]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/ssl_err.c
Run util/openssl-format-source -v -c .
[thirdparty/openssl.git] / ssl / ssl_err.c
CommitLineData
6d311938
DSH
1/* ssl/ssl_err.c */
2/* ====================================================================
21c4b259 3 * Copyright (c) 1999-2011 The OpenSSL Project. All rights reserved.
d02b48c6 4 *
d02b48c6
RE
5 * Redistribution and use in source and binary forms, with or without
6 * modification, are permitted provided that the following conditions
7 * are met:
6d311938
DSH
8 *
9 * 1. Redistributions of source code must retain the above copyright
40720ce3 10 * notice, this list of conditions and the following disclaimer.
6d311938 11 *
d02b48c6 12 * 2. Redistributions in binary form must reproduce the above copyright
6d311938
DSH
13 * notice, this list of conditions and the following disclaimer in
14 * the documentation and/or other materials provided with the
15 * distribution.
16 *
17 * 3. All advertising materials mentioning features or use of this
18 * software must display the following acknowledgment:
19 * "This product includes software developed by the OpenSSL Project
20 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
21 *
22 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
23 * endorse or promote products derived from this software without
24 * prior written permission. For written permission, please contact
25 * openssl-core@OpenSSL.org.
26 *
27 * 5. Products derived from this software may not be called "OpenSSL"
28 * nor may "OpenSSL" appear in their names without prior written
29 * permission of the OpenSSL Project.
30 *
31 * 6. Redistributions of any form whatsoever must retain the following
32 * acknowledgment:
33 * "This product includes software developed by the OpenSSL Project
34 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
35 *
36 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
37 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
38 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
39 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
40 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
41 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
42 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
43 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
44 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
45 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
46 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
47 * OF THE POSSIBILITY OF SUCH DAMAGE.
48 * ====================================================================
49 *
50 * This product includes cryptographic software written by Eric Young
51 * (eay@cryptsoft.com). This product includes software written by Tim
52 * Hudson (tjh@cryptsoft.com).
53 *
d02b48c6 54 */
6d311938 55
40720ce3
MC
56/*
57 * NOTE: this file was auto generated by the mkerr.pl script: any changes
59fc2b0f
BM
58 * made to it will be overwritten when the script next updates this file,
59 * only reason strings will be preserved.
6d311938
DSH
60 */
61
d02b48c6 62#include <stdio.h>
ec577822
BM
63#include <openssl/err.h>
64#include <openssl/ssl.h>
d02b48c6
RE
65
66/* BEGIN ERROR CODES */
bc36ee62 67#ifndef OPENSSL_NO_ERR
29dc3508 68
40720ce3
MC
69# define ERR_FUNC(func) ERR_PACK(ERR_LIB_SSL,func,0)
70# define ERR_REASON(reason) ERR_PACK(ERR_LIB_SSL,0,reason)
29dc3508 71
40720ce3
MC
72static ERR_STRING_DATA SSL_str_functs[] = {
73 {ERR_FUNC(SSL_F_CLIENT_CERTIFICATE), "CLIENT_CERTIFICATE"},
74 {ERR_FUNC(SSL_F_CLIENT_FINISHED), "CLIENT_FINISHED"},
75 {ERR_FUNC(SSL_F_CLIENT_HELLO), "CLIENT_HELLO"},
76 {ERR_FUNC(SSL_F_CLIENT_MASTER_KEY), "CLIENT_MASTER_KEY"},
77 {ERR_FUNC(SSL_F_D2I_SSL_SESSION), "d2i_SSL_SESSION"},
78 {ERR_FUNC(SSL_F_DO_DTLS1_WRITE), "DO_DTLS1_WRITE"},
79 {ERR_FUNC(SSL_F_DO_SSL3_WRITE), "DO_SSL3_WRITE"},
80 {ERR_FUNC(SSL_F_DTLS1_ACCEPT), "DTLS1_ACCEPT"},
81 {ERR_FUNC(SSL_F_DTLS1_ADD_CERT_TO_BUF), "DTLS1_ADD_CERT_TO_BUF"},
82 {ERR_FUNC(SSL_F_DTLS1_BUFFER_RECORD), "DTLS1_BUFFER_RECORD"},
83 {ERR_FUNC(SSL_F_DTLS1_CHECK_TIMEOUT_NUM), "DTLS1_CHECK_TIMEOUT_NUM"},
84 {ERR_FUNC(SSL_F_DTLS1_CLIENT_HELLO), "DTLS1_CLIENT_HELLO"},
85 {ERR_FUNC(SSL_F_DTLS1_CONNECT), "DTLS1_CONNECT"},
86 {ERR_FUNC(SSL_F_DTLS1_ENC), "DTLS1_ENC"},
87 {ERR_FUNC(SSL_F_DTLS1_GET_HELLO_VERIFY), "DTLS1_GET_HELLO_VERIFY"},
88 {ERR_FUNC(SSL_F_DTLS1_GET_MESSAGE), "DTLS1_GET_MESSAGE"},
89 {ERR_FUNC(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT),
90 "DTLS1_GET_MESSAGE_FRAGMENT"},
91 {ERR_FUNC(SSL_F_DTLS1_GET_RECORD), "DTLS1_GET_RECORD"},
92 {ERR_FUNC(SSL_F_DTLS1_HANDLE_TIMEOUT), "DTLS1_HANDLE_TIMEOUT"},
93 {ERR_FUNC(SSL_F_DTLS1_OUTPUT_CERT_CHAIN), "DTLS1_OUTPUT_CERT_CHAIN"},
94 {ERR_FUNC(SSL_F_DTLS1_PREPROCESS_FRAGMENT), "DTLS1_PREPROCESS_FRAGMENT"},
95 {ERR_FUNC(SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE),
96 "DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE"},
97 {ERR_FUNC(SSL_F_DTLS1_PROCESS_RECORD), "DTLS1_PROCESS_RECORD"},
98 {ERR_FUNC(SSL_F_DTLS1_READ_BYTES), "DTLS1_READ_BYTES"},
99 {ERR_FUNC(SSL_F_DTLS1_READ_FAILED), "DTLS1_READ_FAILED"},
100 {ERR_FUNC(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST),
101 "DTLS1_SEND_CERTIFICATE_REQUEST"},
102 {ERR_FUNC(SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE),
103 "DTLS1_SEND_CLIENT_CERTIFICATE"},
104 {ERR_FUNC(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE),
105 "DTLS1_SEND_CLIENT_KEY_EXCHANGE"},
106 {ERR_FUNC(SSL_F_DTLS1_SEND_CLIENT_VERIFY), "DTLS1_SEND_CLIENT_VERIFY"},
107 {ERR_FUNC(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST),
108 "DTLS1_SEND_HELLO_VERIFY_REQUEST"},
109 {ERR_FUNC(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE),
110 "DTLS1_SEND_SERVER_CERTIFICATE"},
111 {ERR_FUNC(SSL_F_DTLS1_SEND_SERVER_HELLO), "DTLS1_SEND_SERVER_HELLO"},
112 {ERR_FUNC(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE),
113 "DTLS1_SEND_SERVER_KEY_EXCHANGE"},
114 {ERR_FUNC(SSL_F_DTLS1_WRITE_APP_DATA_BYTES),
115 "DTLS1_WRITE_APP_DATA_BYTES"},
116 {ERR_FUNC(SSL_F_GET_CLIENT_FINISHED), "GET_CLIENT_FINISHED"},
117 {ERR_FUNC(SSL_F_GET_CLIENT_HELLO), "GET_CLIENT_HELLO"},
118 {ERR_FUNC(SSL_F_GET_CLIENT_MASTER_KEY), "GET_CLIENT_MASTER_KEY"},
119 {ERR_FUNC(SSL_F_GET_SERVER_FINISHED), "GET_SERVER_FINISHED"},
120 {ERR_FUNC(SSL_F_GET_SERVER_HELLO), "GET_SERVER_HELLO"},
121 {ERR_FUNC(SSL_F_GET_SERVER_VERIFY), "GET_SERVER_VERIFY"},
122 {ERR_FUNC(SSL_F_I2D_SSL_SESSION), "i2d_SSL_SESSION"},
123 {ERR_FUNC(SSL_F_READ_N), "READ_N"},
124 {ERR_FUNC(SSL_F_REQUEST_CERTIFICATE), "REQUEST_CERTIFICATE"},
125 {ERR_FUNC(SSL_F_SERVER_FINISH), "SERVER_FINISH"},
126 {ERR_FUNC(SSL_F_SERVER_HELLO), "SERVER_HELLO"},
127 {ERR_FUNC(SSL_F_SERVER_VERIFY), "SERVER_VERIFY"},
128 {ERR_FUNC(SSL_F_SSL23_ACCEPT), "SSL23_ACCEPT"},
129 {ERR_FUNC(SSL_F_SSL23_CLIENT_HELLO), "SSL23_CLIENT_HELLO"},
130 {ERR_FUNC(SSL_F_SSL23_CONNECT), "SSL23_CONNECT"},
131 {ERR_FUNC(SSL_F_SSL23_GET_CLIENT_HELLO), "SSL23_GET_CLIENT_HELLO"},
132 {ERR_FUNC(SSL_F_SSL23_GET_SERVER_HELLO), "SSL23_GET_SERVER_HELLO"},
133 {ERR_FUNC(SSL_F_SSL23_PEEK), "SSL23_PEEK"},
134 {ERR_FUNC(SSL_F_SSL23_READ), "SSL23_READ"},
135 {ERR_FUNC(SSL_F_SSL23_WRITE), "SSL23_WRITE"},
136 {ERR_FUNC(SSL_F_SSL2_ACCEPT), "SSL2_ACCEPT"},
137 {ERR_FUNC(SSL_F_SSL2_CONNECT), "SSL2_CONNECT"},
138 {ERR_FUNC(SSL_F_SSL2_ENC_INIT), "SSL2_ENC_INIT"},
139 {ERR_FUNC(SSL_F_SSL2_GENERATE_KEY_MATERIAL),
140 "SSL2_GENERATE_KEY_MATERIAL"},
141 {ERR_FUNC(SSL_F_SSL2_PEEK), "SSL2_PEEK"},
142 {ERR_FUNC(SSL_F_SSL2_READ), "SSL2_READ"},
143 {ERR_FUNC(SSL_F_SSL2_READ_INTERNAL), "SSL2_READ_INTERNAL"},
144 {ERR_FUNC(SSL_F_SSL2_SET_CERTIFICATE), "SSL2_SET_CERTIFICATE"},
145 {ERR_FUNC(SSL_F_SSL2_WRITE), "SSL2_WRITE"},
146 {ERR_FUNC(SSL_F_SSL3_ACCEPT), "SSL3_ACCEPT"},
147 {ERR_FUNC(SSL_F_SSL3_ADD_CERT_TO_BUF), "SSL3_ADD_CERT_TO_BUF"},
148 {ERR_FUNC(SSL_F_SSL3_CALLBACK_CTRL), "SSL3_CALLBACK_CTRL"},
149 {ERR_FUNC(SSL_F_SSL3_CHANGE_CIPHER_STATE), "SSL3_CHANGE_CIPHER_STATE"},
150 {ERR_FUNC(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM),
151 "SSL3_CHECK_CERT_AND_ALGORITHM"},
152 {ERR_FUNC(SSL_F_SSL3_CHECK_CLIENT_HELLO), "SSL3_CHECK_CLIENT_HELLO"},
153 {ERR_FUNC(SSL_F_SSL3_CLIENT_HELLO), "SSL3_CLIENT_HELLO"},
154 {ERR_FUNC(SSL_F_SSL3_CONNECT), "SSL3_CONNECT"},
155 {ERR_FUNC(SSL_F_SSL3_CTRL), "SSL3_CTRL"},
156 {ERR_FUNC(SSL_F_SSL3_CTX_CTRL), "SSL3_CTX_CTRL"},
157 {ERR_FUNC(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC),
158 "SSL3_DO_CHANGE_CIPHER_SPEC"},
159 {ERR_FUNC(SSL_F_SSL3_ENC), "SSL3_ENC"},
160 {ERR_FUNC(SSL_F_SSL3_GENERATE_KEY_BLOCK), "SSL3_GENERATE_KEY_BLOCK"},
161 {ERR_FUNC(SSL_F_SSL3_GET_CERTIFICATE_REQUEST),
162 "SSL3_GET_CERTIFICATE_REQUEST"},
163 {ERR_FUNC(SSL_F_SSL3_GET_CERT_STATUS), "SSL3_GET_CERT_STATUS"},
164 {ERR_FUNC(SSL_F_SSL3_GET_CERT_VERIFY), "SSL3_GET_CERT_VERIFY"},
165 {ERR_FUNC(SSL_F_SSL3_GET_CLIENT_CERTIFICATE),
166 "SSL3_GET_CLIENT_CERTIFICATE"},
167 {ERR_FUNC(SSL_F_SSL3_GET_CLIENT_HELLO), "SSL3_GET_CLIENT_HELLO"},
168 {ERR_FUNC(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE),
169 "SSL3_GET_CLIENT_KEY_EXCHANGE"},
170 {ERR_FUNC(SSL_F_SSL3_GET_FINISHED), "SSL3_GET_FINISHED"},
171 {ERR_FUNC(SSL_F_SSL3_GET_KEY_EXCHANGE), "SSL3_GET_KEY_EXCHANGE"},
172 {ERR_FUNC(SSL_F_SSL3_GET_MESSAGE), "SSL3_GET_MESSAGE"},
173 {ERR_FUNC(SSL_F_SSL3_GET_NEW_SESSION_TICKET),
174 "SSL3_GET_NEW_SESSION_TICKET"},
175 {ERR_FUNC(SSL_F_SSL3_GET_RECORD), "SSL3_GET_RECORD"},
176 {ERR_FUNC(SSL_F_SSL3_GET_SERVER_CERTIFICATE),
177 "SSL3_GET_SERVER_CERTIFICATE"},
178 {ERR_FUNC(SSL_F_SSL3_GET_SERVER_DONE), "SSL3_GET_SERVER_DONE"},
179 {ERR_FUNC(SSL_F_SSL3_GET_SERVER_HELLO), "SSL3_GET_SERVER_HELLO"},
180 {ERR_FUNC(SSL_F_SSL3_NEW_SESSION_TICKET), "SSL3_NEW_SESSION_TICKET"},
181 {ERR_FUNC(SSL_F_SSL3_OUTPUT_CERT_CHAIN), "SSL3_OUTPUT_CERT_CHAIN"},
182 {ERR_FUNC(SSL_F_SSL3_PEEK), "SSL3_PEEK"},
183 {ERR_FUNC(SSL_F_SSL3_READ_BYTES), "SSL3_READ_BYTES"},
184 {ERR_FUNC(SSL_F_SSL3_READ_N), "SSL3_READ_N"},
185 {ERR_FUNC(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST),
186 "SSL3_SEND_CERTIFICATE_REQUEST"},
187 {ERR_FUNC(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE),
188 "SSL3_SEND_CLIENT_CERTIFICATE"},
189 {ERR_FUNC(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE),
190 "SSL3_SEND_CLIENT_KEY_EXCHANGE"},
191 {ERR_FUNC(SSL_F_SSL3_SEND_CLIENT_VERIFY), "SSL3_SEND_CLIENT_VERIFY"},
192 {ERR_FUNC(SSL_F_SSL3_SEND_SERVER_CERTIFICATE),
193 "SSL3_SEND_SERVER_CERTIFICATE"},
194 {ERR_FUNC(SSL_F_SSL3_SEND_SERVER_HELLO), "SSL3_SEND_SERVER_HELLO"},
195 {ERR_FUNC(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE),
196 "SSL3_SEND_SERVER_KEY_EXCHANGE"},
197 {ERR_FUNC(SSL_F_SSL3_SETUP_BUFFERS), "SSL3_SETUP_BUFFERS"},
198 {ERR_FUNC(SSL_F_SSL3_SETUP_KEY_BLOCK), "SSL3_SETUP_KEY_BLOCK"},
199 {ERR_FUNC(SSL_F_SSL3_WRITE_BYTES), "SSL3_WRITE_BYTES"},
200 {ERR_FUNC(SSL_F_SSL3_WRITE_PENDING), "SSL3_WRITE_PENDING"},
201 {ERR_FUNC(SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT),
202 "SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT"},
203 {ERR_FUNC(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT),
204 "SSL_ADD_CLIENTHELLO_TLSEXT"},
205 {ERR_FUNC(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK),
206 "SSL_add_dir_cert_subjects_to_stack"},
207 {ERR_FUNC(SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK),
208 "SSL_add_file_cert_subjects_to_stack"},
209 {ERR_FUNC(SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT),
210 "SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT"},
211 {ERR_FUNC(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT),
212 "SSL_ADD_SERVERHELLO_TLSEXT"},
213 {ERR_FUNC(SSL_F_SSL_BAD_METHOD), "SSL_BAD_METHOD"},
214 {ERR_FUNC(SSL_F_SSL_BYTES_TO_CIPHER_LIST), "SSL_BYTES_TO_CIPHER_LIST"},
215 {ERR_FUNC(SSL_F_SSL_CERT_DUP), "SSL_CERT_DUP"},
216 {ERR_FUNC(SSL_F_SSL_CERT_INST), "SSL_CERT_INST"},
217 {ERR_FUNC(SSL_F_SSL_CERT_INSTANTIATE), "SSL_CERT_INSTANTIATE"},
218 {ERR_FUNC(SSL_F_SSL_CERT_NEW), "SSL_CERT_NEW"},
219 {ERR_FUNC(SSL_F_SSL_CHECK_PRIVATE_KEY), "SSL_check_private_key"},
220 {ERR_FUNC(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT),
221 "SSL_CHECK_SERVERHELLO_TLSEXT"},
222 {ERR_FUNC(SSL_F_SSL_CIPHER_PROCESS_RULESTR),
223 "SSL_CIPHER_PROCESS_RULESTR"},
224 {ERR_FUNC(SSL_F_SSL_CIPHER_STRENGTH_SORT), "SSL_CIPHER_STRENGTH_SORT"},
225 {ERR_FUNC(SSL_F_SSL_CLEAR), "SSL_clear"},
226 {ERR_FUNC(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD),
227 "SSL_COMP_add_compression_method"},
228 {ERR_FUNC(SSL_F_SSL_CREATE_CIPHER_LIST), "SSL_CREATE_CIPHER_LIST"},
229 {ERR_FUNC(SSL_F_SSL_CTRL), "SSL_ctrl"},
230 {ERR_FUNC(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY), "SSL_CTX_check_private_key"},
231 {ERR_FUNC(SSL_F_SSL_CTX_NEW), "SSL_CTX_new"},
232 {ERR_FUNC(SSL_F_SSL_CTX_SET_CIPHER_LIST), "SSL_CTX_set_cipher_list"},
233 {ERR_FUNC(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE),
234 "SSL_CTX_set_client_cert_engine"},
235 {ERR_FUNC(SSL_F_SSL_CTX_SET_PURPOSE), "SSL_CTX_set_purpose"},
236 {ERR_FUNC(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT),
237 "SSL_CTX_set_session_id_context"},
238 {ERR_FUNC(SSL_F_SSL_CTX_SET_SSL_VERSION), "SSL_CTX_set_ssl_version"},
239 {ERR_FUNC(SSL_F_SSL_CTX_SET_TRUST), "SSL_CTX_set_trust"},
240 {ERR_FUNC(SSL_F_SSL_CTX_USE_CERTIFICATE), "SSL_CTX_use_certificate"},
241 {ERR_FUNC(SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1),
242 "SSL_CTX_use_certificate_ASN1"},
243 {ERR_FUNC(SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE),
244 "SSL_CTX_use_certificate_chain_file"},
245 {ERR_FUNC(SSL_F_SSL_CTX_USE_CERTIFICATE_FILE),
246 "SSL_CTX_use_certificate_file"},
247 {ERR_FUNC(SSL_F_SSL_CTX_USE_PRIVATEKEY), "SSL_CTX_use_PrivateKey"},
248 {ERR_FUNC(SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1),
249 "SSL_CTX_use_PrivateKey_ASN1"},
250 {ERR_FUNC(SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE),
251 "SSL_CTX_use_PrivateKey_file"},
252 {ERR_FUNC(SSL_F_SSL_CTX_USE_RSAPRIVATEKEY), "SSL_CTX_use_RSAPrivateKey"},
253 {ERR_FUNC(SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1),
254 "SSL_CTX_use_RSAPrivateKey_ASN1"},
255 {ERR_FUNC(SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE),
256 "SSL_CTX_use_RSAPrivateKey_file"},
257 {ERR_FUNC(SSL_F_SSL_DO_HANDSHAKE), "SSL_do_handshake"},
258 {ERR_FUNC(SSL_F_SSL_GET_NEW_SESSION), "SSL_GET_NEW_SESSION"},
259 {ERR_FUNC(SSL_F_SSL_GET_PREV_SESSION), "SSL_GET_PREV_SESSION"},
260 {ERR_FUNC(SSL_F_SSL_GET_SERVER_SEND_CERT), "SSL_GET_SERVER_SEND_CERT"},
261 {ERR_FUNC(SSL_F_SSL_GET_SERVER_SEND_PKEY), "SSL_GET_SERVER_SEND_PKEY"},
262 {ERR_FUNC(SSL_F_SSL_GET_SIGN_PKEY), "SSL_GET_SIGN_PKEY"},
263 {ERR_FUNC(SSL_F_SSL_INIT_WBIO_BUFFER), "SSL_INIT_WBIO_BUFFER"},
264 {ERR_FUNC(SSL_F_SSL_LOAD_CLIENT_CA_FILE), "SSL_load_client_CA_file"},
265 {ERR_FUNC(SSL_F_SSL_NEW), "SSL_new"},
266 {ERR_FUNC(SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT),
267 "SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT"},
268 {ERR_FUNC(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT),
269 "SSL_PARSE_CLIENTHELLO_TLSEXT"},
270 {ERR_FUNC(SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT),
271 "SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT"},
272 {ERR_FUNC(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT),
273 "SSL_PARSE_SERVERHELLO_TLSEXT"},
274 {ERR_FUNC(SSL_F_SSL_PEEK), "SSL_peek"},
275 {ERR_FUNC(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT),
276 "SSL_PREPARE_CLIENTHELLO_TLSEXT"},
277 {ERR_FUNC(SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT),
278 "SSL_PREPARE_SERVERHELLO_TLSEXT"},
279 {ERR_FUNC(SSL_F_SSL_READ), "SSL_read"},
280 {ERR_FUNC(SSL_F_SSL_RSA_PRIVATE_DECRYPT), "SSL_RSA_PRIVATE_DECRYPT"},
281 {ERR_FUNC(SSL_F_SSL_RSA_PUBLIC_ENCRYPT), "SSL_RSA_PUBLIC_ENCRYPT"},
282 {ERR_FUNC(SSL_F_SSL_SESSION_NEW), "SSL_SESSION_new"},
283 {ERR_FUNC(SSL_F_SSL_SESSION_PRINT_FP), "SSL_SESSION_print_fp"},
284 {ERR_FUNC(SSL_F_SSL_SESS_CERT_NEW), "SSL_SESS_CERT_NEW"},
285 {ERR_FUNC(SSL_F_SSL_SET_CERT), "SSL_SET_CERT"},
286 {ERR_FUNC(SSL_F_SSL_SET_CIPHER_LIST), "SSL_set_cipher_list"},
287 {ERR_FUNC(SSL_F_SSL_SET_FD), "SSL_set_fd"},
288 {ERR_FUNC(SSL_F_SSL_SET_PKEY), "SSL_SET_PKEY"},
289 {ERR_FUNC(SSL_F_SSL_SET_PURPOSE), "SSL_set_purpose"},
290 {ERR_FUNC(SSL_F_SSL_SET_RFD), "SSL_set_rfd"},
291 {ERR_FUNC(SSL_F_SSL_SET_SESSION), "SSL_set_session"},
292 {ERR_FUNC(SSL_F_SSL_SET_SESSION_ID_CONTEXT),
293 "SSL_set_session_id_context"},
294 {ERR_FUNC(SSL_F_SSL_SET_TRUST), "SSL_set_trust"},
295 {ERR_FUNC(SSL_F_SSL_SET_WFD), "SSL_set_wfd"},
296 {ERR_FUNC(SSL_F_SSL_SHUTDOWN), "SSL_shutdown"},
297 {ERR_FUNC(SSL_F_SSL_UNDEFINED_CONST_FUNCTION),
298 "SSL_UNDEFINED_CONST_FUNCTION"},
299 {ERR_FUNC(SSL_F_SSL_UNDEFINED_FUNCTION), "SSL_UNDEFINED_FUNCTION"},
300 {ERR_FUNC(SSL_F_SSL_UNDEFINED_VOID_FUNCTION),
301 "SSL_UNDEFINED_VOID_FUNCTION"},
302 {ERR_FUNC(SSL_F_SSL_USE_CERTIFICATE), "SSL_use_certificate"},
303 {ERR_FUNC(SSL_F_SSL_USE_CERTIFICATE_ASN1), "SSL_use_certificate_ASN1"},
304 {ERR_FUNC(SSL_F_SSL_USE_CERTIFICATE_FILE), "SSL_use_certificate_file"},
305 {ERR_FUNC(SSL_F_SSL_USE_PRIVATEKEY), "SSL_use_PrivateKey"},
306 {ERR_FUNC(SSL_F_SSL_USE_PRIVATEKEY_ASN1), "SSL_use_PrivateKey_ASN1"},
307 {ERR_FUNC(SSL_F_SSL_USE_PRIVATEKEY_FILE), "SSL_use_PrivateKey_file"},
308 {ERR_FUNC(SSL_F_SSL_USE_RSAPRIVATEKEY), "SSL_use_RSAPrivateKey"},
309 {ERR_FUNC(SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1),
310 "SSL_use_RSAPrivateKey_ASN1"},
311 {ERR_FUNC(SSL_F_SSL_USE_RSAPRIVATEKEY_FILE),
312 "SSL_use_RSAPrivateKey_file"},
313 {ERR_FUNC(SSL_F_SSL_VERIFY_CERT_CHAIN), "SSL_VERIFY_CERT_CHAIN"},
314 {ERR_FUNC(SSL_F_SSL_WRITE), "SSL_write"},
315 {ERR_FUNC(SSL_F_TLS1_CHANGE_CIPHER_STATE), "TLS1_CHANGE_CIPHER_STATE"},
316 {ERR_FUNC(SSL_F_TLS1_ENC), "TLS1_ENC"},
317 {ERR_FUNC(SSL_F_TLS1_SETUP_KEY_BLOCK), "TLS1_SETUP_KEY_BLOCK"},
318 {ERR_FUNC(SSL_F_WRITE_PENDING), "WRITE_PENDING"},
319 {0, NULL}
320};
d02b48c6 321
40720ce3
MC
322static ERR_STRING_DATA SSL_str_reasons[] = {
323 {ERR_REASON(SSL_R_APP_DATA_IN_HANDSHAKE), "app data in handshake"},
324 {ERR_REASON(SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT),
325 "attempt to reuse session in different context"},
326 {ERR_REASON(SSL_R_BAD_ALERT_RECORD), "bad alert record"},
327 {ERR_REASON(SSL_R_BAD_AUTHENTICATION_TYPE), "bad authentication type"},
328 {ERR_REASON(SSL_R_BAD_CHANGE_CIPHER_SPEC), "bad change cipher spec"},
329 {ERR_REASON(SSL_R_BAD_CHECKSUM), "bad checksum"},
330 {ERR_REASON(SSL_R_BAD_DATA_RETURNED_BY_CALLBACK),
331 "bad data returned by callback"},
332 {ERR_REASON(SSL_R_BAD_DECOMPRESSION), "bad decompression"},
333 {ERR_REASON(SSL_R_BAD_DH_G_LENGTH), "bad dh g length"},
334 {ERR_REASON(SSL_R_BAD_DH_PUB_KEY_LENGTH), "bad dh pub key length"},
335 {ERR_REASON(SSL_R_BAD_DH_P_LENGTH), "bad dh p length"},
336 {ERR_REASON(SSL_R_BAD_DIGEST_LENGTH), "bad digest length"},
337 {ERR_REASON(SSL_R_BAD_DSA_SIGNATURE), "bad dsa signature"},
338 {ERR_REASON(SSL_R_BAD_ECC_CERT), "bad ecc cert"},
339 {ERR_REASON(SSL_R_BAD_ECDSA_SIGNATURE), "bad ecdsa signature"},
340 {ERR_REASON(SSL_R_BAD_ECPOINT), "bad ecpoint"},
341 {ERR_REASON(SSL_R_BAD_HELLO_REQUEST), "bad hello request"},
342 {ERR_REASON(SSL_R_BAD_LENGTH), "bad length"},
343 {ERR_REASON(SSL_R_BAD_MAC_DECODE), "bad mac decode"},
344 {ERR_REASON(SSL_R_BAD_MESSAGE_TYPE), "bad message type"},
345 {ERR_REASON(SSL_R_BAD_PACKET_LENGTH), "bad packet length"},
346 {ERR_REASON(SSL_R_BAD_PROTOCOL_VERSION_NUMBER),
347 "bad protocol version number"},
348 {ERR_REASON(SSL_R_BAD_RESPONSE_ARGUMENT), "bad response argument"},
349 {ERR_REASON(SSL_R_BAD_RSA_DECRYPT), "bad rsa decrypt"},
350 {ERR_REASON(SSL_R_BAD_RSA_ENCRYPT), "bad rsa encrypt"},
351 {ERR_REASON(SSL_R_BAD_RSA_E_LENGTH), "bad rsa e length"},
352 {ERR_REASON(SSL_R_BAD_RSA_MODULUS_LENGTH), "bad rsa modulus length"},
353 {ERR_REASON(SSL_R_BAD_RSA_SIGNATURE), "bad rsa signature"},
354 {ERR_REASON(SSL_R_BAD_SIGNATURE), "bad signature"},
355 {ERR_REASON(SSL_R_BAD_SSL_FILETYPE), "bad ssl filetype"},
356 {ERR_REASON(SSL_R_BAD_SSL_SESSION_ID_LENGTH),
357 "bad ssl session id length"},
358 {ERR_REASON(SSL_R_BAD_STATE), "bad state"},
359 {ERR_REASON(SSL_R_BAD_WRITE_RETRY), "bad write retry"},
360 {ERR_REASON(SSL_R_BIO_NOT_SET), "bio not set"},
361 {ERR_REASON(SSL_R_BLOCK_CIPHER_PAD_IS_WRONG),
362 "block cipher pad is wrong"},
363 {ERR_REASON(SSL_R_BN_LIB), "bn lib"},
364 {ERR_REASON(SSL_R_CA_DN_LENGTH_MISMATCH), "ca dn length mismatch"},
365 {ERR_REASON(SSL_R_CA_DN_TOO_LONG), "ca dn too long"},
366 {ERR_REASON(SSL_R_CCS_RECEIVED_EARLY), "ccs received early"},
367 {ERR_REASON(SSL_R_CERTIFICATE_VERIFY_FAILED),
368 "certificate verify failed"},
369 {ERR_REASON(SSL_R_CERT_LENGTH_MISMATCH), "cert length mismatch"},
370 {ERR_REASON(SSL_R_CHALLENGE_IS_DIFFERENT), "challenge is different"},
371 {ERR_REASON(SSL_R_CIPHER_CODE_WRONG_LENGTH), "cipher code wrong length"},
372 {ERR_REASON(SSL_R_CIPHER_OR_HASH_UNAVAILABLE),
373 "cipher or hash unavailable"},
374 {ERR_REASON(SSL_R_CIPHER_TABLE_SRC_ERROR), "cipher table src error"},
375 {ERR_REASON(SSL_R_CLIENTHELLO_TLSEXT), "clienthello tlsext"},
376 {ERR_REASON(SSL_R_COMPRESSED_LENGTH_TOO_LONG),
377 "compressed length too long"},
378 {ERR_REASON(SSL_R_COMPRESSION_FAILURE), "compression failure"},
379 {ERR_REASON(SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE),
380 "compression id not within private range"},
381 {ERR_REASON(SSL_R_COMPRESSION_LIBRARY_ERROR),
382 "compression library error"},
383 {ERR_REASON(SSL_R_CONNECTION_ID_IS_DIFFERENT),
384 "connection id is different"},
385 {ERR_REASON(SSL_R_CONNECTION_TYPE_NOT_SET), "connection type not set"},
386 {ERR_REASON(SSL_R_COOKIE_MISMATCH), "cookie mismatch"},
387 {ERR_REASON(SSL_R_DATA_BETWEEN_CCS_AND_FINISHED),
388 "data between ccs and finished"},
389 {ERR_REASON(SSL_R_DATA_LENGTH_TOO_LONG), "data length too long"},
390 {ERR_REASON(SSL_R_DECRYPTION_FAILED), "decryption failed"},
391 {ERR_REASON(SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC),
392 "decryption failed or bad record mac"},
393 {ERR_REASON(SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG),
394 "dh public value length is wrong"},
395 {ERR_REASON(SSL_R_DIGEST_CHECK_FAILED), "digest check failed"},
396 {ERR_REASON(SSL_R_DTLS_MESSAGE_TOO_BIG), "dtls message too big"},
397 {ERR_REASON(SSL_R_DUPLICATE_COMPRESSION_ID), "duplicate compression id"},
398 {ERR_REASON(SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER),
399 "ecgroup too large for cipher"},
400 {ERR_REASON(SSL_R_ENCRYPTED_LENGTH_TOO_LONG),
401 "encrypted length too long"},
402 {ERR_REASON(SSL_R_ERROR_GENERATING_TMP_RSA_KEY),
403 "error generating tmp rsa key"},
404 {ERR_REASON(SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST),
405 "error in received cipher list"},
406 {ERR_REASON(SSL_R_EXCESSIVE_MESSAGE_SIZE), "excessive message size"},
407 {ERR_REASON(SSL_R_EXTRA_DATA_IN_MESSAGE), "extra data in message"},
408 {ERR_REASON(SSL_R_GOT_A_FIN_BEFORE_A_CCS), "got a fin before a ccs"},
409 {ERR_REASON(SSL_R_HTTPS_PROXY_REQUEST), "https proxy request"},
410 {ERR_REASON(SSL_R_HTTP_REQUEST), "http request"},
411 {ERR_REASON(SSL_R_ILLEGAL_PADDING), "illegal padding"},
412 {ERR_REASON(SSL_R_INAPPROPRIATE_FALLBACK), "inappropriate fallback"},
413 {ERR_REASON(SSL_R_INVALID_CHALLENGE_LENGTH), "invalid challenge length"},
414 {ERR_REASON(SSL_R_INVALID_COMMAND), "invalid command"},
415 {ERR_REASON(SSL_R_INVALID_PURPOSE), "invalid purpose"},
416 {ERR_REASON(SSL_R_INVALID_STATUS_RESPONSE), "invalid status response"},
417 {ERR_REASON(SSL_R_INVALID_TICKET_KEYS_LENGTH),
418 "invalid ticket keys length"},
419 {ERR_REASON(SSL_R_INVALID_TRUST), "invalid trust"},
420 {ERR_REASON(SSL_R_KEY_ARG_TOO_LONG), "key arg too long"},
421 {ERR_REASON(SSL_R_KRB5), "krb5"},
422 {ERR_REASON(SSL_R_KRB5_C_CC_PRINC), "krb5 client cc principal (no tkt?)"},
423 {ERR_REASON(SSL_R_KRB5_C_GET_CRED), "krb5 client get cred"},
424 {ERR_REASON(SSL_R_KRB5_C_INIT), "krb5 client init"},
425 {ERR_REASON(SSL_R_KRB5_C_MK_REQ), "krb5 client mk_req (expired tkt?)"},
426 {ERR_REASON(SSL_R_KRB5_S_BAD_TICKET), "krb5 server bad ticket"},
427 {ERR_REASON(SSL_R_KRB5_S_INIT), "krb5 server init"},
428 {ERR_REASON(SSL_R_KRB5_S_RD_REQ), "krb5 server rd_req (keytab perms?)"},
429 {ERR_REASON(SSL_R_KRB5_S_TKT_EXPIRED), "krb5 server tkt expired"},
430 {ERR_REASON(SSL_R_KRB5_S_TKT_NYV), "krb5 server tkt not yet valid"},
431 {ERR_REASON(SSL_R_KRB5_S_TKT_SKEW), "krb5 server tkt skew"},
432 {ERR_REASON(SSL_R_LENGTH_MISMATCH), "length mismatch"},
433 {ERR_REASON(SSL_R_LENGTH_TOO_SHORT), "length too short"},
434 {ERR_REASON(SSL_R_LIBRARY_BUG), "library bug"},
435 {ERR_REASON(SSL_R_LIBRARY_HAS_NO_CIPHERS), "library has no ciphers"},
436 {ERR_REASON(SSL_R_MESSAGE_TOO_LONG), "message too long"},
437 {ERR_REASON(SSL_R_MISSING_DH_DSA_CERT), "missing dh dsa cert"},
438 {ERR_REASON(SSL_R_MISSING_DH_KEY), "missing dh key"},
439 {ERR_REASON(SSL_R_MISSING_DH_RSA_CERT), "missing dh rsa cert"},
440 {ERR_REASON(SSL_R_MISSING_DSA_SIGNING_CERT), "missing dsa signing cert"},
441 {ERR_REASON(SSL_R_MISSING_EXPORT_TMP_DH_KEY),
442 "missing export tmp dh key"},
443 {ERR_REASON(SSL_R_MISSING_EXPORT_TMP_RSA_KEY),
444 "missing export tmp rsa key"},
445 {ERR_REASON(SSL_R_MISSING_RSA_CERTIFICATE), "missing rsa certificate"},
446 {ERR_REASON(SSL_R_MISSING_RSA_ENCRYPTING_CERT),
447 "missing rsa encrypting cert"},
448 {ERR_REASON(SSL_R_MISSING_RSA_SIGNING_CERT), "missing rsa signing cert"},
449 {ERR_REASON(SSL_R_MISSING_TMP_DH_KEY), "missing tmp dh key"},
450 {ERR_REASON(SSL_R_MISSING_TMP_ECDH_KEY), "missing tmp ecdh key"},
451 {ERR_REASON(SSL_R_MISSING_TMP_RSA_KEY), "missing tmp rsa key"},
452 {ERR_REASON(SSL_R_MISSING_TMP_RSA_PKEY), "missing tmp rsa pkey"},
453 {ERR_REASON(SSL_R_MISSING_VERIFY_MESSAGE), "missing verify message"},
454 {ERR_REASON(SSL_R_MULTIPLE_SGC_RESTARTS), "multiple sgc restarts"},
455 {ERR_REASON(SSL_R_NON_SSLV2_INITIAL_PACKET), "non sslv2 initial packet"},
456 {ERR_REASON(SSL_R_NO_CERTIFICATES_RETURNED), "no certificates returned"},
457 {ERR_REASON(SSL_R_NO_CERTIFICATE_ASSIGNED), "no certificate assigned"},
458 {ERR_REASON(SSL_R_NO_CERTIFICATE_RETURNED), "no certificate returned"},
459 {ERR_REASON(SSL_R_NO_CERTIFICATE_SET), "no certificate set"},
460 {ERR_REASON(SSL_R_NO_CERTIFICATE_SPECIFIED), "no certificate specified"},
461 {ERR_REASON(SSL_R_NO_CIPHERS_AVAILABLE), "no ciphers available"},
462 {ERR_REASON(SSL_R_NO_CIPHERS_PASSED), "no ciphers passed"},
463 {ERR_REASON(SSL_R_NO_CIPHERS_SPECIFIED), "no ciphers specified"},
464 {ERR_REASON(SSL_R_NO_CIPHER_LIST), "no cipher list"},
465 {ERR_REASON(SSL_R_NO_CIPHER_MATCH), "no cipher match"},
466 {ERR_REASON(SSL_R_NO_CLIENT_CERT_METHOD), "no client cert method"},
467 {ERR_REASON(SSL_R_NO_CLIENT_CERT_RECEIVED), "no client cert received"},
468 {ERR_REASON(SSL_R_NO_COMPRESSION_SPECIFIED), "no compression specified"},
469 {ERR_REASON(SSL_R_NO_METHOD_SPECIFIED), "no method specified"},
470 {ERR_REASON(SSL_R_NO_PRIVATEKEY), "no privatekey"},
471 {ERR_REASON(SSL_R_NO_PRIVATE_KEY_ASSIGNED), "no private key assigned"},
472 {ERR_REASON(SSL_R_NO_PROTOCOLS_AVAILABLE), "no protocols available"},
473 {ERR_REASON(SSL_R_NO_PUBLICKEY), "no publickey"},
474 {ERR_REASON(SSL_R_NO_RENEGOTIATION), "no renegotiation"},
475 {ERR_REASON(SSL_R_NO_SHARED_CIPHER), "no shared cipher"},
476 {ERR_REASON(SSL_R_NO_VERIFY_CALLBACK), "no verify callback"},
477 {ERR_REASON(SSL_R_NULL_SSL_CTX), "null ssl ctx"},
478 {ERR_REASON(SSL_R_NULL_SSL_METHOD_PASSED), "null ssl method passed"},
479 {ERR_REASON(SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED),
480 "old session cipher not returned"},
481 {ERR_REASON(SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE),
482 "only tls allowed in fips mode"},
483 {ERR_REASON(SSL_R_PACKET_LENGTH_TOO_LONG), "packet length too long"},
484 {ERR_REASON(SSL_R_PARSE_TLSEXT), "parse tlsext"},
485 {ERR_REASON(SSL_R_PATH_TOO_LONG), "path too long"},
486 {ERR_REASON(SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE),
487 "peer did not return a certificate"},
488 {ERR_REASON(SSL_R_PEER_ERROR), "peer error"},
489 {ERR_REASON(SSL_R_PEER_ERROR_CERTIFICATE), "peer error certificate"},
490 {ERR_REASON(SSL_R_PEER_ERROR_NO_CERTIFICATE),
491 "peer error no certificate"},
492 {ERR_REASON(SSL_R_PEER_ERROR_NO_CIPHER), "peer error no cipher"},
493 {ERR_REASON(SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE),
494 "peer error unsupported certificate type"},
495 {ERR_REASON(SSL_R_PRE_MAC_LENGTH_TOO_LONG), "pre mac length too long"},
496 {ERR_REASON(SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS),
497 "problems mapping cipher functions"},
498 {ERR_REASON(SSL_R_PROTOCOL_IS_SHUTDOWN), "protocol is shutdown"},
499 {ERR_REASON(SSL_R_PUBLIC_KEY_ENCRYPT_ERROR), "public key encrypt error"},
500 {ERR_REASON(SSL_R_PUBLIC_KEY_IS_NOT_RSA), "public key is not rsa"},
501 {ERR_REASON(SSL_R_PUBLIC_KEY_NOT_RSA), "public key not rsa"},
502 {ERR_REASON(SSL_R_READ_BIO_NOT_SET), "read bio not set"},
503 {ERR_REASON(SSL_R_READ_TIMEOUT_EXPIRED), "read timeout expired"},
504 {ERR_REASON(SSL_R_READ_WRONG_PACKET_TYPE), "read wrong packet type"},
505 {ERR_REASON(SSL_R_RECORD_LENGTH_MISMATCH), "record length mismatch"},
506 {ERR_REASON(SSL_R_RECORD_TOO_LARGE), "record too large"},
507 {ERR_REASON(SSL_R_RECORD_TOO_SMALL), "record too small"},
508 {ERR_REASON(SSL_R_RENEGOTIATE_EXT_TOO_LONG), "renegotiate ext too long"},
509 {ERR_REASON(SSL_R_RENEGOTIATION_ENCODING_ERR),
510 "renegotiation encoding err"},
511 {ERR_REASON(SSL_R_RENEGOTIATION_MISMATCH), "renegotiation mismatch"},
512 {ERR_REASON(SSL_R_REQUIRED_CIPHER_MISSING), "required cipher missing"},
513 {ERR_REASON(SSL_R_REUSE_CERT_LENGTH_NOT_ZERO),
514 "reuse cert length not zero"},
515 {ERR_REASON(SSL_R_REUSE_CERT_TYPE_NOT_ZERO), "reuse cert type not zero"},
516 {ERR_REASON(SSL_R_REUSE_CIPHER_LIST_NOT_ZERO),
517 "reuse cipher list not zero"},
518 {ERR_REASON(SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING),
519 "scsv received when renegotiating"},
520 {ERR_REASON(SSL_R_SERVERHELLO_TLSEXT), "serverhello tlsext"},
521 {ERR_REASON(SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED),
522 "session id context uninitialized"},
523 {ERR_REASON(SSL_R_SHORT_READ), "short read"},
524 {ERR_REASON(SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE),
525 "signature for non signing certificate"},
526 {ERR_REASON(SSL_R_SSL23_DOING_SESSION_ID_REUSE),
527 "ssl23 doing session id reuse"},
528 {ERR_REASON(SSL_R_SSL2_CONNECTION_ID_TOO_LONG),
529 "ssl2 connection id too long"},
530 {ERR_REASON(SSL_R_SSL3_EXT_INVALID_SERVERNAME),
531 "ssl3 ext invalid servername"},
532 {ERR_REASON(SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE),
533 "ssl3 ext invalid servername type"},
534 {ERR_REASON(SSL_R_SSL3_SESSION_ID_TOO_LONG), "ssl3 session id too long"},
535 {ERR_REASON(SSL_R_SSL3_SESSION_ID_TOO_SHORT),
536 "ssl3 session id too short"},
537 {ERR_REASON(SSL_R_SSLV3_ALERT_BAD_CERTIFICATE),
538 "sslv3 alert bad certificate"},
539 {ERR_REASON(SSL_R_SSLV3_ALERT_BAD_RECORD_MAC),
540 "sslv3 alert bad record mac"},
541 {ERR_REASON(SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED),
542 "sslv3 alert certificate expired"},
543 {ERR_REASON(SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED),
544 "sslv3 alert certificate revoked"},
545 {ERR_REASON(SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN),
546 "sslv3 alert certificate unknown"},
547 {ERR_REASON(SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE),
548 "sslv3 alert decompression failure"},
549 {ERR_REASON(SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE),
550 "sslv3 alert handshake failure"},
551 {ERR_REASON(SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER),
552 "sslv3 alert illegal parameter"},
553 {ERR_REASON(SSL_R_SSLV3_ALERT_NO_CERTIFICATE),
554 "sslv3 alert no certificate"},
555 {ERR_REASON(SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE),
556 "sslv3 alert unexpected message"},
557 {ERR_REASON(SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE),
558 "sslv3 alert unsupported certificate"},
559 {ERR_REASON(SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION),
560 "ssl ctx has no default ssl version"},
561 {ERR_REASON(SSL_R_SSL_HANDSHAKE_FAILURE), "ssl handshake failure"},
562 {ERR_REASON(SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS),
563 "ssl library has no ciphers"},
564 {ERR_REASON(SSL_R_SSL_SESSION_ID_CALLBACK_FAILED),
565 "ssl session id callback failed"},
566 {ERR_REASON(SSL_R_SSL_SESSION_ID_CONFLICT), "ssl session id conflict"},
567 {ERR_REASON(SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG),
568 "ssl session id context too long"},
569 {ERR_REASON(SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH),
570 "ssl session id has bad length"},
571 {ERR_REASON(SSL_R_SSL_SESSION_ID_IS_DIFFERENT),
572 "ssl session id is different"},
573 {ERR_REASON(SSL_R_TLSV1_ALERT_ACCESS_DENIED),
574 "tlsv1 alert access denied"},
575 {ERR_REASON(SSL_R_TLSV1_ALERT_DECODE_ERROR), "tlsv1 alert decode error"},
576 {ERR_REASON(SSL_R_TLSV1_ALERT_DECRYPTION_FAILED),
577 "tlsv1 alert decryption failed"},
578 {ERR_REASON(SSL_R_TLSV1_ALERT_DECRYPT_ERROR),
579 "tlsv1 alert decrypt error"},
580 {ERR_REASON(SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION),
581 "tlsv1 alert export restriction"},
582 {ERR_REASON(SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK),
583 "tlsv1 alert inappropriate fallback"},
584 {ERR_REASON(SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY),
585 "tlsv1 alert insufficient security"},
586 {ERR_REASON(SSL_R_TLSV1_ALERT_INTERNAL_ERROR),
587 "tlsv1 alert internal error"},
588 {ERR_REASON(SSL_R_TLSV1_ALERT_NO_RENEGOTIATION),
589 "tlsv1 alert no renegotiation"},
590 {ERR_REASON(SSL_R_TLSV1_ALERT_PROTOCOL_VERSION),
591 "tlsv1 alert protocol version"},
592 {ERR_REASON(SSL_R_TLSV1_ALERT_RECORD_OVERFLOW),
593 "tlsv1 alert record overflow"},
594 {ERR_REASON(SSL_R_TLSV1_ALERT_UNKNOWN_CA), "tlsv1 alert unknown ca"},
595 {ERR_REASON(SSL_R_TLSV1_ALERT_USER_CANCELLED),
596 "tlsv1 alert user cancelled"},
597 {ERR_REASON(SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE),
598 "tlsv1 bad certificate hash value"},
599 {ERR_REASON(SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE),
600 "tlsv1 bad certificate status response"},
601 {ERR_REASON(SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE),
602 "tlsv1 certificate unobtainable"},
603 {ERR_REASON(SSL_R_TLSV1_UNRECOGNIZED_NAME), "tlsv1 unrecognized name"},
604 {ERR_REASON(SSL_R_TLSV1_UNSUPPORTED_EXTENSION),
605 "tlsv1 unsupported extension"},
606 {ERR_REASON(SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER),
607 "tls client cert req with anon cipher"},
608 {ERR_REASON(SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST),
609 "tls invalid ecpointformat list"},
610 {ERR_REASON(SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST),
611 "tls peer did not respond with certificate list"},
612 {ERR_REASON(SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG),
613 "tls rsa encrypted value length is wrong"},
614 {ERR_REASON(SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER),
615 "tried to use unsupported cipher"},
616 {ERR_REASON(SSL_R_UNABLE_TO_DECODE_DH_CERTS),
617 "unable to decode dh certs"},
618 {ERR_REASON(SSL_R_UNABLE_TO_DECODE_ECDH_CERTS),
619 "unable to decode ecdh certs"},
620 {ERR_REASON(SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY),
621 "unable to extract public key"},
622 {ERR_REASON(SSL_R_UNABLE_TO_FIND_DH_PARAMETERS),
623 "unable to find dh parameters"},
624 {ERR_REASON(SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS),
625 "unable to find ecdh parameters"},
626 {ERR_REASON(SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS),
627 "unable to find public key parameters"},
628 {ERR_REASON(SSL_R_UNABLE_TO_FIND_SSL_METHOD),
629 "unable to find ssl method"},
630 {ERR_REASON(SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES),
631 "unable to load ssl2 md5 routines"},
632 {ERR_REASON(SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES),
633 "unable to load ssl3 md5 routines"},
634 {ERR_REASON(SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES),
635 "unable to load ssl3 sha1 routines"},
636 {ERR_REASON(SSL_R_UNEXPECTED_MESSAGE), "unexpected message"},
637 {ERR_REASON(SSL_R_UNEXPECTED_RECORD), "unexpected record"},
638 {ERR_REASON(SSL_R_UNINITIALIZED), "uninitialized"},
639 {ERR_REASON(SSL_R_UNKNOWN_ALERT_TYPE), "unknown alert type"},
640 {ERR_REASON(SSL_R_UNKNOWN_CERTIFICATE_TYPE), "unknown certificate type"},
641 {ERR_REASON(SSL_R_UNKNOWN_CIPHER_RETURNED), "unknown cipher returned"},
642 {ERR_REASON(SSL_R_UNKNOWN_CIPHER_TYPE), "unknown cipher type"},
643 {ERR_REASON(SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE),
644 "unknown key exchange type"},
645 {ERR_REASON(SSL_R_UNKNOWN_PKEY_TYPE), "unknown pkey type"},
646 {ERR_REASON(SSL_R_UNKNOWN_PROTOCOL), "unknown protocol"},
647 {ERR_REASON(SSL_R_UNKNOWN_REMOTE_ERROR_TYPE),
648 "unknown remote error type"},
649 {ERR_REASON(SSL_R_UNKNOWN_SSL_VERSION), "unknown ssl version"},
650 {ERR_REASON(SSL_R_UNKNOWN_STATE), "unknown state"},
651 {ERR_REASON(SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED),
652 "unsafe legacy renegotiation disabled"},
653 {ERR_REASON(SSL_R_UNSUPPORTED_CIPHER), "unsupported cipher"},
654 {ERR_REASON(SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM),
655 "unsupported compression algorithm"},
656 {ERR_REASON(SSL_R_UNSUPPORTED_ELLIPTIC_CURVE),
657 "unsupported elliptic curve"},
658 {ERR_REASON(SSL_R_UNSUPPORTED_PROTOCOL), "unsupported protocol"},
659 {ERR_REASON(SSL_R_UNSUPPORTED_SSL_VERSION), "unsupported ssl version"},
660 {ERR_REASON(SSL_R_UNSUPPORTED_STATUS_TYPE), "unsupported status type"},
661 {ERR_REASON(SSL_R_WRITE_BIO_NOT_SET), "write bio not set"},
662 {ERR_REASON(SSL_R_WRONG_CIPHER_RETURNED), "wrong cipher returned"},
663 {ERR_REASON(SSL_R_WRONG_MESSAGE_TYPE), "wrong message type"},
664 {ERR_REASON(SSL_R_WRONG_NUMBER_OF_KEY_BITS), "wrong number of key bits"},
665 {ERR_REASON(SSL_R_WRONG_SIGNATURE_LENGTH), "wrong signature length"},
666 {ERR_REASON(SSL_R_WRONG_SIGNATURE_SIZE), "wrong signature size"},
667 {ERR_REASON(SSL_R_WRONG_SSL_VERSION), "wrong ssl version"},
668 {ERR_REASON(SSL_R_WRONG_VERSION_NUMBER), "wrong version number"},
669 {ERR_REASON(SSL_R_X509_LIB), "x509 lib"},
670 {ERR_REASON(SSL_R_X509_VERIFICATION_SETUP_PROBLEMS),
671 "x509 verification setup problems"},
672 {0, NULL}
673};
d02b48c6 674
58964a49
RE
675#endif
676
6b691a5c 677void ERR_load_SSL_strings(void)
40720ce3 678{
115fc340 679#ifndef OPENSSL_NO_ERR
d02b48c6 680
40720ce3
MC
681 if (ERR_func_error_string(SSL_str_functs[0].error) == NULL) {
682 ERR_load_strings(0, SSL_str_functs);
683 ERR_load_strings(0, SSL_str_reasons);
684 }
115fc340 685#endif
40720ce3 686}