1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ssl/ssl_err.c */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
37b476c43f6a45574eb34697244b592e7b09f05a3Brian Carlstrom * Copyright (c) 1999-2011 The OpenSSL Project.  All rights reserved.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the above copyright
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the documentation and/or other materials provided with the
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    distribution.
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    software must display the following acknowledgment:
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    endorse or promote products derived from this software without
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    prior written permission. For written permission, please contact
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    openssl-core@OpenSSL.org.
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 5. Products derived from this software may not be called "OpenSSL"
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    nor may "OpenSSL" appear in their names without prior written
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    permission of the OpenSSL Project.
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 6. Redistributions of any form whatsoever must retain the following
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    acknowledgment:
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OF THE POSSIBILITY OF SUCH DAMAGE.
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ====================================================================
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This product includes cryptographic software written by Eric Young
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (eay@cryptsoft.com).  This product includes software written by Tim
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Hudson (tjh@cryptsoft.com).
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* NOTE: this file was auto generated by the mkerr.pl script: any changes
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * made to it will be overwritten when the script next updates this file,
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * only reason strings will be preserved.
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/err.h>
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/ssl.h>
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* BEGIN ERROR CODES */
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ERR
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ERR_FUNC(func) ERR_PACK(ERR_LIB_SSL,func,0)
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ERR_REASON(reason) ERR_PACK(ERR_LIB_SSL,0,reason)
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic ERR_STRING_DATA SSL_str_functs[]=
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_CLIENT_CERTIFICATE),	"CLIENT_CERTIFICATE"},
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_CLIENT_FINISHED),	"CLIENT_FINISHED"},
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_CLIENT_HELLO),	"CLIENT_HELLO"},
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_CLIENT_MASTER_KEY),	"CLIENT_MASTER_KEY"},
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_D2I_SSL_SESSION),	"d2i_SSL_SESSION"},
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_DO_DTLS1_WRITE),	"DO_DTLS1_WRITE"},
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_DO_SSL3_WRITE),	"DO_SSL3_WRITE"},
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_DTLS1_ACCEPT),	"DTLS1_ACCEPT"},
8198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom{ERR_FUNC(SSL_F_DTLS1_ADD_CERT_TO_BUF),	"DTLS1_ADD_CERT_TO_BUF"},
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_DTLS1_BUFFER_RECORD),	"DTLS1_BUFFER_RECORD"},
83a1a5710c055e139ea00e785f9eb55b3af3e4dab1Brian Carlstrom{ERR_FUNC(SSL_F_DTLS1_CHECK_TIMEOUT_NUM),	"DTLS1_CHECK_TIMEOUT_NUM"},
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_DTLS1_CLIENT_HELLO),	"DTLS1_CLIENT_HELLO"},
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_DTLS1_CONNECT),	"DTLS1_CONNECT"},
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_DTLS1_ENC),	"DTLS1_ENC"},
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_DTLS1_GET_HELLO_VERIFY),	"DTLS1_GET_HELLO_VERIFY"},
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_DTLS1_GET_MESSAGE),	"DTLS1_GET_MESSAGE"},
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_DTLS1_GET_MESSAGE_FRAGMENT),	"DTLS1_GET_MESSAGE_FRAGMENT"},
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_DTLS1_GET_RECORD),	"DTLS1_GET_RECORD"},
9198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom{ERR_FUNC(SSL_F_DTLS1_HANDLE_TIMEOUT),	"DTLS1_HANDLE_TIMEOUT"},
92392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_FUNC(SSL_F_DTLS1_HEARTBEAT),	"DTLS1_HEARTBEAT"},
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_DTLS1_OUTPUT_CERT_CHAIN),	"DTLS1_OUTPUT_CERT_CHAIN"},
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_DTLS1_PREPROCESS_FRAGMENT),	"DTLS1_PREPROCESS_FRAGMENT"},
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE),	"DTLS1_PROCESS_OUT_OF_SEQ_MESSAGE"},
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_DTLS1_PROCESS_RECORD),	"DTLS1_PROCESS_RECORD"},
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_DTLS1_READ_BYTES),	"DTLS1_READ_BYTES"},
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_DTLS1_READ_FAILED),	"DTLS1_READ_FAILED"},
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_DTLS1_SEND_CERTIFICATE_REQUEST),	"DTLS1_SEND_CERTIFICATE_REQUEST"},
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_DTLS1_SEND_CLIENT_CERTIFICATE),	"DTLS1_SEND_CLIENT_CERTIFICATE"},
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_DTLS1_SEND_CLIENT_KEY_EXCHANGE),	"DTLS1_SEND_CLIENT_KEY_EXCHANGE"},
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_DTLS1_SEND_CLIENT_VERIFY),	"DTLS1_SEND_CLIENT_VERIFY"},
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_DTLS1_SEND_HELLO_VERIFY_REQUEST),	"DTLS1_SEND_HELLO_VERIFY_REQUEST"},
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_DTLS1_SEND_SERVER_CERTIFICATE),	"DTLS1_SEND_SERVER_CERTIFICATE"},
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_DTLS1_SEND_SERVER_HELLO),	"DTLS1_SEND_SERVER_HELLO"},
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_DTLS1_SEND_SERVER_KEY_EXCHANGE),	"DTLS1_SEND_SERVER_KEY_EXCHANGE"},
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_DTLS1_WRITE_APP_DATA_BYTES),	"DTLS1_WRITE_APP_DATA_BYTES"},
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_GET_CLIENT_FINISHED),	"GET_CLIENT_FINISHED"},
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_GET_CLIENT_HELLO),	"GET_CLIENT_HELLO"},
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_GET_CLIENT_MASTER_KEY),	"GET_CLIENT_MASTER_KEY"},
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_GET_SERVER_FINISHED),	"GET_SERVER_FINISHED"},
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_GET_SERVER_HELLO),	"GET_SERVER_HELLO"},
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_GET_SERVER_VERIFY),	"GET_SERVER_VERIFY"},
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_I2D_SSL_SESSION),	"i2d_SSL_SESSION"},
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_READ_N),	"READ_N"},
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_REQUEST_CERTIFICATE),	"REQUEST_CERTIFICATE"},
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SERVER_FINISH),	"SERVER_FINISH"},
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SERVER_HELLO),	"SERVER_HELLO"},
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SERVER_VERIFY),	"SERVER_VERIFY"},
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL23_ACCEPT),	"SSL23_ACCEPT"},
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL23_CLIENT_HELLO),	"SSL23_CLIENT_HELLO"},
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL23_CONNECT),	"SSL23_CONNECT"},
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL23_GET_CLIENT_HELLO),	"SSL23_GET_CLIENT_HELLO"},
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL23_GET_SERVER_HELLO),	"SSL23_GET_SERVER_HELLO"},
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL23_PEEK),	"SSL23_PEEK"},
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL23_READ),	"SSL23_READ"},
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL23_WRITE),	"SSL23_WRITE"},
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL2_ACCEPT),	"SSL2_ACCEPT"},
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL2_CONNECT),	"SSL2_CONNECT"},
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL2_ENC_INIT),	"SSL2_ENC_INIT"},
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL2_GENERATE_KEY_MATERIAL),	"SSL2_GENERATE_KEY_MATERIAL"},
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL2_PEEK),	"SSL2_PEEK"},
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL2_READ),	"SSL2_READ"},
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL2_READ_INTERNAL),	"SSL2_READ_INTERNAL"},
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL2_SET_CERTIFICATE),	"SSL2_SET_CERTIFICATE"},
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL2_WRITE),	"SSL2_WRITE"},
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_ACCEPT),	"SSL3_ACCEPT"},
13898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom{ERR_FUNC(SSL_F_SSL3_ADD_CERT_TO_BUF),	"SSL3_ADD_CERT_TO_BUF"},
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_CALLBACK_CTRL),	"SSL3_CALLBACK_CTRL"},
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_CHANGE_CIPHER_STATE),	"SSL3_CHANGE_CIPHER_STATE"},
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_CHECK_CERT_AND_ALGORITHM),	"SSL3_CHECK_CERT_AND_ALGORITHM"},
1427b476c43f6a45574eb34697244b592e7b09f05a3Brian Carlstrom{ERR_FUNC(SSL_F_SSL3_CHECK_CLIENT_HELLO),	"SSL3_CHECK_CLIENT_HELLO"},
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_CLIENT_HELLO),	"SSL3_CLIENT_HELLO"},
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_CONNECT),	"SSL3_CONNECT"},
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_CTRL),	"SSL3_CTRL"},
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_CTX_CTRL),	"SSL3_CTX_CTRL"},
147221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_FUNC(SSL_F_SSL3_DIGEST_CACHED_RECORDS),	"SSL3_DIGEST_CACHED_RECORDS"},
148e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu{ERR_FUNC(SSL_F_SSL3_DO_CHANGE_CIPHER_SPEC),	"SSL3_DO_CHANGE_CIPHER_SPEC"},
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_ENC),	"SSL3_ENC"},
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_GENERATE_KEY_BLOCK),	"SSL3_GENERATE_KEY_BLOCK"},
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_GET_CERTIFICATE_REQUEST),	"SSL3_GET_CERTIFICATE_REQUEST"},
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_GET_CERT_STATUS),	"SSL3_GET_CERT_STATUS"},
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_GET_CERT_VERIFY),	"SSL3_GET_CERT_VERIFY"},
15445bcfbcc39acc2213abd00ebcc794dcc40be39f7Adam Langley{ERR_FUNC(SSL_F_SSL3_GET_CHANNEL_ID),	"SSL3_GET_CHANNEL_ID"},
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_GET_CLIENT_CERTIFICATE),	"SSL3_GET_CLIENT_CERTIFICATE"},
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_GET_CLIENT_HELLO),	"SSL3_GET_CLIENT_HELLO"},
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE),	"SSL3_GET_CLIENT_KEY_EXCHANGE"},
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_GET_FINISHED),	"SSL3_GET_FINISHED"},
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_GET_KEY_EXCHANGE),	"SSL3_GET_KEY_EXCHANGE"},
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_GET_MESSAGE),	"SSL3_GET_MESSAGE"},
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_GET_NEW_SESSION_TICKET),	"SSL3_GET_NEW_SESSION_TICKET"},
162bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen{ERR_FUNC(SSL_F_SSL3_GET_NEXT_PROTO),	"SSL3_GET_NEXT_PROTO"},
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_GET_RECORD),	"SSL3_GET_RECORD"},
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_GET_SERVER_CERTIFICATE),	"SSL3_GET_SERVER_CERTIFICATE"},
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_GET_SERVER_DONE),	"SSL3_GET_SERVER_DONE"},
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_GET_SERVER_HELLO),	"SSL3_GET_SERVER_HELLO"},
167221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_FUNC(SSL_F_SSL3_HANDSHAKE_MAC),	"ssl3_handshake_mac"},
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_NEW_SESSION_TICKET),	"SSL3_NEW_SESSION_TICKET"},
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_OUTPUT_CERT_CHAIN),	"SSL3_OUTPUT_CERT_CHAIN"},
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_PEEK),	"SSL3_PEEK"},
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_READ_BYTES),	"SSL3_READ_BYTES"},
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_READ_N),	"SSL3_READ_N"},
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_SEND_CERTIFICATE_REQUEST),	"SSL3_SEND_CERTIFICATE_REQUEST"},
17445bcfbcc39acc2213abd00ebcc794dcc40be39f7Adam Langley{ERR_FUNC(SSL_F_SSL3_SEND_CHANNEL_ID),	"SSL3_SEND_CHANNEL_ID"},
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_SEND_CLIENT_CERTIFICATE),	"SSL3_SEND_CLIENT_CERTIFICATE"},
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_SEND_CLIENT_KEY_EXCHANGE),	"SSL3_SEND_CLIENT_KEY_EXCHANGE"},
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_SEND_CLIENT_VERIFY),	"SSL3_SEND_CLIENT_VERIFY"},
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_SEND_SERVER_CERTIFICATE),	"SSL3_SEND_SERVER_CERTIFICATE"},
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_SEND_SERVER_HELLO),	"SSL3_SEND_SERVER_HELLO"},
180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_SEND_SERVER_KEY_EXCHANGE),	"SSL3_SEND_SERVER_KEY_EXCHANGE"},
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_SETUP_KEY_BLOCK),	"SSL3_SETUP_KEY_BLOCK"},
182221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_FUNC(SSL_F_SSL3_SETUP_READ_BUFFER),	"SSL3_SETUP_READ_BUFFER"},
183221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_FUNC(SSL_F_SSL3_SETUP_WRITE_BUFFER),	"SSL3_SETUP_WRITE_BUFFER"},
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_WRITE_BYTES),	"SSL3_WRITE_BYTES"},
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL3_WRITE_PENDING),	"SSL3_WRITE_PENDING"},
18698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom{ERR_FUNC(SSL_F_SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT),	"SSL_ADD_CLIENTHELLO_RENEGOTIATE_EXT"},
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_ADD_CLIENTHELLO_TLSEXT),	"SSL_ADD_CLIENTHELLO_TLSEXT"},
188392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_FUNC(SSL_F_SSL_ADD_CLIENTHELLO_USE_SRTP_EXT),	"SSL_ADD_CLIENTHELLO_USE_SRTP_EXT"},
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_ADD_DIR_CERT_SUBJECTS_TO_STACK),	"SSL_add_dir_cert_subjects_to_stack"},
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK),	"SSL_add_file_cert_subjects_to_stack"},
19198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom{ERR_FUNC(SSL_F_SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT),	"SSL_ADD_SERVERHELLO_RENEGOTIATE_EXT"},
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_ADD_SERVERHELLO_TLSEXT),	"SSL_ADD_SERVERHELLO_TLSEXT"},
193392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_FUNC(SSL_F_SSL_ADD_SERVERHELLO_USE_SRTP_EXT),	"SSL_ADD_SERVERHELLO_USE_SRTP_EXT"},
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_BAD_METHOD),	"SSL_BAD_METHOD"},
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_BYTES_TO_CIPHER_LIST),	"SSL_BYTES_TO_CIPHER_LIST"},
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_CERT_DUP),	"SSL_CERT_DUP"},
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_CERT_INST),	"SSL_CERT_INST"},
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_CERT_INSTANTIATE),	"SSL_CERT_INSTANTIATE"},
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_CERT_NEW),	"SSL_CERT_NEW"},
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_CHECK_PRIVATE_KEY),	"SSL_check_private_key"},
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_CHECK_SERVERHELLO_TLSEXT),	"SSL_CHECK_SERVERHELLO_TLSEXT"},
202221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_FUNC(SSL_F_SSL_CHECK_SRVR_ECC_CERT_AND_ALG),	"SSL_CHECK_SRVR_ECC_CERT_AND_ALG"},
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_CIPHER_PROCESS_RULESTR),	"SSL_CIPHER_PROCESS_RULESTR"},
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_CIPHER_STRENGTH_SORT),	"SSL_CIPHER_STRENGTH_SORT"},
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_CLEAR),	"SSL_clear"},
206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_COMP_ADD_COMPRESSION_METHOD),	"SSL_COMP_add_compression_method"},
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_CREATE_CIPHER_LIST),	"SSL_CREATE_CIPHER_LIST"},
208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_CTRL),	"SSL_ctrl"},
209656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_CTX_CHECK_PRIVATE_KEY),	"SSL_CTX_check_private_key"},
210392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_FUNC(SSL_F_SSL_CTX_MAKE_PROFILES),	"SSL_CTX_MAKE_PROFILES"},
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_CTX_NEW),	"SSL_CTX_new"},
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_CTX_SET_CIPHER_LIST),	"SSL_CTX_set_cipher_list"},
213e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu{ERR_FUNC(SSL_F_SSL_CTX_SET_CLIENT_CERT_ENGINE),	"SSL_CTX_set_client_cert_engine"},
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_CTX_SET_PURPOSE),	"SSL_CTX_set_purpose"},
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_CTX_SET_SESSION_ID_CONTEXT),	"SSL_CTX_set_session_id_context"},
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_CTX_SET_SSL_VERSION),	"SSL_CTX_set_ssl_version"},
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_CTX_SET_TRUST),	"SSL_CTX_set_trust"},
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_CTX_USE_CERTIFICATE),	"SSL_CTX_use_certificate"},
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_CTX_USE_CERTIFICATE_ASN1),	"SSL_CTX_use_certificate_ASN1"},
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_CTX_USE_CERTIFICATE_CHAIN_FILE),	"SSL_CTX_use_certificate_chain_file"},
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_CTX_USE_CERTIFICATE_FILE),	"SSL_CTX_use_certificate_file"},
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_CTX_USE_PRIVATEKEY),	"SSL_CTX_use_PrivateKey"},
223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_CTX_USE_PRIVATEKEY_ASN1),	"SSL_CTX_use_PrivateKey_ASN1"},
224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE),	"SSL_CTX_use_PrivateKey_file"},
225221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_FUNC(SSL_F_SSL_CTX_USE_PSK_IDENTITY_HINT),	"SSL_CTX_use_psk_identity_hint"},
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_CTX_USE_RSAPRIVATEKEY),	"SSL_CTX_use_RSAPrivateKey"},
227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_ASN1),	"SSL_CTX_use_RSAPrivateKey_ASN1"},
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE),	"SSL_CTX_use_RSAPrivateKey_file"},
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_DO_HANDSHAKE),	"SSL_do_handshake"},
230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_GET_NEW_SESSION),	"SSL_GET_NEW_SESSION"},
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_GET_PREV_SESSION),	"SSL_GET_PREV_SESSION"},
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_GET_SERVER_SEND_CERT),	"SSL_GET_SERVER_SEND_CERT"},
23304ef91b390dfcc6125913e2f2af502d23d7a5112Brian Carlstrom{ERR_FUNC(SSL_F_SSL_GET_SERVER_SEND_PKEY),	"SSL_GET_SERVER_SEND_PKEY"},
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_GET_SIGN_PKEY),	"SSL_GET_SIGN_PKEY"},
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_INIT_WBIO_BUFFER),	"SSL_INIT_WBIO_BUFFER"},
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_LOAD_CLIENT_CA_FILE),	"SSL_load_client_CA_file"},
237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_NEW),	"SSL_new"},
23898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom{ERR_FUNC(SSL_F_SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT),	"SSL_PARSE_CLIENTHELLO_RENEGOTIATE_EXT"},
23998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom{ERR_FUNC(SSL_F_SSL_PARSE_CLIENTHELLO_TLSEXT),	"SSL_PARSE_CLIENTHELLO_TLSEXT"},
240392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_FUNC(SSL_F_SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT),	"SSL_PARSE_CLIENTHELLO_USE_SRTP_EXT"},
24198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom{ERR_FUNC(SSL_F_SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT),	"SSL_PARSE_SERVERHELLO_RENEGOTIATE_EXT"},
24298d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom{ERR_FUNC(SSL_F_SSL_PARSE_SERVERHELLO_TLSEXT),	"SSL_PARSE_SERVERHELLO_TLSEXT"},
243392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_FUNC(SSL_F_SSL_PARSE_SERVERHELLO_USE_SRTP_EXT),	"SSL_PARSE_SERVERHELLO_USE_SRTP_EXT"},
244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_PEEK),	"SSL_peek"},
245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_PREPARE_CLIENTHELLO_TLSEXT),	"SSL_PREPARE_CLIENTHELLO_TLSEXT"},
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_PREPARE_SERVERHELLO_TLSEXT),	"SSL_PREPARE_SERVERHELLO_TLSEXT"},
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_READ),	"SSL_read"},
248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_RSA_PRIVATE_DECRYPT),	"SSL_RSA_PRIVATE_DECRYPT"},
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_RSA_PUBLIC_ENCRYPT),	"SSL_RSA_PUBLIC_ENCRYPT"},
250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_SESSION_NEW),	"SSL_SESSION_new"},
251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_SESSION_PRINT_FP),	"SSL_SESSION_print_fp"},
252392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_FUNC(SSL_F_SSL_SESSION_SET1_ID_CONTEXT),	"SSL_SESSION_set1_id_context"},
253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_SESS_CERT_NEW),	"SSL_SESS_CERT_NEW"},
254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_SET_CERT),	"SSL_SET_CERT"},
255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_SET_CIPHER_LIST),	"SSL_set_cipher_list"},
256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_SET_FD),	"SSL_set_fd"},
257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_SET_PKEY),	"SSL_SET_PKEY"},
258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_SET_PURPOSE),	"SSL_set_purpose"},
259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_SET_RFD),	"SSL_set_rfd"},
260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_SET_SESSION),	"SSL_set_session"},
261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_SET_SESSION_ID_CONTEXT),	"SSL_set_session_id_context"},
262221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_FUNC(SSL_F_SSL_SET_SESSION_TICKET_EXT),	"SSL_set_session_ticket_ext"},
263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_SET_TRUST),	"SSL_set_trust"},
264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_SET_WFD),	"SSL_set_wfd"},
265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_SHUTDOWN),	"SSL_shutdown"},
266392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_FUNC(SSL_F_SSL_SRP_CTX_INIT),	"SSL_SRP_CTX_init"},
267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_UNDEFINED_CONST_FUNCTION),	"SSL_UNDEFINED_CONST_FUNCTION"},
268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_UNDEFINED_FUNCTION),	"SSL_UNDEFINED_FUNCTION"},
269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_UNDEFINED_VOID_FUNCTION),	"SSL_UNDEFINED_VOID_FUNCTION"},
270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_USE_CERTIFICATE),	"SSL_use_certificate"},
271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_USE_CERTIFICATE_ASN1),	"SSL_use_certificate_ASN1"},
272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_USE_CERTIFICATE_FILE),	"SSL_use_certificate_file"},
273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_USE_PRIVATEKEY),	"SSL_use_PrivateKey"},
274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_USE_PRIVATEKEY_ASN1),	"SSL_use_PrivateKey_ASN1"},
275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_USE_PRIVATEKEY_FILE),	"SSL_use_PrivateKey_file"},
276221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_FUNC(SSL_F_SSL_USE_PSK_IDENTITY_HINT),	"SSL_use_psk_identity_hint"},
277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_USE_RSAPRIVATEKEY),	"SSL_use_RSAPrivateKey"},
278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1),	"SSL_use_RSAPrivateKey_ASN1"},
279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_USE_RSAPRIVATEKEY_FILE),	"SSL_use_RSAPrivateKey_file"},
280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_VERIFY_CERT_CHAIN),	"SSL_VERIFY_CERT_CHAIN"},
281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_SSL_WRITE),	"SSL_write"},
282221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_FUNC(SSL_F_TLS1_CERT_VERIFY_MAC),	"tls1_cert_verify_mac"},
283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_TLS1_CHANGE_CIPHER_STATE),	"TLS1_CHANGE_CIPHER_STATE"},
284221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_FUNC(SSL_F_TLS1_CHECK_SERVERHELLO_TLSEXT),	"TLS1_CHECK_SERVERHELLO_TLSEXT"},
285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_TLS1_ENC),	"TLS1_ENC"},
286392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_FUNC(SSL_F_TLS1_EXPORT_KEYING_MATERIAL),	"TLS1_EXPORT_KEYING_MATERIAL"},
287392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_FUNC(SSL_F_TLS1_HEARTBEAT),	"SSL_F_TLS1_HEARTBEAT"},
288221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_FUNC(SSL_F_TLS1_PREPARE_CLIENTHELLO_TLSEXT),	"TLS1_PREPARE_CLIENTHELLO_TLSEXT"},
289221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_FUNC(SSL_F_TLS1_PREPARE_SERVERHELLO_TLSEXT),	"TLS1_PREPARE_SERVERHELLO_TLSEXT"},
290221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_FUNC(SSL_F_TLS1_PRF),	"tls1_prf"},
291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_TLS1_SETUP_KEY_BLOCK),	"TLS1_SETUP_KEY_BLOCK"},
292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_FUNC(SSL_F_WRITE_PENDING),	"WRITE_PENDING"},
293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{0,NULL}
294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	};
295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic ERR_STRING_DATA SSL_str_reasons[]=
297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_APP_DATA_IN_HANDSHAKE) ,"app data in handshake"},
299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT),"attempt to reuse session in different context"},
300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_ALERT_RECORD)      ,"bad alert record"},
301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_AUTHENTICATION_TYPE),"bad authentication type"},
302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_CHANGE_CIPHER_SPEC),"bad change cipher spec"},
303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_CHECKSUM)          ,"bad checksum"},
304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_DATA_RETURNED_BY_CALLBACK),"bad data returned by callback"},
305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_DECOMPRESSION)     ,"bad decompression"},
306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_DH_G_LENGTH)       ,"bad dh g length"},
307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_DH_PUB_KEY_LENGTH) ,"bad dh pub key length"},
308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_DH_P_LENGTH)       ,"bad dh p length"},
309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_DIGEST_LENGTH)     ,"bad digest length"},
310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_DSA_SIGNATURE)     ,"bad dsa signature"},
311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_ECC_CERT)          ,"bad ecc cert"},
312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_ECDSA_SIGNATURE)   ,"bad ecdsa signature"},
313656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_ECPOINT)           ,"bad ecpoint"},
314221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_REASON(SSL_R_BAD_HANDSHAKE_LENGTH)  ,"bad handshake length"},
315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_HELLO_REQUEST)     ,"bad hello request"},
316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_LENGTH)            ,"bad length"},
317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_MAC_DECODE)        ,"bad mac decode"},
318221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_REASON(SSL_R_BAD_MAC_LENGTH)        ,"bad mac length"},
319656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_MESSAGE_TYPE)      ,"bad message type"},
320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_PACKET_LENGTH)     ,"bad packet length"},
321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_PROTOCOL_VERSION_NUMBER),"bad protocol version number"},
322221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_REASON(SSL_R_BAD_PSK_IDENTITY_HINT_LENGTH),"bad psk identity hint length"},
323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_RESPONSE_ARGUMENT) ,"bad response argument"},
324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_RSA_DECRYPT)       ,"bad rsa decrypt"},
325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_RSA_ENCRYPT)       ,"bad rsa encrypt"},
326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_RSA_E_LENGTH)      ,"bad rsa e length"},
327656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_RSA_MODULUS_LENGTH),"bad rsa modulus length"},
328656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_RSA_SIGNATURE)     ,"bad rsa signature"},
329656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_SIGNATURE)         ,"bad signature"},
330392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_REASON(SSL_R_BAD_SRP_A_LENGTH)      ,"bad srp a length"},
331392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_REASON(SSL_R_BAD_SRP_B_LENGTH)      ,"bad srp b length"},
332392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_REASON(SSL_R_BAD_SRP_G_LENGTH)      ,"bad srp g length"},
333392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_REASON(SSL_R_BAD_SRP_N_LENGTH)      ,"bad srp n length"},
334c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root{ERR_REASON(SSL_R_BAD_SRP_PARAMETERS)    ,"bad srp parameters"},
335392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_REASON(SSL_R_BAD_SRP_S_LENGTH)      ,"bad srp s length"},
336392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_REASON(SSL_R_BAD_SRTP_MKI_VALUE)    ,"bad srtp mki value"},
337392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_REASON(SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST),"bad srtp protection profile list"},
338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_SSL_FILETYPE)      ,"bad ssl filetype"},
339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_SSL_SESSION_ID_LENGTH),"bad ssl session id length"},
340656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_STATE)             ,"bad state"},
341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BAD_WRITE_RETRY)       ,"bad write retry"},
342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BIO_NOT_SET)           ,"bio not set"},
343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BLOCK_CIPHER_PAD_IS_WRONG),"block cipher pad is wrong"},
344656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_BN_LIB)                ,"bn lib"},
34545bcfbcc39acc2213abd00ebcc794dcc40be39f7Adam Langley{ERR_REASON(SSL_R_CANNOT_SERIALIZE_PUBLIC_KEY),"cannot serialize public key"},
346656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_CA_DN_LENGTH_MISMATCH) ,"ca dn length mismatch"},
347656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_CA_DN_TOO_LONG)        ,"ca dn too long"},
348656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_CCS_RECEIVED_EARLY)    ,"ccs received early"},
349656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_CERTIFICATE_VERIFY_FAILED),"certificate verify failed"},
350656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_CERT_LENGTH_MISMATCH)  ,"cert length mismatch"},
351656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_CHALLENGE_IS_DIFFERENT),"challenge is different"},
35245bcfbcc39acc2213abd00ebcc794dcc40be39f7Adam Langley{ERR_REASON(SSL_R_CHANNEL_ID_NOT_P256)   ,"channel id not p256"},
35345bcfbcc39acc2213abd00ebcc794dcc40be39f7Adam Langley{ERR_REASON(SSL_R_CHANNEL_ID_SIGNATURE_INVALID),"Channel ID signature invalid"},
354656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_CIPHER_CODE_WRONG_LENGTH),"cipher code wrong length"},
355656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_CIPHER_OR_HASH_UNAVAILABLE),"cipher or hash unavailable"},
356656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_CIPHER_TABLE_SRC_ERROR),"cipher table src error"},
357656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_CLIENTHELLO_TLSEXT)    ,"clienthello tlsext"},
358656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_COMPRESSED_LENGTH_TOO_LONG),"compressed length too long"},
359221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_REASON(SSL_R_COMPRESSION_DISABLED)  ,"compression disabled"},
360656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_COMPRESSION_FAILURE)   ,"compression failure"},
361656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE),"compression id not within private range"},
362656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_COMPRESSION_LIBRARY_ERROR),"compression library error"},
363656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_CONNECTION_ID_IS_DIFFERENT),"connection id is different"},
364656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_CONNECTION_TYPE_NOT_SET),"connection type not set"},
365656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_COOKIE_MISMATCH)       ,"cookie mismatch"},
36645bcfbcc39acc2213abd00ebcc794dcc40be39f7Adam Langley{ERR_REASON(SSL_R_D2I_ECDSA_SIG)         ,"d2i ecdsa sig"},
367656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_DATA_BETWEEN_CCS_AND_FINISHED),"data between ccs and finished"},
368656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_DATA_LENGTH_TOO_LONG)  ,"data length too long"},
369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_DECRYPTION_FAILED)     ,"decryption failed"},
370656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_DECRYPTION_FAILED_OR_BAD_RECORD_MAC),"decryption failed or bad record mac"},
371656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_DH_PUBLIC_VALUE_LENGTH_IS_WRONG),"dh public value length is wrong"},
372656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_DIGEST_CHECK_FAILED)   ,"digest check failed"},
37398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom{ERR_REASON(SSL_R_DTLS_MESSAGE_TOO_BIG)  ,"dtls message too big"},
374656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_DUPLICATE_COMPRESSION_ID),"duplicate compression id"},
375221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_REASON(SSL_R_ECC_CERT_NOT_FOR_KEY_AGREEMENT),"ecc cert not for key agreement"},
376221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_REASON(SSL_R_ECC_CERT_NOT_FOR_SIGNING),"ecc cert not for signing"},
377221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_REASON(SSL_R_ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE),"ecc cert should have rsa signature"},
378221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_REASON(SSL_R_ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE),"ecc cert should have sha1 signature"},
379656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_ECGROUP_TOO_LARGE_FOR_CIPHER),"ecgroup too large for cipher"},
380392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_REASON(SSL_R_EMPTY_SRTP_PROTECTION_PROFILE_LIST),"empty srtp protection profile list"},
381656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_ENCRYPTED_LENGTH_TOO_LONG),"encrypted length too long"},
382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_ERROR_GENERATING_TMP_RSA_KEY),"error generating tmp rsa key"},
383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST),"error in received cipher list"},
38445bcfbcc39acc2213abd00ebcc794dcc40be39f7Adam Langley{ERR_REASON(SSL_R_EVP_DIGESTSIGNFINAL_FAILED),"evp digestsignfinal failed"},
38545bcfbcc39acc2213abd00ebcc794dcc40be39f7Adam Langley{ERR_REASON(SSL_R_EVP_DIGESTSIGNINIT_FAILED),"evp digestsigninit failed"},
386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_EXCESSIVE_MESSAGE_SIZE),"excessive message size"},
387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_EXTRA_DATA_IN_MESSAGE) ,"extra data in message"},
388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_GOT_A_FIN_BEFORE_A_CCS),"got a fin before a ccs"},
38945bcfbcc39acc2213abd00ebcc794dcc40be39f7Adam Langley{ERR_REASON(SSL_R_GOT_CHANNEL_ID_BEFORE_A_CCS),"got Channel ID before a ccs"},
390bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen{ERR_REASON(SSL_R_GOT_NEXT_PROTO_BEFORE_A_CCS),"got next proto before a ccs"},
391bf9ac266e34f910ace31880ea92b8deaf6212aa6Kristian Monsen{ERR_REASON(SSL_R_GOT_NEXT_PROTO_WITHOUT_EXTENSION),"got next proto without seeing extension"},
392656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_HTTPS_PROXY_REQUEST)   ,"https proxy request"},
393656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_HTTP_REQUEST)          ,"http request"},
394656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_ILLEGAL_PADDING)       ,"illegal padding"},
3959a68a8fb86e7440763286e3ea8578099abd598e7Bodo Moeller{ERR_REASON(SSL_R_INAPPROPRIATE_FALLBACK),"inappropriate fallback"},
396221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_REASON(SSL_R_INCONSISTENT_COMPRESSION),"inconsistent compression"},
397656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_INVALID_CHALLENGE_LENGTH),"invalid challenge length"},
398656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_INVALID_COMMAND)       ,"invalid command"},
399221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_REASON(SSL_R_INVALID_COMPRESSION_ALGORITHM),"invalid compression algorithm"},
40045bcfbcc39acc2213abd00ebcc794dcc40be39f7Adam Langley{ERR_REASON(SSL_R_INVALID_MESSAGE)       ,"invalid message"},
401656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_INVALID_PURPOSE)       ,"invalid purpose"},
402392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_REASON(SSL_R_INVALID_SRP_USERNAME)  ,"invalid srp username"},
403656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_INVALID_STATUS_RESPONSE),"invalid status response"},
404656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_INVALID_TICKET_KEYS_LENGTH),"invalid ticket keys length"},
405656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_INVALID_TRUST)         ,"invalid trust"},
406656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_KEY_ARG_TOO_LONG)      ,"key arg too long"},
407656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_KRB5)                  ,"krb5"},
408656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_KRB5_C_CC_PRINC)       ,"krb5 client cc principal (no tkt?)"},
409656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_KRB5_C_GET_CRED)       ,"krb5 client get cred"},
410656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_KRB5_C_INIT)           ,"krb5 client init"},
411656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_KRB5_C_MK_REQ)         ,"krb5 client mk_req (expired tkt?)"},
412656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_KRB5_S_BAD_TICKET)     ,"krb5 server bad ticket"},
413656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_KRB5_S_INIT)           ,"krb5 server init"},
414656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_KRB5_S_RD_REQ)         ,"krb5 server rd_req (keytab perms?)"},
415656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_KRB5_S_TKT_EXPIRED)    ,"krb5 server tkt expired"},
416656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_KRB5_S_TKT_NYV)        ,"krb5 server tkt not yet valid"},
417656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_KRB5_S_TKT_SKEW)       ,"krb5 server tkt skew"},
418656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_LENGTH_MISMATCH)       ,"length mismatch"},
419656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_LENGTH_TOO_SHORT)      ,"length too short"},
420656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_LIBRARY_BUG)           ,"library bug"},
421656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_LIBRARY_HAS_NO_CIPHERS),"library has no ciphers"},
422656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_MESSAGE_TOO_LONG)      ,"message too long"},
423656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_MISSING_DH_DSA_CERT)   ,"missing dh dsa cert"},
424656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_MISSING_DH_KEY)        ,"missing dh key"},
425656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_MISSING_DH_RSA_CERT)   ,"missing dh rsa cert"},
426656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_MISSING_DSA_SIGNING_CERT),"missing dsa signing cert"},
427656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_MISSING_EXPORT_TMP_DH_KEY),"missing export tmp dh key"},
428656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_MISSING_EXPORT_TMP_RSA_KEY),"missing export tmp rsa key"},
429656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_MISSING_RSA_CERTIFICATE),"missing rsa certificate"},
430656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_MISSING_RSA_ENCRYPTING_CERT),"missing rsa encrypting cert"},
431656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_MISSING_RSA_SIGNING_CERT),"missing rsa signing cert"},
432392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_REASON(SSL_R_MISSING_SRP_PARAM)     ,"can't find SRP server param"},
433656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_MISSING_TMP_DH_KEY)    ,"missing tmp dh key"},
434656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_MISSING_TMP_ECDH_KEY)  ,"missing tmp ecdh key"},
435656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_MISSING_TMP_RSA_KEY)   ,"missing tmp rsa key"},
436656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_MISSING_TMP_RSA_PKEY)  ,"missing tmp rsa pkey"},
437656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_MISSING_VERIFY_MESSAGE),"missing verify message"},
4387b476c43f6a45574eb34697244b592e7b09f05a3Brian Carlstrom{ERR_REASON(SSL_R_MULTIPLE_SGC_RESTARTS) ,"multiple sgc restarts"},
439656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_NON_SSLV2_INITIAL_PACKET),"non sslv2 initial packet"},
440656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_NO_CERTIFICATES_RETURNED),"no certificates returned"},
441656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_NO_CERTIFICATE_ASSIGNED),"no certificate assigned"},
442656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_NO_CERTIFICATE_RETURNED),"no certificate returned"},
443656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_NO_CERTIFICATE_SET)    ,"no certificate set"},
444656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_NO_CERTIFICATE_SPECIFIED),"no certificate specified"},
445656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_NO_CIPHERS_AVAILABLE)  ,"no ciphers available"},
446656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_NO_CIPHERS_PASSED)     ,"no ciphers passed"},
447656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_NO_CIPHERS_SPECIFIED)  ,"no ciphers specified"},
448656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_NO_CIPHER_LIST)        ,"no cipher list"},
449656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_NO_CIPHER_MATCH)       ,"no cipher match"},
450e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu{ERR_REASON(SSL_R_NO_CLIENT_CERT_METHOD) ,"no client cert method"},
451656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_NO_CLIENT_CERT_RECEIVED),"no client cert received"},
452656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_NO_COMPRESSION_SPECIFIED),"no compression specified"},
453221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_REASON(SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER),"Peer haven't sent GOST certificate, required for selected ciphersuite"},
454656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_NO_METHOD_SPECIFIED)   ,"no method specified"},
45545bcfbcc39acc2213abd00ebcc794dcc40be39f7Adam Langley{ERR_REASON(SSL_R_NO_P256_SUPPORT)       ,"no p256 support"},
456656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_NO_PRIVATEKEY)         ,"no privatekey"},
457656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_NO_PRIVATE_KEY_ASSIGNED),"no private key assigned"},
458656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_NO_PROTOCOLS_AVAILABLE),"no protocols available"},
459656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_NO_PUBLICKEY)          ,"no publickey"},
46098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom{ERR_REASON(SSL_R_NO_RENEGOTIATION)      ,"no renegotiation"},
461221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_REASON(SSL_R_NO_REQUIRED_DIGEST)    ,"digest requred for handshake isn't computed"},
462656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_NO_SHARED_CIPHER)      ,"no shared cipher"},
463392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_REASON(SSL_R_NO_SRTP_PROFILES)      ,"no srtp profiles"},
464656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_NO_VERIFY_CALLBACK)    ,"no verify callback"},
465656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_NULL_SSL_CTX)          ,"null ssl ctx"},
466656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_NULL_SSL_METHOD_PASSED),"null ssl method passed"},
467656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_OLD_SESSION_CIPHER_NOT_RETURNED),"old session cipher not returned"},
468221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_REASON(SSL_R_OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED),"old session compression algorithm not returned"},
469656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_ONLY_TLS_ALLOWED_IN_FIPS_MODE),"only tls allowed in fips mode"},
470221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_REASON(SSL_R_OPAQUE_PRF_INPUT_TOO_LONG),"opaque PRF input too long"},
471656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_PACKET_LENGTH_TOO_LONG),"packet length too long"},
472656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_PARSE_TLSEXT)          ,"parse tlsext"},
473656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_PATH_TOO_LONG)         ,"path too long"},
474656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE),"peer did not return a certificate"},
475656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_PEER_ERROR)            ,"peer error"},
476656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_PEER_ERROR_CERTIFICATE),"peer error certificate"},
477656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_PEER_ERROR_NO_CERTIFICATE),"peer error no certificate"},
478656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_PEER_ERROR_NO_CIPHER)  ,"peer error no cipher"},
479656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE),"peer error unsupported certificate type"},
480656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_PRE_MAC_LENGTH_TOO_LONG),"pre mac length too long"},
481656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS),"problems mapping cipher functions"},
482656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_PROTOCOL_IS_SHUTDOWN)  ,"protocol is shutdown"},
483221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_REASON(SSL_R_PSK_IDENTITY_NOT_FOUND),"psk identity not found"},
484221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_REASON(SSL_R_PSK_NO_CLIENT_CB)      ,"psk no client cb"},
485221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_REASON(SSL_R_PSK_NO_SERVER_CB)      ,"psk no server cb"},
486656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_PUBLIC_KEY_ENCRYPT_ERROR),"public key encrypt error"},
487656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_PUBLIC_KEY_IS_NOT_RSA) ,"public key is not rsa"},
488656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_PUBLIC_KEY_NOT_RSA)    ,"public key not rsa"},
489656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_READ_BIO_NOT_SET)      ,"read bio not set"},
490656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_READ_TIMEOUT_EXPIRED)  ,"read timeout expired"},
491656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_READ_WRONG_PACKET_TYPE),"read wrong packet type"},
492656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_RECORD_LENGTH_MISMATCH),"record length mismatch"},
493656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_RECORD_TOO_LARGE)      ,"record too large"},
494656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_RECORD_TOO_SMALL)      ,"record too small"},
49598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom{ERR_REASON(SSL_R_RENEGOTIATE_EXT_TOO_LONG),"renegotiate ext too long"},
49698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom{ERR_REASON(SSL_R_RENEGOTIATION_ENCODING_ERR),"renegotiation encoding err"},
49798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom{ERR_REASON(SSL_R_RENEGOTIATION_MISMATCH),"renegotiation mismatch"},
498656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_REQUIRED_CIPHER_MISSING),"required cipher missing"},
499221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_REASON(SSL_R_REQUIRED_COMPRESSSION_ALGORITHM_MISSING),"required compresssion algorithm missing"},
500656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_REUSE_CERT_LENGTH_NOT_ZERO),"reuse cert length not zero"},
501656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_REUSE_CERT_TYPE_NOT_ZERO),"reuse cert type not zero"},
502656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_REUSE_CIPHER_LIST_NOT_ZERO),"reuse cipher list not zero"},
50398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom{ERR_REASON(SSL_R_SCSV_RECEIVED_WHEN_RENEGOTIATING),"scsv received when renegotiating"},
504656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SERVERHELLO_TLSEXT)    ,"serverhello tlsext"},
505656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SESSION_ID_CONTEXT_UNINITIALIZED),"session id context uninitialized"},
506fd113c07c3c2a6b07f8ab69dfae7d104e769f469Brian Carlstrom{ERR_REASON(SSL_R_SESSION_MAY_NOT_BE_CREATED),"session may not be created"},
507656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SHORT_READ)            ,"short read"},
508392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_REASON(SSL_R_SIGNATURE_ALGORITHMS_ERROR),"signature algorithms error"},
509656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SIGNATURE_FOR_NON_SIGNING_CERTIFICATE),"signature for non signing certificate"},
510392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_REASON(SSL_R_SRP_A_CALC)            ,"error with the srp params"},
511392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_REASON(SSL_R_SRTP_COULD_NOT_ALLOCATE_PROFILES),"srtp could not allocate profiles"},
512392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_REASON(SSL_R_SRTP_PROTECTION_PROFILE_LIST_TOO_LONG),"srtp protection profile list too long"},
513392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_REASON(SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE),"srtp unknown protection profile"},
514656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SSL23_DOING_SESSION_ID_REUSE),"ssl23 doing session id reuse"},
515656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SSL2_CONNECTION_ID_TOO_LONG),"ssl2 connection id too long"},
516221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_REASON(SSL_R_SSL3_EXT_INVALID_ECPOINTFORMAT),"ssl3 ext invalid ecpointformat"},
517656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SSL3_EXT_INVALID_SERVERNAME),"ssl3 ext invalid servername"},
518656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SSL3_EXT_INVALID_SERVERNAME_TYPE),"ssl3 ext invalid servername type"},
519656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SSL3_SESSION_ID_TOO_LONG),"ssl3 session id too long"},
520656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SSL3_SESSION_ID_TOO_SHORT),"ssl3 session id too short"},
521656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SSLV3_ALERT_BAD_CERTIFICATE),"sslv3 alert bad certificate"},
522656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SSLV3_ALERT_BAD_RECORD_MAC),"sslv3 alert bad record mac"},
523656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SSLV3_ALERT_CERTIFICATE_EXPIRED),"sslv3 alert certificate expired"},
524656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SSLV3_ALERT_CERTIFICATE_REVOKED),"sslv3 alert certificate revoked"},
525656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SSLV3_ALERT_CERTIFICATE_UNKNOWN),"sslv3 alert certificate unknown"},
526656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SSLV3_ALERT_DECOMPRESSION_FAILURE),"sslv3 alert decompression failure"},
527656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SSLV3_ALERT_HANDSHAKE_FAILURE),"sslv3 alert handshake failure"},
528656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SSLV3_ALERT_ILLEGAL_PARAMETER),"sslv3 alert illegal parameter"},
529656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SSLV3_ALERT_NO_CERTIFICATE),"sslv3 alert no certificate"},
530656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SSLV3_ALERT_UNEXPECTED_MESSAGE),"sslv3 alert unexpected message"},
531656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SSLV3_ALERT_UNSUPPORTED_CERTIFICATE),"sslv3 alert unsupported certificate"},
532656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION),"ssl ctx has no default ssl version"},
533656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SSL_HANDSHAKE_FAILURE) ,"ssl handshake failure"},
534656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SSL_LIBRARY_HAS_NO_CIPHERS),"ssl library has no ciphers"},
535656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SSL_SESSION_ID_CALLBACK_FAILED),"ssl session id callback failed"},
536656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SSL_SESSION_ID_CONFLICT),"ssl session id conflict"},
537656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SSL_SESSION_ID_CONTEXT_TOO_LONG),"ssl session id context too long"},
538656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SSL_SESSION_ID_HAS_BAD_LENGTH),"ssl session id has bad length"},
539656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_SSL_SESSION_ID_IS_DIFFERENT),"ssl session id is different"},
540656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_TLSV1_ALERT_ACCESS_DENIED),"tlsv1 alert access denied"},
541656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_TLSV1_ALERT_DECODE_ERROR),"tlsv1 alert decode error"},
542656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_TLSV1_ALERT_DECRYPTION_FAILED),"tlsv1 alert decryption failed"},
543656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_TLSV1_ALERT_DECRYPT_ERROR),"tlsv1 alert decrypt error"},
544656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION),"tlsv1 alert export restriction"},
5459a68a8fb86e7440763286e3ea8578099abd598e7Bodo Moeller{ERR_REASON(SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK),"tlsv1 alert inappropriate fallback"},
546656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY),"tlsv1 alert insufficient security"},
547656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_TLSV1_ALERT_INTERNAL_ERROR),"tlsv1 alert internal error"},
548656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_TLSV1_ALERT_NO_RENEGOTIATION),"tlsv1 alert no renegotiation"},
549656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_TLSV1_ALERT_PROTOCOL_VERSION),"tlsv1 alert protocol version"},
550656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_TLSV1_ALERT_RECORD_OVERFLOW),"tlsv1 alert record overflow"},
551656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_TLSV1_ALERT_UNKNOWN_CA),"tlsv1 alert unknown ca"},
552656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_TLSV1_ALERT_USER_CANCELLED),"tlsv1 alert user cancelled"},
553221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_REASON(SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE),"tlsv1 bad certificate hash value"},
554221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_REASON(SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE),"tlsv1 bad certificate status response"},
555221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_REASON(SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE),"tlsv1 certificate unobtainable"},
556221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_REASON(SSL_R_TLSV1_UNRECOGNIZED_NAME),"tlsv1 unrecognized name"},
557221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_REASON(SSL_R_TLSV1_UNSUPPORTED_EXTENSION),"tlsv1 unsupported extension"},
558656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER),"tls client cert req with anon cipher"},
55977c6be7176c48d2ce4d5979a84876d34204eedafKenny Root{ERR_REASON(SSL_R_TLS_HEARTBEAT_PEER_DOESNT_ACCEPT),"peer does not accept heartbeats"},
560392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_REASON(SSL_R_TLS_HEARTBEAT_PENDING) ,"heartbeat request already pending"},
561392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_REASON(SSL_R_TLS_ILLEGAL_EXPORTER_LABEL),"tls illegal exporter label"},
562656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST),"tls invalid ecpointformat list"},
563656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST),"tls peer did not respond with certificate list"},
564656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG),"tls rsa encrypted value length is wrong"},
565656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_TRIED_TO_USE_UNSUPPORTED_CIPHER),"tried to use unsupported cipher"},
566656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNABLE_TO_DECODE_DH_CERTS),"unable to decode dh certs"},
567656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNABLE_TO_DECODE_ECDH_CERTS),"unable to decode ecdh certs"},
568656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY),"unable to extract public key"},
569656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNABLE_TO_FIND_DH_PARAMETERS),"unable to find dh parameters"},
570656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNABLE_TO_FIND_ECDH_PARAMETERS),"unable to find ecdh parameters"},
571656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS),"unable to find public key parameters"},
572656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNABLE_TO_FIND_SSL_METHOD),"unable to find ssl method"},
573656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNABLE_TO_LOAD_SSL2_MD5_ROUTINES),"unable to load ssl2 md5 routines"},
574656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNABLE_TO_LOAD_SSL3_MD5_ROUTINES),"unable to load ssl3 md5 routines"},
575656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES),"unable to load ssl3 sha1 routines"},
576656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNEXPECTED_MESSAGE)    ,"unexpected message"},
577656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNEXPECTED_RECORD)     ,"unexpected record"},
578656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNINITIALIZED)         ,"uninitialized"},
579656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNKNOWN_ALERT_TYPE)    ,"unknown alert type"},
580656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNKNOWN_CERTIFICATE_TYPE),"unknown certificate type"},
581656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNKNOWN_CIPHER_RETURNED),"unknown cipher returned"},
582656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNKNOWN_CIPHER_TYPE)   ,"unknown cipher type"},
583392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_REASON(SSL_R_UNKNOWN_DIGEST)        ,"unknown digest"},
584656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNKNOWN_KEY_EXCHANGE_TYPE),"unknown key exchange type"},
585656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNKNOWN_PKEY_TYPE)     ,"unknown pkey type"},
586656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNKNOWN_PROTOCOL)      ,"unknown protocol"},
587656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNKNOWN_REMOTE_ERROR_TYPE),"unknown remote error type"},
588656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNKNOWN_SSL_VERSION)   ,"unknown ssl version"},
589656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNKNOWN_STATE)         ,"unknown state"},
59098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom{ERR_REASON(SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED),"unsafe legacy renegotiation disabled"},
591656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNSUPPORTED_CIPHER)    ,"unsupported cipher"},
592656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNSUPPORTED_COMPRESSION_ALGORITHM),"unsupported compression algorithm"},
593221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom{ERR_REASON(SSL_R_UNSUPPORTED_DIGEST_TYPE),"unsupported digest type"},
594656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNSUPPORTED_ELLIPTIC_CURVE),"unsupported elliptic curve"},
595656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNSUPPORTED_PROTOCOL)  ,"unsupported protocol"},
596656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNSUPPORTED_SSL_VERSION),"unsupported ssl version"},
597656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_UNSUPPORTED_STATUS_TYPE),"unsupported status type"},
598392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_REASON(SSL_R_USE_SRTP_NOT_NEGOTIATED),"use srtp not negotiated"},
599656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_WRITE_BIO_NOT_SET)     ,"write bio not set"},
600656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_WRONG_CIPHER_RETURNED) ,"wrong cipher returned"},
601656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_WRONG_MESSAGE_TYPE)    ,"wrong message type"},
602656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_WRONG_NUMBER_OF_KEY_BITS),"wrong number of key bits"},
603656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_WRONG_SIGNATURE_LENGTH),"wrong signature length"},
604656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_WRONG_SIGNATURE_SIZE)  ,"wrong signature size"},
605392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom{ERR_REASON(SSL_R_WRONG_SIGNATURE_TYPE)  ,"wrong signature type"},
606656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_WRONG_SSL_VERSION)     ,"wrong ssl version"},
607656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_WRONG_VERSION_NUMBER)  ,"wrong version number"},
608656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_X509_LIB)              ,"x509 lib"},
609656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{ERR_REASON(SSL_R_X509_VERIFICATION_SETUP_PROBLEMS),"x509 verification setup problems"},
610656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{0,NULL}
611656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	};
612656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
613656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
614656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
615656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid ERR_load_SSL_strings(void)
616656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
617656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ERR
618656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
619656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ERR_func_error_string(SSL_str_functs[0].error) == NULL)
620656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
621656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ERR_load_strings(0,SSL_str_functs);
622656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ERR_load_strings(0,SSL_str_reasons);
623656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
624656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
625656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
626