X-Git-Url: https://git.openssl.org/?a=blobdiff_plain;f=ssl%2Fssl_err.c;h=1b3e40907f7e8b933a41099426f8a5085a820a30;hb=327d38d0ac1da6f6d7ad009260061630f4ec0c82;hp=b5b9857ebd9a769064e41a64246ef14f04f63edc;hpb=4b299b8e174cd58f762f0f184ceac7955e4227c4;p=openssl.git diff --git a/ssl/ssl_err.c b/ssl/ssl_err.c index b5b9857ebd..1b3e40907f 100644 --- a/ssl/ssl_err.c +++ b/ssl/ssl_err.c @@ -49,6 +49,9 @@ static ERR_STRING_DATA SSL_str_functs[] = { {ERR_FUNC(SSL_F_DTLS_GET_REASSEMBLED_MESSAGE), "dtls_get_reassembled_message"}, {ERR_FUNC(SSL_F_DTLS_PROCESS_HELLO_VERIFY), "dtls_process_hello_verify"}, + {ERR_FUNC(SSL_F_FINAL_EC_PT_FORMATS), "final_ec_pt_formats"}, + {ERR_FUNC(SSL_F_FINAL_EMS), "final_ems"}, + {ERR_FUNC(SSL_F_FINAL_RENEGOTIATE), "final_renegotiate"}, {ERR_FUNC(SSL_F_OPENSSL_INIT_SSL), "OPENSSL_init_ssl"}, {ERR_FUNC(SSL_F_OSSL_STATEM_CLIENT13_READ_TRANSITION), "ossl_statem_client13_read_transition"}, @@ -273,6 +276,40 @@ static ERR_STRING_DATA SSL_str_functs[] = { "tls_construct_client_key_exchange"}, {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY), "tls_construct_client_verify"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_ALPN), "tls_construct_ctos_alpn"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_CERTIFICATE), + "TLS_CONSTRUCT_CTOS_CERTIFICATE"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_EC_PT_FORMATS), + "tls_construct_ctos_ec_pt_formats"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_EMS), "tls_construct_ctos_ems"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_ETM), "tls_construct_ctos_etm"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_HELLO), "TLS_CONSTRUCT_CTOS_HELLO"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_KEY_EXCHANGE), + "TLS_CONSTRUCT_CTOS_KEY_EXCHANGE"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_KEY_SHARE), + "tls_construct_ctos_key_share"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_NPN), "tls_construct_ctos_npn"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_PADDING), + "tls_construct_ctos_padding"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_RENEGOTIATE), + "tls_construct_ctos_renegotiate"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_SCT), "tls_construct_ctos_sct"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_SERVER_NAME), + "tls_construct_ctos_server_name"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_SESSION_TICKET), + "tls_construct_ctos_session_ticket"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_SIG_ALGS), + "tls_construct_ctos_sig_algs"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_SRP), "tls_construct_ctos_srp"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_STATUS_REQUEST), + "tls_construct_ctos_status_request"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_GROUPS), + "tls_construct_ctos_supported_groups"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_SUPPORTED_VERSIONS), + "tls_construct_ctos_supported_versions"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_USE_SRTP), + "tls_construct_ctos_use_srtp"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CTOS_VERIFY), "TLS_CONSTRUCT_CTOS_VERIFY"}, {ERR_FUNC(SSL_F_TLS_CONSTRUCT_ENCRYPTED_EXTENSIONS), "tls_construct_encrypted_extensions"}, {ERR_FUNC(SSL_F_TLS_CONSTRUCT_EXTENSIONS), "tls_construct_extensions"}, @@ -284,21 +321,49 @@ static ERR_STRING_DATA SSL_str_functs[] = { {ERR_FUNC(SSL_F_TLS_CONSTRUCT_NEXT_PROTO), "tls_construct_next_proto"}, {ERR_FUNC(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE), "tls_construct_server_certificate"}, - {ERR_FUNC(SSL_F_TLS_CONSTRUCT_SERVER_DONE), "tls_construct_server_done"}, {ERR_FUNC(SSL_F_TLS_CONSTRUCT_SERVER_HELLO), "tls_construct_server_hello"}, {ERR_FUNC(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE), "tls_construct_server_key_exchange"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_ALPN), "tls_construct_stoc_alpn"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_CERTIFICATE), + "TLS_CONSTRUCT_STOC_CERTIFICATE"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_CRYPTOPRO_BUG), + "tls_construct_stoc_cryptopro_bug"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_DONE), "TLS_CONSTRUCT_STOC_DONE"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_EC_PT_FORMATS), + "tls_construct_stoc_ec_pt_formats"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_EMS), "tls_construct_stoc_ems"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_ETM), "tls_construct_stoc_etm"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_HELLO), "TLS_CONSTRUCT_STOC_HELLO"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_KEY_EXCHANGE), + "TLS_CONSTRUCT_STOC_KEY_EXCHANGE"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_KEY_SHARE), + "tls_construct_stoc_key_share"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_NEXT_PROTO_NEG), + "tls_construct_stoc_next_proto_neg"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_RENEGOTIATE), + "tls_construct_stoc_renegotiate"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_SERVER_NAME), + "tls_construct_stoc_server_name"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_SESSION_TICKET), + "tls_construct_stoc_session_ticket"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_STATUS_REQUEST), + "tls_construct_stoc_status_request"}, + {ERR_FUNC(SSL_F_TLS_CONSTRUCT_STOC_USE_SRTP), + "tls_construct_stoc_use_srtp"}, {ERR_FUNC(SSL_F_TLS_GET_MESSAGE_BODY), "tls_get_message_body"}, {ERR_FUNC(SSL_F_TLS_GET_MESSAGE_HEADER), "tls_get_message_header"}, - {ERR_FUNC(SSL_F_TLS_PARSE_CLIENTHELLO_KEY_SHARE), - "tls_parse_clienthello_key_share"}, - {ERR_FUNC(SSL_F_TLS_PARSE_CLIENTHELLO_RENEGOTIATE), - "tls_parse_clienthello_renegotiate"}, {ERR_FUNC(SSL_F_TLS_PARSE_CLIENTHELLO_TLSEXT), "tls_parse_clienthello_tlsext"}, - {ERR_FUNC(SSL_F_TLS_PARSE_CLIENTHELLO_USE_SRTP), - "tls_parse_clienthello_use_srtp"}, + {ERR_FUNC(SSL_F_TLS_PARSE_CTOS_KEY_SHARE), "tls_parse_ctos_key_share"}, + {ERR_FUNC(SSL_F_TLS_PARSE_CTOS_RENEGOTIATE), + "tls_parse_ctos_renegotiate"}, + {ERR_FUNC(SSL_F_TLS_PARSE_CTOS_USE_SRTP), "tls_parse_ctos_use_srtp"}, + {ERR_FUNC(SSL_F_TLS_PARSE_STOC_KEY_SHARE), "tls_parse_stoc_key_share"}, + {ERR_FUNC(SSL_F_TLS_PARSE_STOC_RENEGOTIATE), + "tls_parse_stoc_renegotiate"}, + {ERR_FUNC(SSL_F_TLS_PARSE_STOC_USE_SRTP), "tls_parse_stoc_use_srtp"}, {ERR_FUNC(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO), "tls_post_process_client_hello"}, {ERR_FUNC(SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE),