Fix compilation on windows for record layer
[openssl.git] / ssl / ssl_err.c
1 /* ssl/ssl_err.c */
2 /* ====================================================================
3  * Copyright (c) 1999-2015 The OpenSSL Project.  All rights reserved.
4  *
5  * Redistribution and use in source and binary forms, with or without
6  * modification, are permitted provided that the following conditions
7  * are met:
8  *
9  * 1. Redistributions of source code must retain the above copyright
10  *    notice, this list of conditions and the following disclaimer.
11  *
12  * 2. Redistributions in binary form must reproduce the above copyright
13  *    notice, this list of conditions and the following disclaimer in
14  *    the documentation and/or other materials provided with the
15  *    distribution.
16  *
17  * 3. All advertising materials mentioning features or use of this
18  *    software must display the following acknowledgment:
19  *    "This product includes software developed by the OpenSSL Project
20  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
21  *
22  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
23  *    endorse or promote products derived from this software without
24  *    prior written permission. For written permission, please contact
25  *    openssl-core@OpenSSL.org.
26  *
27  * 5. Products derived from this software may not be called "OpenSSL"
28  *    nor may "OpenSSL" appear in their names without prior written
29  *    permission of the OpenSSL Project.
30  *
31  * 6. Redistributions of any form whatsoever must retain the following
32  *    acknowledgment:
33  *    "This product includes software developed by the OpenSSL Project
34  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
35  *
36  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
37  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
38  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
39  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
40  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
41  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
42  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
43  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
44  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
45  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
46  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
47  * OF THE POSSIBILITY OF SUCH DAMAGE.
48  * ====================================================================
49  *
50  * This product includes cryptographic software written by Eric Young
51  * (eay@cryptsoft.com).  This product includes software written by Tim
52  * Hudson (tjh@cryptsoft.com).
53  *
54  */
55
56 /*
57  * NOTE: this file was auto generated by the mkerr.pl script: any changes
58  * made to it will be overwritten when the script next updates this file,
59  * only reason strings will be preserved.
60  */
61
62 #include <stdio.h>
63 #include <openssl/err.h>
64 #include <openssl/ssl.h>
65
66 /* BEGIN ERROR CODES */
67 #ifndef OPENSSL_NO_ERR
68
69 # define ERR_FUNC(func) ERR_PACK(ERR_LIB_SSL,func,0)
70 # define ERR_REASON(reason) ERR_PACK(ERR_LIB_SSL,0,reason)
71
72 static ERR_STRING_DATA SSL_str_functs[] = {
73     {ERR_FUNC(SSL_F_CHECK_SUITEB_CIPHER_LIST), "CHECK_SUITEB_CIPHER_LIST"},
74     {ERR_FUNC(SSL_F_D2I_SSL_SESSION), "d2i_SSL_SESSION"},
75     {ERR_FUNC(SSL_F_DO_DTLS1_WRITE), "do_dtls1_write"},
76     {ERR_FUNC(SSL_F_DO_SSL3_WRITE), "DO_SSL3_WRITE"},
77     {ERR_FUNC(SSL_F_DTLS1_ACCEPT), "dtls1_accept"},
78     {ERR_FUNC(SSL_F_DTLS1_ADD_CERT_TO_BUF), "DTLS1_ADD_CERT_TO_BUF"},
79     {ERR_FUNC(SSL_F_DTLS1_BUFFER_RECORD), "DTLS1_BUFFER_RECORD"},
80     {ERR_FUNC(SSL_F_DTLS1_CHECK_TIMEOUT_NUM), "dtls1_check_timeout_num"},
81     {ERR_FUNC(SSL_F_DTLS1_CLIENT_HELLO), "dtls1_client_hello"},
82     {ERR_FUNC(SSL_F_DTLS1_CONNECT), "dtls1_connect"},
83     {ERR_FUNC(SSL_F_DTLS1_ENC), "DTLS1_ENC"},
84     {ERR_FUNC(SSL_F_DTLS1_GET_HELLO_VERIFY), "DTLS1_GET_HELLO_VERIFY"},
85     {ERR_FUNC(SSL_F_DTLS1_GET_MESSAGE), "dtls1_get_message"},
86     {ERR_FUNC(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT), "DTLS1_GET_MESSAGE_FRAGMENT"},
87     {ERR_FUNC(SSL_F_DTLS1_GET_RECORD), "dtls1_get_record"},
88     {ERR_FUNC(SSL_F_DTLS1_HANDLE_TIMEOUT), "dtls1_handle_timeout"},
89     {ERR_FUNC(SSL_F_DTLS1_HEARTBEAT), "dtls1_heartbeat"},
90     {ERR_FUNC(SSL_F_DTLS1_OUTPUT_CERT_CHAIN), "dtls1_output_cert_chain"},
91     {ERR_FUNC(SSL_F_DTLS1_PREPROCESS_FRAGMENT), "DTLS1_PREPROCESS_FRAGMENT"},
92     {ERR_FUNC(SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE),
93      "DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE"},
94     {ERR_FUNC(SSL_F_DTLS1_PROCESS_RECORD), "DTLS1_PROCESS_RECORD"},
95     {ERR_FUNC(SSL_F_DTLS1_READ_BYTES), "dtls1_read_bytes"},
96     {ERR_FUNC(SSL_F_DTLS1_READ_FAILED), "dtls1_read_failed"},
97     {ERR_FUNC(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST),
98      "DTLS1_SEND_CERTIFICATE_REQUEST"},
99     {ERR_FUNC(SSL_F_DTLS1_SEND_CHANGE_CIPHER_SPEC),
100      "dtls1_send_change_cipher_spec"},
101     {ERR_FUNC(SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE),
102      "dtls1_send_client_certificate"},
103     {ERR_FUNC(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE),
104      "dtls1_send_client_key_exchange"},
105     {ERR_FUNC(SSL_F_DTLS1_SEND_CLIENT_VERIFY), "dtls1_send_client_verify"},
106     {ERR_FUNC(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST),
107      "DTLS1_SEND_HELLO_VERIFY_REQUEST"},
108     {ERR_FUNC(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE),
109      "dtls1_send_server_certificate"},
110     {ERR_FUNC(SSL_F_DTLS1_SEND_SERVER_HELLO), "dtls1_send_server_hello"},
111     {ERR_FUNC(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE),
112      "dtls1_send_server_key_exchange"},
113     {ERR_FUNC(SSL_F_DTLS1_WRITE_APP_DATA_BYTES), "dtls1_write_app_data_bytes"},
114     {ERR_FUNC(SSL_F_SSL23_ACCEPT), "ssl23_accept"},
115     {ERR_FUNC(SSL_F_SSL23_CLIENT_HELLO), "SSL23_CLIENT_HELLO"},
116     {ERR_FUNC(SSL_F_SSL23_CONNECT), "ssl23_connect"},
117     {ERR_FUNC(SSL_F_SSL23_GET_CLIENT_HELLO), "SSL23_GET_CLIENT_HELLO"},
118     {ERR_FUNC(SSL_F_SSL23_GET_SERVER_HELLO), "SSL23_GET_SERVER_HELLO"},
119     {ERR_FUNC(SSL_F_SSL23_PEEK), "ssl23_peek"},
120     {ERR_FUNC(SSL_F_SSL23_READ), "ssl23_read"},
121     {ERR_FUNC(SSL_F_SSL23_WRITE), "ssl23_write"},
122     {ERR_FUNC(SSL_F_SSL3_ACCEPT), "ssl3_accept"},
123     {ERR_FUNC(SSL_F_SSL3_ADD_CERT_TO_BUF), "SSL3_ADD_CERT_TO_BUF"},
124     {ERR_FUNC(SSL_F_SSL3_CALLBACK_CTRL), "ssl3_callback_ctrl"},
125     {ERR_FUNC(SSL_F_SSL3_CHANGE_CIPHER_STATE), "ssl3_change_cipher_state"},
126     {ERR_FUNC(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM),
127      "ssl3_check_cert_and_algorithm"},
128     {ERR_FUNC(SSL_F_SSL3_CHECK_CLIENT_HELLO), "ssl3_check_client_hello"},
129     {ERR_FUNC(SSL_F_SSL3_CLIENT_HELLO), "ssl3_client_hello"},
130     {ERR_FUNC(SSL_F_SSL3_CONNECT), "ssl3_connect"},
131     {ERR_FUNC(SSL_F_SSL3_CTRL), "ssl3_ctrl"},
132     {ERR_FUNC(SSL_F_SSL3_CTX_CTRL), "ssl3_ctx_ctrl"},
133     {ERR_FUNC(SSL_F_SSL3_DIGEST_CACHED_RECORDS), "ssl3_digest_cached_records"},
134     {ERR_FUNC(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC), "ssl3_do_change_cipher_spec"},
135     {ERR_FUNC(SSL_F_SSL3_ENC), "ssl3_enc"},
136     {ERR_FUNC(SSL_F_SSL3_GENERATE_KEY_BLOCK), "SSL3_GENERATE_KEY_BLOCK"},
137     {ERR_FUNC(SSL_F_SSL3_GET_CERTIFICATE_REQUEST),
138      "ssl3_get_certificate_request"},
139     {ERR_FUNC(SSL_F_SSL3_GET_CERT_STATUS), "ssl3_get_cert_status"},
140     {ERR_FUNC(SSL_F_SSL3_GET_CERT_VERIFY), "ssl3_get_cert_verify"},
141     {ERR_FUNC(SSL_F_SSL3_GET_CLIENT_CERTIFICATE),
142      "ssl3_get_client_certificate"},
143     {ERR_FUNC(SSL_F_SSL3_GET_CLIENT_HELLO), "ssl3_get_client_hello"},
144     {ERR_FUNC(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE),
145      "ssl3_get_client_key_exchange"},
146     {ERR_FUNC(SSL_F_SSL3_GET_FINISHED), "ssl3_get_finished"},
147     {ERR_FUNC(SSL_F_SSL3_GET_KEY_EXCHANGE), "ssl3_get_key_exchange"},
148     {ERR_FUNC(SSL_F_SSL3_GET_MESSAGE), "ssl3_get_message"},
149     {ERR_FUNC(SSL_F_SSL3_GET_NEW_SESSION_TICKET),
150      "ssl3_get_new_session_ticket"},
151     {ERR_FUNC(SSL_F_SSL3_GET_NEXT_PROTO), "ssl3_get_next_proto"},
152     {ERR_FUNC(SSL_F_SSL3_GET_RECORD), "SSL3_GET_RECORD"},
153     {ERR_FUNC(SSL_F_SSL3_GET_SERVER_CERTIFICATE),
154      "ssl3_get_server_certificate"},
155     {ERR_FUNC(SSL_F_SSL3_GET_SERVER_DONE), "ssl3_get_server_done"},
156     {ERR_FUNC(SSL_F_SSL3_GET_SERVER_HELLO), "ssl3_get_server_hello"},
157     {ERR_FUNC(SSL_F_SSL3_HANDSHAKE_MAC), "ssl3_handshake_mac"},
158     {ERR_FUNC(SSL_F_SSL3_NEW_SESSION_TICKET), "SSL3_NEW_SESSION_TICKET"},
159     {ERR_FUNC(SSL_F_SSL3_OUTPUT_CERT_CHAIN), "ssl3_output_cert_chain"},
160     {ERR_FUNC(SSL_F_SSL3_PEEK), "ssl3_peek"},
161     {ERR_FUNC(SSL_F_SSL3_READ_BYTES), "ssl3_read_bytes"},
162     {ERR_FUNC(SSL_F_SSL3_READ_N), "ssl3_read_n"},
163     {ERR_FUNC(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST),
164      "ssl3_send_certificate_request"},
165     {ERR_FUNC(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE),
166      "ssl3_send_client_certificate"},
167     {ERR_FUNC(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE),
168      "ssl3_send_client_key_exchange"},
169     {ERR_FUNC(SSL_F_SSL3_SEND_CLIENT_VERIFY), "ssl3_send_client_verify"},
170     {ERR_FUNC(SSL_F_SSL3_SEND_FINISHED), "ssl3_send_finished"},
171     {ERR_FUNC(SSL_F_SSL3_SEND_HELLO_REQUEST), "ssl3_send_hello_request"},
172     {ERR_FUNC(SSL_F_SSL3_SEND_SERVER_CERTIFICATE),
173      "ssl3_send_server_certificate"},
174     {ERR_FUNC(SSL_F_SSL3_SEND_SERVER_DONE), "ssl3_send_server_done"},
175     {ERR_FUNC(SSL_F_SSL3_SEND_SERVER_HELLO), "ssl3_send_server_hello"},
176     {ERR_FUNC(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE),
177      "ssl3_send_server_key_exchange"},
178     {ERR_FUNC(SSL_F_SSL3_SETUP_KEY_BLOCK), "ssl3_setup_key_block"},
179     {ERR_FUNC(SSL_F_SSL3_SETUP_READ_BUFFER), "ssl3_setup_read_buffer"},
180     {ERR_FUNC(SSL_F_SSL3_SETUP_WRITE_BUFFER), "ssl3_setup_write_buffer"},
181     {ERR_FUNC(SSL_F_SSL3_WRITE_BYTES), "ssl3_write_bytes"},
182     {ERR_FUNC(SSL_F_SSL3_WRITE_PENDING), "ssl3_write_pending"},
183     {ERR_FUNC(SSL_F_SSL_ADD_CERT_CHAIN), "ssl_add_cert_chain"},
184     {ERR_FUNC(SSL_F_SSL_ADD_CERT_TO_BUF), "SSL_ADD_CERT_TO_BUF"},
185     {ERR_FUNC(SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT),
186      "ssl_add_clienthello_renegotiate_ext"},
187     {ERR_FUNC(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT), "ssl_add_clienthello_tlsext"},
188     {ERR_FUNC(SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT),
189      "ssl_add_clienthello_use_srtp_ext"},
190     {ERR_FUNC(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK),
191      "SSL_add_dir_cert_subjects_to_stack"},
192     {ERR_FUNC(SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK),
193      "SSL_add_file_cert_subjects_to_stack"},
194     {ERR_FUNC(SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT),
195      "ssl_add_serverhello_renegotiate_ext"},
196     {ERR_FUNC(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT), "ssl_add_serverhello_tlsext"},
197     {ERR_FUNC(SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT),
198      "ssl_add_serverhello_use_srtp_ext"},
199     {ERR_FUNC(SSL_F_SSL_BAD_METHOD), "ssl_bad_method"},
200     {ERR_FUNC(SSL_F_SSL_BUILD_CERT_CHAIN), "ssl_build_cert_chain"},
201     {ERR_FUNC(SSL_F_SSL_BYTES_TO_CIPHER_LIST), "ssl_bytes_to_cipher_list"},
202     {ERR_FUNC(SSL_F_SSL_CERT_ADD0_CHAIN_CERT), "ssl_cert_add0_chain_cert"},
203     {ERR_FUNC(SSL_F_SSL_CERT_DUP), "ssl_cert_dup"},
204     {ERR_FUNC(SSL_F_SSL_CERT_INSTANTIATE), "SSL_CERT_INSTANTIATE"},
205     {ERR_FUNC(SSL_F_SSL_CERT_NEW), "ssl_cert_new"},
206     {ERR_FUNC(SSL_F_SSL_CERT_SET0_CHAIN), "ssl_cert_set0_chain"},
207     {ERR_FUNC(SSL_F_SSL_CHECK_PRIVATE_KEY), "SSL_check_private_key"},
208     {ERR_FUNC(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT),
209      "SSL_CHECK_SERVERHELLO_TLSEXT"},
210     {ERR_FUNC(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG),
211      "ssl_check_srvr_ecc_cert_and_alg"},
212     {ERR_FUNC(SSL_F_SSL_CIPHER_PROCESS_RULESTR), "SSL_CIPHER_PROCESS_RULESTR"},
213     {ERR_FUNC(SSL_F_SSL_CIPHER_STRENGTH_SORT), "SSL_CIPHER_STRENGTH_SORT"},
214     {ERR_FUNC(SSL_F_SSL_CLEAR), "SSL_clear"},
215     {ERR_FUNC(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD),
216      "SSL_COMP_add_compression_method"},
217     {ERR_FUNC(SSL_F_SSL_CONF_CMD), "SSL_CONF_cmd"},
218     {ERR_FUNC(SSL_F_SSL_CREATE_CIPHER_LIST), "ssl_create_cipher_list"},
219     {ERR_FUNC(SSL_F_SSL_CTRL), "SSL_ctrl"},
220     {ERR_FUNC(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY), "SSL_CTX_check_private_key"},
221     {ERR_FUNC(SSL_F_SSL_CTX_MAKE_PROFILES), "SSL_CTX_MAKE_PROFILES"},
222     {ERR_FUNC(SSL_F_SSL_CTX_NEW), "SSL_CTX_new"},
223     {ERR_FUNC(SSL_F_SSL_CTX_SET_CIPHER_LIST), "SSL_CTX_set_cipher_list"},
224     {ERR_FUNC(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE),
225      "SSL_CTX_set_client_cert_engine"},
226     {ERR_FUNC(SSL_F_SSL_CTX_SET_PURPOSE), "SSL_CTX_set_purpose"},
227     {ERR_FUNC(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT),
228      "SSL_CTX_set_session_id_context"},
229     {ERR_FUNC(SSL_F_SSL_CTX_SET_SSL_VERSION), "SSL_CTX_set_ssl_version"},
230     {ERR_FUNC(SSL_F_SSL_CTX_SET_TRUST), "SSL_CTX_set_trust"},
231     {ERR_FUNC(SSL_F_SSL_CTX_USE_CERTIFICATE), "SSL_CTX_use_certificate"},
232     {ERR_FUNC(SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1),
233      "SSL_CTX_use_certificate_ASN1"},
234     {ERR_FUNC(SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE),
235      "SSL_CTX_use_certificate_chain_file"},
236     {ERR_FUNC(SSL_F_SSL_CTX_USE_CERTIFICATE_FILE),
237      "SSL_CTX_use_certificate_file"},
238     {ERR_FUNC(SSL_F_SSL_CTX_USE_PRIVATEKEY), "SSL_CTX_use_PrivateKey"},
239     {ERR_FUNC(SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1),
240      "SSL_CTX_use_PrivateKey_ASN1"},
241     {ERR_FUNC(SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE),
242      "SSL_CTX_use_PrivateKey_file"},
243     {ERR_FUNC(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT),
244      "SSL_CTX_use_psk_identity_hint"},
245     {ERR_FUNC(SSL_F_SSL_CTX_USE_RSAPRIVATEKEY), "SSL_CTX_use_RSAPrivateKey"},
246     {ERR_FUNC(SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1),
247      "SSL_CTX_use_RSAPrivateKey_ASN1"},
248     {ERR_FUNC(SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE),
249      "SSL_CTX_use_RSAPrivateKey_file"},
250     {ERR_FUNC(SSL_F_SSL_CTX_USE_SERVERINFO), "SSL_CTX_use_serverinfo"},
251     {ERR_FUNC(SSL_F_SSL_CTX_USE_SERVERINFO_FILE),
252      "SSL_CTX_use_serverinfo_file"},
253     {ERR_FUNC(SSL_F_SSL_DO_HANDSHAKE), "SSL_do_handshake"},
254     {ERR_FUNC(SSL_F_SSL_GET_NEW_SESSION), "ssl_get_new_session"},
255     {ERR_FUNC(SSL_F_SSL_GET_PREV_SESSION), "ssl_get_prev_session"},
256     {ERR_FUNC(SSL_F_SSL_GET_SERVER_CERT_INDEX), "SSL_GET_SERVER_CERT_INDEX"},
257     {ERR_FUNC(SSL_F_SSL_GET_SERVER_SEND_CERT), "SSL_GET_SERVER_SEND_CERT"},
258     {ERR_FUNC(SSL_F_SSL_GET_SERVER_SEND_PKEY), "ssl_get_server_send_pkey"},
259     {ERR_FUNC(SSL_F_SSL_GET_SIGN_PKEY), "ssl_get_sign_pkey"},
260     {ERR_FUNC(SSL_F_SSL_INIT_WBIO_BUFFER), "ssl_init_wbio_buffer"},
261     {ERR_FUNC(SSL_F_SSL_LOAD_CLIENT_CA_FILE), "SSL_load_client_CA_file"},
262     {ERR_FUNC(SSL_F_SSL_NEW), "SSL_new"},
263     {ERR_FUNC(SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT),
264      "ssl_parse_clienthello_renegotiate_ext"},
265     {ERR_FUNC(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT),
266      "ssl_parse_clienthello_tlsext"},
267     {ERR_FUNC(SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT),
268      "ssl_parse_clienthello_use_srtp_ext"},
269     {ERR_FUNC(SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT),
270      "ssl_parse_serverhello_renegotiate_ext"},
271     {ERR_FUNC(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT),
272      "ssl_parse_serverhello_tlsext"},
273     {ERR_FUNC(SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT),
274      "ssl_parse_serverhello_use_srtp_ext"},
275     {ERR_FUNC(SSL_F_SSL_PEEK), "SSL_peek"},
276     {ERR_FUNC(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT),
277      "ssl_prepare_clienthello_tlsext"},
278     {ERR_FUNC(SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT),
279      "ssl_prepare_serverhello_tlsext"},
280     {ERR_FUNC(SSL_F_SSL_READ), "SSL_read"},
281     {ERR_FUNC(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT),
282      "SSL_SCAN_CLIENTHELLO_TLSEXT"},
283     {ERR_FUNC(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT),
284      "SSL_SCAN_SERVERHELLO_TLSEXT"},
285     {ERR_FUNC(SSL_F_SSL_SESSION_NEW), "SSL_SESSION_new"},
286     {ERR_FUNC(SSL_F_SSL_SESSION_PRINT_FP), "SSL_SESSION_print_fp"},
287     {ERR_FUNC(SSL_F_SSL_SESSION_SET1_ID_CONTEXT),
288      "SSL_SESSION_set1_id_context"},
289     {ERR_FUNC(SSL_F_SSL_SESS_CERT_NEW), "ssl_sess_cert_new"},
290     {ERR_FUNC(SSL_F_SSL_SET_CERT), "SSL_SET_CERT"},
291     {ERR_FUNC(SSL_F_SSL_SET_CIPHER_LIST), "SSL_set_cipher_list"},
292     {ERR_FUNC(SSL_F_SSL_SET_FD), "SSL_set_fd"},
293     {ERR_FUNC(SSL_F_SSL_SET_PKEY), "SSL_SET_PKEY"},
294     {ERR_FUNC(SSL_F_SSL_SET_PURPOSE), "SSL_set_purpose"},
295     {ERR_FUNC(SSL_F_SSL_SET_RFD), "SSL_set_rfd"},
296     {ERR_FUNC(SSL_F_SSL_SET_SESSION), "SSL_set_session"},
297     {ERR_FUNC(SSL_F_SSL_SET_SESSION_ID_CONTEXT), "SSL_set_session_id_context"},
298     {ERR_FUNC(SSL_F_SSL_SET_SESSION_TICKET_EXT), "SSL_set_session_ticket_ext"},
299     {ERR_FUNC(SSL_F_SSL_SET_TRUST), "SSL_set_trust"},
300     {ERR_FUNC(SSL_F_SSL_SET_WFD), "SSL_set_wfd"},
301     {ERR_FUNC(SSL_F_SSL_SHUTDOWN), "SSL_shutdown"},
302     {ERR_FUNC(SSL_F_SSL_SRP_CTX_INIT), "SSL_SRP_CTX_init"},
303     {ERR_FUNC(SSL_F_SSL_UNDEFINED_CONST_FUNCTION),
304      "ssl_undefined_const_function"},
305     {ERR_FUNC(SSL_F_SSL_UNDEFINED_FUNCTION), "ssl_undefined_function"},
306     {ERR_FUNC(SSL_F_SSL_UNDEFINED_VOID_FUNCTION),
307      "ssl_undefined_void_function"},
308     {ERR_FUNC(SSL_F_SSL_USE_CERTIFICATE), "SSL_use_certificate"},
309     {ERR_FUNC(SSL_F_SSL_USE_CERTIFICATE_ASN1), "SSL_use_certificate_ASN1"},
310     {ERR_FUNC(SSL_F_SSL_USE_CERTIFICATE_FILE), "SSL_use_certificate_file"},
311     {ERR_FUNC(SSL_F_SSL_USE_PRIVATEKEY), "SSL_use_PrivateKey"},
312     {ERR_FUNC(SSL_F_SSL_USE_PRIVATEKEY_ASN1), "SSL_use_PrivateKey_ASN1"},
313     {ERR_FUNC(SSL_F_SSL_USE_PRIVATEKEY_FILE), "SSL_use_PrivateKey_file"},
314     {ERR_FUNC(SSL_F_SSL_USE_PSK_IDENTITY_HINT), "SSL_use_psk_identity_hint"},
315     {ERR_FUNC(SSL_F_SSL_USE_RSAPRIVATEKEY), "SSL_use_RSAPrivateKey"},
316     {ERR_FUNC(SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1), "SSL_use_RSAPrivateKey_ASN1"},
317     {ERR_FUNC(SSL_F_SSL_USE_RSAPRIVATEKEY_FILE), "SSL_use_RSAPrivateKey_file"},
318     {ERR_FUNC(SSL_F_SSL_VERIFY_CERT_CHAIN), "ssl_verify_cert_chain"},
319     {ERR_FUNC(SSL_F_SSL_WRITE), "SSL_write"},
320     {ERR_FUNC(SSL_F_TLS12_CHECK_PEER_SIGALG), "tls12_check_peer_sigalg"},
321     {ERR_FUNC(SSL_F_TLS1_CERT_VERIFY_MAC), "tls1_cert_verify_mac"},
322     {ERR_FUNC(SSL_F_TLS1_CHANGE_CIPHER_STATE), "tls1_change_cipher_state"},
323     {ERR_FUNC(SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT),
324      "TLS1_CHECK_SERVERHELLO_TLSEXT"},
325     {ERR_FUNC(SSL_F_TLS1_ENC), "tls1_enc"},
326     {ERR_FUNC(SSL_F_TLS1_EXPORT_KEYING_MATERIAL),
327      "tls1_export_keying_material"},
328     {ERR_FUNC(SSL_F_TLS1_GET_CURVELIST), "TLS1_GET_CURVELIST"},
329     {ERR_FUNC(SSL_F_TLS1_HEARTBEAT), "tls1_heartbeat"},
330     {ERR_FUNC(SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT),
331      "TLS1_PREPARE_CLIENTHELLO_TLSEXT"},
332     {ERR_FUNC(SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT),
333      "TLS1_PREPARE_SERVERHELLO_TLSEXT"},
334     {ERR_FUNC(SSL_F_TLS1_PRF), "tls1_prf"},
335     {ERR_FUNC(SSL_F_TLS1_PROCESS_HEARTBEAT), "tls1_process_heartbeat"},
336     {ERR_FUNC(SSL_F_TLS1_SETUP_KEY_BLOCK), "tls1_setup_key_block"},
337     {ERR_FUNC(SSL_F_TLS1_SET_SERVER_SIGALGS), "tls1_set_server_sigalgs"},
338     {0, NULL}
339 };
340
341 static ERR_STRING_DATA SSL_str_reasons[] = {
342     {ERR_REASON(SSL_R_APP_DATA_IN_HANDSHAKE), "app data in handshake"},
343     {ERR_REASON(SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT),
344      "attempt to reuse session in different context"},
345     {ERR_REASON(SSL_R_BAD_ALERT_RECORD), "bad alert record"},
346     {ERR_REASON(SSL_R_BAD_CHANGE_CIPHER_SPEC), "bad change cipher spec"},
347     {ERR_REASON(SSL_R_BAD_DATA), "bad data"},
348     {ERR_REASON(SSL_R_BAD_DATA_RETURNED_BY_CALLBACK),
349      "bad data returned by callback"},
350     {ERR_REASON(SSL_R_BAD_DECOMPRESSION), "bad decompression"},
351     {ERR_REASON(SSL_R_BAD_DH_G_LENGTH), "bad dh g length"},
352     {ERR_REASON(SSL_R_BAD_DH_PUB_KEY_LENGTH), "bad dh pub key length"},
353     {ERR_REASON(SSL_R_BAD_DH_P_LENGTH), "bad dh p length"},
354     {ERR_REASON(SSL_R_BAD_DIGEST_LENGTH), "bad digest length"},
355     {ERR_REASON(SSL_R_BAD_DSA_SIGNATURE), "bad dsa signature"},
356     {ERR_REASON(SSL_R_BAD_ECC_CERT), "bad ecc cert"},
357     {ERR_REASON(SSL_R_BAD_ECDSA_SIGNATURE), "bad ecdsa signature"},
358     {ERR_REASON(SSL_R_BAD_ECPOINT), "bad ecpoint"},
359     {ERR_REASON(SSL_R_BAD_HANDSHAKE_LENGTH), "bad handshake length"},
360     {ERR_REASON(SSL_R_BAD_HELLO_REQUEST), "bad hello request"},
361     {ERR_REASON(SSL_R_BAD_LENGTH), "bad length"},
362     {ERR_REASON(SSL_R_BAD_MAC_LENGTH), "bad mac length"},
363     {ERR_REASON(SSL_R_BAD_MESSAGE_TYPE), "bad message type"},
364     {ERR_REASON(SSL_R_BAD_PACKET_LENGTH), "bad packet length"},
365     {ERR_REASON(SSL_R_BAD_PROTOCOL_VERSION_NUMBER),
366      "bad protocol version number"},
367     {ERR_REASON(SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH),
368      "bad psk identity hint length"},
369     {ERR_REASON(SSL_R_BAD_RSA_DECRYPT), "bad rsa decrypt"},
370     {ERR_REASON(SSL_R_BAD_RSA_ENCRYPT), "bad rsa encrypt"},
371     {ERR_REASON(SSL_R_BAD_RSA_E_LENGTH), "bad rsa e length"},
372     {ERR_REASON(SSL_R_BAD_RSA_MODULUS_LENGTH), "bad rsa modulus length"},
373     {ERR_REASON(SSL_R_BAD_RSA_SIGNATURE), "bad rsa signature"},
374     {ERR_REASON(SSL_R_BAD_SIGNATURE), "bad signature"},
375     {ERR_REASON(SSL_R_BAD_SRP_A_LENGTH), "bad srp a length"},
376     {ERR_REASON(SSL_R_BAD_SRP_B_LENGTH), "bad srp b length"},
377     {ERR_REASON(SSL_R_BAD_SRP_G_LENGTH), "bad srp g length"},
378     {ERR_REASON(SSL_R_BAD_SRP_N_LENGTH), "bad srp n length"},
379     {ERR_REASON(SSL_R_BAD_SRP_PARAMETERS), "bad srp parameters"},
380     {ERR_REASON(SSL_R_BAD_SRP_S_LENGTH), "bad srp s length"},
381     {ERR_REASON(SSL_R_BAD_SRTP_MKI_VALUE), "bad srtp mki value"},
382     {ERR_REASON(SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST),
383      "bad srtp protection profile list"},
384     {ERR_REASON(SSL_R_BAD_SSL_FILETYPE), "bad ssl filetype"},
385     {ERR_REASON(SSL_R_BAD_VALUE), "bad value"},
386     {ERR_REASON(SSL_R_BAD_WRITE_RETRY), "bad write retry"},
387     {ERR_REASON(SSL_R_BIO_NOT_SET), "bio not set"},
388     {ERR_REASON(SSL_R_BLOCK_CIPHER_PAD_IS_WRONG), "block cipher pad is wrong"},
389     {ERR_REASON(SSL_R_BN_LIB), "bn lib"},
390     {ERR_REASON(SSL_R_CA_DN_LENGTH_MISMATCH), "ca dn length mismatch"},
391     {ERR_REASON(SSL_R_CA_DN_TOO_LONG), "ca dn too long"},
392     {ERR_REASON(SSL_R_CA_KEY_TOO_SMALL), "ca key too small"},
393     {ERR_REASON(SSL_R_CA_MD_TOO_WEAK), "ca md too weak"},
394     {ERR_REASON(SSL_R_CCS_RECEIVED_EARLY), "ccs received early"},
395     {ERR_REASON(SSL_R_CERTIFICATE_VERIFY_FAILED), "certificate verify failed"},
396     {ERR_REASON(SSL_R_CERT_CB_ERROR), "cert cb error"},
397     {ERR_REASON(SSL_R_CERT_LENGTH_MISMATCH), "cert length mismatch"},
398     {ERR_REASON(SSL_R_CIPHER_CODE_WRONG_LENGTH), "cipher code wrong length"},
399     {ERR_REASON(SSL_R_CIPHER_OR_HASH_UNAVAILABLE),
400      "cipher or hash unavailable"},
401     {ERR_REASON(SSL_R_CLIENTHELLO_TLSEXT), "clienthello tlsext"},
402     {ERR_REASON(SSL_R_COMPRESSED_LENGTH_TOO_LONG),
403      "compressed length too long"},
404     {ERR_REASON(SSL_R_COMPRESSION_DISABLED), "compression disabled"},
405     {ERR_REASON(SSL_R_COMPRESSION_FAILURE), "compression failure"},
406     {ERR_REASON(SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE),
407      "compression id not within private range"},
408     {ERR_REASON(SSL_R_COMPRESSION_LIBRARY_ERROR), "compression library error"},
409     {ERR_REASON(SSL_R_CONNECTION_TYPE_NOT_SET), "connection type not set"},
410     {ERR_REASON(SSL_R_COOKIE_MISMATCH), "cookie mismatch"},
411     {ERR_REASON(SSL_R_DATA_BETWEEN_CCS_AND_FINISHED),
412      "data between ccs and finished"},
413     {ERR_REASON(SSL_R_DATA_LENGTH_TOO_LONG), "data length too long"},
414     {ERR_REASON(SSL_R_DECRYPTION_FAILED), "decryption failed"},
415     {ERR_REASON(SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC),
416      "decryption failed or bad record mac"},
417     {ERR_REASON(SSL_R_DH_KEY_TOO_SMALL), "dh key too small"},
418     {ERR_REASON(SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG),
419      "dh public value length is wrong"},
420     {ERR_REASON(SSL_R_DIGEST_CHECK_FAILED), "digest check failed"},
421     {ERR_REASON(SSL_R_DTLS_MESSAGE_TOO_BIG), "dtls message too big"},
422     {ERR_REASON(SSL_R_DUPLICATE_COMPRESSION_ID), "duplicate compression id"},
423     {ERR_REASON(SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT),
424      "ecc cert not for key agreement"},
425     {ERR_REASON(SSL_R_ECC_CERT_NOT_FOR_SIGNING), "ecc cert not for signing"},
426     {ERR_REASON(SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE),
427      "ecc cert should have rsa signature"},
428     {ERR_REASON(SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE),
429      "ecc cert should have sha1 signature"},
430     {ERR_REASON(SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE),
431      "ecdh required for suiteb mode"},
432     {ERR_REASON(SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER),
433      "ecgroup too large for cipher"},
434     {ERR_REASON(SSL_R_EE_KEY_TOO_SMALL), "ee key too small"},
435     {ERR_REASON(SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST),
436      "empty srtp protection profile list"},
437     {ERR_REASON(SSL_R_ENCRYPTED_LENGTH_TOO_LONG), "encrypted length too long"},
438     {ERR_REASON(SSL_R_ERROR_GENERATING_TMP_RSA_KEY),
439      "error generating tmp rsa key"},
440     {ERR_REASON(SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST),
441      "error in received cipher list"},
442     {ERR_REASON(SSL_R_EXCESSIVE_MESSAGE_SIZE), "excessive message size"},
443     {ERR_REASON(SSL_R_EXTRA_DATA_IN_MESSAGE), "extra data in message"},
444     {ERR_REASON(SSL_R_GOT_A_FIN_BEFORE_A_CCS), "got a fin before a ccs"},
445     {ERR_REASON(SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS),
446      "got next proto before a ccs"},
447     {ERR_REASON(SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION),
448      "got next proto without seeing extension"},
449     {ERR_REASON(SSL_R_HTTPS_PROXY_REQUEST), "https proxy request"},
450     {ERR_REASON(SSL_R_HTTP_REQUEST), "http request"},
451     {ERR_REASON(SSL_R_ILLEGAL_SUITEB_DIGEST), "illegal Suite B digest"},
452     {ERR_REASON(SSL_R_INAPPROPRIATE_FALLBACK), "inappropriate fallback"},
453     {ERR_REASON(SSL_R_INCONSISTENT_COMPRESSION), "inconsistent compression"},
454     {ERR_REASON(SSL_R_INVALID_COMMAND), "invalid command"},
455     {ERR_REASON(SSL_R_INVALID_COMPRESSION_ALGORITHM),
456      "invalid compression algorithm"},
457     {ERR_REASON(SSL_R_INVALID_NULL_CMD_NAME), "invalid null cmd name"},
458     {ERR_REASON(SSL_R_INVALID_PURPOSE), "invalid purpose"},
459     {ERR_REASON(SSL_R_INVALID_SERVERINFO_DATA), "invalid serverinfo data"},
460     {ERR_REASON(SSL_R_INVALID_SRP_USERNAME), "invalid srp username"},
461     {ERR_REASON(SSL_R_INVALID_STATUS_RESPONSE), "invalid status response"},
462     {ERR_REASON(SSL_R_INVALID_TICKET_KEYS_LENGTH),
463      "invalid ticket keys length"},
464     {ERR_REASON(SSL_R_INVALID_TRUST), "invalid trust"},
465     {ERR_REASON(SSL_R_KRB5), "krb5"},
466     {ERR_REASON(SSL_R_KRB5_C_CC_PRINC), "krb5 client cc principal (no tkt?)"},
467     {ERR_REASON(SSL_R_KRB5_C_GET_CRED), "krb5 client get cred"},
468     {ERR_REASON(SSL_R_KRB5_C_INIT), "krb5 client init"},
469     {ERR_REASON(SSL_R_KRB5_C_MK_REQ), "krb5 client mk_req (expired tkt?)"},
470     {ERR_REASON(SSL_R_KRB5_S_BAD_TICKET), "krb5 server bad ticket"},
471     {ERR_REASON(SSL_R_KRB5_S_INIT), "krb5 server init"},
472     {ERR_REASON(SSL_R_KRB5_S_RD_REQ), "krb5 server rd_req (keytab perms?)"},
473     {ERR_REASON(SSL_R_KRB5_S_TKT_EXPIRED), "krb5 server tkt expired"},
474     {ERR_REASON(SSL_R_KRB5_S_TKT_NYV), "krb5 server tkt not yet valid"},
475     {ERR_REASON(SSL_R_KRB5_S_TKT_SKEW), "krb5 server tkt skew"},
476     {ERR_REASON(SSL_R_LENGTH_MISMATCH), "length mismatch"},
477     {ERR_REASON(SSL_R_LENGTH_TOO_SHORT), "length too short"},
478     {ERR_REASON(SSL_R_LIBRARY_BUG), "library bug"},
479     {ERR_REASON(SSL_R_LIBRARY_HAS_NO_CIPHERS), "library has no ciphers"},
480     {ERR_REASON(SSL_R_MISSING_DH_DSA_CERT), "missing dh dsa cert"},
481     {ERR_REASON(SSL_R_MISSING_DH_KEY), "missing dh key"},
482     {ERR_REASON(SSL_R_MISSING_DH_RSA_CERT), "missing dh rsa cert"},
483     {ERR_REASON(SSL_R_MISSING_DSA_SIGNING_CERT), "missing dsa signing cert"},
484     {ERR_REASON(SSL_R_MISSING_ECDH_CERT), "missing ecdh cert"},
485     {ERR_REASON(SSL_R_MISSING_ECDSA_SIGNING_CERT),
486      "missing ecdsa signing cert"},
487     {ERR_REASON(SSL_R_MISSING_EXPORT_TMP_DH_KEY), "missing export tmp dh key"},
488     {ERR_REASON(SSL_R_MISSING_EXPORT_TMP_RSA_KEY),
489      "missing export tmp rsa key"},
490     {ERR_REASON(SSL_R_MISSING_RSA_CERTIFICATE), "missing rsa certificate"},
491     {ERR_REASON(SSL_R_MISSING_RSA_ENCRYPTING_CERT),
492      "missing rsa encrypting cert"},
493     {ERR_REASON(SSL_R_MISSING_RSA_SIGNING_CERT), "missing rsa signing cert"},
494     {ERR_REASON(SSL_R_MISSING_SRP_PARAM), "can't find SRP server param"},
495     {ERR_REASON(SSL_R_MISSING_TMP_DH_KEY), "missing tmp dh key"},
496     {ERR_REASON(SSL_R_MISSING_TMP_ECDH_KEY), "missing tmp ecdh key"},
497     {ERR_REASON(SSL_R_MISSING_TMP_RSA_KEY), "missing tmp rsa key"},
498     {ERR_REASON(SSL_R_MISSING_TMP_RSA_PKEY), "missing tmp rsa pkey"},
499     {ERR_REASON(SSL_R_MISSING_VERIFY_MESSAGE), "missing verify message"},
500     {ERR_REASON(SSL_R_MULTIPLE_SGC_RESTARTS), "multiple sgc restarts"},
501     {ERR_REASON(SSL_R_NO_CERTIFICATES_RETURNED), "no certificates returned"},
502     {ERR_REASON(SSL_R_NO_CERTIFICATE_ASSIGNED), "no certificate assigned"},
503     {ERR_REASON(SSL_R_NO_CERTIFICATE_RETURNED), "no certificate returned"},
504     {ERR_REASON(SSL_R_NO_CERTIFICATE_SET), "no certificate set"},
505     {ERR_REASON(SSL_R_NO_CIPHERS_AVAILABLE), "no ciphers available"},
506     {ERR_REASON(SSL_R_NO_CIPHERS_PASSED), "no ciphers passed"},
507     {ERR_REASON(SSL_R_NO_CIPHERS_SPECIFIED), "no ciphers specified"},
508     {ERR_REASON(SSL_R_NO_CIPHER_MATCH), "no cipher match"},
509     {ERR_REASON(SSL_R_NO_CLIENT_CERT_METHOD), "no client cert method"},
510     {ERR_REASON(SSL_R_NO_CLIENT_CERT_RECEIVED), "no client cert received"},
511     {ERR_REASON(SSL_R_NO_COMPRESSION_SPECIFIED), "no compression specified"},
512     {ERR_REASON(SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER),
513      "Peer haven't sent GOST certificate, required for selected ciphersuite"},
514     {ERR_REASON(SSL_R_NO_METHOD_SPECIFIED), "no method specified"},
515     {ERR_REASON(SSL_R_NO_PEM_EXTENSIONS), "no pem extensions"},
516     {ERR_REASON(SSL_R_NO_PRIVATE_KEY_ASSIGNED), "no private key assigned"},
517     {ERR_REASON(SSL_R_NO_PROTOCOLS_AVAILABLE), "no protocols available"},
518     {ERR_REASON(SSL_R_NO_RENEGOTIATION), "no renegotiation"},
519     {ERR_REASON(SSL_R_NO_REQUIRED_DIGEST), "no required digest"},
520     {ERR_REASON(SSL_R_NO_SHARED_CIPHER), "no shared cipher"},
521     {ERR_REASON(SSL_R_NO_SHARED_SIGATURE_ALGORITHMS),
522      "no shared sigature algorithms"},
523     {ERR_REASON(SSL_R_NO_SRTP_PROFILES), "no srtp profiles"},
524     {ERR_REASON(SSL_R_NO_VERIFY_CALLBACK), "no verify callback"},
525     {ERR_REASON(SSL_R_NULL_SSL_CTX), "null ssl ctx"},
526     {ERR_REASON(SSL_R_NULL_SSL_METHOD_PASSED), "null ssl method passed"},
527     {ERR_REASON(SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED),
528      "old session cipher not returned"},
529     {ERR_REASON(SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED),
530      "old session compression algorithm not returned"},
531     {ERR_REASON(SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE),
532      "only DTLS 1.2 allowed in Suite B mode"},
533     {ERR_REASON(SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE),
534      "only TLS 1.2 allowed in Suite B mode"},
535     {ERR_REASON(SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE),
536      "only tls allowed in fips mode"},
537     {ERR_REASON(SSL_R_OPAQUE_PRF_INPUT_TOO_LONG), "opaque PRF input too long"},
538     {ERR_REASON(SSL_R_PACKET_LENGTH_TOO_LONG), "packet length too long"},
539     {ERR_REASON(SSL_R_PARSE_TLSEXT), "parse tlsext"},
540     {ERR_REASON(SSL_R_PATH_TOO_LONG), "path too long"},
541     {ERR_REASON(SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE),
542      "peer did not return a certificate"},
543     {ERR_REASON(SSL_R_PEM_NAME_BAD_PREFIX), "pem name bad prefix"},
544     {ERR_REASON(SSL_R_PEM_NAME_TOO_SHORT), "pem name too short"},
545     {ERR_REASON(SSL_R_PRE_MAC_LENGTH_TOO_LONG), "pre mac length too long"},
546     {ERR_REASON(SSL_R_PROTOCOL_IS_SHUTDOWN), "protocol is shutdown"},
547     {ERR_REASON(SSL_R_PSK_IDENTITY_NOT_FOUND), "psk identity not found"},
548     {ERR_REASON(SSL_R_PSK_NO_CLIENT_CB), "psk no client cb"},
549     {ERR_REASON(SSL_R_PSK_NO_SERVER_CB), "psk no server cb"},
550     {ERR_REASON(SSL_R_READ_BIO_NOT_SET), "read bio not set"},
551     {ERR_REASON(SSL_R_READ_TIMEOUT_EXPIRED), "read timeout expired"},
552     {ERR_REASON(SSL_R_RECORD_LENGTH_MISMATCH), "record length mismatch"},
553     {ERR_REASON(SSL_R_RECORD_TOO_LARGE), "record too large"},
554     {ERR_REASON(SSL_R_RECORD_TOO_SMALL), "record too small"},
555     {ERR_REASON(SSL_R_RENEGOTIATE_EXT_TOO_LONG), "renegotiate ext too long"},
556     {ERR_REASON(SSL_R_RENEGOTIATION_ENCODING_ERR),
557      "renegotiation encoding err"},
558     {ERR_REASON(SSL_R_RENEGOTIATION_MISMATCH), "renegotiation mismatch"},
559     {ERR_REASON(SSL_R_REQUIRED_CIPHER_MISSING), "required cipher missing"},
560     {ERR_REASON(SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING),
561      "required compresssion algorithm missing"},
562     {ERR_REASON(SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING),
563      "scsv received when renegotiating"},
564     {ERR_REASON(SSL_R_SERVERHELLO_TLSEXT), "serverhello tlsext"},
565     {ERR_REASON(SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED),
566      "session id context uninitialized"},
567     {ERR_REASON(SSL_R_SIGNATURE_ALGORITHMS_ERROR),
568      "signature algorithms error"},
569     {ERR_REASON(SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE),
570      "signature for non signing certificate"},
571     {ERR_REASON(SSL_R_SRP_A_CALC), "error with the srp params"},
572     {ERR_REASON(SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES),
573      "srtp could not allocate profiles"},
574     {ERR_REASON(SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG),
575      "srtp protection profile list too long"},
576     {ERR_REASON(SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE),
577      "srtp unknown protection profile"},
578     {ERR_REASON(SSL_R_SSL23_DOING_SESSION_ID_REUSE),
579      "ssl23 doing session id reuse"},
580     {ERR_REASON(SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT),
581      "ssl3 ext invalid ecpointformat"},
582     {ERR_REASON(SSL_R_SSL3_EXT_INVALID_SERVERNAME),
583      "ssl3 ext invalid servername"},
584     {ERR_REASON(SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE),
585      "ssl3 ext invalid servername type"},
586     {ERR_REASON(SSL_R_SSL3_SESSION_ID_TOO_LONG), "ssl3 session id too long"},
587     {ERR_REASON(SSL_R_SSL3_SESSION_ID_TOO_SHORT), "ssl3 session id too short"},
588     {ERR_REASON(SSL_R_SSLV3_ALERT_BAD_CERTIFICATE),
589      "sslv3 alert bad certificate"},
590     {ERR_REASON(SSL_R_SSLV3_ALERT_BAD_RECORD_MAC),
591      "sslv3 alert bad record mac"},
592     {ERR_REASON(SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED),
593      "sslv3 alert certificate expired"},
594     {ERR_REASON(SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED),
595      "sslv3 alert certificate revoked"},
596     {ERR_REASON(SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN),
597      "sslv3 alert certificate unknown"},
598     {ERR_REASON(SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE),
599      "sslv3 alert decompression failure"},
600     {ERR_REASON(SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE),
601      "sslv3 alert handshake failure"},
602     {ERR_REASON(SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER),
603      "sslv3 alert illegal parameter"},
604     {ERR_REASON(SSL_R_SSLV3_ALERT_NO_CERTIFICATE),
605      "sslv3 alert no certificate"},
606     {ERR_REASON(SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE),
607      "sslv3 alert unexpected message"},
608     {ERR_REASON(SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE),
609      "sslv3 alert unsupported certificate"},
610     {ERR_REASON(SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION),
611      "ssl ctx has no default ssl version"},
612     {ERR_REASON(SSL_R_SSL_HANDSHAKE_FAILURE), "ssl handshake failure"},
613     {ERR_REASON(SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS),
614      "ssl library has no ciphers"},
615     {ERR_REASON(SSL_R_SSL_NEGATIVE_LENGTH), "ssl negative length"},
616     {ERR_REASON(SSL_R_SSL_SESSION_ID_CALLBACK_FAILED),
617      "ssl session id callback failed"},
618     {ERR_REASON(SSL_R_SSL_SESSION_ID_CONFLICT), "ssl session id conflict"},
619     {ERR_REASON(SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG),
620      "ssl session id context too long"},
621     {ERR_REASON(SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH),
622      "ssl session id has bad length"},
623     {ERR_REASON(SSL_R_TLSV1_ALERT_ACCESS_DENIED), "tlsv1 alert access denied"},
624     {ERR_REASON(SSL_R_TLSV1_ALERT_DECODE_ERROR), "tlsv1 alert decode error"},
625     {ERR_REASON(SSL_R_TLSV1_ALERT_DECRYPTION_FAILED),
626      "tlsv1 alert decryption failed"},
627     {ERR_REASON(SSL_R_TLSV1_ALERT_DECRYPT_ERROR), "tlsv1 alert decrypt error"},
628     {ERR_REASON(SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION),
629      "tlsv1 alert export restriction"},
630     {ERR_REASON(SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK),
631      "tlsv1 alert inappropriate fallback"},
632     {ERR_REASON(SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY),
633      "tlsv1 alert insufficient security"},
634     {ERR_REASON(SSL_R_TLSV1_ALERT_INTERNAL_ERROR),
635      "tlsv1 alert internal error"},
636     {ERR_REASON(SSL_R_TLSV1_ALERT_NO_RENEGOTIATION),
637      "tlsv1 alert no renegotiation"},
638     {ERR_REASON(SSL_R_TLSV1_ALERT_PROTOCOL_VERSION),
639      "tlsv1 alert protocol version"},
640     {ERR_REASON(SSL_R_TLSV1_ALERT_RECORD_OVERFLOW),
641      "tlsv1 alert record overflow"},
642     {ERR_REASON(SSL_R_TLSV1_ALERT_UNKNOWN_CA), "tlsv1 alert unknown ca"},
643     {ERR_REASON(SSL_R_TLSV1_ALERT_USER_CANCELLED),
644      "tlsv1 alert user cancelled"},
645     {ERR_REASON(SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE),
646      "tlsv1 bad certificate hash value"},
647     {ERR_REASON(SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE),
648      "tlsv1 bad certificate status response"},
649     {ERR_REASON(SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE),
650      "tlsv1 certificate unobtainable"},
651     {ERR_REASON(SSL_R_TLSV1_UNRECOGNIZED_NAME), "tlsv1 unrecognized name"},
652     {ERR_REASON(SSL_R_TLSV1_UNSUPPORTED_EXTENSION),
653      "tlsv1 unsupported extension"},
654     {ERR_REASON(SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER),
655      "tls client cert req with anon cipher"},
656     {ERR_REASON(SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT),
657      "peer does not accept heartbeats"},
658     {ERR_REASON(SSL_R_TLS_HEARTBEAT_PENDING),
659      "heartbeat request already pending"},
660     {ERR_REASON(SSL_R_TLS_ILLEGAL_EXPORTER_LABEL),
661      "tls illegal exporter label"},
662     {ERR_REASON(SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST),
663      "tls invalid ecpointformat list"},
664     {ERR_REASON(SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST),
665      "tls peer did not respond with certificate list"},
666     {ERR_REASON(SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG),
667      "tls rsa encrypted value length is wrong"},
668     {ERR_REASON(SSL_R_UNABLE_TO_DECODE_DH_CERTS), "unable to decode dh certs"},
669     {ERR_REASON(SSL_R_UNABLE_TO_DECODE_ECDH_CERTS),
670      "unable to decode ecdh certs"},
671     {ERR_REASON(SSL_R_UNABLE_TO_FIND_DH_PARAMETERS),
672      "unable to find dh parameters"},
673     {ERR_REASON(SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS),
674      "unable to find ecdh parameters"},
675     {ERR_REASON(SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS),
676      "unable to find public key parameters"},
677     {ERR_REASON(SSL_R_UNABLE_TO_FIND_SSL_METHOD), "unable to find ssl method"},
678     {ERR_REASON(SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES),
679      "unable to load ssl3 md5 routines"},
680     {ERR_REASON(SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES),
681      "unable to load ssl3 sha1 routines"},
682     {ERR_REASON(SSL_R_UNEXPECTED_MESSAGE), "unexpected message"},
683     {ERR_REASON(SSL_R_UNEXPECTED_RECORD), "unexpected record"},
684     {ERR_REASON(SSL_R_UNINITIALIZED), "uninitialized"},
685     {ERR_REASON(SSL_R_UNKNOWN_ALERT_TYPE), "unknown alert type"},
686     {ERR_REASON(SSL_R_UNKNOWN_CERTIFICATE_TYPE), "unknown certificate type"},
687     {ERR_REASON(SSL_R_UNKNOWN_CIPHER_RETURNED), "unknown cipher returned"},
688     {ERR_REASON(SSL_R_UNKNOWN_CIPHER_TYPE), "unknown cipher type"},
689     {ERR_REASON(SSL_R_UNKNOWN_CMD_NAME), "unknown cmd name"},
690     {ERR_REASON(SSL_R_UNKNOWN_DIGEST), "unknown digest"},
691     {ERR_REASON(SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE), "unknown key exchange type"},
692     {ERR_REASON(SSL_R_UNKNOWN_PKEY_TYPE), "unknown pkey type"},
693     {ERR_REASON(SSL_R_UNKNOWN_PROTOCOL), "unknown protocol"},
694     {ERR_REASON(SSL_R_UNKNOWN_REMOTE_ERROR_TYPE), "unknown remote error type"},
695     {ERR_REASON(SSL_R_UNKNOWN_SSL_VERSION), "unknown ssl version"},
696     {ERR_REASON(SSL_R_UNKNOWN_STATE), "unknown state"},
697     {ERR_REASON(SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED),
698      "unsafe legacy renegotiation disabled"},
699     {ERR_REASON(SSL_R_UNSUPPORTED_CIPHER), "unsupported cipher"},
700     {ERR_REASON(SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM),
701      "unsupported compression algorithm"},
702     {ERR_REASON(SSL_R_UNSUPPORTED_DIGEST_TYPE), "unsupported digest type"},
703     {ERR_REASON(SSL_R_UNSUPPORTED_ELLIPTIC_CURVE),
704      "unsupported elliptic curve"},
705     {ERR_REASON(SSL_R_UNSUPPORTED_PROTOCOL), "unsupported protocol"},
706     {ERR_REASON(SSL_R_UNSUPPORTED_SSL_VERSION), "unsupported ssl version"},
707     {ERR_REASON(SSL_R_UNSUPPORTED_STATUS_TYPE), "unsupported status type"},
708     {ERR_REASON(SSL_R_USE_SRTP_NOT_NEGOTIATED), "use srtp not negotiated"},
709     {ERR_REASON(SSL_R_VERSION_TOO_LOW), "version too low"},
710     {ERR_REASON(SSL_R_WRONG_CERTIFICATE_TYPE), "wrong certificate type"},
711     {ERR_REASON(SSL_R_WRONG_CIPHER_RETURNED), "wrong cipher returned"},
712     {ERR_REASON(SSL_R_WRONG_CURVE), "wrong curve"},
713     {ERR_REASON(SSL_R_WRONG_MESSAGE_TYPE), "wrong message type"},
714     {ERR_REASON(SSL_R_WRONG_SIGNATURE_LENGTH), "wrong signature length"},
715     {ERR_REASON(SSL_R_WRONG_SIGNATURE_SIZE), "wrong signature size"},
716     {ERR_REASON(SSL_R_WRONG_SIGNATURE_TYPE), "wrong signature type"},
717     {ERR_REASON(SSL_R_WRONG_SSL_VERSION), "wrong ssl version"},
718     {ERR_REASON(SSL_R_WRONG_VERSION_NUMBER), "wrong version number"},
719     {ERR_REASON(SSL_R_X509_LIB), "x509 lib"},
720     {ERR_REASON(SSL_R_X509_VERIFICATION_SETUP_PROBLEMS),
721      "x509 verification setup problems"},
722     {0, NULL}
723 };
724
725 #endif
726
727 void ERR_load_SSL_strings(void)
728 {
729 #ifndef OPENSSL_NO_ERR
730
731     if (ERR_func_error_string(SSL_str_functs[0].error) == NULL) {
732         ERR_load_strings(0, SSL_str_functs);
733         ERR_load_strings(0, SSL_str_reasons);
734     }
735 #endif
736 }