summaryrefslogtreecommitdiff
path: root/src/crypto/err/ec.errordata
diff options
context:
space:
mode:
authorAdam Langley <agl@google.com>2015-05-12 19:09:47 -0700
committerAdam Langley <agl@google.com>2015-05-12 19:11:05 -0700
commit430091c556d1086167da3320cbb60aa0079486e7 (patch)
tree6c319a1d4273c8272838548f773b9201cdb0a522 /src/crypto/err/ec.errordata
parent62d05888d1cf178d900b54e7e035928abea512b1 (diff)
downloadboringssl-430091c556d1086167da3320cbb60aa0079486e7.tar.gz
external/boringssl: support arbitrary elliptic curve groups.
This change exposes the functions needed to support arbitrary elliptic curve groups for Android. Change-Id: I66a3662d393deadd718e43d91420fecf050502c2
Diffstat (limited to 'src/crypto/err/ec.errordata')
-rw-r--r--src/crypto/err/ec.errordata2
1 files changed, 2 insertions, 0 deletions
diff --git a/src/crypto/err/ec.errordata b/src/crypto/err/ec.errordata
index 3b815c8a..252f7ab2 100644
--- a/src/crypto/err/ec.errordata
+++ b/src/crypto/err/ec.errordata
@@ -3,9 +3,11 @@ EC,function,100,EC_GROUP_copy
EC,function,101,EC_GROUP_get_curve_GFp
EC,function,102,EC_GROUP_get_degree
EC,function,103,EC_GROUP_new_by_curve_name
+EC,function,166,EC_GROUP_new_curve_GFp
EC,function,104,EC_KEY_check_key
EC,function,105,EC_KEY_copy
EC,function,106,EC_KEY_generate_key
+EC,function,165,EC_KEY_new_by_curve_name
EC,function,107,EC_KEY_new_method
EC,function,108,EC_KEY_set_public_key_affine_coordinates
EC,function,109,EC_POINT_add