Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(1309)

Side by Side Diff: openssl/crypto/evp/evp_err.c

Issue 59083010: third_party/openssl: add ChaCha20+Poly1305 support. Base URL: https://chromium.googlesource.com/chromium/deps/openssl.git@master
Patch Set: Created 7 years, 1 month ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch
« no previous file with comments | « openssl/crypto/evp/evp_aead.c ('k') | openssl/crypto/evp/evp_locl.h » ('j') | no next file with comments »
Toggle Intra-line Diffs ('i') | Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
OLDNEW
1 /* crypto/evp/evp_err.c */ 1 /* crypto/evp/evp_err.c */
2 /* ==================================================================== 2 /* ====================================================================
3 * Copyright (c) 1999-2011 The OpenSSL Project. All rights reserved. 3 * Copyright (c) 1999-2011 The OpenSSL Project. All rights reserved.
4 * 4 *
5 * Redistribution and use in source and binary forms, with or without 5 * Redistribution and use in source and binary forms, with or without
6 * modification, are permitted provided that the following conditions 6 * modification, are permitted provided that the following conditions
7 * are met: 7 * are met:
8 * 8 *
9 * 1. Redistributions of source code must retain the above copyright 9 * 1. Redistributions of source code must retain the above copyright
10 * notice, this list of conditions and the following disclaimer. 10 * notice, this list of conditions and the following disclaimer.
(...skipping 52 matching lines...) Expand 10 before | Expand all | Expand 10 after
63 #include <openssl/evp.h> 63 #include <openssl/evp.h>
64 64
65 /* BEGIN ERROR CODES */ 65 /* BEGIN ERROR CODES */
66 #ifndef OPENSSL_NO_ERR 66 #ifndef OPENSSL_NO_ERR
67 67
68 #define ERR_FUNC(func) ERR_PACK(ERR_LIB_EVP,func,0) 68 #define ERR_FUNC(func) ERR_PACK(ERR_LIB_EVP,func,0)
69 #define ERR_REASON(reason) ERR_PACK(ERR_LIB_EVP,0,reason) 69 #define ERR_REASON(reason) ERR_PACK(ERR_LIB_EVP,0,reason)
70 70
71 static ERR_STRING_DATA EVP_str_functs[]= 71 static ERR_STRING_DATA EVP_str_functs[]=
72 { 72 {
73 {ERR_FUNC(EVP_F_AEAD_AES_128_GCM_INIT), "AEAD_AES_128_GCM_INIT"},
74 {ERR_FUNC(EVP_F_AEAD_AES_128_GCM_OPEN), "AEAD_AES_128_GCM_OPEN"},
75 {ERR_FUNC(EVP_F_AEAD_AES_128_GCM_SEAL), "AEAD_AES_128_GCM_SEAL"},
76 {ERR_FUNC(EVP_F_AEAD_CHACHA20_POLY1305_INIT), "AEAD_CHACHA20_POLY1305_INIT"},
77 {ERR_FUNC(EVP_F_AEAD_CHACHA20_POLY1305_OPEN), "AEAD_CHACHA20_POLY1305_OPEN"},
78 {ERR_FUNC(EVP_F_AEAD_CHACHA20_POLY1305_SEAL), "AEAD_CHACHA20_POLY1305_SEAL"},
79 {ERR_FUNC(EVP_F_AEAD_CTX_OPEN), "AEAD_CTX_OPEN"},
80 {ERR_FUNC(EVP_F_AEAD_CTX_SEAL), "AEAD_CTX_SEAL"},
73 {ERR_FUNC(EVP_F_AESNI_INIT_KEY), "AESNI_INIT_KEY"}, 81 {ERR_FUNC(EVP_F_AESNI_INIT_KEY), "AESNI_INIT_KEY"},
74 {ERR_FUNC(EVP_F_AESNI_XTS_CIPHER), "AESNI_XTS_CIPHER"}, 82 {ERR_FUNC(EVP_F_AESNI_XTS_CIPHER), "AESNI_XTS_CIPHER"},
75 {ERR_FUNC(EVP_F_AES_INIT_KEY), "AES_INIT_KEY"}, 83 {ERR_FUNC(EVP_F_AES_INIT_KEY), "AES_INIT_KEY"},
76 {ERR_FUNC(EVP_F_AES_XTS), "AES_XTS"}, 84 {ERR_FUNC(EVP_F_AES_XTS), "AES_XTS"},
77 {ERR_FUNC(EVP_F_AES_XTS_CIPHER), "AES_XTS_CIPHER"}, 85 {ERR_FUNC(EVP_F_AES_XTS_CIPHER), "AES_XTS_CIPHER"},
78 {ERR_FUNC(EVP_F_ALG_MODULE_INIT), "ALG_MODULE_INIT"}, 86 {ERR_FUNC(EVP_F_ALG_MODULE_INIT), "ALG_MODULE_INIT"},
79 {ERR_FUNC(EVP_F_CAMELLIA_INIT_KEY), "CAMELLIA_INIT_KEY"}, 87 {ERR_FUNC(EVP_F_CAMELLIA_INIT_KEY), "CAMELLIA_INIT_KEY"},
80 {ERR_FUNC(EVP_F_CMAC_INIT), "CMAC_INIT"}, 88 {ERR_FUNC(EVP_F_CMAC_INIT), "CMAC_INIT"},
81 {ERR_FUNC(EVP_F_D2I_PKEY), "D2I_PKEY"}, 89 {ERR_FUNC(EVP_F_D2I_PKEY), "D2I_PKEY"},
82 {ERR_FUNC(EVP_F_DO_SIGVER_INIT), "DO_SIGVER_INIT"}, 90 {ERR_FUNC(EVP_F_DO_SIGVER_INIT), "DO_SIGVER_INIT"},
83 {ERR_FUNC(EVP_F_DSAPKEY2PKCS8), "DSAPKEY2PKCS8"}, 91 {ERR_FUNC(EVP_F_DSAPKEY2PKCS8), "DSAPKEY2PKCS8"},
84 {ERR_FUNC(EVP_F_DSA_PKEY2PKCS8), "DSA_PKEY2PKCS8"}, 92 {ERR_FUNC(EVP_F_DSA_PKEY2PKCS8), "DSA_PKEY2PKCS8"},
85 {ERR_FUNC(EVP_F_ECDSA_PKEY2PKCS8), "ECDSA_PKEY2PKCS8"}, 93 {ERR_FUNC(EVP_F_ECDSA_PKEY2PKCS8), "ECDSA_PKEY2PKCS8"},
86 {ERR_FUNC(EVP_F_ECKEY_PKEY2PKCS8), "ECKEY_PKEY2PKCS8"}, 94 {ERR_FUNC(EVP_F_ECKEY_PKEY2PKCS8), "ECKEY_PKEY2PKCS8"},
95 {ERR_FUNC(EVP_F_EVP_AEAD_CTX_INIT), "EVP_AEAD_CTX_init"},
87 {ERR_FUNC(EVP_F_EVP_CIPHERINIT_EX), "EVP_CipherInit_ex"}, 96 {ERR_FUNC(EVP_F_EVP_CIPHERINIT_EX), "EVP_CipherInit_ex"},
88 {ERR_FUNC(EVP_F_EVP_CIPHER_CTX_COPY), "EVP_CIPHER_CTX_copy"}, 97 {ERR_FUNC(EVP_F_EVP_CIPHER_CTX_COPY), "EVP_CIPHER_CTX_copy"},
89 {ERR_FUNC(EVP_F_EVP_CIPHER_CTX_CTRL), "EVP_CIPHER_CTX_ctrl"}, 98 {ERR_FUNC(EVP_F_EVP_CIPHER_CTX_CTRL), "EVP_CIPHER_CTX_ctrl"},
90 {ERR_FUNC(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH), "EVP_CIPHER_CTX_set_key_length"} , 99 {ERR_FUNC(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH), "EVP_CIPHER_CTX_set_key_length"} ,
91 {ERR_FUNC(EVP_F_EVP_DECRYPTFINAL_EX), "EVP_DecryptFinal_ex"}, 100 {ERR_FUNC(EVP_F_EVP_DECRYPTFINAL_EX), "EVP_DecryptFinal_ex"},
92 {ERR_FUNC(EVP_F_EVP_DIGESTINIT_EX), "EVP_DigestInit_ex"}, 101 {ERR_FUNC(EVP_F_EVP_DIGESTINIT_EX), "EVP_DigestInit_ex"},
93 {ERR_FUNC(EVP_F_EVP_ENCRYPTFINAL_EX), "EVP_EncryptFinal_ex"}, 102 {ERR_FUNC(EVP_F_EVP_ENCRYPTFINAL_EX), "EVP_EncryptFinal_ex"},
94 {ERR_FUNC(EVP_F_EVP_MD_CTX_COPY_EX), "EVP_MD_CTX_copy_ex"}, 103 {ERR_FUNC(EVP_F_EVP_MD_CTX_COPY_EX), "EVP_MD_CTX_copy_ex"},
95 {ERR_FUNC(EVP_F_EVP_MD_SIZE), "EVP_MD_size"}, 104 {ERR_FUNC(EVP_F_EVP_MD_SIZE), "EVP_MD_size"},
96 {ERR_FUNC(EVP_F_EVP_OPENINIT), "EVP_OpenInit"}, 105 {ERR_FUNC(EVP_F_EVP_OPENINIT), "EVP_OpenInit"},
(...skipping 98 matching lines...) Expand 10 before | Expand all | Expand 10 after
195 {ERR_REASON(EVP_R_NO_CIPHER_SET) ,"no cipher set"}, 204 {ERR_REASON(EVP_R_NO_CIPHER_SET) ,"no cipher set"},
196 {ERR_REASON(EVP_R_NO_DEFAULT_DIGEST) ,"no default digest"}, 205 {ERR_REASON(EVP_R_NO_DEFAULT_DIGEST) ,"no default digest"},
197 {ERR_REASON(EVP_R_NO_DIGEST_SET) ,"no digest set"}, 206 {ERR_REASON(EVP_R_NO_DIGEST_SET) ,"no digest set"},
198 {ERR_REASON(EVP_R_NO_DSA_PARAMETERS) ,"no dsa parameters"}, 207 {ERR_REASON(EVP_R_NO_DSA_PARAMETERS) ,"no dsa parameters"},
199 {ERR_REASON(EVP_R_NO_KEY_SET) ,"no key set"}, 208 {ERR_REASON(EVP_R_NO_KEY_SET) ,"no key set"},
200 {ERR_REASON(EVP_R_NO_OPERATION_SET) ,"no operation set"}, 209 {ERR_REASON(EVP_R_NO_OPERATION_SET) ,"no operation set"},
201 {ERR_REASON(EVP_R_NO_SIGN_FUNCTION_CONFIGURED),"no sign function configured"}, 210 {ERR_REASON(EVP_R_NO_SIGN_FUNCTION_CONFIGURED),"no sign function configured"},
202 {ERR_REASON(EVP_R_NO_VERIFY_FUNCTION_CONFIGURED),"no verify function configured" }, 211 {ERR_REASON(EVP_R_NO_VERIFY_FUNCTION_CONFIGURED),"no verify function configured" },
203 {ERR_REASON(EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE),"operation not suppo rted for this keytype"}, 212 {ERR_REASON(EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE),"operation not suppo rted for this keytype"},
204 {ERR_REASON(EVP_R_OPERATON_NOT_INITIALIZED),"operaton not initialized"}, 213 {ERR_REASON(EVP_R_OPERATON_NOT_INITIALIZED),"operaton not initialized"},
214 {ERR_REASON(EVP_R_OUTPUT_ALIASES_INPUT) ,"output aliases input"},
205 {ERR_REASON(EVP_R_PKCS8_UNKNOWN_BROKEN_TYPE),"pkcs8 unknown broken type"}, 215 {ERR_REASON(EVP_R_PKCS8_UNKNOWN_BROKEN_TYPE),"pkcs8 unknown broken type"},
206 {ERR_REASON(EVP_R_PRIVATE_KEY_DECODE_ERROR),"private key decode error"}, 216 {ERR_REASON(EVP_R_PRIVATE_KEY_DECODE_ERROR),"private key decode error"},
207 {ERR_REASON(EVP_R_PRIVATE_KEY_ENCODE_ERROR),"private key encode error"}, 217 {ERR_REASON(EVP_R_PRIVATE_KEY_ENCODE_ERROR),"private key encode error"},
208 {ERR_REASON(EVP_R_PUBLIC_KEY_NOT_RSA) ,"public key not rsa"}, 218 {ERR_REASON(EVP_R_PUBLIC_KEY_NOT_RSA) ,"public key not rsa"},
219 {ERR_REASON(EVP_R_TAG_TOO_LARGE) ,"tag too large"},
209 {ERR_REASON(EVP_R_TOO_LARGE) ,"too large"}, 220 {ERR_REASON(EVP_R_TOO_LARGE) ,"too large"},
210 {ERR_REASON(EVP_R_UNKNOWN_CIPHER) ,"unknown cipher"}, 221 {ERR_REASON(EVP_R_UNKNOWN_CIPHER) ,"unknown cipher"},
211 {ERR_REASON(EVP_R_UNKNOWN_DIGEST) ,"unknown digest"}, 222 {ERR_REASON(EVP_R_UNKNOWN_DIGEST) ,"unknown digest"},
212 {ERR_REASON(EVP_R_UNKNOWN_OPTION) ,"unknown option"}, 223 {ERR_REASON(EVP_R_UNKNOWN_OPTION) ,"unknown option"},
213 {ERR_REASON(EVP_R_UNKNOWN_PBE_ALGORITHM) ,"unknown pbe algorithm"}, 224 {ERR_REASON(EVP_R_UNKNOWN_PBE_ALGORITHM) ,"unknown pbe algorithm"},
214 {ERR_REASON(EVP_R_UNSUPORTED_NUMBER_OF_ROUNDS),"unsuported number of rounds"}, 225 {ERR_REASON(EVP_R_UNSUPORTED_NUMBER_OF_ROUNDS),"unsuported number of rounds"},
215 {ERR_REASON(EVP_R_UNSUPPORTED_ALGORITHM) ,"unsupported algorithm"}, 226 {ERR_REASON(EVP_R_UNSUPPORTED_ALGORITHM) ,"unsupported algorithm"},
216 {ERR_REASON(EVP_R_UNSUPPORTED_CIPHER) ,"unsupported cipher"}, 227 {ERR_REASON(EVP_R_UNSUPPORTED_CIPHER) ,"unsupported cipher"},
217 {ERR_REASON(EVP_R_UNSUPPORTED_KEYLENGTH) ,"unsupported keylength"}, 228 {ERR_REASON(EVP_R_UNSUPPORTED_KEYLENGTH) ,"unsupported keylength"},
218 {ERR_REASON(EVP_R_UNSUPPORTED_KEY_DERIVATION_FUNCTION),"unsupported key derivati on function"}, 229 {ERR_REASON(EVP_R_UNSUPPORTED_KEY_DERIVATION_FUNCTION),"unsupported key derivati on function"},
(...skipping 12 matching lines...) Expand all
231 { 242 {
232 #ifndef OPENSSL_NO_ERR 243 #ifndef OPENSSL_NO_ERR
233 244
234 if (ERR_func_error_string(EVP_str_functs[0].error) == NULL) 245 if (ERR_func_error_string(EVP_str_functs[0].error) == NULL)
235 { 246 {
236 ERR_load_strings(0,EVP_str_functs); 247 ERR_load_strings(0,EVP_str_functs);
237 ERR_load_strings(0,EVP_str_reasons); 248 ERR_load_strings(0,EVP_str_reasons);
238 } 249 }
239 #endif 250 #endif
240 } 251 }
OLDNEW
« no previous file with comments | « openssl/crypto/evp/evp_aead.c ('k') | openssl/crypto/evp/evp_locl.h » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698