diff options
author | beck <> | 2017-01-29 17:49:23 +0000 |
---|---|---|
committer | beck <> | 2017-01-29 17:49:23 +0000 |
commit | 957b11334a7afb14537322f0e4795b2e368b3f59 (patch) | |
tree | 1a54abba678898ee5270ae4f3404a50ee9a92eea /src/lib/libcrypto/evp/evp_aead.c | |
parent | df96e020e729c6c37a8c7fe311fdd1fe6a8718c5 (diff) | |
download | openbsd-957b11334a7afb14537322f0e4795b2e368b3f59.tar.gz openbsd-957b11334a7afb14537322f0e4795b2e368b3f59.tar.bz2 openbsd-957b11334a7afb14537322f0e4795b2e368b3f59.zip |
Send the function codes from the error functions to the bit bucket,
as was done earlier in libssl. Thanks inoguchi@ for noticing
libssl had more reacharounds into this.
ok jsing@ inoguchi@
Diffstat (limited to 'src/lib/libcrypto/evp/evp_aead.c')
-rw-r--r-- | src/lib/libcrypto/evp/evp_aead.c | 10 |
1 files changed, 5 insertions, 5 deletions
diff --git a/src/lib/libcrypto/evp/evp_aead.c b/src/lib/libcrypto/evp/evp_aead.c index 197b7f515f..40471b0022 100644 --- a/src/lib/libcrypto/evp/evp_aead.c +++ b/src/lib/libcrypto/evp/evp_aead.c | |||
@@ -1,4 +1,4 @@ | |||
1 | /* $OpenBSD: evp_aead.c,v 1.5 2014/06/21 15:30:36 jsing Exp $ */ | 1 | /* $OpenBSD: evp_aead.c,v 1.6 2017/01/29 17:49:23 beck Exp $ */ |
2 | /* | 2 | /* |
3 | * Copyright (c) 2014, Google Inc. | 3 | * Copyright (c) 2014, Google Inc. |
4 | * | 4 | * |
@@ -53,7 +53,7 @@ EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead, | |||
53 | { | 53 | { |
54 | ctx->aead = aead; | 54 | ctx->aead = aead; |
55 | if (key_len != aead->key_len) { | 55 | if (key_len != aead->key_len) { |
56 | EVPerr(EVP_F_EVP_AEAD_CTX_INIT, EVP_R_UNSUPPORTED_KEY_SIZE); | 56 | EVPerror(EVP_R_UNSUPPORTED_KEY_SIZE); |
57 | return 0; | 57 | return 0; |
58 | } | 58 | } |
59 | return aead->init(ctx, key, key_len, tag_len); | 59 | return aead->init(ctx, key, key_len, tag_len); |
@@ -96,12 +96,12 @@ EVP_AEAD_CTX_seal(const EVP_AEAD_CTX *ctx, unsigned char *out, size_t *out_len, | |||
96 | 96 | ||
97 | /* Overflow. */ | 97 | /* Overflow. */ |
98 | if (possible_out_len < in_len) { | 98 | if (possible_out_len < in_len) { |
99 | EVPerr(EVP_F_AEAD_CTX_SEAL, EVP_R_TOO_LARGE); | 99 | EVPerror(EVP_R_TOO_LARGE); |
100 | goto error; | 100 | goto error; |
101 | } | 101 | } |
102 | 102 | ||
103 | if (!check_alias(in, in_len, out)) { | 103 | if (!check_alias(in, in_len, out)) { |
104 | EVPerr(EVP_F_AEAD_CTX_SEAL, EVP_R_OUTPUT_ALIASES_INPUT); | 104 | EVPerror(EVP_R_OUTPUT_ALIASES_INPUT); |
105 | goto error; | 105 | goto error; |
106 | } | 106 | } |
107 | 107 | ||
@@ -125,7 +125,7 @@ EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx, unsigned char *out, size_t *out_len, | |||
125 | size_t ad_len) | 125 | size_t ad_len) |
126 | { | 126 | { |
127 | if (!check_alias(in, in_len, out)) { | 127 | if (!check_alias(in, in_len, out)) { |
128 | EVPerr(EVP_F_AEAD_CTX_OPEN, EVP_R_OUTPUT_ALIASES_INPUT); | 128 | EVPerror(EVP_R_OUTPUT_ALIASES_INPUT); |
129 | goto error; | 129 | goto error; |
130 | } | 130 | } |
131 | 131 | ||