]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/evp_err.c
The experimental Rijndael code moved to the main trunk.
[thirdparty/openssl.git] / crypto / evp / evp_err.c
1 /* crypto/evp/evp_err.c */
2 /* ====================================================================
3 * Copyright (c) 1999 The OpenSSL Project. All rights reserved.
4 *
5 * Redistribution and use in source and binary forms, with or without
6 * modification, are permitted provided that the following conditions
7 * are met:
8 *
9 * 1. Redistributions of source code must retain the above copyright
10 * notice, this list of conditions and the following disclaimer.
11 *
12 * 2. Redistributions in binary form must reproduce the above copyright
13 * notice, this list of conditions and the following disclaimer in
14 * the documentation and/or other materials provided with the
15 * distribution.
16 *
17 * 3. All advertising materials mentioning features or use of this
18 * software must display the following acknowledgment:
19 * "This product includes software developed by the OpenSSL Project
20 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
21 *
22 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
23 * endorse or promote products derived from this software without
24 * prior written permission. For written permission, please contact
25 * openssl-core@OpenSSL.org.
26 *
27 * 5. Products derived from this software may not be called "OpenSSL"
28 * nor may "OpenSSL" appear in their names without prior written
29 * permission of the OpenSSL Project.
30 *
31 * 6. Redistributions of any form whatsoever must retain the following
32 * acknowledgment:
33 * "This product includes software developed by the OpenSSL Project
34 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
35 *
36 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
37 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
38 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
39 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
40 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
41 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
42 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
43 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
44 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
45 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
46 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
47 * OF THE POSSIBILITY OF SUCH DAMAGE.
48 * ====================================================================
49 *
50 * This product includes cryptographic software written by Eric Young
51 * (eay@cryptsoft.com). This product includes software written by Tim
52 * Hudson (tjh@cryptsoft.com).
53 *
54 */
55
56 /* NOTE: this file was auto generated by the mkerr.pl script: any changes
57 * made to it will be overwritten when the script next updates this file,
58 * only reason strings will be preserved.
59 */
60
61 #include <stdio.h>
62 #include <openssl/err.h>
63 #include <openssl/evp.h>
64
65 /* BEGIN ERROR CODES */
66 #ifndef NO_ERR
67 static ERR_STRING_DATA EVP_str_functs[]=
68 {
69 {ERR_PACK(0,EVP_F_D2I_PKEY,0), "D2I_PKEY"},
70 {ERR_PACK(0,EVP_F_EVP_CIPHERINIT,0), "EVP_CipherInit"},
71 {ERR_PACK(0,EVP_F_EVP_CIPHER_CTX_CTRL,0), "EVP_CIPHER_CTX_ctrl"},
72 {ERR_PACK(0,EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH,0), "EVP_CIPHER_CTX_set_key_length"},
73 {ERR_PACK(0,EVP_F_EVP_DECRYPTFINAL,0), "EVP_DecryptFinal"},
74 {ERR_PACK(0,EVP_F_EVP_MD_CTX_COPY,0), "EVP_MD_CTX_copy"},
75 {ERR_PACK(0,EVP_F_EVP_OPENINIT,0), "EVP_OpenInit"},
76 {ERR_PACK(0,EVP_F_EVP_PBE_ALG_ADD,0), "EVP_PBE_alg_add"},
77 {ERR_PACK(0,EVP_F_EVP_PBE_CIPHERINIT,0), "EVP_PBE_CipherInit"},
78 {ERR_PACK(0,EVP_F_EVP_PKCS82PKEY,0), "EVP_PKCS82PKEY"},
79 {ERR_PACK(0,EVP_F_EVP_PKCS8_SET_BROKEN,0), "EVP_PKCS8_SET_BROKEN"},
80 {ERR_PACK(0,EVP_F_EVP_PKEY2PKCS8,0), "EVP_PKEY2PKCS8"},
81 {ERR_PACK(0,EVP_F_EVP_PKEY_COPY_PARAMETERS,0), "EVP_PKEY_copy_parameters"},
82 {ERR_PACK(0,EVP_F_EVP_PKEY_DECRYPT,0), "EVP_PKEY_decrypt"},
83 {ERR_PACK(0,EVP_F_EVP_PKEY_ENCRYPT,0), "EVP_PKEY_encrypt"},
84 {ERR_PACK(0,EVP_F_EVP_PKEY_GET1_DH,0), "EVP_PKEY_get1_DH"},
85 {ERR_PACK(0,EVP_F_EVP_PKEY_GET1_DSA,0), "EVP_PKEY_get1_DSA"},
86 {ERR_PACK(0,EVP_F_EVP_PKEY_GET1_RSA,0), "EVP_PKEY_get1_RSA"},
87 {ERR_PACK(0,EVP_F_EVP_PKEY_NEW,0), "EVP_PKEY_new"},
88 {ERR_PACK(0,EVP_F_EVP_RIJNDAEL,0), "EVP_RIJNDAEL"},
89 {ERR_PACK(0,EVP_F_EVP_SIGNFINAL,0), "EVP_SignFinal"},
90 {ERR_PACK(0,EVP_F_EVP_VERIFYFINAL,0), "EVP_VerifyFinal"},
91 {ERR_PACK(0,EVP_F_PKCS5_PBE_KEYIVGEN,0), "PKCS5_PBE_keyivgen"},
92 {ERR_PACK(0,EVP_F_PKCS5_V2_PBE_KEYIVGEN,0), "PKCS5_v2_PBE_keyivgen"},
93 {ERR_PACK(0,EVP_F_RC2_MAGIC_TO_METH,0), "RC2_MAGIC_TO_METH"},
94 {ERR_PACK(0,EVP_F_RC5_CTRL,0), "RC5_CTRL"},
95 {0,NULL}
96 };
97
98 static ERR_STRING_DATA EVP_str_reasons[]=
99 {
100 {EVP_R_BAD_BLOCK_LENGTH ,"bad block length"},
101 {EVP_R_BAD_DECRYPT ,"bad decrypt"},
102 {EVP_R_BAD_KEY_LENGTH ,"bad key length"},
103 {EVP_R_BN_DECODE_ERROR ,"bn decode error"},
104 {EVP_R_BN_PUBKEY_ERROR ,"bn pubkey error"},
105 {EVP_R_CIPHER_PARAMETER_ERROR ,"cipher parameter error"},
106 {EVP_R_CTRL_NOT_IMPLEMENTED ,"ctrl not implemented"},
107 {EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED ,"ctrl operation not implemented"},
108 {EVP_R_DECODE_ERROR ,"decode error"},
109 {EVP_R_DIFFERENT_KEY_TYPES ,"different key types"},
110 {EVP_R_ENCODE_ERROR ,"encode error"},
111 {EVP_R_EVP_PBE_CIPHERINIT_ERROR ,"evp pbe cipherinit error"},
112 {EVP_R_EXPECTING_AN_RSA_KEY ,"expecting an rsa key"},
113 {EVP_R_EXPECTING_A_DH_KEY ,"expecting a dh key"},
114 {EVP_R_EXPECTING_A_DSA_KEY ,"expecting a dsa key"},
115 {EVP_R_INITIALIZATION_ERROR ,"initialization error"},
116 {EVP_R_INPUT_NOT_INITIALIZED ,"input not initialized"},
117 {EVP_R_INVALID_KEY_LENGTH ,"invalid key length"},
118 {EVP_R_IV_TOO_LARGE ,"iv too large"},
119 {EVP_R_KEYGEN_FAILURE ,"keygen failure"},
120 {EVP_R_MISSING_PARAMETERS ,"missing parameters"},
121 {EVP_R_NO_CIPHER_SET ,"no cipher set"},
122 {EVP_R_NO_DSA_PARAMETERS ,"no dsa parameters"},
123 {EVP_R_NO_SIGN_FUNCTION_CONFIGURED ,"no sign function configured"},
124 {EVP_R_NO_VERIFY_FUNCTION_CONFIGURED ,"no verify function configured"},
125 {EVP_R_PKCS8_UNKNOWN_BROKEN_TYPE ,"pkcs8 unknown broken type"},
126 {EVP_R_PUBLIC_KEY_NOT_RSA ,"public key not rsa"},
127 {EVP_R_UNKNOWN_PBE_ALGORITHM ,"unknown pbe algorithm"},
128 {EVP_R_UNSUPORTED_NUMBER_OF_ROUNDS ,"unsuported number of rounds"},
129 {EVP_R_UNSUPPORTED_CIPHER ,"unsupported cipher"},
130 {EVP_R_UNSUPPORTED_KEYLENGTH ,"unsupported keylength"},
131 {EVP_R_UNSUPPORTED_KEY_DERIVATION_FUNCTION,"unsupported key derivation function"},
132 {EVP_R_UNSUPPORTED_KEY_SIZE ,"unsupported key size"},
133 {EVP_R_UNSUPPORTED_PRF ,"unsupported prf"},
134 {EVP_R_UNSUPPORTED_PRIVATE_KEY_ALGORITHM ,"unsupported private key algorithm"},
135 {EVP_R_UNSUPPORTED_SALT_TYPE ,"unsupported salt type"},
136 {EVP_R_WRONG_FINAL_BLOCK_LENGTH ,"wrong final block length"},
137 {EVP_R_WRONG_PUBLIC_KEY_TYPE ,"wrong public key type"},
138 {0,NULL}
139 };
140
141 #endif
142
143 void ERR_load_EVP_strings(void)
144 {
145 static int init=1;
146
147 if (init)
148 {
149 init=0;
150 #ifndef NO_ERR
151 ERR_load_strings(ERR_LIB_EVP,EVP_str_functs);
152 ERR_load_strings(ERR_LIB_EVP,EVP_str_reasons);
153 #endif
154
155 }
156 }