fix function code discrepancy
[openssl.git] / ssl / ssl_err.c
1 /* ssl/ssl_err.c */
2 /* ====================================================================
3  * Copyright (c) 1999-2015 The OpenSSL Project.  All rights reserved.
4  *
5  * Redistribution and use in source and binary forms, with or without
6  * modification, are permitted provided that the following conditions
7  * are met:
8  *
9  * 1. Redistributions of source code must retain the above copyright
10  *    notice, this list of conditions and the following disclaimer.
11  *
12  * 2. Redistributions in binary form must reproduce the above copyright
13  *    notice, this list of conditions and the following disclaimer in
14  *    the documentation and/or other materials provided with the
15  *    distribution.
16  *
17  * 3. All advertising materials mentioning features or use of this
18  *    software must display the following acknowledgment:
19  *    "This product includes software developed by the OpenSSL Project
20  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
21  *
22  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
23  *    endorse or promote products derived from this software without
24  *    prior written permission. For written permission, please contact
25  *    openssl-core@OpenSSL.org.
26  *
27  * 5. Products derived from this software may not be called "OpenSSL"
28  *    nor may "OpenSSL" appear in their names without prior written
29  *    permission of the OpenSSL Project.
30  *
31  * 6. Redistributions of any form whatsoever must retain the following
32  *    acknowledgment:
33  *    "This product includes software developed by the OpenSSL Project
34  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
35  *
36  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
37  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
38  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
39  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
40  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
41  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
42  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
43  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
44  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
45  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
46  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
47  * OF THE POSSIBILITY OF SUCH DAMAGE.
48  * ====================================================================
49  *
50  * This product includes cryptographic software written by Eric Young
51  * (eay@cryptsoft.com).  This product includes software written by Tim
52  * Hudson (tjh@cryptsoft.com).
53  *
54  */
55
56 /*
57  * NOTE: this file was auto generated by the mkerr.pl script: any changes
58  * made to it will be overwritten when the script next updates this file,
59  * only reason strings will be preserved.
60  */
61
62 #include <stdio.h>
63 #include <openssl/err.h>
64 #include <openssl/ssl.h>
65
66 /* BEGIN ERROR CODES */
67 #ifndef OPENSSL_NO_ERR
68
69 # define ERR_FUNC(func) ERR_PACK(ERR_LIB_SSL,func,0)
70 # define ERR_REASON(reason) ERR_PACK(ERR_LIB_SSL,0,reason)
71
72 static ERR_STRING_DATA SSL_str_functs[] = {
73     {ERR_FUNC(SSL_F_CHECK_SUITEB_CIPHER_LIST), "check_suiteb_cipher_list"},
74     {ERR_FUNC(SSL_F_D2I_SSL_SESSION), "d2i_SSL_SESSION"},
75     {ERR_FUNC(SSL_F_DO_DTLS1_WRITE), "do_dtls1_write"},
76     {ERR_FUNC(SSL_F_DO_SSL3_WRITE), "DO_SSL3_WRITE"},
77     {ERR_FUNC(SSL_F_DTLS1_ACCEPT), "dtls1_accept"},
78     {ERR_FUNC(SSL_F_DTLS1_ADD_CERT_TO_BUF), "DTLS1_ADD_CERT_TO_BUF"},
79     {ERR_FUNC(SSL_F_DTLS1_BUFFER_RECORD), "DTLS1_BUFFER_RECORD"},
80     {ERR_FUNC(SSL_F_DTLS1_CHECK_TIMEOUT_NUM), "dtls1_check_timeout_num"},
81     {ERR_FUNC(SSL_F_DTLS1_CLIENT_HELLO), "dtls1_client_hello"},
82     {ERR_FUNC(SSL_F_DTLS1_CONNECT), "dtls1_connect"},
83     {ERR_FUNC(SSL_F_DTLS1_ENC), "DTLS1_ENC"},
84     {ERR_FUNC(SSL_F_DTLS1_GET_HELLO_VERIFY), "DTLS1_GET_HELLO_VERIFY"},
85     {ERR_FUNC(SSL_F_DTLS1_GET_MESSAGE), "dtls1_get_message"},
86     {ERR_FUNC(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT),
87      "DTLS1_GET_MESSAGE_FRAGMENT"},
88     {ERR_FUNC(SSL_F_DTLS1_GET_RECORD), "dtls1_get_record"},
89     {ERR_FUNC(SSL_F_DTLS1_HANDLE_TIMEOUT), "dtls1_handle_timeout"},
90     {ERR_FUNC(SSL_F_DTLS1_HEARTBEAT), "dtls1_heartbeat"},
91     {ERR_FUNC(SSL_F_DTLS1_LISTEN), "dtls1_listen"},
92     {ERR_FUNC(SSL_F_DTLS1_OUTPUT_CERT_CHAIN), "dtls1_output_cert_chain"},
93     {ERR_FUNC(SSL_F_DTLS1_PREPROCESS_FRAGMENT), "DTLS1_PREPROCESS_FRAGMENT"},
94     {ERR_FUNC(SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE),
95      "DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE"},
96     {ERR_FUNC(SSL_F_DTLS1_PROCESS_RECORD), "DTLS1_PROCESS_RECORD"},
97     {ERR_FUNC(SSL_F_DTLS1_READ_BYTES), "dtls1_read_bytes"},
98     {ERR_FUNC(SSL_F_DTLS1_READ_FAILED), "dtls1_read_failed"},
99     {ERR_FUNC(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST),
100      "DTLS1_SEND_CERTIFICATE_REQUEST"},
101     {ERR_FUNC(SSL_F_DTLS1_SEND_CHANGE_CIPHER_SPEC),
102      "dtls1_send_change_cipher_spec"},
103     {ERR_FUNC(SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE),
104      "dtls1_send_client_certificate"},
105     {ERR_FUNC(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE),
106      "dtls1_send_client_key_exchange"},
107     {ERR_FUNC(SSL_F_DTLS1_SEND_CLIENT_VERIFY), "dtls1_send_client_verify"},
108     {ERR_FUNC(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST),
109      "DTLS1_SEND_HELLO_VERIFY_REQUEST"},
110     {ERR_FUNC(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE),
111      "dtls1_send_server_certificate"},
112     {ERR_FUNC(SSL_F_DTLS1_SEND_SERVER_HELLO), "dtls1_send_server_hello"},
113     {ERR_FUNC(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE),
114      "dtls1_send_server_key_exchange"},
115     {ERR_FUNC(SSL_F_DTLS1_WRITE_APP_DATA_BYTES),
116      "dtls1_write_app_data_bytes"},
117     {ERR_FUNC(SSL_F_DTLS_CONSTRUCT_CHANGE_CIPHER_SPEC),
118      "dtls_construct_change_cipher_spec"},
119     {ERR_FUNC(SSL_F_DTLS_CONSTRUCT_HELLO_VERIFY_REQUEST),
120      "dtls_construct_hello_verify_request"},
121     {ERR_FUNC(SSL_F_DTLS_GET_REASSEMBLED_MESSAGE),
122      "DTLS_GET_REASSEMBLED_MESSAGE"},
123     {ERR_FUNC(SSL_F_DTLS_PROCESS_HELLO_VERIFY), "dtls_process_hello_verify"},
124     {ERR_FUNC(SSL_F_READ_STATE_MACHINE), "READ_STATE_MACHINE"},
125     {ERR_FUNC(SSL_F_SSL3_ACCEPT), "ssl3_accept"},
126     {ERR_FUNC(SSL_F_SSL3_ADD_CERT_TO_BUF), "SSL3_ADD_CERT_TO_BUF"},
127     {ERR_FUNC(SSL_F_SSL3_CALLBACK_CTRL), "ssl3_callback_ctrl"},
128     {ERR_FUNC(SSL_F_SSL3_CHANGE_CIPHER_STATE), "ssl3_change_cipher_state"},
129     {ERR_FUNC(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM),
130      "ssl3_check_cert_and_algorithm"},
131     {ERR_FUNC(SSL_F_SSL3_CHECK_CLIENT_HELLO), "ssl3_check_client_hello"},
132     {ERR_FUNC(SSL_F_SSL3_CHECK_FINISHED), "SSL3_CHECK_FINISHED"},
133     {ERR_FUNC(SSL_F_SSL3_CLIENT_HELLO), "ssl3_client_hello"},
134     {ERR_FUNC(SSL_F_SSL3_CONNECT), "ssl3_connect"},
135     {ERR_FUNC(SSL_F_SSL3_CTRL), "ssl3_ctrl"},
136     {ERR_FUNC(SSL_F_SSL3_CTX_CTRL), "ssl3_ctx_ctrl"},
137     {ERR_FUNC(SSL_F_SSL3_DIGEST_CACHED_RECORDS),
138      "ssl3_digest_cached_records"},
139     {ERR_FUNC(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC),
140      "ssl3_do_change_cipher_spec"},
141     {ERR_FUNC(SSL_F_SSL3_ENC), "ssl3_enc"},
142     {ERR_FUNC(SSL_F_SSL3_GENERATE_KEY_BLOCK), "ssl3_generate_key_block"},
143     {ERR_FUNC(SSL_F_SSL3_GENERATE_MASTER_SECRET),
144      "ssl3_generate_master_secret"},
145     {ERR_FUNC(SSL_F_SSL3_GET_CERTIFICATE_REQUEST),
146      "ssl3_get_certificate_request"},
147     {ERR_FUNC(SSL_F_SSL3_GET_CERT_STATUS), "ssl3_get_cert_status"},
148     {ERR_FUNC(SSL_F_SSL3_GET_CERT_VERIFY), "ssl3_get_cert_verify"},
149     {ERR_FUNC(SSL_F_SSL3_GET_CHANGE_CIPHER_SPEC),
150      "ssl3_get_change_cipher_spec"},
151     {ERR_FUNC(SSL_F_SSL3_GET_CLIENT_CERTIFICATE),
152      "ssl3_get_client_certificate"},
153     {ERR_FUNC(SSL_F_SSL3_GET_CLIENT_HELLO), "ssl3_get_client_hello"},
154     {ERR_FUNC(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE),
155      "ssl3_get_client_key_exchange"},
156     {ERR_FUNC(SSL_F_SSL3_GET_FINISHED), "ssl3_get_finished"},
157     {ERR_FUNC(SSL_F_SSL3_GET_KEY_EXCHANGE), "ssl3_get_key_exchange"},
158     {ERR_FUNC(SSL_F_SSL3_GET_MESSAGE), "ssl3_get_message"},
159     {ERR_FUNC(SSL_F_SSL3_GET_NEW_SESSION_TICKET),
160      "ssl3_get_new_session_ticket"},
161     {ERR_FUNC(SSL_F_SSL3_GET_NEXT_PROTO), "ssl3_get_next_proto"},
162     {ERR_FUNC(SSL_F_SSL3_GET_RECORD), "SSL3_GET_RECORD"},
163     {ERR_FUNC(SSL_F_SSL3_GET_SERVER_CERTIFICATE),
164      "ssl3_get_server_certificate"},
165     {ERR_FUNC(SSL_F_SSL3_GET_SERVER_DONE), "ssl3_get_server_done"},
166     {ERR_FUNC(SSL_F_SSL3_GET_SERVER_HELLO), "ssl3_get_server_hello"},
167     {ERR_FUNC(SSL_F_SSL3_FINAL_FINISH_MAC), "ssl3_final_finish_mac"},
168     {ERR_FUNC(SSL_F_SSL3_NEW_SESSION_TICKET), "SSL3_NEW_SESSION_TICKET"},
169     {ERR_FUNC(SSL_F_SSL3_OUTPUT_CERT_CHAIN), "ssl3_output_cert_chain"},
170     {ERR_FUNC(SSL_F_SSL3_PEEK), "ssl3_peek"},
171     {ERR_FUNC(SSL_F_SSL3_READ_BYTES), "ssl3_read_bytes"},
172     {ERR_FUNC(SSL_F_SSL3_READ_N), "ssl3_read_n"},
173     {ERR_FUNC(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST),
174      "ssl3_send_certificate_request"},
175     {ERR_FUNC(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE),
176      "ssl3_send_client_certificate"},
177     {ERR_FUNC(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE),
178      "ssl3_send_client_key_exchange"},
179     {ERR_FUNC(SSL_F_SSL3_SEND_CLIENT_VERIFY), "ssl3_send_client_verify"},
180     {ERR_FUNC(SSL_F_SSL3_SEND_FINISHED), "ssl3_send_finished"},
181     {ERR_FUNC(SSL_F_SSL3_SEND_HELLO_REQUEST), "ssl3_send_hello_request"},
182     {ERR_FUNC(SSL_F_SSL3_SEND_SERVER_CERTIFICATE),
183      "ssl3_send_server_certificate"},
184     {ERR_FUNC(SSL_F_SSL3_SEND_SERVER_DONE), "ssl3_send_server_done"},
185     {ERR_FUNC(SSL_F_SSL3_SEND_SERVER_HELLO), "ssl3_send_server_hello"},
186     {ERR_FUNC(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE),
187      "ssl3_send_server_key_exchange"},
188     {ERR_FUNC(SSL_F_SSL3_SETUP_KEY_BLOCK), "ssl3_setup_key_block"},
189     {ERR_FUNC(SSL_F_SSL3_SETUP_READ_BUFFER), "ssl3_setup_read_buffer"},
190     {ERR_FUNC(SSL_F_SSL3_SETUP_WRITE_BUFFER), "ssl3_setup_write_buffer"},
191     {ERR_FUNC(SSL_F_SSL3_WRITE_BYTES), "ssl3_write_bytes"},
192     {ERR_FUNC(SSL_F_SSL3_WRITE_PENDING), "ssl3_write_pending"},
193     {ERR_FUNC(SSL_F_SSL_ACCEPT), "SSL_accept"},
194     {ERR_FUNC(SSL_F_SSL_ADD_CERT_CHAIN), "ssl_add_cert_chain"},
195     {ERR_FUNC(SSL_F_SSL_ADD_CERT_TO_BUF), "ssl_add_cert_to_buf"},
196     {ERR_FUNC(SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT),
197      "ssl_add_clienthello_renegotiate_ext"},
198     {ERR_FUNC(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT),
199      "ssl_add_clienthello_tlsext"},
200     {ERR_FUNC(SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT),
201      "ssl_add_clienthello_use_srtp_ext"},
202     {ERR_FUNC(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK),
203      "SSL_add_dir_cert_subjects_to_stack"},
204     {ERR_FUNC(SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK),
205      "SSL_add_file_cert_subjects_to_stack"},
206     {ERR_FUNC(SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT),
207      "ssl_add_serverhello_renegotiate_ext"},
208     {ERR_FUNC(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT),
209      "ssl_add_serverhello_tlsext"},
210     {ERR_FUNC(SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT),
211      "ssl_add_serverhello_use_srtp_ext"},
212     {ERR_FUNC(SSL_F_SSL_BAD_METHOD), "ssl_bad_method"},
213     {ERR_FUNC(SSL_F_SSL_BUILD_CERT_CHAIN), "ssl_build_cert_chain"},
214     {ERR_FUNC(SSL_F_SSL_BYTES_TO_CIPHER_LIST), "ssl_bytes_to_cipher_list"},
215     {ERR_FUNC(SSL_F_SSL_CERT_ADD0_CHAIN_CERT), "ssl_cert_add0_chain_cert"},
216     {ERR_FUNC(SSL_F_SSL_CERT_DUP), "ssl_cert_dup"},
217     {ERR_FUNC(SSL_F_SSL_CERT_INSTANTIATE), "SSL_CERT_INSTANTIATE"},
218     {ERR_FUNC(SSL_F_SSL_CERT_NEW), "ssl_cert_new"},
219     {ERR_FUNC(SSL_F_SSL_CERT_SET0_CHAIN), "ssl_cert_set0_chain"},
220     {ERR_FUNC(SSL_F_SSL_CHECK_PRIVATE_KEY), "SSL_check_private_key"},
221     {ERR_FUNC(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT),
222      "ssl_check_serverhello_tlsext"},
223     {ERR_FUNC(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG),
224      "ssl_check_srvr_ecc_cert_and_alg"},
225     {ERR_FUNC(SSL_F_SSL_CIPHER_PROCESS_RULESTR),
226      "ssl_cipher_process_rulestr"},
227     {ERR_FUNC(SSL_F_SSL_CIPHER_STRENGTH_SORT), "ssl_cipher_strength_sort"},
228     {ERR_FUNC(SSL_F_SSL_CLEAR), "SSL_clear"},
229     {ERR_FUNC(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD),
230      "SSL_COMP_add_compression_method"},
231     {ERR_FUNC(SSL_F_SSL_CONF_CMD), "SSL_CONF_cmd"},
232     {ERR_FUNC(SSL_F_SSL_CREATE_CIPHER_LIST), "ssl_create_cipher_list"},
233     {ERR_FUNC(SSL_F_SSL_CTRL), "SSL_ctrl"},
234     {ERR_FUNC(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY), "SSL_CTX_check_private_key"},
235     {ERR_FUNC(SSL_F_SSL_CTX_MAKE_PROFILES), "ssl_ctx_make_profiles"},
236     {ERR_FUNC(SSL_F_SSL_CTX_NEW), "SSL_CTX_new"},
237     {ERR_FUNC(SSL_F_SSL_CTX_SET_CIPHER_LIST), "SSL_CTX_set_cipher_list"},
238     {ERR_FUNC(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE),
239      "SSL_CTX_set_client_cert_engine"},
240     {ERR_FUNC(SSL_F_SSL_CTX_SET_PURPOSE), "SSL_CTX_set_purpose"},
241     {ERR_FUNC(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT),
242      "SSL_CTX_set_session_id_context"},
243     {ERR_FUNC(SSL_F_SSL_CTX_SET_SSL_VERSION), "SSL_CTX_set_ssl_version"},
244     {ERR_FUNC(SSL_F_SSL_CTX_SET_TRUST), "SSL_CTX_set_trust"},
245     {ERR_FUNC(SSL_F_SSL_CTX_USE_CERTIFICATE), "SSL_CTX_use_certificate"},
246     {ERR_FUNC(SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1),
247      "SSL_CTX_use_certificate_ASN1"},
248     {ERR_FUNC(SSL_F_SSL_CTX_USE_CERTIFICATE_FILE),
249      "SSL_CTX_use_certificate_file"},
250     {ERR_FUNC(SSL_F_SSL_CTX_USE_PRIVATEKEY), "SSL_CTX_use_PrivateKey"},
251     {ERR_FUNC(SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1),
252      "SSL_CTX_use_PrivateKey_ASN1"},
253     {ERR_FUNC(SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE),
254      "SSL_CTX_use_PrivateKey_file"},
255     {ERR_FUNC(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT),
256      "SSL_CTX_use_psk_identity_hint"},
257     {ERR_FUNC(SSL_F_SSL_CTX_USE_RSAPRIVATEKEY), "SSL_CTX_use_RSAPrivateKey"},
258     {ERR_FUNC(SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1),
259      "SSL_CTX_use_RSAPrivateKey_ASN1"},
260     {ERR_FUNC(SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE),
261      "SSL_CTX_use_RSAPrivateKey_file"},
262     {ERR_FUNC(SSL_F_SSL_CTX_USE_SERVERINFO), "SSL_CTX_use_serverinfo"},
263     {ERR_FUNC(SSL_F_SSL_CTX_USE_SERVERINFO_FILE),
264      "SSL_CTX_use_serverinfo_file"},
265     {ERR_FUNC(SSL_F_SSL_DO_HANDSHAKE), "SSL_do_handshake"},
266     {ERR_FUNC(SSL_F_SSL_GET_NEW_SESSION), "ssl_get_new_session"},
267     {ERR_FUNC(SSL_F_SSL_GET_PREV_SESSION), "ssl_get_prev_session"},
268     {ERR_FUNC(SSL_F_SSL_GET_SERVER_CERT_INDEX), "ssl_get_server_cert_index"},
269     {ERR_FUNC(SSL_F_SSL_GET_SERVER_SEND_CERT), "SSL_GET_SERVER_SEND_CERT"},
270     {ERR_FUNC(SSL_F_SSL_GET_SERVER_SEND_PKEY), "ssl_get_server_send_pkey"},
271     {ERR_FUNC(SSL_F_SSL_GET_SIGN_PKEY), "ssl_get_sign_pkey"},
272     {ERR_FUNC(SSL_F_SSL_INIT_WBIO_BUFFER), "ssl_init_wbio_buffer"},
273     {ERR_FUNC(SSL_F_SSL_LOAD_CLIENT_CA_FILE), "SSL_load_client_CA_file"},
274     {ERR_FUNC(SSL_F_SSL_NEW), "SSL_new"},
275     {ERR_FUNC(SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT),
276      "ssl_parse_clienthello_renegotiate_ext"},
277     {ERR_FUNC(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT),
278      "ssl_parse_clienthello_tlsext"},
279     {ERR_FUNC(SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT),
280      "ssl_parse_clienthello_use_srtp_ext"},
281     {ERR_FUNC(SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT),
282      "ssl_parse_serverhello_renegotiate_ext"},
283     {ERR_FUNC(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT),
284      "ssl_parse_serverhello_tlsext"},
285     {ERR_FUNC(SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT),
286      "ssl_parse_serverhello_use_srtp_ext"},
287     {ERR_FUNC(SSL_F_SSL_PEEK), "SSL_peek"},
288     {ERR_FUNC(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT),
289      "ssl_prepare_clienthello_tlsext"},
290     {ERR_FUNC(SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT),
291      "ssl_prepare_serverhello_tlsext"},
292     {ERR_FUNC(SSL_F_SSL_READ), "SSL_read"},
293     {ERR_FUNC(SSL_F_SSL_SCAN_CLIENTHELLO_TLSEXT),
294      "ssl_scan_clienthello_tlsext"},
295     {ERR_FUNC(SSL_F_SSL_SCAN_SERVERHELLO_TLSEXT),
296      "ssl_scan_serverhello_tlsext"},
297     {ERR_FUNC(SSL_F_SSL_SESSION_DUP), "ssl_session_dup"},
298     {ERR_FUNC(SSL_F_SSL_SESSION_NEW), "SSL_SESSION_new"},
299     {ERR_FUNC(SSL_F_SSL_SESSION_PRINT_FP), "SSL_SESSION_print_fp"},
300     {ERR_FUNC(SSL_F_SSL_SESSION_SET1_ID_CONTEXT),
301      "SSL_SESSION_set1_id_context"},
302     {ERR_FUNC(SSL_F_SSL_SESS_CERT_NEW), "ssl_sess_cert_new"},
303     {ERR_FUNC(SSL_F_SSL_SET_CERT), "ssl_set_cert"},
304     {ERR_FUNC(SSL_F_SSL_SET_CIPHER_LIST), "SSL_set_cipher_list"},
305     {ERR_FUNC(SSL_F_SSL_SET_FD), "SSL_set_fd"},
306     {ERR_FUNC(SSL_F_SSL_SET_PKEY), "ssl_set_pkey"},
307     {ERR_FUNC(SSL_F_SSL_SET_PURPOSE), "SSL_set_purpose"},
308     {ERR_FUNC(SSL_F_SSL_SET_RFD), "SSL_set_rfd"},
309     {ERR_FUNC(SSL_F_SSL_SET_SESSION), "SSL_set_session"},
310     {ERR_FUNC(SSL_F_SSL_SET_SESSION_ID_CONTEXT),
311      "SSL_set_session_id_context"},
312     {ERR_FUNC(SSL_F_SSL_SET_SESSION_TICKET_EXT),
313      "SSL_set_session_ticket_ext"},
314     {ERR_FUNC(SSL_F_SSL_SET_TRUST), "SSL_set_trust"},
315     {ERR_FUNC(SSL_F_SSL_SET_VERSION), "SSL_SET_VERSION"},
316     {ERR_FUNC(SSL_F_SSL_SET_WFD), "SSL_set_wfd"},
317     {ERR_FUNC(SSL_F_SSL_SHUTDOWN), "SSL_shutdown"},
318     {ERR_FUNC(SSL_F_SSL_SRP_CTX_INIT), "SSL_SRP_CTX_init"},
319     {ERR_FUNC(SSL_F_SSL_START_ASYNC_JOB), "SSL_START_ASYNC_JOB"},
320     {ERR_FUNC(SSL_F_SSL_UNDEFINED_CONST_FUNCTION),
321      "ssl_undefined_const_function"},
322     {ERR_FUNC(SSL_F_SSL_UNDEFINED_FUNCTION), "ssl_undefined_function"},
323     {ERR_FUNC(SSL_F_SSL_UNDEFINED_VOID_FUNCTION),
324      "ssl_undefined_void_function"},
325     {ERR_FUNC(SSL_F_SSL_USE_CERTIFICATE), "SSL_use_certificate"},
326     {ERR_FUNC(SSL_F_SSL_USE_CERTIFICATE_ASN1), "SSL_use_certificate_ASN1"},
327     {ERR_FUNC(SSL_F_SSL_USE_CERTIFICATE_FILE), "SSL_use_certificate_file"},
328     {ERR_FUNC(SSL_F_SSL_USE_PRIVATEKEY), "SSL_use_PrivateKey"},
329     {ERR_FUNC(SSL_F_SSL_USE_PRIVATEKEY_ASN1), "SSL_use_PrivateKey_ASN1"},
330     {ERR_FUNC(SSL_F_SSL_USE_PRIVATEKEY_FILE), "SSL_use_PrivateKey_file"},
331     {ERR_FUNC(SSL_F_SSL_USE_PSK_IDENTITY_HINT), "SSL_use_psk_identity_hint"},
332     {ERR_FUNC(SSL_F_SSL_USE_RSAPRIVATEKEY), "SSL_use_RSAPrivateKey"},
333     {ERR_FUNC(SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1),
334      "SSL_use_RSAPrivateKey_ASN1"},
335     {ERR_FUNC(SSL_F_SSL_USE_RSAPRIVATEKEY_FILE),
336      "SSL_use_RSAPrivateKey_file"},
337     {ERR_FUNC(SSL_F_SSL_VERIFY_CERT_CHAIN), "ssl_verify_cert_chain"},
338     {ERR_FUNC(SSL_F_SSL_WRITE), "SSL_write"},
339     {ERR_FUNC(SSL_F_STATE_MACHINE), "STATE_MACHINE"},
340     {ERR_FUNC(SSL_F_TLS12_CHECK_PEER_SIGALG), "tls12_check_peer_sigalg"},
341     {ERR_FUNC(SSL_F_TLS1_CERT_VERIFY_MAC), "tls1_cert_verify_mac"},
342     {ERR_FUNC(SSL_F_TLS1_CHANGE_CIPHER_STATE), "tls1_change_cipher_state"},
343     {ERR_FUNC(SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT),
344      "TLS1_CHECK_SERVERHELLO_TLSEXT"},
345     {ERR_FUNC(SSL_F_TLS1_ENC), "tls1_enc"},
346     {ERR_FUNC(SSL_F_TLS1_EXPORT_KEYING_MATERIAL),
347      "tls1_export_keying_material"},
348     {ERR_FUNC(SSL_F_TLS1_GET_CURVELIST), "tls1_get_curvelist"},
349     {ERR_FUNC(SSL_F_TLS1_HEARTBEAT), "tls1_heartbeat"},
350     {ERR_FUNC(SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT),
351      "TLS1_PREPARE_CLIENTHELLO_TLSEXT"},
352     {ERR_FUNC(SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT),
353      "TLS1_PREPARE_SERVERHELLO_TLSEXT"},
354     {ERR_FUNC(SSL_F_TLS1_PRF), "tls1_PRF"},
355     {ERR_FUNC(SSL_F_TLS1_PROCESS_HEARTBEAT), "tls1_process_heartbeat"},
356     {ERR_FUNC(SSL_F_TLS1_SETUP_KEY_BLOCK), "tls1_setup_key_block"},
357     {ERR_FUNC(SSL_F_TLS1_SET_SERVER_SIGALGS), "tls1_set_server_sigalgs"},
358     {ERR_FUNC(SSL_F_TLS_CLIENT_KEY_EXCHANGE_POST_WORK),
359      "tls_client_key_exchange_post_work"},
360     {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CERTIFICATE_REQUEST),
361      "tls_construct_certificate_request"},
362     {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CLIENT_CERTIFICATE),
363      "tls_construct_client_certificate"},
364     {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CLIENT_HELLO),
365      "tls_construct_client_hello"},
366     {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CLIENT_KEY_EXCHANGE),
367      "tls_construct_client_key_exchange"},
368     {ERR_FUNC(SSL_F_TLS_CONSTRUCT_CLIENT_VERIFY),
369      "tls_construct_client_verify"},
370     {ERR_FUNC(SSL_F_TLS_CONSTRUCT_FINISHED), "tls_construct_finished"},
371     {ERR_FUNC(SSL_F_TLS_CONSTRUCT_HELLO_REQUEST),
372      "tls_construct_hello_request"},
373     {ERR_FUNC(SSL_F_TLS_CONSTRUCT_SERVER_CERTIFICATE),
374      "tls_construct_server_certificate"},
375     {ERR_FUNC(SSL_F_TLS_CONSTRUCT_SERVER_DONE), "tls_construct_server_done"},
376     {ERR_FUNC(SSL_F_TLS_CONSTRUCT_SERVER_HELLO),
377      "tls_construct_server_hello"},
378     {ERR_FUNC(SSL_F_TLS_CONSTRUCT_SERVER_KEY_EXCHANGE),
379      "tls_construct_server_key_exchange"},
380     {ERR_FUNC(SSL_F_TLS_GET_MESSAGE_BODY), "tls_get_message_body"},
381     {ERR_FUNC(SSL_F_TLS_GET_MESSAGE_HEADER), "tls_get_message_header"},
382     {ERR_FUNC(SSL_F_TLS_POST_PROCESS_CLIENT_HELLO),
383      "tls_post_process_client_hello"},
384     {ERR_FUNC(SSL_F_TLS_POST_PROCESS_CLIENT_KEY_EXCHANGE),
385      "tls_post_process_client_key_exchange"},
386     {ERR_FUNC(SSL_F_TLS_PREPARE_CLIENT_CERTIFICATE),
387      "tls_prepare_client_certificate"},
388     {ERR_FUNC(SSL_F_TLS_PROCESS_CERTIFICATE_REQUEST),
389      "tls_process_certificate_request"},
390     {ERR_FUNC(SSL_F_TLS_PROCESS_CERT_STATUS), "tls_process_cert_status"},
391     {ERR_FUNC(SSL_F_TLS_PROCESS_CERT_VERIFY), "tls_process_cert_verify"},
392     {ERR_FUNC(SSL_F_TLS_PROCESS_CHANGE_CIPHER_SPEC),
393      "tls_process_change_cipher_spec"},
394     {ERR_FUNC(SSL_F_TLS_PROCESS_CLIENT_CERTIFICATE),
395      "tls_process_client_certificate"},
396     {ERR_FUNC(SSL_F_TLS_PROCESS_CLIENT_HELLO), "tls_process_client_hello"},
397     {ERR_FUNC(SSL_F_TLS_PROCESS_CLIENT_KEY_EXCHANGE),
398      "tls_process_client_key_exchange"},
399     {ERR_FUNC(SSL_F_TLS_PROCESS_FINISHED), "tls_process_finished"},
400     {ERR_FUNC(SSL_F_TLS_PROCESS_KEY_EXCHANGE), "tls_process_key_exchange"},
401     {ERR_FUNC(SSL_F_TLS_PROCESS_NEW_SESSION_TICKET),
402      "tls_process_new_session_ticket"},
403     {ERR_FUNC(SSL_F_TLS_PROCESS_NEXT_PROTO), "tls_process_next_proto"},
404     {ERR_FUNC(SSL_F_TLS_PROCESS_SERVER_CERTIFICATE),
405      "tls_process_server_certificate"},
406     {ERR_FUNC(SSL_F_TLS_PROCESS_SERVER_DONE), "tls_process_server_done"},
407     {ERR_FUNC(SSL_F_TLS_PROCESS_SERVER_HELLO), "tls_process_server_hello"},
408     {ERR_FUNC(SSL_F_USE_CERTIFICATE_CHAIN_FILE),
409      "use_certificate_chain_file"},
410     {0, NULL}
411 };
412
413 static ERR_STRING_DATA SSL_str_reasons[] = {
414     {ERR_REASON(SSL_R_APP_DATA_IN_HANDSHAKE), "app data in handshake"},
415     {ERR_REASON(SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT),
416      "attempt to reuse session in different context"},
417     {ERR_REASON(SSL_R_BAD_ALERT_RECORD), "bad alert record"},
418     {ERR_REASON(SSL_R_BAD_CHANGE_CIPHER_SPEC), "bad change cipher spec"},
419     {ERR_REASON(SSL_R_BAD_DATA), "bad data"},
420     {ERR_REASON(SSL_R_BAD_DATA_RETURNED_BY_CALLBACK),
421      "bad data returned by callback"},
422     {ERR_REASON(SSL_R_BAD_DECOMPRESSION), "bad decompression"},
423     {ERR_REASON(SSL_R_BAD_DH_G_LENGTH), "bad dh g length"},
424     {ERR_REASON(SSL_R_BAD_DH_G_VALUE), "bad dh g value"},
425     {ERR_REASON(SSL_R_BAD_DH_PUB_KEY_LENGTH), "bad dh pub key length"},
426     {ERR_REASON(SSL_R_BAD_DH_PUB_KEY_VALUE), "bad dh pub key value"},
427     {ERR_REASON(SSL_R_BAD_DH_P_LENGTH), "bad dh p length"},
428     {ERR_REASON(SSL_R_BAD_DH_P_VALUE), "bad dh p value"},
429     {ERR_REASON(SSL_R_BAD_DH_VALUE), "bad dh value"},
430     {ERR_REASON(SSL_R_BAD_DIGEST_LENGTH), "bad digest length"},
431     {ERR_REASON(SSL_R_BAD_DSA_SIGNATURE), "bad dsa signature"},
432     {ERR_REASON(SSL_R_BAD_ECC_CERT), "bad ecc cert"},
433     {ERR_REASON(SSL_R_BAD_ECDSA_SIGNATURE), "bad ecdsa signature"},
434     {ERR_REASON(SSL_R_BAD_ECPOINT), "bad ecpoint"},
435     {ERR_REASON(SSL_R_BAD_HANDSHAKE_LENGTH), "bad handshake length"},
436     {ERR_REASON(SSL_R_BAD_HELLO_REQUEST), "bad hello request"},
437     {ERR_REASON(SSL_R_BAD_LENGTH), "bad length"},
438     {ERR_REASON(SSL_R_BAD_MAC_LENGTH), "bad mac length"},
439     {ERR_REASON(SSL_R_BAD_MESSAGE_TYPE), "bad message type"},
440     {ERR_REASON(SSL_R_BAD_PACKET_LENGTH), "bad packet length"},
441     {ERR_REASON(SSL_R_BAD_PROTOCOL_VERSION_NUMBER),
442      "bad protocol version number"},
443     {ERR_REASON(SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH),
444      "bad psk identity hint length"},
445     {ERR_REASON(SSL_R_BAD_RSA_DECRYPT), "bad rsa decrypt"},
446     {ERR_REASON(SSL_R_BAD_RSA_ENCRYPT), "bad rsa encrypt"},
447     {ERR_REASON(SSL_R_BAD_RSA_E_LENGTH), "bad rsa e length"},
448     {ERR_REASON(SSL_R_BAD_RSA_MODULUS_LENGTH), "bad rsa modulus length"},
449     {ERR_REASON(SSL_R_BAD_RSA_SIGNATURE), "bad rsa signature"},
450     {ERR_REASON(SSL_R_BAD_SIGNATURE), "bad signature"},
451     {ERR_REASON(SSL_R_BAD_SRP_A_LENGTH), "bad srp a length"},
452     {ERR_REASON(SSL_R_BAD_SRP_B_LENGTH), "bad srp b length"},
453     {ERR_REASON(SSL_R_BAD_SRP_G_LENGTH), "bad srp g length"},
454     {ERR_REASON(SSL_R_BAD_SRP_N_LENGTH), "bad srp n length"},
455     {ERR_REASON(SSL_R_BAD_SRP_PARAMETERS), "bad srp parameters"},
456     {ERR_REASON(SSL_R_BAD_SRP_S_LENGTH), "bad srp s length"},
457     {ERR_REASON(SSL_R_BAD_SRTP_MKI_VALUE), "bad srtp mki value"},
458     {ERR_REASON(SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST),
459      "bad srtp protection profile list"},
460     {ERR_REASON(SSL_R_BAD_SSL_FILETYPE), "bad ssl filetype"},
461     {ERR_REASON(SSL_R_BAD_VALUE), "bad value"},
462     {ERR_REASON(SSL_R_BAD_WRITE_RETRY), "bad write retry"},
463     {ERR_REASON(SSL_R_BIO_NOT_SET), "bio not set"},
464     {ERR_REASON(SSL_R_BLOCK_CIPHER_PAD_IS_WRONG),
465      "block cipher pad is wrong"},
466     {ERR_REASON(SSL_R_BN_LIB), "bn lib"},
467     {ERR_REASON(SSL_R_CA_DN_LENGTH_MISMATCH), "ca dn length mismatch"},
468     {ERR_REASON(SSL_R_CA_DN_TOO_LONG), "ca dn too long"},
469     {ERR_REASON(SSL_R_CA_KEY_TOO_SMALL), "ca key too small"},
470     {ERR_REASON(SSL_R_CA_MD_TOO_WEAK), "ca md too weak"},
471     {ERR_REASON(SSL_R_CCS_RECEIVED_EARLY), "ccs received early"},
472     {ERR_REASON(SSL_R_CERTIFICATE_VERIFY_FAILED),
473      "certificate verify failed"},
474     {ERR_REASON(SSL_R_CERT_CB_ERROR), "cert cb error"},
475     {ERR_REASON(SSL_R_CERT_LENGTH_MISMATCH), "cert length mismatch"},
476     {ERR_REASON(SSL_R_CIPHER_CODE_WRONG_LENGTH), "cipher code wrong length"},
477     {ERR_REASON(SSL_R_CIPHER_OR_HASH_UNAVAILABLE),
478      "cipher or hash unavailable"},
479     {ERR_REASON(SSL_R_CLIENTHELLO_TLSEXT), "clienthello tlsext"},
480     {ERR_REASON(SSL_R_COMPRESSED_LENGTH_TOO_LONG),
481      "compressed length too long"},
482     {ERR_REASON(SSL_R_COMPRESSION_DISABLED), "compression disabled"},
483     {ERR_REASON(SSL_R_COMPRESSION_FAILURE), "compression failure"},
484     {ERR_REASON(SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE),
485      "compression id not within private range"},
486     {ERR_REASON(SSL_R_COMPRESSION_LIBRARY_ERROR),
487      "compression library error"},
488     {ERR_REASON(SSL_R_CONNECTION_TYPE_NOT_SET), "connection type not set"},
489     {ERR_REASON(SSL_R_COOKIE_GEN_CALLBACK_FAILURE),
490      "cookie gen callback failure"},
491     {ERR_REASON(SSL_R_COOKIE_MISMATCH), "cookie mismatch"},
492     {ERR_REASON(SSL_R_DATA_BETWEEN_CCS_AND_FINISHED),
493      "data between ccs and finished"},
494     {ERR_REASON(SSL_R_DATA_LENGTH_TOO_LONG), "data length too long"},
495     {ERR_REASON(SSL_R_DECRYPTION_FAILED), "decryption failed"},
496     {ERR_REASON(SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC),
497      "decryption failed or bad record mac"},
498     {ERR_REASON(SSL_R_DH_KEY_TOO_SMALL), "dh key too small"},
499     {ERR_REASON(SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG),
500      "dh public value length is wrong"},
501     {ERR_REASON(SSL_R_DIGEST_CHECK_FAILED), "digest check failed"},
502     {ERR_REASON(SSL_R_DTLS_MESSAGE_TOO_BIG), "dtls message too big"},
503     {ERR_REASON(SSL_R_DUPLICATE_COMPRESSION_ID), "duplicate compression id"},
504     {ERR_REASON(SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT),
505      "ecc cert not for key agreement"},
506     {ERR_REASON(SSL_R_ECC_CERT_NOT_FOR_SIGNING), "ecc cert not for signing"},
507     {ERR_REASON(SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE),
508      "ecc cert should have rsa signature"},
509     {ERR_REASON(SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE),
510      "ecc cert should have sha1 signature"},
511     {ERR_REASON(SSL_R_ECDH_REQUIRED_FOR_SUITEB_MODE),
512      "ecdh required for suiteb mode"},
513     {ERR_REASON(SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER),
514      "ecgroup too large for cipher"},
515     {ERR_REASON(SSL_R_EE_KEY_TOO_SMALL), "ee key too small"},
516     {ERR_REASON(SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST),
517      "empty srtp protection profile list"},
518     {ERR_REASON(SSL_R_ENCRYPTED_LENGTH_TOO_LONG),
519      "encrypted length too long"},
520     {ERR_REASON(SSL_R_ERROR_GENERATING_TMP_RSA_KEY),
521      "error generating tmp rsa key"},
522     {ERR_REASON(SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST),
523      "error in received cipher list"},
524     {ERR_REASON(SSL_R_EXCESSIVE_MESSAGE_SIZE), "excessive message size"},
525     {ERR_REASON(SSL_R_EXTRA_DATA_IN_MESSAGE), "extra data in message"},
526     {ERR_REASON(SSL_R_FAILED_TO_INIT_ASYNC), "failed to init async"},
527     {ERR_REASON(SSL_R_FRAGMENTED_CLIENT_HELLO), "fragmented client hello"},
528     {ERR_REASON(SSL_R_GOT_A_FIN_BEFORE_A_CCS), "got a fin before a ccs"},
529     {ERR_REASON(SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS),
530      "got next proto before a ccs"},
531     {ERR_REASON(SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION),
532      "got next proto without seeing extension"},
533     {ERR_REASON(SSL_R_HTTPS_PROXY_REQUEST), "https proxy request"},
534     {ERR_REASON(SSL_R_HTTP_REQUEST), "http request"},
535     {ERR_REASON(SSL_R_ILLEGAL_SUITEB_DIGEST), "illegal Suite B digest"},
536     {ERR_REASON(SSL_R_INAPPROPRIATE_FALLBACK), "inappropriate fallback"},
537     {ERR_REASON(SSL_R_INCONSISTENT_COMPRESSION), "inconsistent compression"},
538     {ERR_REASON(SSL_R_INVALID_COMMAND), "invalid command"},
539     {ERR_REASON(SSL_R_INVALID_COMPRESSION_ALGORITHM),
540      "invalid compression algorithm"},
541     {ERR_REASON(SSL_R_INVALID_NULL_CMD_NAME), "invalid null cmd name"},
542     {ERR_REASON(SSL_R_INVALID_PURPOSE), "invalid purpose"},
543     {ERR_REASON(SSL_R_INVALID_SEQUENCE_NUMBER), "invalid sequence number"},
544     {ERR_REASON(SSL_R_INVALID_SERVERINFO_DATA), "invalid serverinfo data"},
545     {ERR_REASON(SSL_R_INVALID_SRP_USERNAME), "invalid srp username"},
546     {ERR_REASON(SSL_R_INVALID_STATUS_RESPONSE), "invalid status response"},
547     {ERR_REASON(SSL_R_INVALID_TICKET_KEYS_LENGTH),
548      "invalid ticket keys length"},
549     {ERR_REASON(SSL_R_INVALID_TRUST), "invalid trust"},
550     {ERR_REASON(SSL_R_LENGTH_MISMATCH), "length mismatch"},
551     {ERR_REASON(SSL_R_LENGTH_TOO_LONG), "length too long"},
552     {ERR_REASON(SSL_R_LENGTH_TOO_SHORT), "length too short"},
553     {ERR_REASON(SSL_R_LIBRARY_BUG), "library bug"},
554     {ERR_REASON(SSL_R_LIBRARY_HAS_NO_CIPHERS), "library has no ciphers"},
555     {ERR_REASON(SSL_R_MISSING_DH_DSA_CERT), "missing dh dsa cert"},
556     {ERR_REASON(SSL_R_MISSING_DH_KEY), "missing dh key"},
557     {ERR_REASON(SSL_R_MISSING_DH_RSA_CERT), "missing dh rsa cert"},
558     {ERR_REASON(SSL_R_MISSING_DSA_SIGNING_CERT), "missing dsa signing cert"},
559     {ERR_REASON(SSL_R_MISSING_ECDH_CERT), "missing ecdh cert"},
560     {ERR_REASON(SSL_R_MISSING_ECDSA_SIGNING_CERT),
561      "missing ecdsa signing cert"},
562     {ERR_REASON(SSL_R_MISSING_EXPORT_TMP_DH_KEY),
563      "missing export tmp dh key"},
564     {ERR_REASON(SSL_R_MISSING_EXPORT_TMP_RSA_KEY),
565      "missing export tmp rsa key"},
566     {ERR_REASON(SSL_R_MISSING_RSA_CERTIFICATE), "missing rsa certificate"},
567     {ERR_REASON(SSL_R_MISSING_RSA_ENCRYPTING_CERT),
568      "missing rsa encrypting cert"},
569     {ERR_REASON(SSL_R_MISSING_RSA_SIGNING_CERT), "missing rsa signing cert"},
570     {ERR_REASON(SSL_R_MISSING_SRP_PARAM), "can't find SRP server param"},
571     {ERR_REASON(SSL_R_MISSING_TMP_DH_KEY), "missing tmp dh key"},
572     {ERR_REASON(SSL_R_MISSING_TMP_ECDH_KEY), "missing tmp ecdh key"},
573     {ERR_REASON(SSL_R_MISSING_TMP_RSA_KEY), "missing tmp rsa key"},
574     {ERR_REASON(SSL_R_MISSING_TMP_RSA_PKEY), "missing tmp rsa pkey"},
575     {ERR_REASON(SSL_R_MISSING_VERIFY_MESSAGE), "missing verify message"},
576     {ERR_REASON(SSL_R_MULTIPLE_SGC_RESTARTS), "multiple sgc restarts"},
577     {ERR_REASON(SSL_R_NO_CERTIFICATES_RETURNED), "no certificates returned"},
578     {ERR_REASON(SSL_R_NO_CERTIFICATE_ASSIGNED), "no certificate assigned"},
579     {ERR_REASON(SSL_R_NO_CERTIFICATE_RETURNED), "no certificate returned"},
580     {ERR_REASON(SSL_R_NO_CERTIFICATE_SET), "no certificate set"},
581     {ERR_REASON(SSL_R_NO_CIPHERS_AVAILABLE), "no ciphers available"},
582     {ERR_REASON(SSL_R_NO_CIPHERS_PASSED), "no ciphers passed"},
583     {ERR_REASON(SSL_R_NO_CIPHERS_SPECIFIED), "no ciphers specified"},
584     {ERR_REASON(SSL_R_NO_CIPHER_MATCH), "no cipher match"},
585     {ERR_REASON(SSL_R_NO_CLIENT_CERT_METHOD), "no client cert method"},
586     {ERR_REASON(SSL_R_NO_CLIENT_CERT_RECEIVED), "no client cert received"},
587     {ERR_REASON(SSL_R_NO_COMPRESSION_SPECIFIED), "no compression specified"},
588     {ERR_REASON(SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER),
589      "Peer haven't sent GOST certificate, required for selected ciphersuite"},
590     {ERR_REASON(SSL_R_NO_METHOD_SPECIFIED), "no method specified"},
591     {ERR_REASON(SSL_R_NO_PEM_EXTENSIONS), "no pem extensions"},
592     {ERR_REASON(SSL_R_NO_PRIVATE_KEY_ASSIGNED), "no private key assigned"},
593     {ERR_REASON(SSL_R_NO_PROTOCOLS_AVAILABLE), "no protocols available"},
594     {ERR_REASON(SSL_R_NO_RENEGOTIATION), "no renegotiation"},
595     {ERR_REASON(SSL_R_NO_REQUIRED_DIGEST), "no required digest"},
596     {ERR_REASON(SSL_R_NO_SHARED_CIPHER), "no shared cipher"},
597     {ERR_REASON(SSL_R_NO_SHARED_SIGATURE_ALGORITHMS),
598      "no shared sigature algorithms"},
599     {ERR_REASON(SSL_R_NO_SRTP_PROFILES), "no srtp profiles"},
600     {ERR_REASON(SSL_R_NO_VERIFY_CALLBACK), "no verify callback"},
601     {ERR_REASON(SSL_R_NO_VERIFY_COOKIE_CALLBACK),
602      "no verify cookie callback"},
603     {ERR_REASON(SSL_R_NULL_SSL_CTX), "null ssl ctx"},
604     {ERR_REASON(SSL_R_NULL_SSL_METHOD_PASSED), "null ssl method passed"},
605     {ERR_REASON(SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED),
606      "old session cipher not returned"},
607     {ERR_REASON(SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED),
608      "old session compression algorithm not returned"},
609     {ERR_REASON(SSL_R_ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE),
610      "only DTLS 1.2 allowed in Suite B mode"},
611     {ERR_REASON(SSL_R_ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE),
612      "only TLS 1.2 allowed in Suite B mode"},
613     {ERR_REASON(SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE),
614      "only tls allowed in fips mode"},
615     {ERR_REASON(SSL_R_OPAQUE_PRF_INPUT_TOO_LONG),
616      "opaque PRF input too long"},
617     {ERR_REASON(SSL_R_PACKET_LENGTH_TOO_LONG), "packet length too long"},
618     {ERR_REASON(SSL_R_PARSE_TLSEXT), "parse tlsext"},
619     {ERR_REASON(SSL_R_PATH_TOO_LONG), "path too long"},
620     {ERR_REASON(SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE),
621      "peer did not return a certificate"},
622     {ERR_REASON(SSL_R_PEM_NAME_BAD_PREFIX), "pem name bad prefix"},
623     {ERR_REASON(SSL_R_PEM_NAME_TOO_SHORT), "pem name too short"},
624     {ERR_REASON(SSL_R_PRE_MAC_LENGTH_TOO_LONG), "pre mac length too long"},
625     {ERR_REASON(SSL_R_PROTOCOL_IS_SHUTDOWN), "protocol is shutdown"},
626     {ERR_REASON(SSL_R_PSK_IDENTITY_NOT_FOUND), "psk identity not found"},
627     {ERR_REASON(SSL_R_PSK_NO_CLIENT_CB), "psk no client cb"},
628     {ERR_REASON(SSL_R_PSK_NO_SERVER_CB), "psk no server cb"},
629     {ERR_REASON(SSL_R_READ_BIO_NOT_SET), "read bio not set"},
630     {ERR_REASON(SSL_R_READ_TIMEOUT_EXPIRED), "read timeout expired"},
631     {ERR_REASON(SSL_R_RECORD_LENGTH_MISMATCH), "record length mismatch"},
632     {ERR_REASON(SSL_R_RECORD_TOO_LARGE), "record too large"},
633     {ERR_REASON(SSL_R_RECORD_TOO_SMALL), "record too small"},
634     {ERR_REASON(SSL_R_RENEGOTIATE_EXT_TOO_LONG), "renegotiate ext too long"},
635     {ERR_REASON(SSL_R_RENEGOTIATION_ENCODING_ERR),
636      "renegotiation encoding err"},
637     {ERR_REASON(SSL_R_RENEGOTIATION_MISMATCH), "renegotiation mismatch"},
638     {ERR_REASON(SSL_R_REQUIRED_CIPHER_MISSING), "required cipher missing"},
639     {ERR_REASON(SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING),
640      "required compresssion algorithm missing"},
641     {ERR_REASON(SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING),
642      "scsv received when renegotiating"},
643     {ERR_REASON(SSL_R_SERVERHELLO_TLSEXT), "serverhello tlsext"},
644     {ERR_REASON(SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED),
645      "session id context uninitialized"},
646     {ERR_REASON(SSL_R_SIGNATURE_ALGORITHMS_ERROR),
647      "signature algorithms error"},
648     {ERR_REASON(SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE),
649      "signature for non signing certificate"},
650     {ERR_REASON(SSL_R_SRP_A_CALC), "error with the srp params"},
651     {ERR_REASON(SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES),
652      "srtp could not allocate profiles"},
653     {ERR_REASON(SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG),
654      "srtp protection profile list too long"},
655     {ERR_REASON(SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE),
656      "srtp unknown protection profile"},
657     {ERR_REASON(SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT),
658      "ssl3 ext invalid ecpointformat"},
659     {ERR_REASON(SSL_R_SSL3_EXT_INVALID_SERVERNAME),
660      "ssl3 ext invalid servername"},
661     {ERR_REASON(SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE),
662      "ssl3 ext invalid servername type"},
663     {ERR_REASON(SSL_R_SSL3_SESSION_ID_TOO_LONG), "ssl3 session id too long"},
664     {ERR_REASON(SSL_R_SSL3_SESSION_ID_TOO_SHORT),
665      "ssl3 session id too short"},
666     {ERR_REASON(SSL_R_SSLV3_ALERT_BAD_CERTIFICATE),
667      "sslv3 alert bad certificate"},
668     {ERR_REASON(SSL_R_SSLV3_ALERT_BAD_RECORD_MAC),
669      "sslv3 alert bad record mac"},
670     {ERR_REASON(SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED),
671      "sslv3 alert certificate expired"},
672     {ERR_REASON(SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED),
673      "sslv3 alert certificate revoked"},
674     {ERR_REASON(SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN),
675      "sslv3 alert certificate unknown"},
676     {ERR_REASON(SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE),
677      "sslv3 alert decompression failure"},
678     {ERR_REASON(SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE),
679      "sslv3 alert handshake failure"},
680     {ERR_REASON(SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER),
681      "sslv3 alert illegal parameter"},
682     {ERR_REASON(SSL_R_SSLV3_ALERT_NO_CERTIFICATE),
683      "sslv3 alert no certificate"},
684     {ERR_REASON(SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE),
685      "sslv3 alert unexpected message"},
686     {ERR_REASON(SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE),
687      "sslv3 alert unsupported certificate"},
688     {ERR_REASON(SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION),
689      "ssl ctx has no default ssl version"},
690     {ERR_REASON(SSL_R_SSL_HANDSHAKE_FAILURE), "ssl handshake failure"},
691     {ERR_REASON(SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS),
692      "ssl library has no ciphers"},
693     {ERR_REASON(SSL_R_SSL_NEGATIVE_LENGTH), "ssl negative length"},
694     {ERR_REASON(SSL_R_SSL_SESSION_ID_CALLBACK_FAILED),
695      "ssl session id callback failed"},
696     {ERR_REASON(SSL_R_SSL_SESSION_ID_CONFLICT), "ssl session id conflict"},
697     {ERR_REASON(SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG),
698      "ssl session id context too long"},
699     {ERR_REASON(SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH),
700      "ssl session id has bad length"},
701     {ERR_REASON(SSL_R_TLSV1_ALERT_ACCESS_DENIED),
702      "tlsv1 alert access denied"},
703     {ERR_REASON(SSL_R_TLSV1_ALERT_DECODE_ERROR), "tlsv1 alert decode error"},
704     {ERR_REASON(SSL_R_TLSV1_ALERT_DECRYPTION_FAILED),
705      "tlsv1 alert decryption failed"},
706     {ERR_REASON(SSL_R_TLSV1_ALERT_DECRYPT_ERROR),
707      "tlsv1 alert decrypt error"},
708     {ERR_REASON(SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION),
709      "tlsv1 alert export restriction"},
710     {ERR_REASON(SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK),
711      "tlsv1 alert inappropriate fallback"},
712     {ERR_REASON(SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY),
713      "tlsv1 alert insufficient security"},
714     {ERR_REASON(SSL_R_TLSV1_ALERT_INTERNAL_ERROR),
715      "tlsv1 alert internal error"},
716     {ERR_REASON(SSL_R_TLSV1_ALERT_NO_RENEGOTIATION),
717      "tlsv1 alert no renegotiation"},
718     {ERR_REASON(SSL_R_TLSV1_ALERT_PROTOCOL_VERSION),
719      "tlsv1 alert protocol version"},
720     {ERR_REASON(SSL_R_TLSV1_ALERT_RECORD_OVERFLOW),
721      "tlsv1 alert record overflow"},
722     {ERR_REASON(SSL_R_TLSV1_ALERT_UNKNOWN_CA), "tlsv1 alert unknown ca"},
723     {ERR_REASON(SSL_R_TLSV1_ALERT_USER_CANCELLED),
724      "tlsv1 alert user cancelled"},
725     {ERR_REASON(SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE),
726      "tlsv1 bad certificate hash value"},
727     {ERR_REASON(SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE),
728      "tlsv1 bad certificate status response"},
729     {ERR_REASON(SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE),
730      "tlsv1 certificate unobtainable"},
731     {ERR_REASON(SSL_R_TLSV1_UNRECOGNIZED_NAME), "tlsv1 unrecognized name"},
732     {ERR_REASON(SSL_R_TLSV1_UNSUPPORTED_EXTENSION),
733      "tlsv1 unsupported extension"},
734     {ERR_REASON(SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER),
735      "tls client cert req with anon cipher"},
736     {ERR_REASON(SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT),
737      "peer does not accept heartbeats"},
738     {ERR_REASON(SSL_R_TLS_HEARTBEAT_PENDING),
739      "heartbeat request already pending"},
740     {ERR_REASON(SSL_R_TLS_ILLEGAL_EXPORTER_LABEL),
741      "tls illegal exporter label"},
742     {ERR_REASON(SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST),
743      "tls invalid ecpointformat list"},
744     {ERR_REASON(SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST),
745      "tls peer did not respond with certificate list"},
746     {ERR_REASON(SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG),
747      "tls rsa encrypted value length is wrong"},
748     {ERR_REASON(SSL_R_UNABLE_TO_DECODE_DH_CERTS),
749      "unable to decode dh certs"},
750     {ERR_REASON(SSL_R_UNABLE_TO_DECODE_ECDH_CERTS),
751      "unable to decode ecdh certs"},
752     {ERR_REASON(SSL_R_UNABLE_TO_FIND_DH_PARAMETERS),
753      "unable to find dh parameters"},
754     {ERR_REASON(SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS),
755      "unable to find ecdh parameters"},
756     {ERR_REASON(SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS),
757      "unable to find public key parameters"},
758     {ERR_REASON(SSL_R_UNABLE_TO_FIND_SSL_METHOD),
759      "unable to find ssl method"},
760     {ERR_REASON(SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES),
761      "unable to load ssl3 md5 routines"},
762     {ERR_REASON(SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES),
763      "unable to load ssl3 sha1 routines"},
764     {ERR_REASON(SSL_R_UNEXPECTED_MESSAGE), "unexpected message"},
765     {ERR_REASON(SSL_R_UNEXPECTED_RECORD), "unexpected record"},
766     {ERR_REASON(SSL_R_UNINITIALIZED), "uninitialized"},
767     {ERR_REASON(SSL_R_UNKNOWN_ALERT_TYPE), "unknown alert type"},
768     {ERR_REASON(SSL_R_UNKNOWN_CERTIFICATE_TYPE), "unknown certificate type"},
769     {ERR_REASON(SSL_R_UNKNOWN_CIPHER_RETURNED), "unknown cipher returned"},
770     {ERR_REASON(SSL_R_UNKNOWN_CIPHER_TYPE), "unknown cipher type"},
771     {ERR_REASON(SSL_R_UNKNOWN_CMD_NAME), "unknown cmd name"},
772     {ERR_REASON(SSL_R_UNKNOWN_DIGEST), "unknown digest"},
773     {ERR_REASON(SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE),
774      "unknown key exchange type"},
775     {ERR_REASON(SSL_R_UNKNOWN_PKEY_TYPE), "unknown pkey type"},
776     {ERR_REASON(SSL_R_UNKNOWN_PROTOCOL), "unknown protocol"},
777     {ERR_REASON(SSL_R_UNKNOWN_REMOTE_ERROR_TYPE),
778      "unknown remote error type"},
779     {ERR_REASON(SSL_R_UNKNOWN_SSL_VERSION), "unknown ssl version"},
780     {ERR_REASON(SSL_R_UNKNOWN_STATE), "unknown state"},
781     {ERR_REASON(SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED),
782      "unsafe legacy renegotiation disabled"},
783     {ERR_REASON(SSL_R_UNSUPPORTED_CIPHER), "unsupported cipher"},
784     {ERR_REASON(SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM),
785      "unsupported compression algorithm"},
786     {ERR_REASON(SSL_R_UNSUPPORTED_DIGEST_TYPE), "unsupported digest type"},
787     {ERR_REASON(SSL_R_UNSUPPORTED_ELLIPTIC_CURVE),
788      "unsupported elliptic curve"},
789     {ERR_REASON(SSL_R_UNSUPPORTED_PROTOCOL), "unsupported protocol"},
790     {ERR_REASON(SSL_R_UNSUPPORTED_SSL_VERSION), "unsupported ssl version"},
791     {ERR_REASON(SSL_R_UNSUPPORTED_STATUS_TYPE), "unsupported status type"},
792     {ERR_REASON(SSL_R_USE_SRTP_NOT_NEGOTIATED), "use srtp not negotiated"},
793     {ERR_REASON(SSL_R_VERSION_TOO_LOW), "version too low"},
794     {ERR_REASON(SSL_R_WRONG_CERTIFICATE_TYPE), "wrong certificate type"},
795     {ERR_REASON(SSL_R_WRONG_CIPHER_RETURNED), "wrong cipher returned"},
796     {ERR_REASON(SSL_R_WRONG_CURVE), "wrong curve"},
797     {ERR_REASON(SSL_R_WRONG_MESSAGE_TYPE), "wrong message type"},
798     {ERR_REASON(SSL_R_WRONG_SIGNATURE_LENGTH), "wrong signature length"},
799     {ERR_REASON(SSL_R_WRONG_SIGNATURE_SIZE), "wrong signature size"},
800     {ERR_REASON(SSL_R_WRONG_SIGNATURE_TYPE), "wrong signature type"},
801     {ERR_REASON(SSL_R_WRONG_SSL_VERSION), "wrong ssl version"},
802     {ERR_REASON(SSL_R_WRONG_VERSION_NUMBER), "wrong version number"},
803     {ERR_REASON(SSL_R_X509_LIB), "x509 lib"},
804     {ERR_REASON(SSL_R_X509_VERIFICATION_SETUP_PROBLEMS),
805      "x509 verification setup problems"},
806     {0, NULL}
807 };
808
809 #endif
810
811 void ERR_load_SSL_strings(void)
812 {
813 #ifndef OPENSSL_NO_ERR
814
815     if (ERR_func_error_string(SSL_str_functs[0].error) == NULL) {
816         ERR_load_strings(0, SSL_str_functs);
817         ERR_load_strings(0, SSL_str_reasons);
818     }
819 #endif
820 }