx| and then frees
  97. * |ctx| itself. */
  98. OPENSSL_EXPORT void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
  99. /* EVP_CIPHER_CTX_copy sets |out| to be a duplicate of the current state of
  100. * |in|. The |out| argument must have been previously initialised. */
  101. OPENSSL_EXPORT int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out,
  102. const EVP_CIPHER_CTX *in);
  103. /* Cipher context configuration. */
  104. /* EVP_CipherInit_ex configures |ctx| for a fresh encryption (or decryption, if
  105. * |enc| is zero) operation using |cipher|. If |ctx| has been previously
  106. * configured with a cipher then |cipher|, |key| and |iv| may be |NULL| and
  107. * |enc| may be -1 to reuse the previous values. The operation will use |key|
  108. * as the key and |iv| as the IV (if any). These should have the correct
  109. * lengths given by |EVP_CIPHER_key_length| and |EVP_CIPHER_iv_length|. It
  110. * returns one on success and zero on error. */
  111. OPENSSL_EXPORT int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx,
  112. const EVP_CIPHER *cipher, ENGINE *engine,
  113. const uint8_t *key, const uint8_t *iv,
  114. int enc);
  115. /* EVP_EncryptInit_ex calls |EVP_CipherInit_ex| with |enc| equal to one. */
  116. OPENSSL_EXPORT int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,
  117. const EVP_CIPHER *cipher, ENGINE *impl,
  118. const uint8_t *key, const uint8_t *iv);
  119. /* EVP_DecryptInit_ex calls |EVP_CipherInit_ex| with |enc| equal to zero. */
  120. OPENSSL_EXPORT int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx,
  121. const EVP_CIPHER *cipher, ENGINE *impl,
  122. const uint8_t *key, const uint8_t *iv);
  123. /* Cipher operations. */
  124. /* EVP_EncryptUpdate encrypts |in_len| bytes from |in| to |out|. The number
  125. * of output bytes may be up to |in_len| plus the block length minus one and
  126. * |out| must have sufficient space. The number of bytes actually output is
  127. * written to |*out_len|. It returns one on success and zero otherwise. */
  128. OPENSSL_EXPORT int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
  129. int *out_len, const uint8_t *in,
  130. int in_len);
  131. /* EVP_EncryptFinal_ex writes at most a block of ciphertext to |out| and sets
  132. * |*out_len| to the number of bytes written. If padding is enabled (the
  133. * default) then standard padding is applied to create the final block. If
  134. * padding is disabled (with |EVP_CIPHER_CTX_set_padding|) then any partial
  135. * block remaining will cause an error. The function returns one on success and
  136. * zero otherwise. */
  137. OPENSSL_EXPORT int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out,
  138. int *out_len);
  139. /* EVP_DecryptUpdate decrypts |in_len| bytes from |in| to |out|. The number of
  140. * output bytes may be up to |in_len| plus the block length minus one and |out|
  141. * must have sufficient space. The number of bytes actually output is written
  142. * to |*out_len|. It returns one on success and zero otherwise. */
  143. OPENSSL_EXPORT int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
  144. int *out_len, const uint8_t *in,
  145. int in_len);
  146. /* EVP_DecryptFinal_ex writes at most a block of ciphertext to |out| and sets
  147. * |*out_len| to the number of bytes written. If padding is enabled (the
  148. * default) then padding is removed from the final block.
  149. *
  150. * WARNING: it is unsafe to call this function with unauthenticted
  151. * ciphertext if padding is enabled. */
  152. OPENSSL_EXPORT int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out,
  153. int *out_len);
  154. /* EVP_Cipher performs a one-shot encryption/decryption operation. No partial
  155. * blocks etc are maintained between calls. It returns the number of bytes
  156. * written or -1 on error.
  157. *
  158. * WARNING: this differs from the usual return value convention. */
  159. OPENSSL_EXPORT int EVP_Cipher(EVP_CIPHER_CTX *ctx, uint8_t *out,
  160. const uint8_t *in, size_t in_len);
  161. /* EVP_CipherUpdate calls either |EVP_EncryptUpdate| or |EVP_DecryptUpdate|
  162. * depending on how |ctx| has been setup. */
  163. OPENSSL_EXPORT int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
  164. int *out_len, const uint8_t *in,
  165. int in_len);
  166. /* EVP_CipherFinal_ex calls either |EVP_EncryptFinal_ex| or
  167. * |EVP_DecryptFinal_ex| depending on how |ctx| has been setup. */
  168. OPENSSL_EXPORT int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out,
  169. int *out_len);
  170. /* Cipher context accessors. */
  171. /* EVP_CIPHER_CTX_cipher returns the |EVP_CIPHER| underlying |ctx|, or NULL if
  172. * none has been set. */
  173. OPENSSL_EXPORT const EVP_CIPHER *EVP_CIPHER_CTX_cipher(
  174. const EVP_CIPHER_CTX *ctx);
  175. /* EVP_CIPHER_CTX_nid returns a NID identifying the |EVP_CIPHER| underlying
  176. * |ctx| (e.g. |NID_rc4|). It will crash if no cipher has been configured. */
  177. OPENSSL_EXPORT int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
  178. /* EVP_CIPHER_CTX_block_size returns the block size, in bytes, of the cipher
  179. * underlying |ctx|, or one if the cipher is a stream cipher. It will crash if
  180. * no cipher has been configured. */
  181. OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
  182. /* EVP_CIPHER_CTX_key_length returns the key size, in bytes, of the cipher
  183. * underlying |ctx| or zero if no cipher has been configured. */
  184. OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
  185. /* EVP_CIPHER_CTX_iv_length returns the IV size, in bytes, of the cipher
  186. * underlying |ctx|. It will crash if no cipher has been configured. */
  187. OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
  188. /* EVP_CIPHER_CTX_get_app_data returns the opaque, application data pointer for
  189. * |ctx|, or NULL if none has been set. */
  190. OPENSSL_EXPORT void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
  191. /* EVP_CIPHER_CTX_set_app_data sets the opaque, application data pointer for
  192. * |ctx| to |data|. */
  193. OPENSSL_EXPORT void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx,
  194. void *data);
  195. /* EVP_CIPHER_CTX_flags returns a value which is the OR of zero or more
  196. * |EVP_CIPH_*| flags. It will crash if no cipher has been configured. */
  197. OPENSSL_EXPORT uint32_t EVP_CIPHER_CTX_flags(const EVP_CIPHER_CTX *ctx);
  198. /* EVP_CIPHER_CTX_mode returns one of the |EVP_CIPH_*| cipher mode values
  199. * enumerated below. It will crash if no cipher has been configured. */
  200. OPENSSL_EXPORT uint32_t EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx);
  201. /* EVP_CIPHER_CTX_ctrl is an |ioctl| like function. The |command| argument
  202. * should be one of the |EVP_CTRL_*| values. The |arg| and |ptr| arguments are
  203. * specific to the command in question. */
  204. OPENSSL_EXPORT int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int command,
  205. int arg, void *ptr);
  206. /* EVP_CIPHER_CTX_set_padding sets whether padding is enabled for |ctx| and
  207. * returns one. Pass a non-zero |pad| to enable padding (the default) or zero
  208. * to disable. */
  209. OPENSSL_EXPORT int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad);
  210. /* Cipher accessors. */
  211. /* EVP_CIPHER_nid returns a NID identifing |cipher|. (For example,
  212. * |NID_rc4|.) */
  213. OPENSSL_EXPORT int EVP_CIPHER_nid(const EVP_CIPHER *cipher);
  214. /* EVP_CIPHER_name returns the short name for |cipher| or NULL if no name is
  215. * known. */
  216. OPENSSL_EXPORT const char *EVP_CIPHER_name(const EVP_CIPHER *cipher);
  217. /* EVP_CIPHER_block_size returns the block size, in bytes, for |cipher|, or one
  218. * if |cipher| is a stream cipher. */
  219. OPENSSL_EXPORT unsigned EVP_CIPHER_block_size(const EVP_CIPHER *cipher);
  220. /* EVP_CIPHER_key_length returns the key size, in bytes, for |cipher|. If
  221. * |cipher| can take a variable key length then this function returns the
  222. * default key length and |EVP_CIPHER_flags| will return a value with
  223. * |EVP_CIPH_VARIABLE_LENGTH| set. */
  224. OPENSSL_EXPORT unsigned EVP_CIPHER_key_length(const EVP_CIPHER *cipher);
  225. /* EVP_CIPHER_iv_length returns the IV size, in bytes, of |cipher|, or zero if
  226. * |cipher| doesn't take an IV. */
  227. OPENSSL_EXPORT unsigned EVP_CIPHER_iv_length(const EVP_CIPHER *cipher);
  228. /* EVP_CIPHER_flags returns a value which is the OR of zero or more
  229. * |EVP_CIPH_*| flags. */
  230. OPENSSL_EXPORT uint32_t EVP_CIPHER_flags(const EVP_CIPHER *cipher);
  231. /* EVP_CIPHER_mode returns one of the cipher mode values enumerated below. */
  232. OPENSSL_EXPORT uint32_t EVP_CIPHER_mode(const EVP_CIPHER *cipher);
  233. /* Key derivation. */
  234. /* EVP_BytesToKey generates a key and IV for the cipher |type| by iterating
  235. * |md| |count| times using |data| and |salt|. On entry, the |key| and |iv|
  236. * buffers must have enough space to hold a key and IV for |type|. It returns
  237. * the length of the key on success or zero on error. */
  238. OPENSSL_EXPORT int EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md,
  239. const uint8_t *salt, const uint8_t *data,
  240. size_t data_len, unsigned count, uint8_t *key,
  241. uint8_t *iv);
  242. /* Cipher modes (for |EVP_CIPHER_mode|). */
  243. #define EVP_CIPH_STREAM_CIPHER 0x0
  244. #define EVP_CIPH_ECB_MODE 0x1
  245. #define EVP_CIPH_CBC_MODE 0x2
  246. #define EVP_CIPH_CFB_MODE 0x3
  247. #define EVP_CIPH_OFB_MODE 0x4
  248. #define EVP_CIPH_CTR_MODE 0x5
  249. #define EVP_CIPH_GCM_MODE 0x6
  250. /* Cipher flags (for |EVP_CIPHER_flags|). */
  251. /* EVP_CIPH_VARIABLE_LENGTH indicates that the cipher takes a variable length
  252. * key. */
  253. #define EVP_CIPH_VARIABLE_LENGTH 0x40
  254. /* EVP_CIPH_ALWAYS_CALL_INIT indicates that the |init| function for the cipher
  255. * should always be called when initialising a new operation, even if the key
  256. * is NULL to indicate that the same key is being used. */
  257. #define EVP_CIPH_ALWAYS_CALL_INIT 0x80
  258. /* EVP_CIPH_CUSTOM_IV indicates that the cipher manages the IV itself rather
  259. * than keeping it in the |iv| member of |EVP_CIPHER_CTX|. */
  260. #define EVP_CIPH_CUSTOM_IV 0x100
  261. /* EVP_CIPH_CTRL_INIT indicates that EVP_CTRL_INIT should be used when
  262. * initialising an |EVP_CIPHER_CTX|. */
  263. #define EVP_CIPH_CTRL_INIT 0x200
  264. /* EVP_CIPH_FLAG_CUSTOM_CIPHER indicates that the cipher manages blocking
  265. * itself. This causes EVP_(En|De)crypt_ex to be simple wrapper functions. */
  266. #define EVP_CIPH_FLAG_CUSTOM_CIPHER 0x400
  267. /* EVP_CIPH_FLAG_AEAD_CIPHER specifies that the cipher is an AEAD. This is an
  268. * older version of the proper AEAD interface. See aead.h for the current
  269. * one. */
  270. #define EVP_CIPH_FLAG_AEAD_CIPHER 0x800
  271. /* EVP_CIPH_CUSTOM_COPY indicates that the |ctrl| callback should be called
  272. * with |EVP_CTRL_COPY| at the end of normal |EVP_CIPHER_CTX_copy|
  273. * processing. */
  274. #define EVP_CIPH_CUSTOM_COPY 0x1000
  275. /* Private functions. */
  276. /* EVP_CIPH_NO_PADDING disables padding in block ciphers. */
  277. #define EVP_CIPH_NO_PADDING 0x800
  278. /* EVP_CIPHER_CTX_ctrl commands. */
  279. #define EVP_CTRL_INIT 0x0
  280. #define EVP_CTRL_SET_KEY_LENGTH 0x1
  281. #define EVP_CTRL_GET_RC2_KEY_BITS 0x2
  282. #define EVP_CTRL_SET_RC2_KEY_BITS 0x3
  283. #define EVP_CTRL_GET_RC5_ROUNDS 0x4
  284. #define EVP_CTRL_SET_RC5_ROUNDS 0x5
  285. #define EVP_CTRL_RAND_KEY 0x6
  286. #define EVP_CTRL_PBE_PRF_NID 0x7
  287. #define EVP_CTRL_COPY 0x8
  288. #define EVP_CTRL_GCM_SET_IVLEN 0x9
  289. #define EVP_CTRL_GCM_GET_TAG 0x10
  290. #define EVP_CTRL_GCM_SET_TAG 0x11
  291. #define EVP_CTRL_GCM_SET_IV_FIXED 0x12
  292. #define EVP_CTRL_GCM_IV_GEN 0x13
  293. #define EVP_CTRL_AEAD_SET_MAC_KEY 0x17
  294. /* Set the GCM invocation field, decrypt only */
  295. #define EVP_CTRL_GCM_SET_IV_INV 0x18
  296. /* GCM TLS constants */
  297. /* Length of fixed part of IV derived from PRF */
  298. #define EVP_GCM_TLS_FIXED_IV_LEN 4
  299. /* Length of explicit part of IV part of TLS records */
  300. #define EVP_GCM_TLS_EXPLICIT_IV_LEN 8
  301. /* Length of tag for TLS */
  302. #define EVP_GCM_TLS_TAG_LEN 16
  303. #define EVP_MAX_KEY_LENGTH 64
  304. #define EVP_MAX_IV_LENGTH 16
  305. #define EVP_MAX_BLOCK_LENGTH 32
  306. struct evp_cipher_ctx_st {
  307. /* cipher contains the underlying cipher for this context. */
  308. const EVP_CIPHER *cipher;
  309. /* app_data is a pointer to opaque, user data. */
  310. void *app_data; /* application stuff */
  311. /* cipher_data points to the |cipher| specific state. */
  312. void *cipher_data;
  313. /* key_len contains the length of the key, which may differ from
  314. * |cipher->key_len| if the cipher can take a variable key length. */
  315. unsigned key_len;
  316. /* encrypt is one if encrypting and zero if decrypting. */
  317. int encrypt;
  318. /* flags contains the OR of zero or more |EVP_CIPH_*| flags, above. */
  319. uint32_t flags;
  320. /* oiv contains the original IV value. */
  321. uint8_t oiv[EVP_MAX_IV_LENGTH];
  322. /* iv contains the current IV value, which may have been updated. */
  323. uint8_t iv[EVP_MAX_IV_LENGTH];
  324. /* buf contains a partial block which is used by, for example, CTR mode to
  325. * store unused keystream bytes. */
  326. uint8_t buf[EVP_MAX_BLOCK_LENGTH];
  327. /* buf_len contains the number of bytes of a partial block contained in
  328. * |buf|. */
  329. int buf_len;
  330. /* num contains the number of bytes of |iv| which are valid for modes that
  331. * manage partial blocks themselves. */
  332. int num;
  333. /* final_used is non-zero if the |final| buffer contains plaintext. */
  334. int final_used;
  335. /* block_mask contains |cipher->block_size| minus one. (The block size
  336. * assumed to be a power of two.) */
  337. int block_mask;
  338. uint8_t final[EVP_MAX_BLOCK_LENGTH]; /* possible final block */
  339. } /* EVP_CIPHER_CTX */;
  340. typedef struct evp_cipher_info_st {
  341. const EVP_CIPHER *cipher;
  342. unsigned char iv[EVP_MAX_IV_LENGTH];
  343. } EVP_CIPHER_INFO;
  344. #if defined(__cplusplus)
  345. } /* extern C */
  346. #endif
  347. #define CIPHER_F_EVP_CipherInit_ex 100
  348. #define CIPHER_F_EVP_EncryptFinal_ex 101
  349. #define CIPHER_F_EVP_DecryptFinal_ex 102
  350. #define CIPHER_F_EVP_CIPHER_CTX_ctrl 103
  351. #define CIPHER_F_aes_init_key 104
  352. #define CIPHER_F_aesni_init_key 105
  353. #define CIPHER_F_EVP_CIPHER_CTX_copy 106
  354. #define CIPHER_F_EVP_AEAD_CTX_open 107
  355. #define CIPHER_F_EVP_AEAD_CTX_init 108
  356. #define CIPHER_F_EVP_AEAD_CTX_seal 109
  357. #define CIPHER_F_aead_aes_gcm_seal 110
  358. #define CIPHER_F_aead_aes_gcm_open 111
  359. #define CIPHER_F_aead_aes_gcm_init 112
  360. #define CIPHER_F_aead_chacha20_poly1305_init 113
  361. #define CIPHER_F_aead_chacha20_poly1305_open 114
  362. #define CIPHER_F_aead_chacha20_poly1305_seal 115
  363. #define CIPHER_F_aead_rc4_md5_tls_init 116
  364. #define CIPHER_F_aead_rc4_md5_tls_seal 117
  365. #define CIPHER_F_aead_rc4_md5_tls_open 118
  366. #define CIPHER_F_aead_aes_key_wrap_seal 119
  367. #define CIPHER_F_aead_aes_key_wrap_init 120
  368. #define CIPHER_F_aead_aes_key_wrap_open 121
  369. #define CIPHER_R_WRAP_MODE_NOT_ALLOWED 100
  370. #define CIPHER_R_AES_KEY_SETUP_FAILED 101
  371. #define CIPHER_R_INPUT_NOT_INITIALIZED 102
  372. #define CIPHER_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH 103
  373. #define CIPHER_R_INITIALIZATION_ERROR 104
  374. #define CIPHER_R_CTRL_NOT_IMPLEMENTED 105
  375. #define CIPHER_R_NO_CIPHER_SET 106
  376. #define CIPHER_R_BAD_DECRYPT 107
  377. #define CIPHER_R_WRONG_FINAL_BLOCK_LENGTH 108
  378. #define CIPHER_R_CTRL_OPERATION_NOT_IMPLEMENTED 109
  379. #define CIPHER_R_TAG_TOO_LARGE 110
  380. #define CIPHER_R_BAD_KEY_LENGTH 111
  381. #define CIPHER_R_BUFFER_TOO_SMALL 112
  382. #define CIPHER_R_OUTPUT_ALIASES_INPUT 113
  383. #define CIPHER_R_UNSUPPORTED_KEY_SIZE 114
  384. #define CIPHER_R_TOO_LARGE 115
  385. #define CIPHER_R_IV_TOO_LARGE 116
  386. #define CIPHER_R_INVALID_AD_SIZE 117
  387. #define CIPHER_R_INVALID_AD 118
  388. #define CIPHER_R_UNSUPPORTED_TAG_SIZE 119
  389. #define CIPHER_R_UNSUPPORTED_INPUT_SIZE 120
  390. #define CIPHER_R_UNSUPPORTED_AD_SIZE 121
  391. #define CIPHER_R_UNSUPPORTED_NONCE_SIZE 122
  392. #endif /* OPENSSL_HEADER_CIPHER_H */