ssl_err.c revision 291721
1/* ssl/ssl_err.c */
2/* ====================================================================
3 * Copyright (c) 1999-2011 The OpenSSL Project.  All rights reserved.
4 *
5 * Redistribution and use in source and binary forms, with or without
6 * modification, are permitted provided that the following conditions
7 * are met:
8 *
9 * 1. Redistributions of source code must retain the above copyright
10 *    notice, this list of conditions and the following disclaimer.
11 *
12 * 2. Redistributions in binary form must reproduce the above copyright
13 *    notice, this list of conditions and the following disclaimer in
14 *    the documentation and/or other materials provided with the
15 *    distribution.
16 *
17 * 3. All advertising materials mentioning features or use of this
18 *    software must display the following acknowledgment:
19 *    "This product includes software developed by the OpenSSL Project
20 *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
21 *
22 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
23 *    endorse or promote products derived from this software without
24 *    prior written permission. For written permission, please contact
25 *    openssl-core@OpenSSL.org.
26 *
27 * 5. Products derived from this software may not be called "OpenSSL"
28 *    nor may "OpenSSL" appear in their names without prior written
29 *    permission of the OpenSSL Project.
30 *
31 * 6. Redistributions of any form whatsoever must retain the following
32 *    acknowledgment:
33 *    "This product includes software developed by the OpenSSL Project
34 *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
35 *
36 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
37 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
38 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
39 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
40 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
41 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
42 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
43 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
44 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
45 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
46 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
47 * OF THE POSSIBILITY OF SUCH DAMAGE.
48 * ====================================================================
49 *
50 * This product includes cryptographic software written by Eric Young
51 * (eay@cryptsoft.com).  This product includes software written by Tim
52 * Hudson (tjh@cryptsoft.com).
53 *
54 */
55
56/*
57 * NOTE: this file was auto generated by the mkerr.pl script: any changes
58 * made to it will be overwritten when the script next updates this file,
59 * only reason strings will be preserved.
60 */
61
62#include <stdio.h>
63#include <openssl/err.h>
64#include <openssl/ssl.h>
65
66/* BEGIN ERROR CODES */
67#ifndef OPENSSL_NO_ERR
68
69# define ERR_FUNC(func) ERR_PACK(ERR_LIB_SSL,func,0)
70# define ERR_REASON(reason) ERR_PACK(ERR_LIB_SSL,0,reason)
71
72static ERR_STRING_DATA SSL_str_functs[] = {
73    {ERR_FUNC(SSL_F_CLIENT_CERTIFICATE), "CLIENT_CERTIFICATE"},
74    {ERR_FUNC(SSL_F_CLIENT_FINISHED), "CLIENT_FINISHED"},
75    {ERR_FUNC(SSL_F_CLIENT_HELLO), "CLIENT_HELLO"},
76    {ERR_FUNC(SSL_F_CLIENT_MASTER_KEY), "CLIENT_MASTER_KEY"},
77    {ERR_FUNC(SSL_F_D2I_SSL_SESSION), "d2i_SSL_SESSION"},
78    {ERR_FUNC(SSL_F_DO_DTLS1_WRITE), "DO_DTLS1_WRITE"},
79    {ERR_FUNC(SSL_F_DO_SSL3_WRITE), "DO_SSL3_WRITE"},
80    {ERR_FUNC(SSL_F_DTLS1_ACCEPT), "DTLS1_ACCEPT"},
81    {ERR_FUNC(SSL_F_DTLS1_ADD_CERT_TO_BUF), "DTLS1_ADD_CERT_TO_BUF"},
82    {ERR_FUNC(SSL_F_DTLS1_BUFFER_RECORD), "DTLS1_BUFFER_RECORD"},
83    {ERR_FUNC(SSL_F_DTLS1_CHECK_TIMEOUT_NUM), "DTLS1_CHECK_TIMEOUT_NUM"},
84    {ERR_FUNC(SSL_F_DTLS1_CLIENT_HELLO), "DTLS1_CLIENT_HELLO"},
85    {ERR_FUNC(SSL_F_DTLS1_CONNECT), "DTLS1_CONNECT"},
86    {ERR_FUNC(SSL_F_DTLS1_ENC), "DTLS1_ENC"},
87    {ERR_FUNC(SSL_F_DTLS1_GET_HELLO_VERIFY), "DTLS1_GET_HELLO_VERIFY"},
88    {ERR_FUNC(SSL_F_DTLS1_GET_MESSAGE), "DTLS1_GET_MESSAGE"},
89    {ERR_FUNC(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT),
90     "DTLS1_GET_MESSAGE_FRAGMENT"},
91    {ERR_FUNC(SSL_F_DTLS1_GET_RECORD), "DTLS1_GET_RECORD"},
92    {ERR_FUNC(SSL_F_DTLS1_HANDLE_TIMEOUT), "DTLS1_HANDLE_TIMEOUT"},
93    {ERR_FUNC(SSL_F_DTLS1_HEARTBEAT), "DTLS1_HEARTBEAT"},
94    {ERR_FUNC(SSL_F_DTLS1_OUTPUT_CERT_CHAIN), "DTLS1_OUTPUT_CERT_CHAIN"},
95    {ERR_FUNC(SSL_F_DTLS1_PREPROCESS_FRAGMENT), "DTLS1_PREPROCESS_FRAGMENT"},
96    {ERR_FUNC(SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE),
97     "DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE"},
98    {ERR_FUNC(SSL_F_DTLS1_PROCESS_RECORD), "DTLS1_PROCESS_RECORD"},
99    {ERR_FUNC(SSL_F_DTLS1_READ_BYTES), "DTLS1_READ_BYTES"},
100    {ERR_FUNC(SSL_F_DTLS1_READ_FAILED), "DTLS1_READ_FAILED"},
101    {ERR_FUNC(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST),
102     "DTLS1_SEND_CERTIFICATE_REQUEST"},
103    {ERR_FUNC(SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE),
104     "DTLS1_SEND_CLIENT_CERTIFICATE"},
105    {ERR_FUNC(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE),
106     "DTLS1_SEND_CLIENT_KEY_EXCHANGE"},
107    {ERR_FUNC(SSL_F_DTLS1_SEND_CLIENT_VERIFY), "DTLS1_SEND_CLIENT_VERIFY"},
108    {ERR_FUNC(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST),
109     "DTLS1_SEND_HELLO_VERIFY_REQUEST"},
110    {ERR_FUNC(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE),
111     "DTLS1_SEND_SERVER_CERTIFICATE"},
112    {ERR_FUNC(SSL_F_DTLS1_SEND_SERVER_HELLO), "DTLS1_SEND_SERVER_HELLO"},
113    {ERR_FUNC(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE),
114     "DTLS1_SEND_SERVER_KEY_EXCHANGE"},
115    {ERR_FUNC(SSL_F_DTLS1_WRITE_APP_DATA_BYTES),
116     "DTLS1_WRITE_APP_DATA_BYTES"},
117    {ERR_FUNC(SSL_F_GET_CLIENT_FINISHED), "GET_CLIENT_FINISHED"},
118    {ERR_FUNC(SSL_F_GET_CLIENT_HELLO), "GET_CLIENT_HELLO"},
119    {ERR_FUNC(SSL_F_GET_CLIENT_MASTER_KEY), "GET_CLIENT_MASTER_KEY"},
120    {ERR_FUNC(SSL_F_GET_SERVER_FINISHED), "GET_SERVER_FINISHED"},
121    {ERR_FUNC(SSL_F_GET_SERVER_HELLO), "GET_SERVER_HELLO"},
122    {ERR_FUNC(SSL_F_GET_SERVER_VERIFY), "GET_SERVER_VERIFY"},
123    {ERR_FUNC(SSL_F_I2D_SSL_SESSION), "i2d_SSL_SESSION"},
124    {ERR_FUNC(SSL_F_READ_N), "READ_N"},
125    {ERR_FUNC(SSL_F_REQUEST_CERTIFICATE), "REQUEST_CERTIFICATE"},
126    {ERR_FUNC(SSL_F_SERVER_FINISH), "SERVER_FINISH"},
127    {ERR_FUNC(SSL_F_SERVER_HELLO), "SERVER_HELLO"},
128    {ERR_FUNC(SSL_F_SERVER_VERIFY), "SERVER_VERIFY"},
129    {ERR_FUNC(SSL_F_SSL23_ACCEPT), "SSL23_ACCEPT"},
130    {ERR_FUNC(SSL_F_SSL23_CLIENT_HELLO), "SSL23_CLIENT_HELLO"},
131    {ERR_FUNC(SSL_F_SSL23_CONNECT), "SSL23_CONNECT"},
132    {ERR_FUNC(SSL_F_SSL23_GET_CLIENT_HELLO), "SSL23_GET_CLIENT_HELLO"},
133    {ERR_FUNC(SSL_F_SSL23_GET_SERVER_HELLO), "SSL23_GET_SERVER_HELLO"},
134    {ERR_FUNC(SSL_F_SSL23_PEEK), "SSL23_PEEK"},
135    {ERR_FUNC(SSL_F_SSL23_READ), "SSL23_READ"},
136    {ERR_FUNC(SSL_F_SSL23_WRITE), "SSL23_WRITE"},
137    {ERR_FUNC(SSL_F_SSL2_ACCEPT), "SSL2_ACCEPT"},
138    {ERR_FUNC(SSL_F_SSL2_CONNECT), "SSL2_CONNECT"},
139    {ERR_FUNC(SSL_F_SSL2_ENC_INIT), "SSL2_ENC_INIT"},
140    {ERR_FUNC(SSL_F_SSL2_GENERATE_KEY_MATERIAL),
141     "SSL2_GENERATE_KEY_MATERIAL"},
142    {ERR_FUNC(SSL_F_SSL2_PEEK), "SSL2_PEEK"},
143    {ERR_FUNC(SSL_F_SSL2_READ), "SSL2_READ"},
144    {ERR_FUNC(SSL_F_SSL2_READ_INTERNAL), "SSL2_READ_INTERNAL"},
145    {ERR_FUNC(SSL_F_SSL2_SET_CERTIFICATE), "SSL2_SET_CERTIFICATE"},
146    {ERR_FUNC(SSL_F_SSL2_WRITE), "SSL2_WRITE"},
147    {ERR_FUNC(SSL_F_SSL3_ACCEPT), "SSL3_ACCEPT"},
148    {ERR_FUNC(SSL_F_SSL3_ADD_CERT_TO_BUF), "SSL3_ADD_CERT_TO_BUF"},
149    {ERR_FUNC(SSL_F_SSL3_CALLBACK_CTRL), "SSL3_CALLBACK_CTRL"},
150    {ERR_FUNC(SSL_F_SSL3_CHANGE_CIPHER_STATE), "SSL3_CHANGE_CIPHER_STATE"},
151    {ERR_FUNC(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM),
152     "SSL3_CHECK_CERT_AND_ALGORITHM"},
153    {ERR_FUNC(SSL_F_SSL3_CHECK_CLIENT_HELLO), "SSL3_CHECK_CLIENT_HELLO"},
154    {ERR_FUNC(SSL_F_SSL3_CLIENT_HELLO), "SSL3_CLIENT_HELLO"},
155    {ERR_FUNC(SSL_F_SSL3_CONNECT), "SSL3_CONNECT"},
156    {ERR_FUNC(SSL_F_SSL3_CTRL), "SSL3_CTRL"},
157    {ERR_FUNC(SSL_F_SSL3_CTX_CTRL), "SSL3_CTX_CTRL"},
158    {ERR_FUNC(SSL_F_SSL3_DIGEST_CACHED_RECORDS),
159     "SSL3_DIGEST_CACHED_RECORDS"},
160    {ERR_FUNC(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC),
161     "SSL3_DO_CHANGE_CIPHER_SPEC"},
162    {ERR_FUNC(SSL_F_SSL3_ENC), "SSL3_ENC"},
163    {ERR_FUNC(SSL_F_SSL3_CHECK_FINISHED), "SSL3_CHECK_FINISHED"},
164    {ERR_FUNC(SSL_F_SSL3_GENERATE_KEY_BLOCK), "SSL3_GENERATE_KEY_BLOCK"},
165    {ERR_FUNC(SSL_F_SSL3_GENERATE_MASTER_SECRET),
166     "ssl3_generate_master_secret"},
167    {ERR_FUNC(SSL_F_SSL3_GET_CERTIFICATE_REQUEST),
168     "SSL3_GET_CERTIFICATE_REQUEST"},
169    {ERR_FUNC(SSL_F_SSL3_GET_CERT_STATUS), "SSL3_GET_CERT_STATUS"},
170    {ERR_FUNC(SSL_F_SSL3_GET_CERT_VERIFY), "SSL3_GET_CERT_VERIFY"},
171    {ERR_FUNC(SSL_F_SSL3_GET_CLIENT_CERTIFICATE),
172     "SSL3_GET_CLIENT_CERTIFICATE"},
173    {ERR_FUNC(SSL_F_SSL3_GET_CLIENT_HELLO), "SSL3_GET_CLIENT_HELLO"},
174    {ERR_FUNC(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE),
175     "SSL3_GET_CLIENT_KEY_EXCHANGE"},
176    {ERR_FUNC(SSL_F_SSL3_GET_FINISHED), "SSL3_GET_FINISHED"},
177    {ERR_FUNC(SSL_F_SSL3_GET_KEY_EXCHANGE), "SSL3_GET_KEY_EXCHANGE"},
178    {ERR_FUNC(SSL_F_SSL3_GET_MESSAGE), "SSL3_GET_MESSAGE"},
179    {ERR_FUNC(SSL_F_SSL3_GET_NEW_SESSION_TICKET),
180     "SSL3_GET_NEW_SESSION_TICKET"},
181    {ERR_FUNC(SSL_F_SSL3_GET_NEXT_PROTO), "SSL3_GET_NEXT_PROTO"},
182    {ERR_FUNC(SSL_F_SSL3_GET_RECORD), "SSL3_GET_RECORD"},
183    {ERR_FUNC(SSL_F_SSL3_GET_SERVER_CERTIFICATE),
184     "SSL3_GET_SERVER_CERTIFICATE"},
185    {ERR_FUNC(SSL_F_SSL3_GET_SERVER_DONE), "SSL3_GET_SERVER_DONE"},
186    {ERR_FUNC(SSL_F_SSL3_GET_SERVER_HELLO), "SSL3_GET_SERVER_HELLO"},
187    {ERR_FUNC(SSL_F_SSL3_HANDSHAKE_MAC), "ssl3_handshake_mac"},
188    {ERR_FUNC(SSL_F_SSL3_NEW_SESSION_TICKET), "SSL3_NEW_SESSION_TICKET"},
189    {ERR_FUNC(SSL_F_SSL3_OUTPUT_CERT_CHAIN), "SSL3_OUTPUT_CERT_CHAIN"},
190    {ERR_FUNC(SSL_F_SSL3_PEEK), "SSL3_PEEK"},
191    {ERR_FUNC(SSL_F_SSL3_READ_BYTES), "SSL3_READ_BYTES"},
192    {ERR_FUNC(SSL_F_SSL3_READ_N), "SSL3_READ_N"},
193    {ERR_FUNC(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST),
194     "SSL3_SEND_CERTIFICATE_REQUEST"},
195    {ERR_FUNC(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE),
196     "SSL3_SEND_CLIENT_CERTIFICATE"},
197    {ERR_FUNC(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE),
198     "SSL3_SEND_CLIENT_KEY_EXCHANGE"},
199    {ERR_FUNC(SSL_F_SSL3_SEND_CLIENT_VERIFY), "SSL3_SEND_CLIENT_VERIFY"},
200    {ERR_FUNC(SSL_F_SSL3_SEND_SERVER_CERTIFICATE),
201     "SSL3_SEND_SERVER_CERTIFICATE"},
202    {ERR_FUNC(SSL_F_SSL3_SEND_SERVER_HELLO), "SSL3_SEND_SERVER_HELLO"},
203    {ERR_FUNC(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE),
204     "SSL3_SEND_SERVER_KEY_EXCHANGE"},
205    {ERR_FUNC(SSL_F_SSL3_SETUP_KEY_BLOCK), "SSL3_SETUP_KEY_BLOCK"},
206    {ERR_FUNC(SSL_F_SSL3_SETUP_READ_BUFFER), "SSL3_SETUP_READ_BUFFER"},
207    {ERR_FUNC(SSL_F_SSL3_SETUP_WRITE_BUFFER), "SSL3_SETUP_WRITE_BUFFER"},
208    {ERR_FUNC(SSL_F_SSL3_WRITE_BYTES), "SSL3_WRITE_BYTES"},
209    {ERR_FUNC(SSL_F_SSL3_WRITE_PENDING), "SSL3_WRITE_PENDING"},
210    {ERR_FUNC(SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT),
211     "SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT"},
212    {ERR_FUNC(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT),
213     "SSL_ADD_CLIENTHELLO_TLSEXT"},
214    {ERR_FUNC(SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT),
215     "SSL_ADD_CLIENTHELLO_USE_SRTP_EXT"},
216    {ERR_FUNC(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK),
217     "SSL_add_dir_cert_subjects_to_stack"},
218    {ERR_FUNC(SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK),
219     "SSL_add_file_cert_subjects_to_stack"},
220    {ERR_FUNC(SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT),
221     "SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT"},
222    {ERR_FUNC(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT),
223     "SSL_ADD_SERVERHELLO_TLSEXT"},
224    {ERR_FUNC(SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT),
225     "SSL_ADD_SERVERHELLO_USE_SRTP_EXT"},
226    {ERR_FUNC(SSL_F_SSL_BAD_METHOD), "SSL_BAD_METHOD"},
227    {ERR_FUNC(SSL_F_SSL_BYTES_TO_CIPHER_LIST), "SSL_BYTES_TO_CIPHER_LIST"},
228    {ERR_FUNC(SSL_F_SSL_CERT_DUP), "SSL_CERT_DUP"},
229    {ERR_FUNC(SSL_F_SSL_CERT_INST), "SSL_CERT_INST"},
230    {ERR_FUNC(SSL_F_SSL_CERT_INSTANTIATE), "SSL_CERT_INSTANTIATE"},
231    {ERR_FUNC(SSL_F_SSL_CERT_NEW), "SSL_CERT_NEW"},
232    {ERR_FUNC(SSL_F_SSL_CHECK_PRIVATE_KEY), "SSL_check_private_key"},
233    {ERR_FUNC(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT),
234     "SSL_CHECK_SERVERHELLO_TLSEXT"},
235    {ERR_FUNC(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG),
236     "SSL_CHECK_SRVR_ECC_CERT_AND_ALG"},
237    {ERR_FUNC(SSL_F_SSL_CIPHER_PROCESS_RULESTR),
238     "SSL_CIPHER_PROCESS_RULESTR"},
239    {ERR_FUNC(SSL_F_SSL_CIPHER_STRENGTH_SORT), "SSL_CIPHER_STRENGTH_SORT"},
240    {ERR_FUNC(SSL_F_SSL_CLEAR), "SSL_clear"},
241    {ERR_FUNC(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD),
242     "SSL_COMP_add_compression_method"},
243    {ERR_FUNC(SSL_F_SSL_CREATE_CIPHER_LIST), "SSL_CREATE_CIPHER_LIST"},
244    {ERR_FUNC(SSL_F_SSL_CTRL), "SSL_ctrl"},
245    {ERR_FUNC(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY), "SSL_CTX_check_private_key"},
246    {ERR_FUNC(SSL_F_SSL_CTX_MAKE_PROFILES), "SSL_CTX_MAKE_PROFILES"},
247    {ERR_FUNC(SSL_F_SSL_CTX_NEW), "SSL_CTX_new"},
248    {ERR_FUNC(SSL_F_SSL_CTX_SET_CIPHER_LIST), "SSL_CTX_set_cipher_list"},
249    {ERR_FUNC(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE),
250     "SSL_CTX_set_client_cert_engine"},
251    {ERR_FUNC(SSL_F_SSL_CTX_SET_PURPOSE), "SSL_CTX_set_purpose"},
252    {ERR_FUNC(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT),
253     "SSL_CTX_set_session_id_context"},
254    {ERR_FUNC(SSL_F_SSL_CTX_SET_SSL_VERSION), "SSL_CTX_set_ssl_version"},
255    {ERR_FUNC(SSL_F_SSL_CTX_SET_TRUST), "SSL_CTX_set_trust"},
256    {ERR_FUNC(SSL_F_SSL_CTX_USE_CERTIFICATE), "SSL_CTX_use_certificate"},
257    {ERR_FUNC(SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1),
258     "SSL_CTX_use_certificate_ASN1"},
259    {ERR_FUNC(SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE),
260     "SSL_CTX_use_certificate_chain_file"},
261    {ERR_FUNC(SSL_F_SSL_CTX_USE_CERTIFICATE_FILE),
262     "SSL_CTX_use_certificate_file"},
263    {ERR_FUNC(SSL_F_SSL_CTX_USE_PRIVATEKEY), "SSL_CTX_use_PrivateKey"},
264    {ERR_FUNC(SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1),
265     "SSL_CTX_use_PrivateKey_ASN1"},
266    {ERR_FUNC(SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE),
267     "SSL_CTX_use_PrivateKey_file"},
268    {ERR_FUNC(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT),
269     "SSL_CTX_use_psk_identity_hint"},
270    {ERR_FUNC(SSL_F_SSL_CTX_USE_RSAPRIVATEKEY), "SSL_CTX_use_RSAPrivateKey"},
271    {ERR_FUNC(SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1),
272     "SSL_CTX_use_RSAPrivateKey_ASN1"},
273    {ERR_FUNC(SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE),
274     "SSL_CTX_use_RSAPrivateKey_file"},
275    {ERR_FUNC(SSL_F_SSL_DO_HANDSHAKE), "SSL_do_handshake"},
276    {ERR_FUNC(SSL_F_SSL_GET_NEW_SESSION), "SSL_GET_NEW_SESSION"},
277    {ERR_FUNC(SSL_F_SSL_GET_PREV_SESSION), "SSL_GET_PREV_SESSION"},
278    {ERR_FUNC(SSL_F_SSL_GET_SERVER_SEND_CERT), "SSL_GET_SERVER_SEND_CERT"},
279    {ERR_FUNC(SSL_F_SSL_GET_SERVER_SEND_PKEY), "SSL_GET_SERVER_SEND_PKEY"},
280    {ERR_FUNC(SSL_F_SSL_GET_SIGN_PKEY), "SSL_GET_SIGN_PKEY"},
281    {ERR_FUNC(SSL_F_SSL_INIT_WBIO_BUFFER), "SSL_INIT_WBIO_BUFFER"},
282    {ERR_FUNC(SSL_F_SSL_LOAD_CLIENT_CA_FILE), "SSL_load_client_CA_file"},
283    {ERR_FUNC(SSL_F_SSL_NEW), "SSL_new"},
284    {ERR_FUNC(SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT),
285     "SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT"},
286    {ERR_FUNC(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT),
287     "SSL_PARSE_CLIENTHELLO_TLSEXT"},
288    {ERR_FUNC(SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT),
289     "SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT"},
290    {ERR_FUNC(SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT),
291     "SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT"},
292    {ERR_FUNC(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT),
293     "SSL_PARSE_SERVERHELLO_TLSEXT"},
294    {ERR_FUNC(SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT),
295     "SSL_PARSE_SERVERHELLO_USE_SRTP_EXT"},
296    {ERR_FUNC(SSL_F_SSL_PEEK), "SSL_peek"},
297    {ERR_FUNC(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT),
298     "SSL_PREPARE_CLIENTHELLO_TLSEXT"},
299    {ERR_FUNC(SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT),
300     "SSL_PREPARE_SERVERHELLO_TLSEXT"},
301    {ERR_FUNC(SSL_F_SSL_READ), "SSL_read"},
302    {ERR_FUNC(SSL_F_SSL_RSA_PRIVATE_DECRYPT), "SSL_RSA_PRIVATE_DECRYPT"},
303    {ERR_FUNC(SSL_F_SSL_RSA_PUBLIC_ENCRYPT), "SSL_RSA_PUBLIC_ENCRYPT"},
304    {ERR_FUNC(SSL_F_SSL_SESSION_DUP), "ssl_session_dup"},
305    {ERR_FUNC(SSL_F_SSL_SESSION_NEW), "SSL_SESSION_new"},
306    {ERR_FUNC(SSL_F_SSL_SESSION_PRINT_FP), "SSL_SESSION_print_fp"},
307    {ERR_FUNC(SSL_F_SSL_SESSION_SET1_ID_CONTEXT),
308     "SSL_SESSION_set1_id_context"},
309    {ERR_FUNC(SSL_F_SSL_SESS_CERT_NEW), "SSL_SESS_CERT_NEW"},
310    {ERR_FUNC(SSL_F_SSL_SET_CERT), "SSL_SET_CERT"},
311    {ERR_FUNC(SSL_F_SSL_SET_CIPHER_LIST), "SSL_set_cipher_list"},
312    {ERR_FUNC(SSL_F_SSL_SET_FD), "SSL_set_fd"},
313    {ERR_FUNC(SSL_F_SSL_SET_PKEY), "SSL_SET_PKEY"},
314    {ERR_FUNC(SSL_F_SSL_SET_PURPOSE), "SSL_set_purpose"},
315    {ERR_FUNC(SSL_F_SSL_SET_RFD), "SSL_set_rfd"},
316    {ERR_FUNC(SSL_F_SSL_SET_SESSION), "SSL_set_session"},
317    {ERR_FUNC(SSL_F_SSL_SET_SESSION_ID_CONTEXT),
318     "SSL_set_session_id_context"},
319    {ERR_FUNC(SSL_F_SSL_SET_SESSION_TICKET_EXT),
320     "SSL_set_session_ticket_ext"},
321    {ERR_FUNC(SSL_F_SSL_SET_TRUST), "SSL_set_trust"},
322    {ERR_FUNC(SSL_F_SSL_SET_WFD), "SSL_set_wfd"},
323    {ERR_FUNC(SSL_F_SSL_SHUTDOWN), "SSL_shutdown"},
324    {ERR_FUNC(SSL_F_SSL_SRP_CTX_INIT), "SSL_SRP_CTX_init"},
325    {ERR_FUNC(SSL_F_SSL_UNDEFINED_CONST_FUNCTION),
326     "SSL_UNDEFINED_CONST_FUNCTION"},
327    {ERR_FUNC(SSL_F_SSL_UNDEFINED_FUNCTION), "SSL_UNDEFINED_FUNCTION"},
328    {ERR_FUNC(SSL_F_SSL_UNDEFINED_VOID_FUNCTION),
329     "SSL_UNDEFINED_VOID_FUNCTION"},
330    {ERR_FUNC(SSL_F_SSL_USE_CERTIFICATE), "SSL_use_certificate"},
331    {ERR_FUNC(SSL_F_SSL_USE_CERTIFICATE_ASN1), "SSL_use_certificate_ASN1"},
332    {ERR_FUNC(SSL_F_SSL_USE_CERTIFICATE_FILE), "SSL_use_certificate_file"},
333    {ERR_FUNC(SSL_F_SSL_USE_PRIVATEKEY), "SSL_use_PrivateKey"},
334    {ERR_FUNC(SSL_F_SSL_USE_PRIVATEKEY_ASN1), "SSL_use_PrivateKey_ASN1"},
335    {ERR_FUNC(SSL_F_SSL_USE_PRIVATEKEY_FILE), "SSL_use_PrivateKey_file"},
336    {ERR_FUNC(SSL_F_SSL_USE_PSK_IDENTITY_HINT), "SSL_use_psk_identity_hint"},
337    {ERR_FUNC(SSL_F_SSL_USE_RSAPRIVATEKEY), "SSL_use_RSAPrivateKey"},
338    {ERR_FUNC(SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1),
339     "SSL_use_RSAPrivateKey_ASN1"},
340    {ERR_FUNC(SSL_F_SSL_USE_RSAPRIVATEKEY_FILE),
341     "SSL_use_RSAPrivateKey_file"},
342    {ERR_FUNC(SSL_F_SSL_VERIFY_CERT_CHAIN), "SSL_VERIFY_CERT_CHAIN"},
343    {ERR_FUNC(SSL_F_SSL_WRITE), "SSL_write"},
344    {ERR_FUNC(SSL_F_TLS1_CERT_VERIFY_MAC), "tls1_cert_verify_mac"},
345    {ERR_FUNC(SSL_F_TLS1_CHANGE_CIPHER_STATE), "TLS1_CHANGE_CIPHER_STATE"},
346    {ERR_FUNC(SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT),
347     "TLS1_CHECK_SERVERHELLO_TLSEXT"},
348    {ERR_FUNC(SSL_F_TLS1_ENC), "TLS1_ENC"},
349    {ERR_FUNC(SSL_F_TLS1_EXPORT_KEYING_MATERIAL),
350     "TLS1_EXPORT_KEYING_MATERIAL"},
351    {ERR_FUNC(SSL_F_TLS1_HEARTBEAT), "SSL_F_TLS1_HEARTBEAT"},
352    {ERR_FUNC(SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT),
353     "TLS1_PREPARE_CLIENTHELLO_TLSEXT"},
354    {ERR_FUNC(SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT),
355     "TLS1_PREPARE_SERVERHELLO_TLSEXT"},
356    {ERR_FUNC(SSL_F_TLS1_PRF), "tls1_prf"},
357    {ERR_FUNC(SSL_F_TLS1_SETUP_KEY_BLOCK), "TLS1_SETUP_KEY_BLOCK"},
358    {ERR_FUNC(SSL_F_WRITE_PENDING), "WRITE_PENDING"},
359    {0, NULL}
360};
361
362static ERR_STRING_DATA SSL_str_reasons[] = {
363    {ERR_REASON(SSL_R_APP_DATA_IN_HANDSHAKE), "app data in handshake"},
364    {ERR_REASON(SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT),
365     "attempt to reuse session in different context"},
366    {ERR_REASON(SSL_R_BAD_ALERT_RECORD), "bad alert record"},
367    {ERR_REASON(SSL_R_BAD_AUTHENTICATION_TYPE), "bad authentication type"},
368    {ERR_REASON(SSL_R_BAD_CHANGE_CIPHER_SPEC), "bad change cipher spec"},
369    {ERR_REASON(SSL_R_BAD_CHECKSUM), "bad checksum"},
370    {ERR_REASON(SSL_R_BAD_DATA_RETURNED_BY_CALLBACK),
371     "bad data returned by callback"},
372    {ERR_REASON(SSL_R_BAD_DECOMPRESSION), "bad decompression"},
373    {ERR_REASON(SSL_R_BAD_DH_G_LENGTH), "bad dh g length"},
374    {ERR_REASON(SSL_R_BAD_DH_G_VALUE), "bad dh g value"},
375    {ERR_REASON(SSL_R_BAD_DH_PUB_KEY_LENGTH), "bad dh pub key length"},
376    {ERR_REASON(SSL_R_BAD_DH_PUB_KEY_VALUE), "bad dh pub key value"},
377    {ERR_REASON(SSL_R_BAD_DH_P_LENGTH), "bad dh p length"},
378    {ERR_REASON(SSL_R_BAD_DH_P_VALUE), "bad dh p value"},
379    {ERR_REASON(SSL_R_BAD_DIGEST_LENGTH), "bad digest length"},
380    {ERR_REASON(SSL_R_BAD_DSA_SIGNATURE), "bad dsa signature"},
381    {ERR_REASON(SSL_R_BAD_ECC_CERT), "bad ecc cert"},
382    {ERR_REASON(SSL_R_BAD_ECDSA_SIGNATURE), "bad ecdsa signature"},
383    {ERR_REASON(SSL_R_BAD_ECPOINT), "bad ecpoint"},
384    {ERR_REASON(SSL_R_BAD_HANDSHAKE_LENGTH), "bad handshake length"},
385    {ERR_REASON(SSL_R_BAD_HELLO_REQUEST), "bad hello request"},
386    {ERR_REASON(SSL_R_BAD_LENGTH), "bad length"},
387    {ERR_REASON(SSL_R_BAD_MAC_DECODE), "bad mac decode"},
388    {ERR_REASON(SSL_R_BAD_MAC_LENGTH), "bad mac length"},
389    {ERR_REASON(SSL_R_BAD_MESSAGE_TYPE), "bad message type"},
390    {ERR_REASON(SSL_R_BAD_PACKET_LENGTH), "bad packet length"},
391    {ERR_REASON(SSL_R_BAD_PROTOCOL_VERSION_NUMBER),
392     "bad protocol version number"},
393    {ERR_REASON(SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH),
394     "bad psk identity hint length"},
395    {ERR_REASON(SSL_R_BAD_RESPONSE_ARGUMENT), "bad response argument"},
396    {ERR_REASON(SSL_R_BAD_RSA_DECRYPT), "bad rsa decrypt"},
397    {ERR_REASON(SSL_R_BAD_RSA_ENCRYPT), "bad rsa encrypt"},
398    {ERR_REASON(SSL_R_BAD_RSA_E_LENGTH), "bad rsa e length"},
399    {ERR_REASON(SSL_R_BAD_RSA_MODULUS_LENGTH), "bad rsa modulus length"},
400    {ERR_REASON(SSL_R_BAD_RSA_SIGNATURE), "bad rsa signature"},
401    {ERR_REASON(SSL_R_BAD_SIGNATURE), "bad signature"},
402    {ERR_REASON(SSL_R_BAD_SRP_A_LENGTH), "bad srp a length"},
403    {ERR_REASON(SSL_R_BAD_SRP_B_LENGTH), "bad srp b length"},
404    {ERR_REASON(SSL_R_BAD_SRP_G_LENGTH), "bad srp g length"},
405    {ERR_REASON(SSL_R_BAD_SRP_N_LENGTH), "bad srp n length"},
406    {ERR_REASON(SSL_R_BAD_SRP_PARAMETERS), "bad srp parameters"},
407    {ERR_REASON(SSL_R_BAD_SRP_S_LENGTH), "bad srp s length"},
408    {ERR_REASON(SSL_R_BAD_SRTP_MKI_VALUE), "bad srtp mki value"},
409    {ERR_REASON(SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST),
410     "bad srtp protection profile list"},
411    {ERR_REASON(SSL_R_BAD_SSL_FILETYPE), "bad ssl filetype"},
412    {ERR_REASON(SSL_R_BAD_SSL_SESSION_ID_LENGTH),
413     "bad ssl session id length"},
414    {ERR_REASON(SSL_R_BAD_STATE), "bad state"},
415    {ERR_REASON(SSL_R_BAD_WRITE_RETRY), "bad write retry"},
416    {ERR_REASON(SSL_R_BIO_NOT_SET), "bio not set"},
417    {ERR_REASON(SSL_R_BLOCK_CIPHER_PAD_IS_WRONG),
418     "block cipher pad is wrong"},
419    {ERR_REASON(SSL_R_BN_LIB), "bn lib"},
420    {ERR_REASON(SSL_R_CA_DN_LENGTH_MISMATCH), "ca dn length mismatch"},
421    {ERR_REASON(SSL_R_CA_DN_TOO_LONG), "ca dn too long"},
422    {ERR_REASON(SSL_R_CCS_RECEIVED_EARLY), "ccs received early"},
423    {ERR_REASON(SSL_R_CERTIFICATE_VERIFY_FAILED),
424     "certificate verify failed"},
425    {ERR_REASON(SSL_R_CERT_LENGTH_MISMATCH), "cert length mismatch"},
426    {ERR_REASON(SSL_R_CHALLENGE_IS_DIFFERENT), "challenge is different"},
427    {ERR_REASON(SSL_R_CIPHER_CODE_WRONG_LENGTH), "cipher code wrong length"},
428    {ERR_REASON(SSL_R_CIPHER_OR_HASH_UNAVAILABLE),
429     "cipher or hash unavailable"},
430    {ERR_REASON(SSL_R_CIPHER_TABLE_SRC_ERROR), "cipher table src error"},
431    {ERR_REASON(SSL_R_CLIENTHELLO_TLSEXT), "clienthello tlsext"},
432    {ERR_REASON(SSL_R_COMPRESSED_LENGTH_TOO_LONG),
433     "compressed length too long"},
434    {ERR_REASON(SSL_R_COMPRESSION_DISABLED), "compression disabled"},
435    {ERR_REASON(SSL_R_COMPRESSION_FAILURE), "compression failure"},
436    {ERR_REASON(SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE),
437     "compression id not within private range"},
438    {ERR_REASON(SSL_R_COMPRESSION_LIBRARY_ERROR),
439     "compression library error"},
440    {ERR_REASON(SSL_R_CONNECTION_ID_IS_DIFFERENT),
441     "connection id is different"},
442    {ERR_REASON(SSL_R_CONNECTION_TYPE_NOT_SET), "connection type not set"},
443    {ERR_REASON(SSL_R_COOKIE_MISMATCH), "cookie mismatch"},
444    {ERR_REASON(SSL_R_DATA_BETWEEN_CCS_AND_FINISHED),
445     "data between ccs and finished"},
446    {ERR_REASON(SSL_R_DATA_LENGTH_TOO_LONG), "data length too long"},
447    {ERR_REASON(SSL_R_DECRYPTION_FAILED), "decryption failed"},
448    {ERR_REASON(SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC),
449     "decryption failed or bad record mac"},
450    {ERR_REASON(SSL_R_DH_KEY_TOO_SMALL), "dh key too small"},
451    {ERR_REASON(SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG),
452     "dh public value length is wrong"},
453    {ERR_REASON(SSL_R_DIGEST_CHECK_FAILED), "digest check failed"},
454    {ERR_REASON(SSL_R_DTLS_MESSAGE_TOO_BIG), "dtls message too big"},
455    {ERR_REASON(SSL_R_DUPLICATE_COMPRESSION_ID), "duplicate compression id"},
456    {ERR_REASON(SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT),
457     "ecc cert not for key agreement"},
458    {ERR_REASON(SSL_R_ECC_CERT_NOT_FOR_SIGNING), "ecc cert not for signing"},
459    {ERR_REASON(SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE),
460     "ecc cert should have rsa signature"},
461    {ERR_REASON(SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE),
462     "ecc cert should have sha1 signature"},
463    {ERR_REASON(SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER),
464     "ecgroup too large for cipher"},
465    {ERR_REASON(SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST),
466     "empty srtp protection profile list"},
467    {ERR_REASON(SSL_R_ENCRYPTED_LENGTH_TOO_LONG),
468     "encrypted length too long"},
469    {ERR_REASON(SSL_R_ERROR_GENERATING_TMP_RSA_KEY),
470     "error generating tmp rsa key"},
471    {ERR_REASON(SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST),
472     "error in received cipher list"},
473    {ERR_REASON(SSL_R_EXCESSIVE_MESSAGE_SIZE), "excessive message size"},
474    {ERR_REASON(SSL_R_EXTRA_DATA_IN_MESSAGE), "extra data in message"},
475    {ERR_REASON(SSL_R_GOT_A_FIN_BEFORE_A_CCS), "got a fin before a ccs"},
476    {ERR_REASON(SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS),
477     "got next proto before a ccs"},
478    {ERR_REASON(SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION),
479     "got next proto without seeing extension"},
480    {ERR_REASON(SSL_R_HTTPS_PROXY_REQUEST), "https proxy request"},
481    {ERR_REASON(SSL_R_HTTP_REQUEST), "http request"},
482    {ERR_REASON(SSL_R_ILLEGAL_PADDING), "illegal padding"},
483    {ERR_REASON(SSL_R_INAPPROPRIATE_FALLBACK), "inappropriate fallback"},
484    {ERR_REASON(SSL_R_INCONSISTENT_COMPRESSION), "inconsistent compression"},
485    {ERR_REASON(SSL_R_INVALID_CHALLENGE_LENGTH), "invalid challenge length"},
486    {ERR_REASON(SSL_R_INVALID_COMMAND), "invalid command"},
487    {ERR_REASON(SSL_R_INVALID_COMPRESSION_ALGORITHM),
488     "invalid compression algorithm"},
489    {ERR_REASON(SSL_R_INVALID_PURPOSE), "invalid purpose"},
490    {ERR_REASON(SSL_R_INVALID_SRP_USERNAME), "invalid srp username"},
491    {ERR_REASON(SSL_R_INVALID_STATUS_RESPONSE), "invalid status response"},
492    {ERR_REASON(SSL_R_INVALID_TICKET_KEYS_LENGTH),
493     "invalid ticket keys length"},
494    {ERR_REASON(SSL_R_INVALID_TRUST), "invalid trust"},
495    {ERR_REASON(SSL_R_KEY_ARG_TOO_LONG), "key arg too long"},
496    {ERR_REASON(SSL_R_KRB5), "krb5"},
497    {ERR_REASON(SSL_R_KRB5_C_CC_PRINC), "krb5 client cc principal (no tkt?)"},
498    {ERR_REASON(SSL_R_KRB5_C_GET_CRED), "krb5 client get cred"},
499    {ERR_REASON(SSL_R_KRB5_C_INIT), "krb5 client init"},
500    {ERR_REASON(SSL_R_KRB5_C_MK_REQ), "krb5 client mk_req (expired tkt?)"},
501    {ERR_REASON(SSL_R_KRB5_S_BAD_TICKET), "krb5 server bad ticket"},
502    {ERR_REASON(SSL_R_KRB5_S_INIT), "krb5 server init"},
503    {ERR_REASON(SSL_R_KRB5_S_RD_REQ), "krb5 server rd_req (keytab perms?)"},
504    {ERR_REASON(SSL_R_KRB5_S_TKT_EXPIRED), "krb5 server tkt expired"},
505    {ERR_REASON(SSL_R_KRB5_S_TKT_NYV), "krb5 server tkt not yet valid"},
506    {ERR_REASON(SSL_R_KRB5_S_TKT_SKEW), "krb5 server tkt skew"},
507    {ERR_REASON(SSL_R_LENGTH_MISMATCH), "length mismatch"},
508    {ERR_REASON(SSL_R_LENGTH_TOO_SHORT), "length too short"},
509    {ERR_REASON(SSL_R_LIBRARY_BUG), "library bug"},
510    {ERR_REASON(SSL_R_LIBRARY_HAS_NO_CIPHERS), "library has no ciphers"},
511    {ERR_REASON(SSL_R_MESSAGE_TOO_LONG), "message too long"},
512    {ERR_REASON(SSL_R_MISSING_DH_DSA_CERT), "missing dh dsa cert"},
513    {ERR_REASON(SSL_R_MISSING_DH_KEY), "missing dh key"},
514    {ERR_REASON(SSL_R_MISSING_DH_RSA_CERT), "missing dh rsa cert"},
515    {ERR_REASON(SSL_R_MISSING_DSA_SIGNING_CERT), "missing dsa signing cert"},
516    {ERR_REASON(SSL_R_MISSING_EXPORT_TMP_DH_KEY),
517     "missing export tmp dh key"},
518    {ERR_REASON(SSL_R_MISSING_EXPORT_TMP_RSA_KEY),
519     "missing export tmp rsa key"},
520    {ERR_REASON(SSL_R_MISSING_RSA_CERTIFICATE), "missing rsa certificate"},
521    {ERR_REASON(SSL_R_MISSING_RSA_ENCRYPTING_CERT),
522     "missing rsa encrypting cert"},
523    {ERR_REASON(SSL_R_MISSING_RSA_SIGNING_CERT), "missing rsa signing cert"},
524    {ERR_REASON(SSL_R_MISSING_SRP_PARAM), "can't find SRP server param"},
525    {ERR_REASON(SSL_R_MISSING_TMP_DH_KEY), "missing tmp dh key"},
526    {ERR_REASON(SSL_R_MISSING_TMP_ECDH_KEY), "missing tmp ecdh key"},
527    {ERR_REASON(SSL_R_MISSING_TMP_RSA_KEY), "missing tmp rsa key"},
528    {ERR_REASON(SSL_R_MISSING_TMP_RSA_PKEY), "missing tmp rsa pkey"},
529    {ERR_REASON(SSL_R_MISSING_VERIFY_MESSAGE), "missing verify message"},
530    {ERR_REASON(SSL_R_MULTIPLE_SGC_RESTARTS), "multiple sgc restarts"},
531    {ERR_REASON(SSL_R_NON_SSLV2_INITIAL_PACKET), "non sslv2 initial packet"},
532    {ERR_REASON(SSL_R_NO_CERTIFICATES_RETURNED), "no certificates returned"},
533    {ERR_REASON(SSL_R_NO_CERTIFICATE_ASSIGNED), "no certificate assigned"},
534    {ERR_REASON(SSL_R_NO_CERTIFICATE_RETURNED), "no certificate returned"},
535    {ERR_REASON(SSL_R_NO_CERTIFICATE_SET), "no certificate set"},
536    {ERR_REASON(SSL_R_NO_CERTIFICATE_SPECIFIED), "no certificate specified"},
537    {ERR_REASON(SSL_R_NO_CIPHERS_AVAILABLE), "no ciphers available"},
538    {ERR_REASON(SSL_R_NO_CIPHERS_PASSED), "no ciphers passed"},
539    {ERR_REASON(SSL_R_NO_CIPHERS_SPECIFIED), "no ciphers specified"},
540    {ERR_REASON(SSL_R_NO_CIPHER_LIST), "no cipher list"},
541    {ERR_REASON(SSL_R_NO_CIPHER_MATCH), "no cipher match"},
542    {ERR_REASON(SSL_R_NO_CLIENT_CERT_METHOD), "no client cert method"},
543    {ERR_REASON(SSL_R_NO_CLIENT_CERT_RECEIVED), "no client cert received"},
544    {ERR_REASON(SSL_R_NO_COMPRESSION_SPECIFIED), "no compression specified"},
545    {ERR_REASON(SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER),
546     "Peer haven't sent GOST certificate, required for selected ciphersuite"},
547    {ERR_REASON(SSL_R_NO_METHOD_SPECIFIED), "no method specified"},
548    {ERR_REASON(SSL_R_NO_PRIVATEKEY), "no privatekey"},
549    {ERR_REASON(SSL_R_NO_PRIVATE_KEY_ASSIGNED), "no private key assigned"},
550    {ERR_REASON(SSL_R_NO_PROTOCOLS_AVAILABLE), "no protocols available"},
551    {ERR_REASON(SSL_R_NO_PUBLICKEY), "no publickey"},
552    {ERR_REASON(SSL_R_NO_RENEGOTIATION), "no renegotiation"},
553    {ERR_REASON(SSL_R_NO_REQUIRED_DIGEST),
554     "digest requred for handshake isn't computed"},
555    {ERR_REASON(SSL_R_NO_SHARED_CIPHER), "no shared cipher"},
556    {ERR_REASON(SSL_R_NO_SRTP_PROFILES), "no srtp profiles"},
557    {ERR_REASON(SSL_R_NO_VERIFY_CALLBACK), "no verify callback"},
558    {ERR_REASON(SSL_R_NULL_SSL_CTX), "null ssl ctx"},
559    {ERR_REASON(SSL_R_NULL_SSL_METHOD_PASSED), "null ssl method passed"},
560    {ERR_REASON(SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED),
561     "old session cipher not returned"},
562    {ERR_REASON(SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED),
563     "old session compression algorithm not returned"},
564    {ERR_REASON(SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE),
565     "only tls allowed in fips mode"},
566    {ERR_REASON(SSL_R_OPAQUE_PRF_INPUT_TOO_LONG),
567     "opaque PRF input too long"},
568    {ERR_REASON(SSL_R_PACKET_LENGTH_TOO_LONG), "packet length too long"},
569    {ERR_REASON(SSL_R_PARSE_TLSEXT), "parse tlsext"},
570    {ERR_REASON(SSL_R_PATH_TOO_LONG), "path too long"},
571    {ERR_REASON(SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE),
572     "peer did not return a certificate"},
573    {ERR_REASON(SSL_R_PEER_ERROR), "peer error"},
574    {ERR_REASON(SSL_R_PEER_ERROR_CERTIFICATE), "peer error certificate"},
575    {ERR_REASON(SSL_R_PEER_ERROR_NO_CERTIFICATE),
576     "peer error no certificate"},
577    {ERR_REASON(SSL_R_PEER_ERROR_NO_CIPHER), "peer error no cipher"},
578    {ERR_REASON(SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE),
579     "peer error unsupported certificate type"},
580    {ERR_REASON(SSL_R_PRE_MAC_LENGTH_TOO_LONG), "pre mac length too long"},
581    {ERR_REASON(SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS),
582     "problems mapping cipher functions"},
583    {ERR_REASON(SSL_R_PROTOCOL_IS_SHUTDOWN), "protocol is shutdown"},
584    {ERR_REASON(SSL_R_PSK_IDENTITY_NOT_FOUND), "psk identity not found"},
585    {ERR_REASON(SSL_R_PSK_NO_CLIENT_CB), "psk no client cb"},
586    {ERR_REASON(SSL_R_PSK_NO_SERVER_CB), "psk no server cb"},
587    {ERR_REASON(SSL_R_PUBLIC_KEY_ENCRYPT_ERROR), "public key encrypt error"},
588    {ERR_REASON(SSL_R_PUBLIC_KEY_IS_NOT_RSA), "public key is not rsa"},
589    {ERR_REASON(SSL_R_PUBLIC_KEY_NOT_RSA), "public key not rsa"},
590    {ERR_REASON(SSL_R_READ_BIO_NOT_SET), "read bio not set"},
591    {ERR_REASON(SSL_R_READ_TIMEOUT_EXPIRED), "read timeout expired"},
592    {ERR_REASON(SSL_R_READ_WRONG_PACKET_TYPE), "read wrong packet type"},
593    {ERR_REASON(SSL_R_RECORD_LENGTH_MISMATCH), "record length mismatch"},
594    {ERR_REASON(SSL_R_RECORD_TOO_LARGE), "record too large"},
595    {ERR_REASON(SSL_R_RECORD_TOO_SMALL), "record too small"},
596    {ERR_REASON(SSL_R_RENEGOTIATE_EXT_TOO_LONG), "renegotiate ext too long"},
597    {ERR_REASON(SSL_R_RENEGOTIATION_ENCODING_ERR),
598     "renegotiation encoding err"},
599    {ERR_REASON(SSL_R_RENEGOTIATION_MISMATCH), "renegotiation mismatch"},
600    {ERR_REASON(SSL_R_REQUIRED_CIPHER_MISSING), "required cipher missing"},
601    {ERR_REASON(SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING),
602     "required compresssion algorithm missing"},
603    {ERR_REASON(SSL_R_REUSE_CERT_LENGTH_NOT_ZERO),
604     "reuse cert length not zero"},
605    {ERR_REASON(SSL_R_REUSE_CERT_TYPE_NOT_ZERO), "reuse cert type not zero"},
606    {ERR_REASON(SSL_R_REUSE_CIPHER_LIST_NOT_ZERO),
607     "reuse cipher list not zero"},
608    {ERR_REASON(SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING),
609     "scsv received when renegotiating"},
610    {ERR_REASON(SSL_R_SERVERHELLO_TLSEXT), "serverhello tlsext"},
611    {ERR_REASON(SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED),
612     "session id context uninitialized"},
613    {ERR_REASON(SSL_R_SHORT_READ), "short read"},
614    {ERR_REASON(SSL_R_SIGNATURE_ALGORITHMS_ERROR),
615     "signature algorithms error"},
616    {ERR_REASON(SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE),
617     "signature for non signing certificate"},
618    {ERR_REASON(SSL_R_SRP_A_CALC), "error with the srp params"},
619    {ERR_REASON(SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES),
620     "srtp could not allocate profiles"},
621    {ERR_REASON(SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG),
622     "srtp protection profile list too long"},
623    {ERR_REASON(SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE),
624     "srtp unknown protection profile"},
625    {ERR_REASON(SSL_R_SSL23_DOING_SESSION_ID_REUSE),
626     "ssl23 doing session id reuse"},
627    {ERR_REASON(SSL_R_SSL2_CONNECTION_ID_TOO_LONG),
628     "ssl2 connection id too long"},
629    {ERR_REASON(SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT),
630     "ssl3 ext invalid ecpointformat"},
631    {ERR_REASON(SSL_R_SSL3_EXT_INVALID_SERVERNAME),
632     "ssl3 ext invalid servername"},
633    {ERR_REASON(SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE),
634     "ssl3 ext invalid servername type"},
635    {ERR_REASON(SSL_R_SSL3_SESSION_ID_TOO_LONG), "ssl3 session id too long"},
636    {ERR_REASON(SSL_R_SSL3_SESSION_ID_TOO_SHORT),
637     "ssl3 session id too short"},
638    {ERR_REASON(SSL_R_SSLV3_ALERT_BAD_CERTIFICATE),
639     "sslv3 alert bad certificate"},
640    {ERR_REASON(SSL_R_SSLV3_ALERT_BAD_RECORD_MAC),
641     "sslv3 alert bad record mac"},
642    {ERR_REASON(SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED),
643     "sslv3 alert certificate expired"},
644    {ERR_REASON(SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED),
645     "sslv3 alert certificate revoked"},
646    {ERR_REASON(SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN),
647     "sslv3 alert certificate unknown"},
648    {ERR_REASON(SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE),
649     "sslv3 alert decompression failure"},
650    {ERR_REASON(SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE),
651     "sslv3 alert handshake failure"},
652    {ERR_REASON(SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER),
653     "sslv3 alert illegal parameter"},
654    {ERR_REASON(SSL_R_SSLV3_ALERT_NO_CERTIFICATE),
655     "sslv3 alert no certificate"},
656    {ERR_REASON(SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE),
657     "sslv3 alert unexpected message"},
658    {ERR_REASON(SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE),
659     "sslv3 alert unsupported certificate"},
660    {ERR_REASON(SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION),
661     "ssl ctx has no default ssl version"},
662    {ERR_REASON(SSL_R_SSL_HANDSHAKE_FAILURE), "ssl handshake failure"},
663    {ERR_REASON(SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS),
664     "ssl library has no ciphers"},
665    {ERR_REASON(SSL_R_SSL_SESSION_ID_CALLBACK_FAILED),
666     "ssl session id callback failed"},
667    {ERR_REASON(SSL_R_SSL_SESSION_ID_CONFLICT), "ssl session id conflict"},
668    {ERR_REASON(SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG),
669     "ssl session id context too long"},
670    {ERR_REASON(SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH),
671     "ssl session id has bad length"},
672    {ERR_REASON(SSL_R_SSL_SESSION_ID_IS_DIFFERENT),
673     "ssl session id is different"},
674    {ERR_REASON(SSL_R_TLSV1_ALERT_ACCESS_DENIED),
675     "tlsv1 alert access denied"},
676    {ERR_REASON(SSL_R_TLSV1_ALERT_DECODE_ERROR), "tlsv1 alert decode error"},
677    {ERR_REASON(SSL_R_TLSV1_ALERT_DECRYPTION_FAILED),
678     "tlsv1 alert decryption failed"},
679    {ERR_REASON(SSL_R_TLSV1_ALERT_DECRYPT_ERROR),
680     "tlsv1 alert decrypt error"},
681    {ERR_REASON(SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION),
682     "tlsv1 alert export restriction"},
683    {ERR_REASON(SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK),
684     "tlsv1 alert inappropriate fallback"},
685    {ERR_REASON(SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY),
686     "tlsv1 alert insufficient security"},
687    {ERR_REASON(SSL_R_TLSV1_ALERT_INTERNAL_ERROR),
688     "tlsv1 alert internal error"},
689    {ERR_REASON(SSL_R_TLSV1_ALERT_NO_RENEGOTIATION),
690     "tlsv1 alert no renegotiation"},
691    {ERR_REASON(SSL_R_TLSV1_ALERT_PROTOCOL_VERSION),
692     "tlsv1 alert protocol version"},
693    {ERR_REASON(SSL_R_TLSV1_ALERT_RECORD_OVERFLOW),
694     "tlsv1 alert record overflow"},
695    {ERR_REASON(SSL_R_TLSV1_ALERT_UNKNOWN_CA), "tlsv1 alert unknown ca"},
696    {ERR_REASON(SSL_R_TLSV1_ALERT_USER_CANCELLED),
697     "tlsv1 alert user cancelled"},
698    {ERR_REASON(SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE),
699     "tlsv1 bad certificate hash value"},
700    {ERR_REASON(SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE),
701     "tlsv1 bad certificate status response"},
702    {ERR_REASON(SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE),
703     "tlsv1 certificate unobtainable"},
704    {ERR_REASON(SSL_R_TLSV1_UNRECOGNIZED_NAME), "tlsv1 unrecognized name"},
705    {ERR_REASON(SSL_R_TLSV1_UNSUPPORTED_EXTENSION),
706     "tlsv1 unsupported extension"},
707    {ERR_REASON(SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER),
708     "tls client cert req with anon cipher"},
709    {ERR_REASON(SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT),
710     "peer does not accept heartbeats"},
711    {ERR_REASON(SSL_R_TLS_HEARTBEAT_PENDING),
712     "heartbeat request already pending"},
713    {ERR_REASON(SSL_R_TLS_ILLEGAL_EXPORTER_LABEL),
714     "tls illegal exporter label"},
715    {ERR_REASON(SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST),
716     "tls invalid ecpointformat list"},
717    {ERR_REASON(SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST),
718     "tls peer did not respond with certificate list"},
719    {ERR_REASON(SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG),
720     "tls rsa encrypted value length is wrong"},
721    {ERR_REASON(SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER),
722     "tried to use unsupported cipher"},
723    {ERR_REASON(SSL_R_UNABLE_TO_DECODE_DH_CERTS),
724     "unable to decode dh certs"},
725    {ERR_REASON(SSL_R_UNABLE_TO_DECODE_ECDH_CERTS),
726     "unable to decode ecdh certs"},
727    {ERR_REASON(SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY),
728     "unable to extract public key"},
729    {ERR_REASON(SSL_R_UNABLE_TO_FIND_DH_PARAMETERS),
730     "unable to find dh parameters"},
731    {ERR_REASON(SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS),
732     "unable to find ecdh parameters"},
733    {ERR_REASON(SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS),
734     "unable to find public key parameters"},
735    {ERR_REASON(SSL_R_UNABLE_TO_FIND_SSL_METHOD),
736     "unable to find ssl method"},
737    {ERR_REASON(SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES),
738     "unable to load ssl2 md5 routines"},
739    {ERR_REASON(SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES),
740     "unable to load ssl3 md5 routines"},
741    {ERR_REASON(SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES),
742     "unable to load ssl3 sha1 routines"},
743    {ERR_REASON(SSL_R_UNEXPECTED_MESSAGE), "unexpected message"},
744    {ERR_REASON(SSL_R_UNEXPECTED_RECORD), "unexpected record"},
745    {ERR_REASON(SSL_R_UNINITIALIZED), "uninitialized"},
746    {ERR_REASON(SSL_R_UNKNOWN_ALERT_TYPE), "unknown alert type"},
747    {ERR_REASON(SSL_R_UNKNOWN_CERTIFICATE_TYPE), "unknown certificate type"},
748    {ERR_REASON(SSL_R_UNKNOWN_CIPHER_RETURNED), "unknown cipher returned"},
749    {ERR_REASON(SSL_R_UNKNOWN_CIPHER_TYPE), "unknown cipher type"},
750    {ERR_REASON(SSL_R_UNKNOWN_DIGEST), "unknown digest"},
751    {ERR_REASON(SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE),
752     "unknown key exchange type"},
753    {ERR_REASON(SSL_R_UNKNOWN_PKEY_TYPE), "unknown pkey type"},
754    {ERR_REASON(SSL_R_UNKNOWN_PROTOCOL), "unknown protocol"},
755    {ERR_REASON(SSL_R_UNKNOWN_REMOTE_ERROR_TYPE),
756     "unknown remote error type"},
757    {ERR_REASON(SSL_R_UNKNOWN_SSL_VERSION), "unknown ssl version"},
758    {ERR_REASON(SSL_R_UNKNOWN_STATE), "unknown state"},
759    {ERR_REASON(SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED),
760     "unsafe legacy renegotiation disabled"},
761    {ERR_REASON(SSL_R_UNSUPPORTED_CIPHER), "unsupported cipher"},
762    {ERR_REASON(SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM),
763     "unsupported compression algorithm"},
764    {ERR_REASON(SSL_R_UNSUPPORTED_DIGEST_TYPE), "unsupported digest type"},
765    {ERR_REASON(SSL_R_UNSUPPORTED_ELLIPTIC_CURVE),
766     "unsupported elliptic curve"},
767    {ERR_REASON(SSL_R_UNSUPPORTED_PROTOCOL), "unsupported protocol"},
768    {ERR_REASON(SSL_R_UNSUPPORTED_SSL_VERSION), "unsupported ssl version"},
769    {ERR_REASON(SSL_R_UNSUPPORTED_STATUS_TYPE), "unsupported status type"},
770    {ERR_REASON(SSL_R_USE_SRTP_NOT_NEGOTIATED), "use srtp not negotiated"},
771    {ERR_REASON(SSL_R_WRITE_BIO_NOT_SET), "write bio not set"},
772    {ERR_REASON(SSL_R_WRONG_CIPHER_RETURNED), "wrong cipher returned"},
773    {ERR_REASON(SSL_R_WRONG_MESSAGE_TYPE), "wrong message type"},
774    {ERR_REASON(SSL_R_WRONG_NUMBER_OF_KEY_BITS), "wrong number of key bits"},
775    {ERR_REASON(SSL_R_WRONG_SIGNATURE_LENGTH), "wrong signature length"},
776    {ERR_REASON(SSL_R_WRONG_SIGNATURE_SIZE), "wrong signature size"},
777    {ERR_REASON(SSL_R_WRONG_SIGNATURE_TYPE), "wrong signature type"},
778    {ERR_REASON(SSL_R_WRONG_SSL_VERSION), "wrong ssl version"},
779    {ERR_REASON(SSL_R_WRONG_VERSION_NUMBER), "wrong version number"},
780    {ERR_REASON(SSL_R_X509_LIB), "x509 lib"},
781    {ERR_REASON(SSL_R_X509_VERIFICATION_SETUP_PROBLEMS),
782     "x509 verification setup problems"},
783    {0, NULL}
784};
785
786#endif
787
788void ERR_load_SSL_strings(void)
789{
790#ifndef OPENSSL_NO_ERR
791
792    if (ERR_func_error_string(SSL_str_functs[0].error) == NULL) {
793        ERR_load_strings(0, SSL_str_functs);
794        ERR_load_strings(0, SSL_str_reasons);
795    }
796#endif
797}
798