summaryrefslogtreecommitdiffstats
path: root/ssl/ssl_err.c
diff options
context:
space:
mode:
authorMatt Caswell <matt@openssl.org>2016-12-07 23:50:55 +0000
committerMatt Caswell <matt@openssl.org>2016-12-08 17:21:21 +0000
commit7fe97c077b4571a71be3f6cb963c414216371a7c (patch)
tree704e4daf9a7e8613ce8eb97fb1f40504be4883e9 /ssl/ssl_err.c
parentecc2f938cf1cf7425be37156ecb216cdc6db257f (diff)
Fix make update issues
Various functions got renamed. We need to rename the error codes too. Perl changes reviewed by Richard Levitte. Non-perl changes reviewed by Rich Salz Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
Diffstat (limited to 'ssl/ssl_err.c')
-rw-r--r--ssl/ssl_err.c137
1 files changed, 72 insertions, 65 deletions
diff --git a/ssl/ssl_err.c b/ssl/ssl_err.c
index ca96c72bb5..1b3e40907f 100644
--- a/ssl/ssl_err.c
+++ b/ssl/ssl_err.c
@@ -49,6 +49,9 @@ static ERR_STRING_DATA SSL_str_functs[] = {
{ERR_FUNC(SSL_F_DTLS_GET_REASSEMBLED_MESSAGE),
"dtls_get_reassembled_message"},
{ERR_FUNC(SSL_F_DTLS_PROCESS_HELLO_VERIFY), "dtls_process_hello_verify"},
+ {ERR_FUNC(SSL_F_FINAL_EC_PT_FORMATS), "final_ec_pt_formats"},
+ {ERR_FUNC(SSL_F_FINAL_EMS), "final_ems"},
+ {ERR_FUNC(SSL_F_FINAL_RENEGOTIATE), "final_renegotiate"},
{ERR_FUNC(SSL_F_OPENSSL_INIT_SSL), "OPENSSL_init_ssl"},
{ERR_FUNC(SSL_F_OSSL_STATEM_CLIENT13_READ_TRANSITION),
"ossl_statem_client13_read_transition"},
@@ -265,42 +268,48 @@ static ERR_STRING_DATA SSL_str_functs[] = {
"tls_construct_cke_psk_preamble"},
{ERR_FUNC(SSL_F_TLS_CONSTRUCT_CKE_RSA), "tls_construct_cke_rsa"},
{ERR_FUNC(SSL_F_TLS_CONSTRUCT_CKE_SRP), "tls_construct_cke_srp"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CLIENT_ALPN), "tls_construct_client_alpn"},
{ERR_FUNC(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE),
"tls_construct_client_certificate"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CLIENT_EC_PT_FORMATS),
- "tls_construct_client_ec_pt_formats"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CLIENT_EMS), "tls_construct_client_ems"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CLIENT_ETM), "tls_construct_client_etm"},
{ERR_FUNC(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO),
"tls_construct_client_hello"},
{ERR_FUNC(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE),
"tls_construct_client_key_exchange"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_SHARE),
- "tls_construct_client_key_share"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CLIENT_NPN), "tls_construct_client_npn"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CLIENT_PADDING),
- "tls_construct_client_padding"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CLIENT_RENEGOTIATE),
- "tls_construct_client_renegotiate"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CLIENT_SCT), "tls_construct_client_sct"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CLIENT_SERVER_NAME),
- "tls_construct_client_server_name"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CLIENT_SESSION_TICKET),
- "tls_construct_client_session_ticket"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CLIENT_SIG_ALGS),
- "tls_construct_client_sig_algs"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CLIENT_SRP), "tls_construct_client_srp"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CLIENT_STATUS_REQUEST),
- "tls_construct_client_status_request"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CLIENT_SUPPORTED_GROUPS),
- "tls_construct_client_supported_groups"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CLIENT_SUPPORTED_VERSIONS),
- "tls_construct_client_supported_versions"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CLIENT_USE_SRTP),
- "tls_construct_client_use_srtp"},
{ERR_FUNC(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY),
"tls_construct_client_verify"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_ALPN), "tls_construct_ctos_alpn"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_CERTIFICATE),
+ "TLS_CONSTRUCT_CTOS_CERTIFICATE"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS),
+ "tls_construct_ctos_ec_pt_formats"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_EMS), "tls_construct_ctos_ems"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_ETM), "tls_construct_ctos_etm"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_HELLO), "TLS_CONSTRUCT_CTOS_HELLO"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_KEY_EXCHANGE),
+ "TLS_CONSTRUCT_CTOS_KEY_EXCHANGE"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE),
+ "tls_construct_ctos_key_share"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_NPN), "tls_construct_ctos_npn"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_PADDING),
+ "tls_construct_ctos_padding"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE),
+ "tls_construct_ctos_renegotiate"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_SCT), "tls_construct_ctos_sct"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME),
+ "tls_construct_ctos_server_name"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET),
+ "tls_construct_ctos_session_ticket"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS),
+ "tls_construct_ctos_sig_algs"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_SRP), "tls_construct_ctos_srp"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST),
+ "tls_construct_ctos_status_request"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS),
+ "tls_construct_ctos_supported_groups"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS),
+ "tls_construct_ctos_supported_versions"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP),
+ "tls_construct_ctos_use_srtp"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_VERIFY), "TLS_CONSTRUCT_CTOS_VERIFY"},
{ERR_FUNC(SSL_F_TLS_CONSTRUCT_ENCRYPTED_EXTENSIONS),
"tls_construct_encrypted_extensions"},
{ERR_FUNC(SSL_F_TLS_CONSTRUCT_EXTENSIONS), "tls_construct_extensions"},
@@ -310,53 +319,51 @@ static ERR_STRING_DATA SSL_str_functs[] = {
{ERR_FUNC(SSL_F_TLS_CONSTRUCT_NEW_SESSION_TICKET),
"tls_construct_new_session_ticket"},
{ERR_FUNC(SSL_F_TLS_CONSTRUCT_NEXT_PROTO), "tls_construct_next_proto"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_SERVER_ALPN), "tls_construct_server_alpn"},
{ERR_FUNC(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE),
"tls_construct_server_certificate"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_SERVER_CRYPTOPRO_BUG),
- "tls_construct_server_cryptopro_bug"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_SERVER_DONE), "tls_construct_server_done"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_SERVER_EC_PT_FORMATS),
- "tls_construct_server_ec_pt_formats"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_SERVER_EMS), "tls_construct_server_ems"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_SERVER_ETM), "tls_construct_server_etm"},
{ERR_FUNC(SSL_F_TLS_CONSTRUCT_SERVER_HELLO),
"tls_construct_server_hello"},
{ERR_FUNC(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE),
"tls_construct_server_key_exchange"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_SERVER_KEY_SHARE),
- "tls_construct_server_key_share"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_SERVER_NEXT_PROTO_NEG),
- "tls_construct_server_next_proto_neg"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_SERVER_RENEGOTIATE),
- "tls_construct_server_renegotiate"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_SERVER_SERVER_NAME),
- "tls_construct_server_server_name"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_SERVER_SESSION_TICKET),
- "tls_construct_server_session_ticket"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_SERVER_STATUS_REQUEST),
- "tls_construct_server_status_request"},
- {ERR_FUNC(SSL_F_TLS_CONSTRUCT_SERVER_USE_SRTP),
- "tls_construct_server_use_srtp"},
- {ERR_FUNC(SSL_F_TLS_EXT_FINAL_), "tls_ext_final_ems"},
- {ERR_FUNC(SSL_F_TLS_EXT_FINAL_EC_PT_FORMATS),
- "tls_ext_final_ec_pt_formats"},
- {ERR_FUNC(SSL_F_TLS_EXT_FINAL_EMS), "tls_ext_final_ems"},
- {ERR_FUNC(SSL_F_TLS_EXT_FINAL_RENEGOTIATE), "tls_ext_final_renegotiate"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_ALPN), "tls_construct_stoc_alpn"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_CERTIFICATE),
+ "TLS_CONSTRUCT_STOC_CERTIFICATE"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_CRYPTOPRO_BUG),
+ "tls_construct_stoc_cryptopro_bug"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_DONE), "TLS_CONSTRUCT_STOC_DONE"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_EC_PT_FORMATS),
+ "tls_construct_stoc_ec_pt_formats"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_EMS), "tls_construct_stoc_ems"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_ETM), "tls_construct_stoc_etm"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_HELLO), "TLS_CONSTRUCT_STOC_HELLO"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_KEY_EXCHANGE),
+ "TLS_CONSTRUCT_STOC_KEY_EXCHANGE"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE),
+ "tls_construct_stoc_key_share"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_NEXT_PROTO_NEG),
+ "tls_construct_stoc_next_proto_neg"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_RENEGOTIATE),
+ "tls_construct_stoc_renegotiate"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_SERVER_NAME),
+ "tls_construct_stoc_server_name"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_SESSION_TICKET),
+ "tls_construct_stoc_session_ticket"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST),
+ "tls_construct_stoc_status_request"},
+ {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_USE_SRTP),
+ "tls_construct_stoc_use_srtp"},
{ERR_FUNC(SSL_F_TLS_GET_MESSAGE_BODY), "tls_get_message_body"},
{ERR_FUNC(SSL_F_TLS_GET_MESSAGE_HEADER), "tls_get_message_header"},
{ERR_FUNC(SSL_F_TLS_PARSE_CLIENTHELLO_TLSEXT),
"tls_parse_clienthello_tlsext"},
- {ERR_FUNC(SSL_F_TLS_PARSE_CLIENT_KEY_SHARE),
- "tls_parse_client_key_share"},
- {ERR_FUNC(SSL_F_TLS_PARSE_CLIENT_RENEGOTIATE),
- "tls_parse_client_renegotiate"},
- {ERR_FUNC(SSL_F_TLS_PARSE_CLIENT_USE_SRTP), "tls_parse_client_use_srtp"},
- {ERR_FUNC(SSL_F_TLS_PARSE_SERVER_KEY_SHARE),
- "tls_parse_server_key_share"},
- {ERR_FUNC(SSL_F_TLS_PARSE_SERVER_RENEGOTIATE),
- "tls_parse_server_renegotiate"},
- {ERR_FUNC(SSL_F_TLS_PARSE_SERVER_USE_SRTP), "tls_parse_server_use_srtp"},
+ {ERR_FUNC(SSL_F_TLS_PARSE_CTOS_KEY_SHARE), "tls_parse_ctos_key_share"},
+ {ERR_FUNC(SSL_F_TLS_PARSE_CTOS_RENEGOTIATE),
+ "tls_parse_ctos_renegotiate"},
+ {ERR_FUNC(SSL_F_TLS_PARSE_CTOS_USE_SRTP), "tls_parse_ctos_use_srtp"},
+ {ERR_FUNC(SSL_F_TLS_PARSE_STOC_KEY_SHARE), "tls_parse_stoc_key_share"},
+ {ERR_FUNC(SSL_F_TLS_PARSE_STOC_RENEGOTIATE),
+ "tls_parse_stoc_renegotiate"},
+ {ERR_FUNC(SSL_F_TLS_PARSE_STOC_USE_SRTP), "tls_parse_stoc_use_srtp"},
{ERR_FUNC(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO),
"tls_post_process_client_hello"},
{ERR_FUNC(SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE),