boringssl/crypto/err/cipher.errordata
Adam Langley 29b186736c Precompute sorted array for error strings.
Previously, error strings were kept in arrays for each subdirectory and
err.c would iterate over them all and insert them at init time to a hash
table.

This means that, even if you have a shared library and lots of processes
using that, each process has ~30KB of private memory from building that
hash table.

This this change, all the error strings are built into a sorted list and
are thus static data. This means that processes can share the error
information and it actually saves binary space because of all the
pointer overhead in the old scheme. Also it saves the time taken
building the hash table at startup.

This removes support for externally-supplied error string data.

Change-Id: Ifca04f335c673a048e1a3e76ff2b69c7264635be
2015-02-09 17:35:31 -08:00

58 lines
2.2 KiB
Plaintext

CIPHER,function,108,EVP_AEAD_CTX_init
CIPHER,function,107,EVP_AEAD_CTX_open
CIPHER,function,109,EVP_AEAD_CTX_seal
CIPHER,function,106,EVP_CIPHER_CTX_copy
CIPHER,function,103,EVP_CIPHER_CTX_ctrl
CIPHER,function,122,EVP_CIPHER_CTX_set_key_length
CIPHER,function,100,EVP_CipherInit_ex
CIPHER,function,102,EVP_DecryptFinal_ex
CIPHER,function,101,EVP_EncryptFinal_ex
CIPHER,function,112,aead_aes_gcm_init
CIPHER,function,111,aead_aes_gcm_open
CIPHER,function,110,aead_aes_gcm_seal
CIPHER,function,120,aead_aes_key_wrap_init
CIPHER,function,121,aead_aes_key_wrap_open
CIPHER,function,119,aead_aes_key_wrap_seal
CIPHER,function,113,aead_chacha20_poly1305_init
CIPHER,function,114,aead_chacha20_poly1305_open
CIPHER,function,115,aead_chacha20_poly1305_seal
CIPHER,function,116,aead_rc4_md5_tls_init
CIPHER,function,118,aead_rc4_md5_tls_open
CIPHER,function,117,aead_rc4_md5_tls_seal
CIPHER,function,130,aead_ssl3_ensure_cipher_init
CIPHER,function,129,aead_ssl3_init
CIPHER,function,127,aead_ssl3_open
CIPHER,function,128,aead_ssl3_seal
CIPHER,function,126,aead_tls_ensure_cipher_init
CIPHER,function,123,aead_tls_init
CIPHER,function,124,aead_tls_open
CIPHER,function,125,aead_tls_seal
CIPHER,function,104,aes_init_key
CIPHER,function,105,aesni_init_key
CIPHER,reason,101,AES_KEY_SETUP_FAILED
CIPHER,reason,107,BAD_DECRYPT
CIPHER,reason,111,BAD_KEY_LENGTH
CIPHER,reason,112,BUFFER_TOO_SMALL
CIPHER,reason,105,CTRL_NOT_IMPLEMENTED
CIPHER,reason,109,CTRL_OPERATION_NOT_IMPLEMENTED
CIPHER,reason,103,DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH
CIPHER,reason,104,INITIALIZATION_ERROR
CIPHER,reason,102,INPUT_NOT_INITIALIZED
CIPHER,reason,118,INVALID_AD
CIPHER,reason,117,INVALID_AD_SIZE
CIPHER,reason,123,INVALID_KEY_LENGTH
CIPHER,reason,125,INVALID_NONCE_SIZE
CIPHER,reason,124,INVALID_OPERATION
CIPHER,reason,116,IV_TOO_LARGE
CIPHER,reason,106,NO_CIPHER_SET
CIPHER,reason,113,OUTPUT_ALIASES_INPUT
CIPHER,reason,110,TAG_TOO_LARGE
CIPHER,reason,115,TOO_LARGE
CIPHER,reason,121,UNSUPPORTED_AD_SIZE
CIPHER,reason,120,UNSUPPORTED_INPUT_SIZE
CIPHER,reason,114,UNSUPPORTED_KEY_SIZE
CIPHER,reason,122,UNSUPPORTED_NONCE_SIZE
CIPHER,reason,119,UNSUPPORTED_TAG_SIZE
CIPHER,reason,100,WRAP_MODE_NOT_ALLOWED
CIPHER,reason,108,WRONG_FINAL_BLOCK_LENGTH