From e8fe46adf05d5f642492ccdadf56485f2b9f052a Mon Sep 17 00:00:00 2001 From: David Benjamin Date: Mon, 9 Feb 2015 21:16:58 -0500 Subject: Make err_data_generate.go reproducible. Sort all the files before processing them. Change-Id: Id6b4519fa22f1770bb2ba2a792f5c27de9ea452d Reviewed-on: https://boringssl-review.googlesource.com/3380 Reviewed-by: Adam Langley --- crypto/err/err_data.h | 3056 +++++++++++++++++++-------------------- crypto/err/err_data_generate.go | 1 + 2 files changed, 1529 insertions(+), 1528 deletions(-) (limited to 'crypto') diff --git a/crypto/err/err_data.h b/crypto/err/err_data.h index 2053ef54..9de98905 100644 --- a/crypto/err/err_data.h +++ b/crypto/err/err_data.h @@ -53,1538 +53,1538 @@ OPENSSL_COMPILE_ASSERT(ERR_LIB_HKDF == 32, library_values_changed_32); OPENSSL_COMPILE_ASSERT(ERR_NUM_LIBS == 33, library_values_changed_num); static const uint32_t kFunctionValues[] = { - 0xc3232b0, - 0xc32b397, - 0xc3332cd, - 0xc33b3cf, - 0xc34338b, - 0xc34b39e, - 0xc3533a6, - 0xc35b3c4, - 0xc363310, - 0xc36b2ff, - 0xc373283, - 0xc37b34f, - 0xc3832a6, - 0xc38b2ba, - 0xc3932c1, - 0xc39b320, - 0xc3a333a, - 0xc3ab299, - 0xc3b33bc, - 0xc3bb377, - 0xc3c328e, - 0xc3cb35e, - 0xc3d32d4, - 0xc3db2ea, - 0xc3e33b4, - 0x10322857, - 0x1032a7c9, - 0x103327de, - 0x1033a899, - 0x10342759, - 0x1034a88e, - 0x103528ef, - 0x1035a90b, - 0x10362778, - 0x1036a8c3, - 0x10372739, - 0x1037a8ca, - 0x10382709, - 0x1038a83e, - 0x103927b2, - 0x1039a6f9, - 0x103a2795, - 0x103aa6b3, - 0x103b26e3, - 0x103ba8bb, - 0x103c2902, - 0x103ca72a, - 0x103d2800, - 0x103da885, - 0x103e26ca, - 0x103ea8b3, - 0x103f281f, - 0x103fa86e, - 0x1040271c, - 0x1040a8dd, - 0x1432266e, - 0x1432a661, - 0x14332655, - 0x1433a647, - 0x1832190a, - 0x18329770, - 0x183317a3, - 0x18339889, - 0x183416e8, - 0x18349744, - 0x18351939, - 0x1835991a, - 0x1836164c, - 0x183696da, - 0x18371826, - 0x18379684, - 0x1838184d, - 0x183897fa, - 0x183916fb, - 0x18399625, - 0x183a1696, - 0x183a97e9, - 0x183b17b5, - 0x183b9753, - 0x183c1869, - 0x183c9636, - 0x183d1896, - 0x183d9929, - 0x183e1949, - 0x183e966f, - 0x183f170b, - 0x183f95f7, - 0x1840177f, - 0x184097c7, - 0x18411731, - 0x18419790, - 0x184216bb, - 0x1842985a, - 0x18431878, - 0x18439584, - 0x184415d1, - 0x184495c0, - 0x184515a7, - 0x184596c8, - 0x184615e7, - 0x184696a6, - 0x18471763, - 0x18479839, - 0x184818d4, - 0x184897d8, - 0x1849160c, - 0x184998c6, - 0x184a1720, - 0x184a9818, - 0x184b1958, - 0x184b965d, - 0x184c18b5, - 0x184c98a4, - 0x184d180b, - 0x184d9562, - 0x184e154a, - 0x184e98e4, - 0x184f1596, - 0x1c323253, - 0x1c32b276, - 0x1c33326a, - 0x1c33b25f, - 0x20322d62, - 0x2032ad43, - 0x20332d4e, - 0x2033ad56, - 0x24322c6f, - 0x2432ad2a, - 0x24332cb5, - 0x2433ad1c, - 0x24342c4e, - 0x2434ac3c, - 0x24352b97, - 0x2435ab89, - 0x24362c1b, - 0x2436abcb, - 0x24372c85, - 0x2437ac33, - 0x24382bde, - 0x2438abf5, - 0x24392ba9, - 0x2439ace2, - 0x243a2cfa, - 0x243aac9d, - 0x243b2cbf, - 0x243babb8, - 0x243c2c0d, - 0x243cacd4, - 0x243d2d11, - 0x243dac62, - 0x2832269c, - 0x2832a6ac, - 0x28332691, - 0x2833a682, - 0x283426a1, - 0x2c323242, - 0x2c32aec1, - 0x2c3330f4, - 0x2c33b087, - 0x2c342ede, - 0x2c34b192, - 0x2c3530c8, - 0x2c35ae8b, - 0x2c363188, - 0x2c36b01f, - 0x2c372fdf, - 0x2c37b14b, - 0x2c382daf, - 0x2c38b17a, - 0x2c393203, - 0x2c39ad8b, - 0x2c3a3220, - 0x2c3ab1ac, - 0x2c3b2d7a, - 0x2c3bb1ba, - 0x2c3c3107, - 0x2c3cae59, - 0x2c3d2f74, - 0x2c3daeaf, - 0x2c3e2ff0, - 0x2c3eb15a, - 0x2c3f2deb, - 0x2c3fae02, - 0x2c402e72, - 0x2c40b00b, - 0x2c412db9, - 0x2c41af86, - 0x2c423231, - 0x2c42af96, - 0x2c433051, - 0x2c43b212, - 0x2c44319f, - 0x2c44ad6e, - 0x2c4530e0, - 0x2c45ae3c, - 0x2c462fb4, - 0x2c46afa4, - 0x2c4731c3, - 0x2c47af60, - 0x2c48313a, - 0x2c48b096, - 0x2c493167, - 0x2c49b1e6, - 0x2c4a2efb, - 0x2c4ab032, - 0x2c4b2dd2, - 0x2c4bb118, - 0x2c4c2f27, - 0x2c4caf45, - 0x2c4d3172, - 0x2c4db129, - 0x2c4e2ea1, - 0x2c4eb1f4, - 0x2c4f2fc4, - 0x2c4fb065, - 0x2c5030ad, - 0x2c50ad9e, - 0x2c512e1f, - 0x2c51b1d7, - 0x2c523078, - 0x2c52af09, - 0x30321cb2, - 0x30329a8f, - 0x30331c07, - 0x30339a83, - 0x30341d32, - 0x30349c99, - 0x30351b77, - 0x30359c73, - 0x30361c61, - 0x30369c7f, - 0x30371cf3, - 0x30379a1b, - 0x30381b23, - 0x30389d74, - 0x30391bf6, - 0x30399c3e, - 0x303a1ad2, - 0x303a99a4, - 0x303b1d04, - 0x303b9b89, - 0x303c1d42, - 0x303c9d96, - 0x303d1b59, - 0x303d9bd2, - 0x303e1a4f, - 0x303e99e7, - 0x303f1bbf, - 0x303f9b9c, - 0x304019b8, - 0x30409ae0, - 0x304119f8, - 0x30419d88, - 0x30421a64, - 0x3042998c, - 0x30431b67, - 0x30439b14, - 0x30441a3f, - 0x30449a72, - 0x30451b34, - 0x30459d21, - 0x30461a0b, - 0x30469cc7, - 0x30471cdf, - 0x30479ba9, - 0x30481c4b, - 0x30489aa8, - 0x30491af1, - 0x30499d54, - 0x304a1a29, - 0x304a9c8b, - 0x304b1ac1, - 0x304b9d14, - 0x304c1c17, - 0x304c9ab5, - 0x304d1b03, - 0x304d99ce, - 0x304e1c27, - 0x304e9b48, - 0x304f1a98, - 0x304f9d65, - 0x30501be2, - 0x343220c5, - 0x3432a0ed, - 0x343320e0, - 0x3433a0d5, - 0x3832150d, - 0x38329520, - 0x3833153c, - 0x3833952a, - 0x3c3225be, - 0x3c32a35e, - 0x3c33257e, - 0x3c33a484, - 0x3c34243a, - 0x3c34a17b, - 0x3c352377, - 0x3c35a12f, - 0x3c36255a, - 0x3c36a524, - 0x3c3722c5, - 0x3c37a3c3, - 0x3c382259, - 0x3c38a605, - 0x3c3925ce, - 0x3c39a0f6, - 0x3c3a21c3, - 0x3c3aa390, - 0x3c3b21eb, - 0x3c3ba21c, - 0x3c3c24af, - 0x3c3ca4da, - 0x3c3d2627, - 0x3c3da14a, - 0x3c3e25da, - 0x3c3ea27b, - 0x3c3f222c, - 0x3c3fa1f8, - 0x3c402595, - 0x3c40a637, - 0x3c4123a6, - 0x3c41a567, - 0x3c4221de, - 0x3c42a53f, - 0x3c4325f2, - 0x3c43a15b, - 0x3c44226e, - 0x3c44a28e, - 0x3c4521d0, - 0x3c45a244, - 0x3c46241c, - 0x3c46a616, - 0x3c47233c, - 0x3c47a3d9, - 0x3c4822ed, - 0x3c48a306, - 0x3c49231c, - 0x3c49a46c, - 0x3c4a211b, - 0x3c4aa3f5, - 0x3c4b2329, - 0x3c4ba34d, - 0x3c4c2454, - 0x3c4ca2a1, - 0x3c4d218d, - 0x3c4da167, - 0x3c4e24fb, - 0x3c4ea1b6, - 0x3c4f2104, - 0x403203d0, - 0x40328648, - 0x40330d16, - 0x40338356, - 0x40340302, - 0x40348ccc, - 0x403505d8, - 0x403587d5, - 0x4036038c, - 0x40370f77, - 0x4037815c, - 0x40380617, - 0x40388720, - 0x40390798, - 0x40398456, - 0x403a0fd4, - 0x403a8e8d, - 0x403b0f84, - 0x403b8966, - 0x403c10c6, - 0x403c854b, - 0x403d0ef3, - 0x403d8997, - 0x403e0a98, - 0x403e8b69, - 0x403f0419, - 0x403f8c74, - 0x404007b0, - 0x40408577, - 0x404103e8, - 0x404190f7, - 0x40420c98, - 0x404287f0, - 0x40430214, - 0x40438c38, - 0x40440689, - 0x404488b9, - 0x4045086c, - 0x404584ac, - 0x40460ba0, - 0x40468c14, - 0x40470915, - 0x40478cf6, - 0x40480e4d, - 0x40488278, - 0x404907c7, - 0x40498956, - 0x404a00f2, - 0x404a846f, - 0x404b82d9, - 0x404c05e8, - 0x404c8010, - 0x404d0842, - 0x404d8682, - 0x404e002a, - 0x404e8694, - 0x404f0434, - 0x404f8fa1, - 0x40500628, - 0x40508c83, - 0x405101ff, - 0x4051902a, - 0x40520fea, - 0x40528f4a, - 0x405309ff, - 0x40538594, - 0x40541015, - 0x405486a1, - 0x40550398, - 0x40558e0a, - 0x40560442, - 0x4056810c, - 0x40570f5c, - 0x4057870a, - 0x40580488, - 0x40588857, - 0x40590d9f, - 0x40598bf3, - 0x405a08cf, - 0x405a8530, - 0x405b09e3, - 0x405b9123, - 0x405c032f, - 0x405c829c, - 0x405d0a1b, - 0x405d8b7a, - 0x405e0cbe, - 0x405e8761, - 0x405f06d9, - 0x405f84a2, - 0x40600df8, - 0x40608f6a, - 0x4061012b, - 0x4061814a, - 0x40620db5, - 0x40628371, - 0x40630bb4, - 0x40638b07, - 0x4064066a, - 0x40648926, - 0x40650174, - 0x40658b8d, - 0x40660d4a, - 0x40668738, - 0x40670036, - 0x40678a31, - 0x406803b8, - 0x40688191, - 0x406901ef, - 0x406984bc, - 0x406a0f12, - 0x406a8a81, - 0x406b03fe, - 0x406b87bd, - 0x406c0b51, - 0x406c8ed0, - 0x406d09ad, - 0x406d8af0, - 0x406e0255, - 0x406e8cd9, - 0x406f0982, - 0x406f877a, - 0x40700521, - 0x4070855f, - 0x407110aa, - 0x4071806c, - 0x4072033a, - 0x40728a64, - 0x40730cb1, - 0x40738602, - 0x40740e1f, - 0x40748dde, - 0x40751100, - 0x40758000, - 0x40760d31, - 0x407685ab, - 0x407706b4, - 0x407790e8, - 0x40780a0f, - 0x40788dc9, - 0x40790e27, - 0x40798b3a, - 0x407a008b, - 0x407a82f9, - 0x407b0ad3, - 0x407b82c8, - 0x407c0fb8, - 0x407c8c53, - 0x407d0663, - 0x407d83a5, - 0x407e01b4, - 0x407e80a3, - 0x407f0346, - 0x407f81d1, - 0x40800f2e, - 0x40808715, - 0x40810e6a, - 0x4081872c, - 0x4082089d, - 0x408280ba, - 0x408305bd, - 0x408382b2, - 0x4084053e, - 0x40848942, - 0x4085031b, - 0x40858bd8, - 0x408606c2, - 0x408680d6, - 0x408708ec, - 0x4087882a, - 0x40880b25, - 0x408882f1, - 0x40890eb3, - 0x40898889, - 0x408a0a4f, - 0x408a804e, - 0x408b1061, - 0x408b9043, - 0x408c1002, - 0x408c9081, - 0x408d080b, - 0x408d86f0, - 0x408e074b, - 0x408e8d7b, - 0x408f0d61, - 0x408f84d5, - 0x40900672, - 0x409084e5, - 0x40910506, - 0x40918ab6, - 0x40920230, - 0x4092824a, - 0x409302bc, - 0x409389ca, - 0x409408fe, - 0x409490a1, - 0x409509f6, - 0x40958585, - 0x4096030b, - 0x44322010, - 0x44329fdd, - 0x44332028, - 0x44339f48, - 0x44342053, - 0x44349f40, - 0x44351fe6, - 0x44359f55, - 0x4436205d, - 0x4436a03e, - 0x44372034, - 0x4437a049, - 0x44381f25, - 0x44389fed, - 0x4439201e, - 0x44399f37, - 0x443a1fa0, - 0x443a9fbc, - 0x443b1f65, - 0x443b9f80, - 0x4c321e6e, - 0x4c329dae, - 0x4c331d9f, - 0x4c339e3a, - 0x4c341e9e, - 0x4c349ea8, - 0x4c351e2c, - 0x4c359efe, - 0x4c361ed8, - 0x4c369f11, - 0x4c371e8e, - 0x4c379ec0, - 0x4c381e1a, - 0x4c389e4f, - 0x4c391eeb, - 0x4c399e60, - 0x4c3a1e7c, - 0x4c3a9e0d, - 0x4c3b1dd6, - 0x4c3b9df1, - 0x4c3c1dbd, - 0x503212ac, - 0x5032941c, - 0x50331245, - 0x5033914d, - 0x50341182, - 0x50349402, - 0x50351195, - 0x5035930e, - 0x503613aa, - 0x50369295, - 0x503714e3, - 0x5037928a, - 0x503811c9, - 0x503894c3, - 0x50391351, - 0x50399279, - 0x503a12d9, - 0x503a92fb, - 0x503b13e0, - 0x503b94f3, - 0x503c120a, - 0x503c93c0, - 0x503d1348, - 0x503d922f, - 0x503e1483, - 0x503e94af, - 0x503f145d, - 0x503f92a1, - 0x504013ee, - 0x5040915e, - 0x504111a4, - 0x504191e9, - 0x5042137e, - 0x5042921d, - 0x504312c4, - 0x50439372, - 0x504411f9, - 0x50449399, - 0x504514d4, - 0x5045946f, - 0x504611d8, - 0x50469430, - 0x50471360, - 0x50479339, - 0x50481268, - 0x504892b7, - 0x504912e7, - 0x50499386, - 0x504a1498, - 0x504a9446, - 0x504b1171, - 0x504b93cc, - 0x504c14cc, - 0x504c9257, - 0x504d1138, - 0x504d931f, - 0x504e11b9, - 0x683220a7, - 0x6832a078, - 0x68332096, - 0x6833a067, - 0x68342088, - 0x6834a0b4, - 0x6c322d32, - 0x74321967, - 0x74329979, - 0x78322992, - 0x7832a9b8, - 0x783329a4, - 0x7833a960, - 0x78342b6d, - 0x7834ab7a, - 0x7835294c, - 0x7835a928, - 0x78362916, - 0x7836a93a, - 0x783729f0, - 0x7837a9de, - 0x783829cc, - 0x7838aa47, - 0x78392a63, - 0x7839aa7f, - 0x783a2a9b, - 0x783aaac7, - 0x783b2ab1, - 0x783baa30, - 0x783c2a02, - 0x783caa19, - 0x783d2974, - 0x783dab43, - 0x783e2b51, - 0x783eab5f, - 0x783f2b27, - 0x783fab09, - 0x78402b18, - 0x7840aafa, - 0x78412add, - 0x80321508, + 0xc320582, + 0xc328669, + 0xc33059f, + 0xc3386a1, + 0xc34065d, + 0xc348670, + 0xc350678, + 0xc358696, + 0xc3605e2, + 0xc3685d1, + 0xc370555, + 0xc378621, + 0xc380578, + 0xc38858c, + 0xc390593, + 0xc3985f2, + 0xc3a060c, + 0xc3a856b, + 0xc3b068e, + 0xc3b8649, + 0xc3c0560, + 0xc3c8630, + 0xc3d05a6, + 0xc3d85bc, + 0xc3e0686, + 0x10321930, + 0x103298a2, + 0x103318b7, + 0x10339972, + 0x10341832, + 0x10349967, + 0x103519c8, + 0x103599e4, + 0x10361851, + 0x1036999c, + 0x10371812, + 0x103799a3, + 0x103817e2, + 0x10389917, + 0x1039188b, + 0x103997d2, + 0x103a186e, + 0x103a978c, + 0x103b17bc, + 0x103b9994, + 0x103c19db, + 0x103c9803, + 0x103d18d9, + 0x103d995e, + 0x103e17a3, + 0x103e998c, + 0x103f18f8, + 0x103f9947, + 0x104017f5, + 0x104099b6, + 0x143209e6, + 0x143289d9, + 0x143309cd, + 0x143389bf, + 0x183213d0, + 0x18329236, + 0x18331269, + 0x1833934f, + 0x183411ae, + 0x1834920a, + 0x183513ff, + 0x183593e0, + 0x18361112, + 0x183691a0, + 0x183712ec, + 0x1837914a, + 0x18381313, + 0x183892c0, + 0x183911c1, + 0x183990eb, + 0x183a115c, + 0x183a92af, + 0x183b127b, + 0x183b9219, + 0x183c132f, + 0x183c90fc, + 0x183d135c, + 0x183d93ef, + 0x183e140f, + 0x183e9135, + 0x183f11d1, + 0x183f90bd, + 0x18401245, + 0x1840928d, + 0x184111f7, + 0x18419256, + 0x18421181, + 0x18429320, + 0x1843133e, + 0x1843904a, + 0x18441097, + 0x18449086, + 0x1845106d, + 0x1845918e, + 0x184610ad, + 0x1846916c, + 0x18471229, + 0x184792ff, + 0x1848139a, + 0x1848929e, + 0x184910d2, + 0x1849938c, + 0x184a11e6, + 0x184a92de, + 0x184b141e, + 0x184b9123, + 0x184c137b, + 0x184c936a, + 0x184d12d1, + 0x184d9028, + 0x184e1010, + 0x184e93aa, + 0x184f105c, + 0x1c3206ae, + 0x1c3286d1, + 0x1c3306c5, + 0x1c3386ba, + 0x20321451, + 0x20329432, + 0x2033143d, + 0x20339445, + 0x24321543, + 0x243295fe, + 0x24331589, + 0x243395f0, + 0x24341522, + 0x24349510, + 0x2435146b, + 0x2435945d, + 0x243614ef, + 0x2436949f, + 0x24371559, + 0x24379507, + 0x243814b2, + 0x243894c9, + 0x2439147d, + 0x243995b6, + 0x243a15ce, + 0x243a9571, + 0x243b1593, + 0x243b948c, + 0x243c14e1, + 0x243c95a8, + 0x243d15e5, + 0x243d9536, + 0x28320a39, + 0x28328a49, + 0x28330a2e, + 0x28338a1f, + 0x28340a3e, + 0x2c322ffb, + 0x2c32ac7a, + 0x2c332ead, + 0x2c33ae40, + 0x2c342c97, + 0x2c34af4b, + 0x2c352e81, + 0x2c35ac44, + 0x2c362f41, + 0x2c36add8, + 0x2c372d98, + 0x2c37af04, + 0x2c382b68, + 0x2c38af33, + 0x2c392fbc, + 0x2c39ab44, + 0x2c3a2fd9, + 0x2c3aaf65, + 0x2c3b2b33, + 0x2c3baf73, + 0x2c3c2ec0, + 0x2c3cac12, + 0x2c3d2d2d, + 0x2c3dac68, + 0x2c3e2da9, + 0x2c3eaf13, + 0x2c3f2ba4, + 0x2c3fabbb, + 0x2c402c2b, + 0x2c40adc4, + 0x2c412b72, + 0x2c41ad3f, + 0x2c422fea, + 0x2c42ad4f, + 0x2c432e0a, + 0x2c43afcb, + 0x2c442f58, + 0x2c44ab27, + 0x2c452e99, + 0x2c45abf5, + 0x2c462d6d, + 0x2c46ad5d, + 0x2c472f7c, + 0x2c47ad19, + 0x2c482ef3, + 0x2c48ae4f, + 0x2c492f20, + 0x2c49af9f, + 0x2c4a2cb4, + 0x2c4aadeb, + 0x2c4b2b8b, + 0x2c4baed1, + 0x2c4c2ce0, + 0x2c4cacfe, + 0x2c4d2f2b, + 0x2c4daee2, + 0x2c4e2c5a, + 0x2c4eafad, + 0x2c4f2d7d, + 0x2c4fae1e, + 0x2c502e66, + 0x2c50ab57, + 0x2c512bd8, + 0x2c51af90, + 0x2c522e31, + 0x2c52acc2, + 0x30320326, + 0x30328103, + 0x3033027b, + 0x303380f7, + 0x303403a6, + 0x3034830d, + 0x303501eb, + 0x303582e7, + 0x303602d5, + 0x303682f3, + 0x30370367, + 0x3037808f, + 0x30380197, + 0x303883e8, + 0x3039026a, + 0x303982b2, + 0x303a0146, + 0x303a8018, + 0x303b0378, + 0x303b81fd, + 0x303c03b6, + 0x303c840a, + 0x303d01cd, + 0x303d8246, + 0x303e00c3, + 0x303e805b, + 0x303f0233, + 0x303f8210, + 0x3040002c, + 0x30408154, + 0x3041006c, + 0x304183fc, + 0x304200d8, + 0x30428000, + 0x304301db, + 0x30438188, + 0x304400b3, + 0x304480e6, + 0x304501a8, + 0x30458395, + 0x3046007f, + 0x3046833b, + 0x30470353, + 0x3047821d, + 0x304802bf, + 0x3048811c, + 0x30490165, + 0x304983c8, + 0x304a009d, + 0x304a82ff, + 0x304b0135, + 0x304b8388, + 0x304c028b, + 0x304c8129, + 0x304d0177, + 0x304d8042, + 0x304e029b, + 0x304e81bc, + 0x304f010c, + 0x304f83d9, + 0x30500256, + 0x34320951, + 0x34328979, + 0x3433096c, + 0x34338961, + 0x38320982, + 0x38328995, + 0x383309b1, + 0x3833899f, + 0x3c320f18, + 0x3c328cb8, + 0x3c330ed8, + 0x3c338dde, + 0x3c340d94, + 0x3c348ad5, + 0x3c350cd1, + 0x3c358a89, + 0x3c360eb4, + 0x3c368e7e, + 0x3c370c1f, + 0x3c378d1d, + 0x3c380bb3, + 0x3c388f5f, + 0x3c390f28, + 0x3c398a50, + 0x3c3a0b1d, + 0x3c3a8cea, + 0x3c3b0b45, + 0x3c3b8b76, + 0x3c3c0e09, + 0x3c3c8e34, + 0x3c3d0f81, + 0x3c3d8aa4, + 0x3c3e0f34, + 0x3c3e8bd5, + 0x3c3f0b86, + 0x3c3f8b52, + 0x3c400eef, + 0x3c408f91, + 0x3c410d00, + 0x3c418ec1, + 0x3c420b38, + 0x3c428e99, + 0x3c430f4c, + 0x3c438ab5, + 0x3c440bc8, + 0x3c448be8, + 0x3c450b2a, + 0x3c458b9e, + 0x3c460d76, + 0x3c468f70, + 0x3c470c96, + 0x3c478d33, + 0x3c480c47, + 0x3c488c60, + 0x3c490c76, + 0x3c498dc6, + 0x3c4a0a75, + 0x3c4a8d4f, + 0x3c4b0c83, + 0x3c4b8ca7, + 0x3c4c0dae, + 0x3c4c8bfb, + 0x3c4d0ae7, + 0x3c4d8ac1, + 0x3c4e0e55, + 0x3c4e8b10, + 0x3c4f0a5e, + 0x40321dbf, + 0x4032a037, + 0x40332705, + 0x40339d45, + 0x40341cf1, + 0x4034a6bb, + 0x40351fc7, + 0x4035a1c4, + 0x40361d7b, + 0x40372966, + 0x40379b4b, + 0x40382006, + 0x4038a10f, + 0x40392187, + 0x40399e45, + 0x403a29c3, + 0x403aa87c, + 0x403b2973, + 0x403ba355, + 0x403c2ab5, + 0x403c9f3a, + 0x403d28e2, + 0x403da386, + 0x403e2487, + 0x403ea558, + 0x403f1e08, + 0x403fa663, + 0x4040219f, + 0x40409f66, + 0x40411dd7, + 0x4041aae6, + 0x40422687, + 0x4042a1df, + 0x40431c03, + 0x4043a627, + 0x40442078, + 0x4044a2a8, + 0x4045225b, + 0x40459e9b, + 0x4046258f, + 0x4046a603, + 0x40472304, + 0x4047a6e5, + 0x4048283c, + 0x40489c67, + 0x404921b6, + 0x4049a345, + 0x404a1ae1, + 0x404a9e5e, + 0x404b9cc8, + 0x404c1fd7, + 0x404c99ff, + 0x404d2231, + 0x404da071, + 0x404e1a19, + 0x404ea083, + 0x404f1e23, + 0x404fa990, + 0x40502017, + 0x4050a672, + 0x40511bee, + 0x4051aa19, + 0x405229d9, + 0x4052a939, + 0x405323ee, + 0x40539f83, + 0x40542a04, + 0x4054a090, + 0x40551d87, + 0x4055a7f9, + 0x40561e31, + 0x40569afb, + 0x4057294b, + 0x4057a0f9, + 0x40581e77, + 0x4058a246, + 0x4059278e, + 0x4059a5e2, + 0x405a22be, + 0x405a9f1f, + 0x405b23d2, + 0x405bab12, + 0x405c1d1e, + 0x405c9c8b, + 0x405d240a, + 0x405da569, + 0x405e26ad, + 0x405ea150, + 0x405f20c8, + 0x405f9e91, + 0x406027e7, + 0x4060a959, + 0x40611b1a, + 0x40619b39, + 0x406227a4, + 0x40629d60, + 0x406325a3, + 0x4063a4f6, + 0x40642059, + 0x4064a315, + 0x40651b63, + 0x4065a57c, + 0x40662739, + 0x4066a127, + 0x40671a25, + 0x4067a420, + 0x40681da7, + 0x40689b80, + 0x40691bde, + 0x40699eab, + 0x406a2901, + 0x406aa470, + 0x406b1ded, + 0x406ba1ac, + 0x406c2540, + 0x406ca8bf, + 0x406d239c, + 0x406da4df, + 0x406e1c44, + 0x406ea6c8, + 0x406f2371, + 0x406fa169, + 0x40701f10, + 0x40709f4e, + 0x40712a99, + 0x40719a5b, + 0x40721d29, + 0x4072a453, + 0x407326a0, + 0x40739ff1, + 0x4074280e, + 0x4074a7cd, + 0x40752aef, + 0x407599ef, + 0x40762720, + 0x40769f9a, + 0x407720a3, + 0x4077aad7, + 0x407823fe, + 0x4078a7b8, + 0x40792816, + 0x4079a529, + 0x407a1a7a, + 0x407a9ce8, + 0x407b24c2, + 0x407b9cb7, + 0x407c29a7, + 0x407ca642, + 0x407d2052, + 0x407d9d94, + 0x407e1ba3, + 0x407e9a92, + 0x407f1d35, + 0x407f9bc0, + 0x4080291d, + 0x4080a104, + 0x40812859, + 0x4081a11b, + 0x4082228c, + 0x40829aa9, + 0x40831fac, + 0x40839ca1, + 0x40841f2d, + 0x4084a331, + 0x40851d0a, + 0x4085a5c7, + 0x408620b1, + 0x40869ac5, + 0x408722db, + 0x4087a219, + 0x40882514, + 0x40889ce0, + 0x408928a2, + 0x4089a278, + 0x408a243e, + 0x408a9a3d, + 0x408b2a50, + 0x408baa32, + 0x408c29f1, + 0x408caa70, + 0x408d21fa, + 0x408da0df, + 0x408e213a, + 0x408ea76a, + 0x408f2750, + 0x408f9ec4, + 0x40902061, + 0x40909ed4, + 0x40911ef5, + 0x4091a4a5, + 0x40921c1f, + 0x40929c39, + 0x40931cab, + 0x4093a3b9, + 0x409422ed, + 0x4094aa90, + 0x409523e5, + 0x40959f74, + 0x40961cfa, + 0x443204fe, + 0x443284cb, + 0x44330516, + 0x44338436, + 0x44340541, + 0x4434842e, + 0x443504d4, + 0x44358443, + 0x4436054b, + 0x4436852c, + 0x44370522, + 0x44378537, + 0x44380413, + 0x443884db, + 0x4439050c, + 0x44398425, + 0x443a048e, + 0x443a84aa, + 0x443b0453, + 0x443b846e, + 0x4c3216d5, + 0x4c329615, + 0x4c331606, + 0x4c3396a1, + 0x4c341705, + 0x4c34970f, + 0x4c351693, + 0x4c359765, + 0x4c36173f, + 0x4c369778, + 0x4c3716f5, + 0x4c379727, + 0x4c381681, + 0x4c3896b6, + 0x4c391752, + 0x4c3996c7, + 0x4c3a16e3, + 0x4c3a9674, + 0x4c3b163d, + 0x4c3b9658, + 0x4c3c1624, + 0x50323180, + 0x5032b2f0, + 0x50333119, + 0x5033b021, + 0x50343056, + 0x5034b2d6, + 0x50353069, + 0x5035b1e2, + 0x5036327e, + 0x5036b169, + 0x503733b7, + 0x5037b15e, + 0x5038309d, + 0x5038b397, + 0x50393225, + 0x5039b14d, + 0x503a31ad, + 0x503ab1cf, + 0x503b32b4, + 0x503bb3c7, + 0x503c30de, + 0x503cb294, + 0x503d321c, + 0x503db103, + 0x503e3357, + 0x503eb383, + 0x503f3331, + 0x503fb175, + 0x504032c2, + 0x5040b032, + 0x50413078, + 0x5041b0bd, + 0x50423252, + 0x5042b0f1, + 0x50433198, + 0x5043b246, + 0x504430cd, + 0x5044b26d, + 0x504533a8, + 0x5045b343, + 0x504630ac, + 0x5046b304, + 0x50473234, + 0x5047b20d, + 0x5048313c, + 0x5048b18b, + 0x504931bb, + 0x5049b25a, + 0x504a336c, + 0x504ab31a, + 0x504b3045, + 0x504bb2a0, + 0x504c33a0, + 0x504cb12b, + 0x504d300c, + 0x504db1f3, + 0x504e308d, + 0x68320ff2, + 0x68328fc3, + 0x68330fe1, + 0x68338fb2, + 0x68340fd3, + 0x68348fff, + 0x6c320fa1, + 0x743209fa, + 0x74328a0c, + 0x7832075a, + 0x78328780, + 0x7833076c, + 0x78338728, + 0x78340935, + 0x78348942, + 0x78350714, + 0x783586f0, + 0x783606de, + 0x78368702, + 0x783707b8, + 0x783787a6, + 0x78380794, + 0x7838880f, + 0x7839082b, + 0x78398847, + 0x783a0863, + 0x783a888f, + 0x783b0879, + 0x783b87f8, + 0x783c07ca, + 0x783c87e1, + 0x783d073c, + 0x783d890b, + 0x783e0919, + 0x783e8927, + 0x783f08ef, + 0x783f88d1, + 0x784008e0, + 0x784088c2, + 0x784108a5, + 0x8032142d, }; -static const char kFunctionStringData[] = "D2I_SSL_SESSION\0SSL_CTX_check_private_key\0SSL_CTX_new\0SSL_CTX_set_cipher_list\0SSL_CTX_set_cipher_list_tls11\0SSL_CTX_set_session_id_context\0SSL_CTX_set_ssl_version\0SSL_CTX_use_PrivateKey\0SSL_CTX_use_PrivateKey_ASN1\0SSL_CTX_use_PrivateKey_file\0SSL_CTX_use_RSAPrivateKey\0SSL_CTX_use_RSAPrivateKey_ASN1\0SSL_CTX_use_RSAPrivateKey_file\0SSL_CTX_use_authz\0SSL_CTX_use_certificate\0SSL_CTX_use_certificate_ASN1\0SSL_CTX_use_certificate_chain_file\0SSL_CTX_use_certificate_file\0SSL_CTX_use_psk_identity_hint\0SSL_SESSION_new\0SSL_SESSION_print_fp\0SSL_SESSION_set1_id_context\0SSL_SESSION_to_bytes_full\0SSL_accept\0SSL_add_dir_cert_subjects_to_stack\0SSL_add_file_cert_subjects_to_stack\0SSL_check_private_key\0SSL_clear\0SSL_connect\0SSL_do_handshake\0SSL_load_client_CA_file\0SSL_new\0SSL_peek\0SSL_read\0SSL_renegotiate\0SSL_set_cipher_list\0SSL_set_fd\0SSL_set_rfd\0SSL_set_session\0SSL_set_session_id_context\0SSL_set_session_ticket_ext\0SSL_set_wfd\0SSL_shutdown\0SSL_use_PrivateKey\0SSL_use_PrivateKey_ASN1\0SSL_use_PrivateKey_file\0SSL_use_RSAPrivateKey\0SSL_use_RSAPrivateKey_ASN1\0SSL_use_RSAPrivateKey_file\0SSL_use_authz\0SSL_use_certificate\0SSL_use_certificate_ASN1\0SSL_use_certificate_file\0SSL_use_psk_identity_hint\0SSL_write\0authz_find_data\0check_suiteb_cipher_list\0d2i_SSL_SESSION\0d2i_SSL_SESSION_get_octet_string\0d2i_SSL_SESSION_get_string\0do_dtls1_write\0do_ssl3_write\0dtls1_accept\0dtls1_buffer_record\0dtls1_check_timeout_num\0dtls1_connect\0dtls1_do_write\0dtls1_get_hello_verify\0dtls1_get_message\0dtls1_get_message_fragment\0dtls1_heartbeat\0dtls1_preprocess_fragment\0dtls1_process_record\0dtls1_read_bytes\0dtls1_send_hello_verify_request\0dtls1_write_app_data_bytes\0fclose\0fprintf\0i2d_SSL_SESSION\0printf\0read_authz\0ssl23_accept\0ssl23_client_hello\0ssl23_connect\0ssl23_get_client_hello\0ssl23_get_server_hello\0ssl23_get_v2_client_hello\0ssl23_peek\0ssl23_read\0ssl23_write\0ssl3_accept\0ssl3_callback_ctrl\0ssl3_cert_verify_hash\0ssl3_change_cipher_state\0ssl3_check_cert_and_algorithm\0ssl3_check_client_hello\0ssl3_connect\0ssl3_ctrl\0ssl3_ctx_ctrl\0ssl3_digest_cached_records\0ssl3_do_change_cipher_spec\0ssl3_expect_change_cipher_spec\0ssl3_generate_key_block\0ssl3_get_cert_status\0ssl3_get_cert_verify\0ssl3_get_certificate_request\0ssl3_get_channel_id\0ssl3_get_client_certificate\0ssl3_get_client_hello\0ssl3_get_client_key_exchange\0ssl3_get_finished\0ssl3_get_initial_bytes\0ssl3_get_message\0ssl3_get_new_session_ticket\0ssl3_get_next_proto\0ssl3_get_record\0ssl3_get_server_certificate\0ssl3_get_server_done\0ssl3_get_server_hello\0ssl3_get_server_key_exchange\0ssl3_get_v2_client_hello\0ssl3_handshake_mac\0ssl3_prf\0ssl3_read_bytes\0ssl3_read_n\0ssl3_send_cert_verify\0ssl3_send_certificate_request\0ssl3_send_channel_id\0ssl3_send_client_certificate\0ssl3_send_client_hello\0ssl3_send_client_key_exchange\0ssl3_send_new_session_ticket\0ssl3_send_server_certificate\0ssl3_send_server_hello\0ssl3_send_server_key_exchange\0ssl3_setup_key_block\0ssl3_setup_read_buffer\0ssl3_setup_write_buffer\0ssl3_write_bytes\0ssl3_write_pending\0ssl_add_cert_chain\0ssl_add_cert_to_buf\0ssl_add_clienthello_renegotiate_ext\0ssl_add_clienthello_tlsext\0ssl_add_clienthello_use_srtp_ext\0ssl_add_serverhello_renegotiate_ext\0ssl_add_serverhello_tlsext\0ssl_add_serverhello_use_srtp_ext\0ssl_bad_method\0ssl_build_cert_chain\0ssl_bytes_to_cipher_list\0ssl_cert_dup\0ssl_cert_inst\0ssl_cert_new\0ssl_check_serverhello_tlsext\0ssl_check_srvr_ecc_cert_and_alg\0ssl_cipher_process_rulestr\0ssl_cipher_strength_sort\0ssl_create_cipher_list\0ssl_ctx_log_master_secret\0ssl_ctx_log_rsa_client_key_exchange\0ssl_ctx_make_profiles\0ssl_get_new_session\0ssl_get_prev_session\0ssl_get_server_cert_index\0ssl_get_sign_pkey\0ssl_init_wbio_buffer\0ssl_new\0ssl_parse_clienthello_renegotiate_ext\0ssl_parse_clienthello_tlsext\0ssl_parse_clienthello_use_srtp_ext\0ssl_parse_serverhello_renegotiate_ext\0ssl_parse_serverhello_tlsext\0ssl_parse_serverhello_use_srtp_ext\0ssl_prepare_clienthello_tlsext\0ssl_scan_clienthello_tlsext\0ssl_scan_serverhello_tlsext\0ssl_sess_cert_new\0ssl_set_authz\0ssl_set_cert\0ssl_set_pkey\0ssl_undefined_const_function\0ssl_undefined_function\0ssl_undefined_void_function\0ssl_verify_cert_chain\0tls12_check_peer_sigalg\0tls1_aead_ctx_init\0tls1_cert_verify_mac\0tls1_change_cipher_state\0tls1_change_cipher_state_aead\0tls1_change_cipher_state_cipher\0tls1_check_duplicate_extensions\0tls1_enc\0tls1_export_keying_material\0tls1_get_server_supplemental_data\0tls1_heartbeat\0tls1_prf\0tls1_send_server_supplemental_data\0tls1_setup_key_block\0SXNET_add_id_INTEGER\0SXNET_add_id_asc\0SXNET_add_id_ulong\0SXNET_get_id_asc\0SXNET_get_id_ulong\0X509V3_EXT_add\0X509V3_EXT_add_alias\0X509V3_EXT_free\0X509V3_EXT_i2d\0X509V3_EXT_nconf\0X509V3_add1_i2d\0X509V3_add_value\0X509V3_get_section\0X509V3_get_string\0X509V3_get_value_bool\0X509V3_parse_list\0X509_PURPOSE_add\0X509_PURPOSE_set\0a2i_GENERAL_NAME\0copy_email\0copy_issuer\0do_dirname\0do_ext_i2d\0do_ext_nconf\0gnames_from_sectname\0hex_to_string\0i2s_ASN1_ENUMERATED\0i2s_ASN1_IA5STRING\0i2s_ASN1_INTEGER\0i2v_AUTHORITY_INFO_ACCESS\0notice_section\0nref_nos\0policy_section\0process_pci_value\0r2i_certpol\0r2i_pci\0s2i_ASN1_IA5STRING\0s2i_ASN1_INTEGER\0s2i_ASN1_OCTET_STRING\0s2i_skey_id\0set_dist_point_name\0string_to_hex\0v2i_ASN1_BIT_STRING\0v2i_AUTHORITY_INFO_ACCESS\0v2i_AUTHORITY_KEYID\0v2i_BASIC_CONSTRAINTS\0v2i_EXTENDED_KEY_USAGE\0v2i_GENERAL_NAMES\0v2i_GENERAL_NAME_ex\0v2i_NAME_CONSTRAINTS\0v2i_POLICY_CONSTRAINTS\0v2i_POLICY_MAPPINGS\0v2i_crld\0v2i_idp\0v2i_issuer_alt\0v2i_subject_alt\0v3_generic_extension\0HKDF\0CRYPTO_set_ex_data\0get_class\0get_func_pointers\0get_new_index\0EVP_DigestSignAlgorithm\0EVP_DigestVerifyInitFromAlgorithm\0EVP_PKEY_CTX_ctrl\0EVP_PKEY_CTX_dup\0EVP_PKEY_copy_parameters\0EVP_PKEY_decrypt\0EVP_PKEY_decrypt_init\0EVP_PKEY_derive\0EVP_PKEY_derive_init\0EVP_PKEY_derive_set_peer\0EVP_PKEY_encrypt\0EVP_PKEY_encrypt_init\0EVP_PKEY_get1_DH\0EVP_PKEY_get1_DSA\0EVP_PKEY_get1_EC_KEY\0EVP_PKEY_get1_RSA\0EVP_PKEY_keygen\0EVP_PKEY_keygen_init\0EVP_PKEY_new\0EVP_PKEY_set_type\0EVP_PKEY_sign\0EVP_PKEY_sign_init\0EVP_PKEY_verify\0EVP_PKEY_verify_init\0check_padding_md\0d2i_AutoPrivateKey\0d2i_PrivateKey\0do_EC_KEY_print\0do_rsa_print\0do_sigver_init\0eckey_param2type\0eckey_param_decode\0eckey_priv_decode\0eckey_priv_encode\0eckey_pub_decode\0eckey_pub_encode\0eckey_type2param\0evp_pkey_ctx_new\0hmac_signctx\0i2d_PublicKey\0old_ec_priv_decode\0old_rsa_priv_decode\0pkey_ec_ctrl\0pkey_ec_derive\0pkey_ec_keygen\0pkey_ec_paramgen\0pkey_ec_sign\0pkey_rsa_ctrl\0pkey_rsa_decrypt\0pkey_rsa_encrypt\0pkey_rsa_sign\0rsa_algor_to_md\0rsa_digest_verify_init_from_algorithm\0rsa_item_verify\0rsa_mgf1_to_md\0rsa_priv_decode\0rsa_priv_encode\0rsa_pss_to_ctx\0rsa_pub_decode\0EVP_DigestInit_ex\0EVP_MD_CTX_copy_ex\0ASN1_BIT_STRING_set_bit\0ASN1_ENUMERATED_set\0ASN1_ENUMERATED_to_BN\0ASN1_GENERALIZEDTIME_adj\0ASN1_INTEGER_set\0ASN1_INTEGER_to_BN\0ASN1_OBJECT_new\0ASN1_PCTX_new\0ASN1_STRING_TABLE_add\0ASN1_STRING_set\0ASN1_STRING_type_new\0ASN1_TIME_adj\0ASN1_UTCTIME_adj\0ASN1_d2i_fp\0ASN1_dup\0ASN1_get_object\0ASN1_i2d_bio\0ASN1_i2d_fp\0ASN1_item_d2i_fp\0ASN1_item_dup\0ASN1_item_ex_d2i\0ASN1_item_i2d_bio\0ASN1_item_i2d_fp\0ASN1_item_pack\0ASN1_item_unpack\0ASN1_mbstring_ncopy\0ASN1_pack_string\0ASN1_seq_pack\0ASN1_seq_unpack\0ASN1_template_new\0ASN1_unpack_string\0BIO_new_NDEF\0BN_to_ASN1_ENUMERATED\0BN_to_ASN1_INTEGER\0a2d_ASN1_OBJECT\0a2i_ASN1_ENUMERATED\0a2i_ASN1_INTEGER\0a2i_ASN1_STRING\0asn1_check_tlen\0asn1_collate_primitive\0asn1_collect\0asn1_d2i_ex_primitive\0asn1_d2i_read_bio\0asn1_do_adb\0asn1_ex_c2i\0asn1_find_end\0asn1_item_ex_combine_new\0asn1_template_ex_d2i\0asn1_template_noexp_d2i\0c2i_ASN1_BIT_STRING\0c2i_ASN1_INTEGER\0c2i_ASN1_OBJECT\0collect_data\0d2i_ASN1_BOOLEAN\0d2i_ASN1_OBJECT\0d2i_ASN1_UINTEGER\0d2i_ASN1_UTCTIME\0d2i_ASN1_bytes\0d2i_ASN1_type_bytes\0i2d_ASN1_TIME\0long_c2i\0EVP_PKCS82PKEY\0EVP_PKEY2PKCS8\0PKCS12_get_key_and_certs\0PKCS12_handle_content_info\0PKCS12_handle_content_infos\0PKCS12_parse\0PKCS5_pbe2_set_iv\0PKCS5_pbe_set\0PKCS5_pbe_set0_algor\0PKCS5_pbkdf2_set\0PKCS8_decrypt\0PKCS8_encrypt\0PKCS8_encrypt_pbe\0pbe_cipher_init\0pbe_crypt\0pkcs12_item_decrypt_d2i\0pkcs12_item_i2d_encrypt\0pkcs12_key_gen_asc\0pkcs12_key_gen_raw\0pkcs12_key_gen_uni\0pkcs12_pbe_keyivgen\0BIO_callback_ctrl\0BIO_ctrl\0BIO_new\0BIO_new_file\0BIO_new_mem_buf\0BIO_zero_copy_get_read_buf\0BIO_zero_copy_get_read_buf_done\0BIO_zero_copy_get_write_buf\0BIO_zero_copy_get_write_buf_done\0bio_ctrl\0bio_io\0bio_ip_and_port_to_socket_and_addr\0bio_make_pair\0bio_write\0buffer_ctrl\0conn_ctrl\0conn_state\0file_ctrl\0file_read\0mem_write\0ECDSA_do_sign_ex\0ECDSA_do_verify\0ECDSA_sign_ex\0ECDSA_sign_setup\0digest_to_bn\0ecdsa_sign_setup\0CONF_parse_list\0NCONF_load\0def_load_bio\0str_copy\0EC_GROUP_copy\0EC_GROUP_get_curve_GFp\0EC_GROUP_get_degree\0EC_GROUP_new_by_curve_name\0EC_KEY_check_key\0EC_KEY_copy\0EC_KEY_generate_key\0EC_KEY_new_method\0EC_KEY_set_public_key_affine_coordinates\0EC_POINT_add\0EC_POINT_cmp\0EC_POINT_copy\0EC_POINT_dbl\0EC_POINT_dup\0EC_POINT_get_affine_coordinates_GFp\0EC_POINT_invert\0EC_POINT_is_at_infinity\0EC_POINT_is_on_curve\0EC_POINT_make_affine\0EC_POINT_new\0EC_POINT_oct2point\0EC_POINT_point2oct\0EC_POINT_set_affine_coordinates_GFp\0EC_POINT_set_compressed_coordinates_GFp\0EC_POINT_set_to_infinity\0EC_POINTs_make_affine\0compute_wNAF\0d2i_ECPKParameters\0d2i_ECParameters\0d2i_ECPrivateKey\0ec_GFp_mont_field_decode\0ec_GFp_mont_field_encode\0ec_GFp_mont_field_mul\0ec_GFp_mont_field_set_to_one\0ec_GFp_mont_field_sqr\0ec_GFp_mont_group_set_curve\0ec_GFp_simple_group_check_discriminant\0ec_GFp_simple_group_set_curve\0ec_GFp_simple_make_affine\0ec_GFp_simple_oct2point\0ec_GFp_simple_point2oct\0ec_GFp_simple_point_get_affine_coordinates\0ec_GFp_simple_point_set_affine_coordinates\0ec_GFp_simple_points_make_affine\0ec_GFp_simple_set_compressed_coordinates\0ec_asn1_group2pkparameters\0ec_asn1_pkparameters2group\0ec_group_new\0ec_group_new_curve_GFp\0ec_group_new_from_data\0ec_point_set_Jprojective_coordinates_GFp\0ec_pre_comp_new\0ec_wNAF_mul\0ec_wNAF_precompute_mult\0i2d_ECPKParameters\0i2d_ECParameters\0i2d_ECPrivateKey\0i2o_ECPublicKey\0o2i_ECPublicKey\0DH_new_method\0compute_key\0generate_key\0generate_parameters\0DSA_new_method\0dsa_sig_cb\0sign\0sign_setup\0verify\0BN_BLINDING_convert_ex\0BN_BLINDING_create_param\0BN_BLINDING_invert_ex\0BN_BLINDING_new\0BN_BLINDING_update\0RSA_check_key\0RSA_new_method\0RSA_padding_add_PKCS1_OAEP_mgf1\0RSA_padding_add_PKCS1_PSS_mgf1\0RSA_padding_add_PKCS1_type_1\0RSA_padding_add_PKCS1_type_2\0RSA_padding_add_SSLv23\0RSA_padding_add_none\0RSA_padding_check_PKCS1_OAEP_mgf1\0RSA_padding_check_PKCS1_type_1\0RSA_padding_check_PKCS1_type_2\0RSA_padding_check_SSLv23\0RSA_padding_check_none\0RSA_recover_crt_params\0RSA_sign\0RSA_verify\0RSA_verify_PKCS1_PSS_mgf1\0decrypt\0encrypt\0keygen\0pkcs1_prefixed_msg\0private_transform\0rsa_setup_blinding\0sign_raw\0verify_raw\0EVP_AEAD_CTX_init\0EVP_AEAD_CTX_open\0EVP_AEAD_CTX_seal\0EVP_CIPHER_CTX_copy\0EVP_CIPHER_CTX_ctrl\0EVP_CIPHER_CTX_set_key_length\0EVP_CipherInit_ex\0EVP_DecryptFinal_ex\0EVP_EncryptFinal_ex\0aead_aes_gcm_init\0aead_aes_gcm_open\0aead_aes_gcm_seal\0aead_aes_key_wrap_init\0aead_aes_key_wrap_open\0aead_aes_key_wrap_seal\0aead_chacha20_poly1305_init\0aead_chacha20_poly1305_open\0aead_chacha20_poly1305_seal\0aead_rc4_md5_tls_init\0aead_rc4_md5_tls_open\0aead_rc4_md5_tls_seal\0aead_ssl3_ensure_cipher_init\0aead_ssl3_init\0aead_ssl3_open\0aead_ssl3_seal\0aead_tls_ensure_cipher_init\0aead_tls_init\0aead_tls_open\0aead_tls_seal\0aes_init_key\0aesni_init_key\0PEM_ASN1_read\0PEM_ASN1_read_bio\0PEM_ASN1_write\0PEM_ASN1_write_bio\0PEM_X509_INFO_read\0PEM_X509_INFO_read_bio\0PEM_X509_INFO_write_bio\0PEM_do_header\0PEM_get_EVP_CIPHER_INFO\0PEM_read\0PEM_read_DHparams\0PEM_read_PrivateKey\0PEM_read_bio\0PEM_read_bio_DHparams\0PEM_read_bio_Parameters\0PEM_read_bio_PrivateKey\0PEM_write\0PEM_write_PrivateKey\0PEM_write_bio\0d2i_PKCS8PrivateKey_bio\0d2i_PKCS8PrivateKey_fp\0do_pk8pkey\0do_pk8pkey_fp\0load_iv\0ECDH_compute_key\0OBJ_create\0OBJ_dup\0OBJ_nid2obj\0OBJ_txt2obj\0ASN1_digest\0ASN1_generate_v3\0ASN1_item_sign_ctx\0ASN1_item_verify\0ASN1_sign\0NETSCAPE_SPKI_b64_decode\0NETSCAPE_SPKI_b64_encode\0PKCS7_get_certificates\0X509_ATTRIBUTE_create_by_NID\0X509_ATTRIBUTE_create_by_OBJ\0X509_ATTRIBUTE_create_by_txt\0X509_ATTRIBUTE_get0_data\0X509_ATTRIBUTE_set1_data\0X509_CRL_add0_revoked\0X509_CRL_diff\0X509_CRL_print_fp\0X509_EXTENSION_create_by_NID\0X509_EXTENSION_create_by_OBJ\0X509_INFO_new\0X509_NAME_ENTRY_create_by_NID\0X509_NAME_ENTRY_create_by_txt\0X509_NAME_ENTRY_set_object\0X509_NAME_add_entry\0X509_NAME_oneline\0X509_NAME_print\0X509_PKEY_new\0X509_PUBKEY_get\0X509_PUBKEY_set\0X509_REQ_check_private_key\0X509_REQ_to_X509\0X509_STORE_CTX_get1_issuer\0X509_STORE_CTX_init\0X509_STORE_CTX_new\0X509_STORE_CTX_purpose_inherit\0X509_STORE_add_cert\0X509_STORE_add_crl\0X509_TRUST_add\0X509_TRUST_set\0X509_check_private_key\0X509_get_pubkey_parameters\0X509_load_cert_crl_file\0X509_load_cert_file\0X509_load_crl_file\0X509_print_ex_fp\0X509_to_X509_REQ\0X509_verify_cert\0X509at_add1_attr\0X509v3_add_ext\0add_cert_dir\0append_exp\0asn1_cb\0asn1_str2type\0bitstr_cb\0by_file_ctrl\0check_policy\0d2i_X509_PKEY\0dir_ctrl\0get_cert_by_subject\0i2d_DSA_PUBKEY\0i2d_EC_PUBKEY\0i2d_PrivateKey\0i2d_RSA_PUBKEY\0parse_tagging\0x509_name_encode\0x509_name_ex_d2i\0x509_name_ex_new\0BUF_MEM_new\0BUF_memdup\0BUF_strndup\0buf_mem_grow\0BN_CTX_get\0BN_CTX_new\0BN_CTX_start\0BN_bn2dec\0BN_bn2hex\0BN_div\0BN_div_recp\0BN_exp\0BN_generate_dsa_nonce\0BN_generate_prime_ex\0BN_mod_exp2_mont\0BN_mod_exp_mont\0BN_mod_exp_mont_consttime\0BN_mod_exp_mont_word\0BN_mod_inverse\0BN_mod_inverse_no_branch\0BN_mod_lshift_quick\0BN_mod_sqrt\0BN_new\0BN_rand\0BN_rand_range\0BN_sqrt\0BN_usub\0bn_wexpand\0mod_exp_recp\0"; +static const char kFunctionStringData[] = "ASN1_BIT_STRING_set_bit\0ASN1_ENUMERATED_set\0ASN1_ENUMERATED_to_BN\0ASN1_GENERALIZEDTIME_adj\0ASN1_INTEGER_set\0ASN1_INTEGER_to_BN\0ASN1_OBJECT_new\0ASN1_PCTX_new\0ASN1_STRING_TABLE_add\0ASN1_STRING_set\0ASN1_STRING_type_new\0ASN1_TIME_adj\0ASN1_UTCTIME_adj\0ASN1_d2i_fp\0ASN1_dup\0ASN1_get_object\0ASN1_i2d_bio\0ASN1_i2d_fp\0ASN1_item_d2i_fp\0ASN1_item_dup\0ASN1_item_ex_d2i\0ASN1_item_i2d_bio\0ASN1_item_i2d_fp\0ASN1_item_pack\0ASN1_item_unpack\0ASN1_mbstring_ncopy\0ASN1_pack_string\0ASN1_seq_pack\0ASN1_seq_unpack\0ASN1_template_new\0ASN1_unpack_string\0BIO_new_NDEF\0BN_to_ASN1_ENUMERATED\0BN_to_ASN1_INTEGER\0a2d_ASN1_OBJECT\0a2i_ASN1_ENUMERATED\0a2i_ASN1_INTEGER\0a2i_ASN1_STRING\0asn1_check_tlen\0asn1_collate_primitive\0asn1_collect\0asn1_d2i_ex_primitive\0asn1_d2i_read_bio\0asn1_do_adb\0asn1_ex_c2i\0asn1_find_end\0asn1_item_ex_combine_new\0asn1_template_ex_d2i\0asn1_template_noexp_d2i\0c2i_ASN1_BIT_STRING\0c2i_ASN1_INTEGER\0c2i_ASN1_OBJECT\0collect_data\0d2i_ASN1_BOOLEAN\0d2i_ASN1_OBJECT\0d2i_ASN1_UINTEGER\0d2i_ASN1_UTCTIME\0d2i_ASN1_bytes\0d2i_ASN1_type_bytes\0i2d_ASN1_TIME\0long_c2i\0BIO_callback_ctrl\0BIO_ctrl\0BIO_new\0BIO_new_file\0BIO_new_mem_buf\0BIO_zero_copy_get_read_buf\0BIO_zero_copy_get_read_buf_done\0BIO_zero_copy_get_write_buf\0BIO_zero_copy_get_write_buf_done\0bio_ctrl\0bio_io\0bio_ip_and_port_to_socket_and_addr\0bio_make_pair\0bio_write\0buffer_ctrl\0conn_ctrl\0conn_state\0file_ctrl\0file_read\0mem_write\0BN_CTX_get\0BN_CTX_new\0BN_CTX_start\0BN_bn2dec\0BN_bn2hex\0BN_div\0BN_div_recp\0BN_exp\0BN_generate_dsa_nonce\0BN_generate_prime_ex\0BN_mod_exp2_mont\0BN_mod_exp_mont\0BN_mod_exp_mont_consttime\0BN_mod_exp_mont_word\0BN_mod_inverse\0BN_mod_inverse_no_branch\0BN_mod_lshift_quick\0BN_mod_sqrt\0BN_new\0BN_rand\0BN_rand_range\0BN_sqrt\0BN_usub\0bn_wexpand\0mod_exp_recp\0BUF_MEM_new\0BUF_memdup\0BUF_strndup\0buf_mem_grow\0EVP_AEAD_CTX_init\0EVP_AEAD_CTX_open\0EVP_AEAD_CTX_seal\0EVP_CIPHER_CTX_copy\0EVP_CIPHER_CTX_ctrl\0EVP_CIPHER_CTX_set_key_length\0EVP_CipherInit_ex\0EVP_DecryptFinal_ex\0EVP_EncryptFinal_ex\0aead_aes_gcm_init\0aead_aes_gcm_open\0aead_aes_gcm_seal\0aead_aes_key_wrap_init\0aead_aes_key_wrap_open\0aead_aes_key_wrap_seal\0aead_chacha20_poly1305_init\0aead_chacha20_poly1305_open\0aead_chacha20_poly1305_seal\0aead_rc4_md5_tls_init\0aead_rc4_md5_tls_open\0aead_rc4_md5_tls_seal\0aead_ssl3_ensure_cipher_init\0aead_ssl3_init\0aead_ssl3_open\0aead_ssl3_seal\0aead_tls_ensure_cipher_init\0aead_tls_init\0aead_tls_open\0aead_tls_seal\0aes_init_key\0aesni_init_key\0CONF_parse_list\0NCONF_load\0def_load_bio\0str_copy\0CRYPTO_set_ex_data\0get_class\0get_func_pointers\0get_new_index\0DH_new_method\0compute_key\0generate_key\0generate_parameters\0EVP_DigestInit_ex\0EVP_MD_CTX_copy_ex\0DSA_new_method\0dsa_sig_cb\0sign\0sign_setup\0verify\0EC_GROUP_copy\0EC_GROUP_get_curve_GFp\0EC_GROUP_get_degree\0EC_GROUP_new_by_curve_name\0EC_KEY_check_key\0EC_KEY_copy\0EC_KEY_generate_key\0EC_KEY_new_method\0EC_KEY_set_public_key_affine_coordinates\0EC_POINT_add\0EC_POINT_cmp\0EC_POINT_copy\0EC_POINT_dbl\0EC_POINT_dup\0EC_POINT_get_affine_coordinates_GFp\0EC_POINT_invert\0EC_POINT_is_at_infinity\0EC_POINT_is_on_curve\0EC_POINT_make_affine\0EC_POINT_new\0EC_POINT_oct2point\0EC_POINT_point2oct\0EC_POINT_set_affine_coordinates_GFp\0EC_POINT_set_compressed_coordinates_GFp\0EC_POINT_set_to_infinity\0EC_POINTs_make_affine\0compute_wNAF\0d2i_ECPKParameters\0d2i_ECParameters\0d2i_ECPrivateKey\0ec_GFp_mont_field_decode\0ec_GFp_mont_field_encode\0ec_GFp_mont_field_mul\0ec_GFp_mont_field_set_to_one\0ec_GFp_mont_field_sqr\0ec_GFp_mont_group_set_curve\0ec_GFp_simple_group_check_discriminant\0ec_GFp_simple_group_set_curve\0ec_GFp_simple_make_affine\0ec_GFp_simple_oct2point\0ec_GFp_simple_point2oct\0ec_GFp_simple_point_get_affine_coordinates\0ec_GFp_simple_point_set_affine_coordinates\0ec_GFp_simple_points_make_affine\0ec_GFp_simple_set_compressed_coordinates\0ec_asn1_group2pkparameters\0ec_asn1_pkparameters2group\0ec_group_new\0ec_group_new_curve_GFp\0ec_group_new_from_data\0ec_point_set_Jprojective_coordinates_GFp\0ec_pre_comp_new\0ec_wNAF_mul\0ec_wNAF_precompute_mult\0i2d_ECPKParameters\0i2d_ECParameters\0i2d_ECPrivateKey\0i2o_ECPublicKey\0o2i_ECPublicKey\0ECDH_compute_key\0ECDSA_do_sign_ex\0ECDSA_do_verify\0ECDSA_sign_ex\0ECDSA_sign_setup\0digest_to_bn\0ecdsa_sign_setup\0EVP_DigestSignAlgorithm\0EVP_DigestVerifyInitFromAlgorithm\0EVP_PKEY_CTX_ctrl\0EVP_PKEY_CTX_dup\0EVP_PKEY_copy_parameters\0EVP_PKEY_decrypt\0EVP_PKEY_decrypt_init\0EVP_PKEY_derive\0EVP_PKEY_derive_init\0EVP_PKEY_derive_set_peer\0EVP_PKEY_encrypt\0EVP_PKEY_encrypt_init\0EVP_PKEY_get1_DH\0EVP_PKEY_get1_DSA\0EVP_PKEY_get1_EC_KEY\0EVP_PKEY_get1_RSA\0EVP_PKEY_keygen\0EVP_PKEY_keygen_init\0EVP_PKEY_new\0EVP_PKEY_set_type\0EVP_PKEY_sign\0EVP_PKEY_sign_init\0EVP_PKEY_verify\0EVP_PKEY_verify_init\0check_padding_md\0d2i_AutoPrivateKey\0d2i_PrivateKey\0do_EC_KEY_print\0do_rsa_print\0do_sigver_init\0eckey_param2type\0eckey_param_decode\0eckey_priv_decode\0eckey_priv_encode\0eckey_pub_decode\0eckey_pub_encode\0eckey_type2param\0evp_pkey_ctx_new\0hmac_signctx\0i2d_PublicKey\0old_ec_priv_decode\0old_rsa_priv_decode\0pkey_ec_ctrl\0pkey_ec_derive\0pkey_ec_keygen\0pkey_ec_paramgen\0pkey_ec_sign\0pkey_rsa_ctrl\0pkey_rsa_decrypt\0pkey_rsa_encrypt\0pkey_rsa_sign\0rsa_algor_to_md\0rsa_digest_verify_init_from_algorithm\0rsa_item_verify\0rsa_mgf1_to_md\0rsa_priv_decode\0rsa_priv_encode\0rsa_pss_to_ctx\0rsa_pub_decode\0HKDF\0OBJ_create\0OBJ_dup\0OBJ_nid2obj\0OBJ_txt2obj\0PEM_ASN1_read\0PEM_ASN1_read_bio\0PEM_ASN1_write\0PEM_ASN1_write_bio\0PEM_X509_INFO_read\0PEM_X509_INFO_read_bio\0PEM_X509_INFO_write_bio\0PEM_do_header\0PEM_get_EVP_CIPHER_INFO\0PEM_read\0PEM_read_DHparams\0PEM_read_PrivateKey\0PEM_read_bio\0PEM_read_bio_DHparams\0PEM_read_bio_Parameters\0PEM_read_bio_PrivateKey\0PEM_write\0PEM_write_PrivateKey\0PEM_write_bio\0d2i_PKCS8PrivateKey_bio\0d2i_PKCS8PrivateKey_fp\0do_pk8pkey\0do_pk8pkey_fp\0load_iv\0EVP_PKCS82PKEY\0EVP_PKEY2PKCS8\0PKCS12_get_key_and_certs\0PKCS12_handle_content_info\0PKCS12_handle_content_infos\0PKCS12_parse\0PKCS5_pbe2_set_iv\0PKCS5_pbe_set\0PKCS5_pbe_set0_algor\0PKCS5_pbkdf2_set\0PKCS8_decrypt\0PKCS8_encrypt\0PKCS8_encrypt_pbe\0pbe_cipher_init\0pbe_crypt\0pkcs12_item_decrypt_d2i\0pkcs12_item_i2d_encrypt\0pkcs12_key_gen_asc\0pkcs12_key_gen_raw\0pkcs12_key_gen_uni\0pkcs12_pbe_keyivgen\0BN_BLINDING_convert_ex\0BN_BLINDING_create_param\0BN_BLINDING_invert_ex\0BN_BLINDING_new\0BN_BLINDING_update\0RSA_check_key\0RSA_new_method\0RSA_padding_add_PKCS1_OAEP_mgf1\0RSA_padding_add_PKCS1_PSS_mgf1\0RSA_padding_add_PKCS1_type_1\0RSA_padding_add_PKCS1_type_2\0RSA_padding_add_SSLv23\0RSA_padding_add_none\0RSA_padding_check_PKCS1_OAEP_mgf1\0RSA_padding_check_PKCS1_type_1\0RSA_padding_check_PKCS1_type_2\0RSA_padding_check_SSLv23\0RSA_padding_check_none\0RSA_recover_crt_params\0RSA_sign\0RSA_verify\0RSA_verify_PKCS1_PSS_mgf1\0decrypt\0encrypt\0keygen\0pkcs1_prefixed_msg\0private_transform\0rsa_setup_blinding\0sign_raw\0verify_raw\0D2I_SSL_SESSION\0SSL_CTX_check_private_key\0SSL_CTX_new\0SSL_CTX_set_cipher_list\0SSL_CTX_set_cipher_list_tls11\0SSL_CTX_set_session_id_context\0SSL_CTX_set_ssl_version\0SSL_CTX_use_PrivateKey\0SSL_CTX_use_PrivateKey_ASN1\0SSL_CTX_use_PrivateKey_file\0SSL_CTX_use_RSAPrivateKey\0SSL_CTX_use_RSAPrivateKey_ASN1\0SSL_CTX_use_RSAPrivateKey_file\0SSL_CTX_use_authz\0SSL_CTX_use_certificate\0SSL_CTX_use_certificate_ASN1\0SSL_CTX_use_certificate_chain_file\0SSL_CTX_use_certificate_file\0SSL_CTX_use_psk_identity_hint\0SSL_SESSION_new\0SSL_SESSION_print_fp\0SSL_SESSION_set1_id_context\0SSL_SESSION_to_bytes_full\0SSL_accept\0SSL_add_dir_cert_subjects_to_stack\0SSL_add_file_cert_subjects_to_stack\0SSL_check_private_key\0SSL_clear\0SSL_connect\0SSL_do_handshake\0SSL_load_client_CA_file\0SSL_new\0SSL_peek\0SSL_read\0SSL_renegotiate\0SSL_set_cipher_list\0SSL_set_fd\0SSL_set_rfd\0SSL_set_session\0SSL_set_session_id_context\0SSL_set_session_ticket_ext\0SSL_set_wfd\0SSL_shutdown\0SSL_use_PrivateKey\0SSL_use_PrivateKey_ASN1\0SSL_use_PrivateKey_file\0SSL_use_RSAPrivateKey\0SSL_use_RSAPrivateKey_ASN1\0SSL_use_RSAPrivateKey_file\0SSL_use_authz\0SSL_use_certificate\0SSL_use_certificate_ASN1\0SSL_use_certificate_file\0SSL_use_psk_identity_hint\0SSL_write\0authz_find_data\0check_suiteb_cipher_list\0d2i_SSL_SESSION\0d2i_SSL_SESSION_get_octet_string\0d2i_SSL_SESSION_get_string\0do_dtls1_write\0do_ssl3_write\0dtls1_accept\0dtls1_buffer_record\0dtls1_check_timeout_num\0dtls1_connect\0dtls1_do_write\0dtls1_get_hello_verify\0dtls1_get_message\0dtls1_get_message_fragment\0dtls1_heartbeat\0dtls1_preprocess_fragment\0dtls1_process_record\0dtls1_read_bytes\0dtls1_send_hello_verify_request\0dtls1_write_app_data_bytes\0fclose\0fprintf\0i2d_SSL_SESSION\0printf\0read_authz\0ssl23_accept\0ssl23_client_hello\0ssl23_connect\0ssl23_get_client_hello\0ssl23_get_server_hello\0ssl23_get_v2_client_hello\0ssl23_peek\0ssl23_read\0ssl23_write\0ssl3_accept\0ssl3_callback_ctrl\0ssl3_cert_verify_hash\0ssl3_change_cipher_state\0ssl3_check_cert_and_algorithm\0ssl3_check_client_hello\0ssl3_connect\0ssl3_ctrl\0ssl3_ctx_ctrl\0ssl3_digest_cached_records\0ssl3_do_change_cipher_spec\0ssl3_expect_change_cipher_spec\0ssl3_generate_key_block\0ssl3_get_cert_status\0ssl3_get_cert_verify\0ssl3_get_certificate_request\0ssl3_get_channel_id\0ssl3_get_client_certificate\0ssl3_get_client_hello\0ssl3_get_client_key_exchange\0ssl3_get_finished\0ssl3_get_initial_bytes\0ssl3_get_message\0ssl3_get_new_session_ticket\0ssl3_get_next_proto\0ssl3_get_record\0ssl3_get_server_certificate\0ssl3_get_server_done\0ssl3_get_server_hello\0ssl3_get_server_key_exchange\0ssl3_get_v2_client_hello\0ssl3_handshake_mac\0ssl3_prf\0ssl3_read_bytes\0ssl3_read_n\0ssl3_send_cert_verify\0ssl3_send_certificate_request\0ssl3_send_channel_id\0ssl3_send_client_certificate\0ssl3_send_client_hello\0ssl3_send_client_key_exchange\0ssl3_send_new_session_ticket\0ssl3_send_server_certificate\0ssl3_send_server_hello\0ssl3_send_server_key_exchange\0ssl3_setup_key_block\0ssl3_setup_read_buffer\0ssl3_setup_write_buffer\0ssl3_write_bytes\0ssl3_write_pending\0ssl_add_cert_chain\0ssl_add_cert_to_buf\0ssl_add_clienthello_renegotiate_ext\0ssl_add_clienthello_tlsext\0ssl_add_clienthello_use_srtp_ext\0ssl_add_serverhello_renegotiate_ext\0ssl_add_serverhello_tlsext\0ssl_add_serverhello_use_srtp_ext\0ssl_bad_method\0ssl_build_cert_chain\0ssl_bytes_to_cipher_list\0ssl_cert_dup\0ssl_cert_inst\0ssl_cert_new\0ssl_check_serverhello_tlsext\0ssl_check_srvr_ecc_cert_and_alg\0ssl_cipher_process_rulestr\0ssl_cipher_strength_sort\0ssl_create_cipher_list\0ssl_ctx_log_master_secret\0ssl_ctx_log_rsa_client_key_exchange\0ssl_ctx_make_profiles\0ssl_get_new_session\0ssl_get_prev_session\0ssl_get_server_cert_index\0ssl_get_sign_pkey\0ssl_init_wbio_buffer\0ssl_new\0ssl_parse_clienthello_renegotiate_ext\0ssl_parse_clienthello_tlsext\0ssl_parse_clienthello_use_srtp_ext\0ssl_parse_serverhello_renegotiate_ext\0ssl_parse_serverhello_tlsext\0ssl_parse_serverhello_use_srtp_ext\0ssl_prepare_clienthello_tlsext\0ssl_scan_clienthello_tlsext\0ssl_scan_serverhello_tlsext\0ssl_sess_cert_new\0ssl_set_authz\0ssl_set_cert\0ssl_set_pkey\0ssl_undefined_const_function\0ssl_undefined_function\0ssl_undefined_void_function\0ssl_verify_cert_chain\0tls12_check_peer_sigalg\0tls1_aead_ctx_init\0tls1_cert_verify_mac\0tls1_change_cipher_state\0tls1_change_cipher_state_aead\0tls1_change_cipher_state_cipher\0tls1_check_duplicate_extensions\0tls1_enc\0tls1_export_keying_material\0tls1_get_server_supplemental_data\0tls1_heartbeat\0tls1_prf\0tls1_send_server_supplemental_data\0tls1_setup_key_block\0ASN1_digest\0ASN1_generate_v3\0ASN1_item_sign_ctx\0ASN1_item_verify\0ASN1_sign\0NETSCAPE_SPKI_b64_decode\0NETSCAPE_SPKI_b64_encode\0PKCS7_get_certificates\0X509_ATTRIBUTE_create_by_NID\0X509_ATTRIBUTE_create_by_OBJ\0X509_ATTRIBUTE_create_by_txt\0X509_ATTRIBUTE_get0_data\0X509_ATTRIBUTE_set1_data\0X509_CRL_add0_revoked\0X509_CRL_diff\0X509_CRL_print_fp\0X509_EXTENSION_create_by_NID\0X509_EXTENSION_create_by_OBJ\0X509_INFO_new\0X509_NAME_ENTRY_create_by_NID\0X509_NAME_ENTRY_create_by_txt\0X509_NAME_ENTRY_set_object\0X509_NAME_add_entry\0X509_NAME_oneline\0X509_NAME_print\0X509_PKEY_new\0X509_PUBKEY_get\0X509_PUBKEY_set\0X509_REQ_check_private_key\0X509_REQ_to_X509\0X509_STORE_CTX_get1_issuer\0X509_STORE_CTX_init\0X509_STORE_CTX_new\0X509_STORE_CTX_purpose_inherit\0X509_STORE_add_cert\0X509_STORE_add_crl\0X509_TRUST_add\0X509_TRUST_set\0X509_check_private_key\0X509_get_pubkey_parameters\0X509_load_cert_crl_file\0X509_load_cert_file\0X509_load_crl_file\0X509_print_ex_fp\0X509_to_X509_REQ\0X509_verify_cert\0X509at_add1_attr\0X509v3_add_ext\0add_cert_dir\0append_exp\0asn1_cb\0asn1_str2type\0bitstr_cb\0by_file_ctrl\0check_policy\0d2i_X509_PKEY\0dir_ctrl\0get_cert_by_subject\0i2d_DSA_PUBKEY\0i2d_EC_PUBKEY\0i2d_PrivateKey\0i2d_RSA_PUBKEY\0parse_tagging\0x509_name_encode\0x509_name_ex_d2i\0x509_name_ex_new\0SXNET_add_id_INTEGER\0SXNET_add_id_asc\0SXNET_add_id_ulong\0SXNET_get_id_asc\0SXNET_get_id_ulong\0X509V3_EXT_add\0X509V3_EXT_add_alias\0X509V3_EXT_free\0X509V3_EXT_i2d\0X509V3_EXT_nconf\0X509V3_add1_i2d\0X509V3_add_value\0X509V3_get_section\0X509V3_get_string\0X509V3_get_value_bool\0X509V3_parse_list\0X509_PURPOSE_add\0X509_PURPOSE_set\0a2i_GENERAL_NAME\0copy_email\0copy_issuer\0do_dirname\0do_ext_i2d\0do_ext_nconf\0gnames_from_sectname\0hex_to_string\0i2s_ASN1_ENUMERATED\0i2s_ASN1_IA5STRING\0i2s_ASN1_INTEGER\0i2v_AUTHORITY_INFO_ACCESS\0notice_section\0nref_nos\0policy_section\0process_pci_value\0r2i_certpol\0r2i_pci\0s2i_ASN1_IA5STRING\0s2i_ASN1_INTEGER\0s2i_ASN1_OCTET_STRING\0s2i_skey_id\0set_dist_point_name\0string_to_hex\0v2i_ASN1_BIT_STRING\0v2i_AUTHORITY_INFO_ACCESS\0v2i_AUTHORITY_KEYID\0v2i_BASIC_CONSTRAINTS\0v2i_EXTENDED_KEY_USAGE\0v2i_GENERAL_NAMES\0v2i_GENERAL_NAME_ex\0v2i_NAME_CONSTRAINTS\0v2i_POLICY_CONSTRAINTS\0v2i_POLICY_MAPPINGS\0v2i_crld\0v2i_idp\0v2i_issuer_alt\0v2i_subject_alt\0v3_generic_extension\0"; static const uint32_t kReasonValues[] = { - 0xc32423a, - 0xc32bb2a, - 0xc33420a, - 0xc33c277, - 0xc344247, - 0xc34b759, - 0xc3541e1, - 0xc35c1c8, - 0xc3641ed, - 0xc36c19a, - 0xc374268, - 0xc37c21c, - 0xc38418d, - 0xc38c1a9, - 0xc394252, - 0xc39c1b9, - 0xc3a422a, - 0x10323a08, - 0x10333a45, - 0x1033b921, - 0x10343889, - 0x1034b967, - 0x10353b55, - 0x1035bb2a, - 0x10363aff, - 0x10369f34, - 0x1037380f, - 0x1037ba58, - 0x10383912, - 0x1038baac, - 0x10393aed, - 0x1039b9c6, - 0x103a383e, - 0x103ab93d, - 0x103b39b5, - 0x103bb863, - 0x103c3a82, - 0x103cb156, - 0x103d384a, - 0x103db958, - 0x103e3b3e, - 0x103ebac4, - 0x103f310c, - 0x103fb89e, - 0x10403a32, - 0x1040b983, - 0x10413b14, - 0x1041ba1f, - 0x104202a1, - 0x1042b8b3, - 0x10433ad9, - 0x1043b876, - 0x104439f9, - 0x1044b8c6, - 0x1045399e, - 0x1045bb6a, - 0x10463a72, - 0x1046b8df, - 0x104739da, - 0x1047ba96, - 0x104838f4, - 0x14323800, - 0x1432b7f2, - 0x1433380f, - 0x1433b821, - 0x18322953, - 0x1832a96f, - 0x183326fc, - 0x1833a668, - 0x18342864, - 0x1834a7c7, - 0x183527da, - 0x18359d11, - 0x183627ba, - 0x1836a9a0, - 0x18372610, - 0x1837a5d9, - 0x1838283b, - 0x1838a5c5, - 0x18392829, - 0x1839a807, - 0x183a2818, - 0x183aa907, - 0x183b2626, - 0x183ba89e, - 0x183c2782, - 0x183ca586, - 0x183d2742, - 0x183da720, - 0x183e288c, - 0x183ea710, - 0x183f287d, - 0x183fa67b, - 0x1840291d, - 0x1840a63b, - 0x18412796, - 0x1841a6e6, - 0x18422597, - 0x1842a68f, - 0x184326b4, - 0x1843a7f7, - 0x184426d8, - 0x1844a7ec, - 0x18452757, - 0x1845a7a6, - 0x18462938, - 0x1846a653, - 0x18472730, - 0x18478622, - 0x1848276e, - 0x1848a8d3, - 0x184925ad, - 0x1849a5ee, - 0x184a298a, - 0x184aa8eb, - 0x184b28b2, - 0x20323f1e, - 0x24323e57, - 0x2432be49, - 0x24333ebb, - 0x2433bd49, - 0x24343d9b, - 0x2434bd3c, - 0x24353d8c, - 0x2435bd56, - 0x24363b8d, - 0x2436bec8, - 0x24373e91, - 0x2437be65, - 0x24383e01, - 0x2438bd7a, - 0x24393ded, - 0x2439be7f, - 0x243a3dd3, - 0x243abe1c, - 0x243b3d2a, - 0x243bbeb2, - 0x243c2a4f, - 0x243cbedf, - 0x243d1df8, - 0x243dbe3b, - 0x243e3e2e, - 0x243ebd67, - 0x243f3db8, - 0x243fbea4, - 0x28323535, - 0x2832b832, - 0x2833380f, - 0x2833a7c7, - 0x2c32409c, - 0x2c32c104, - 0x2c3332ea, - 0x2c33a907, - 0x2c343faf, - 0x2c34bf5c, - 0x2c350a8d, - 0x2c35bf1e, - 0x2c363fdc, - 0x2c36c023, - 0x2c373f82, - 0x2c37c0c7, - 0x2c38406d, - 0x2c38c0df, - 0x2c394037, - 0x2c39b26a, - 0x2c3a4157, - 0x2c3ac059, - 0x2c3b416a, - 0x2c3c4011, - 0x2c3cc146, - 0x2c3d3f4a, - 0x2c3dc001, - 0x2c3e4127, - 0x2c3ec17b, - 0x2c3f25ad, - 0x2c3fbf70, - 0x2c404083, - 0x2c40bfee, - 0x2c4140f7, - 0x2c41c0b9, - 0x2c423fcf, - 0x2c42c048, - 0x2c433f38, - 0x2c43bf9d, - 0x2c443fc2, - 0x2c44bf2a, - 0x2c452d76, - 0x303229fb, - 0x3032a9c7, - 0x30332e81, - 0x3033b1ff, - 0x30342c60, - 0x3034ac14, - 0x30352e3a, - 0x3035abbc, - 0x30362d1c, - 0x3036aabb, - 0x30372f4f, - 0x3037af60, - 0x30382eef, - 0x3038b1f0, - 0x3039aa4f, - 0x303a2a3d, - 0x303aac4d, - 0x303b25ad, - 0x303bb082, - 0x303c03ad, - 0x303caf80, - 0x303d3069, - 0x303da9ea, - 0x303e2fb2, - 0x303eadf5, - 0x303f2e72, - 0x303facb7, - 0x30402dba, - 0x3040a23e, - 0x304130d8, - 0x3041aa24, - 0x30423187, - 0x3042abab, - 0x304330f9, - 0x3043af29, - 0x30442c24, - 0x3044aed9, - 0x30453140, - 0x3045b10c, - 0x3046326a, - 0x3046ab6e, - 0x30472ad8, - 0x3047acd7, - 0x30483213, - 0x3048ac7b, - 0x30492a10, - 0x3049b050, - 0x304a2bf2, - 0x304ab15f, - 0x304b31d0, - 0x304bac00, - 0x304c2dac, - 0x304caf05, - 0x304d2ff1, - 0x304da556, - 0x304e2b07, - 0x304eb009, - 0x304f29d5, - 0x304faecd, - 0x30502c90, - 0x3050ac6f, - 0x30512f17, - 0x3051b156, - 0x30522e5a, - 0x3052aac9, - 0x30532ea7, - 0x3053acc4, - 0x30542b97, - 0x3054b0c0, - 0x30552d93, - 0x3055ad42, - 0x30562dcc, - 0x3056b1c1, - 0x30572ca0, - 0x3057ae4d, - 0x30582d5b, - 0x3058a953, - 0x30592586, - 0x3059ae1b, - 0x305ab23f, - 0x305b2e96, - 0x305baddd, - 0x305c301d, - 0x305c9df8, - 0x305d2f98, - 0x305daf70, - 0x305e3038, - 0x305eae07, - 0x305f27da, - 0x305fab37, - 0x30602b83, - 0x3060a8d3, - 0x30612af4, - 0x3061a2fd, - 0x30622e67, - 0x30628622, - 0x30632f3c, - 0x3063b21f, - 0x3064ab53, - 0x3065b0e8, - 0x30662ce6, - 0x3066aa69, - 0x30672fc8, - 0x3067aae7, - 0x3068309f, - 0x3068ad2f, - 0x306931a0, - 0x3069aa9b, - 0x306a2a1a, - 0x306aaa61, - 0x306b2cfb, - 0x306babd5, - 0x306c2c3d, - 0x306cb0aa, - 0x306d2fdc, - 0x306daebc, - 0x306e2b1d, - 0x306eb260, - 0x306f2a83, - 0x306fb174, - 0x30702d76, - 0x343235ac, - 0x3432b57b, - 0x343335bf, - 0x3433b5eb, - 0x343435ce, - 0x3434b58f, - 0x3c323769, - 0x3c32b749, - 0x3c333601, - 0x3c33b784, - 0x3c343759, - 0x3c34b735, - 0x3c353665, - 0x3c35b6e1, - 0x3c362586, - 0x3c36b61a, - 0x3c373700, - 0x3c37b721, - 0x3c3836b0, - 0x3c38a7c7, - 0x3c3936f2, - 0x3c39b6c9, - 0x3c3a3652, - 0x3c3ab796, - 0x3c3b37d8, - 0x3c3bb7ca, - 0x3c3c37e6, - 0x3c3cb7b6, - 0x3c3d369b, - 0x3c3db680, - 0x3c3e3635, - 0x3c3eb70d, - 0x3c3f37ac, - 0x40321b67, - 0x40328641, - 0x403309f3, - 0x40338247, - 0x40340f60, - 0x40348214, - 0x4035173a, - 0x40358a72, - 0x403610fb, - 0x403686e6, - 0x4037095c, - 0x4037819a, - 0x40380fc0, - 0x40389fa5, - 0x40390150, - 0x4039889f, - 0x403a00f9, - 0x403a8504, - 0x403b0000, - 0x403b8ee0, - 0x403c02c0, - 0x403c97a2, - 0x403d1af7, - 0x403d8c9d, - 0x403e0c84, - 0x403e8bd5, - 0x403f104b, - 0x403f9c70, - 0x4040011f, - 0x40409276, - 0x40410ac1, - 0x40418fb3, - 0x404307a0, - 0x40439578, - 0x404400b9, - 0x40449366, - 0x404585d1, - 0x40461c82, - 0x4046808c, - 0x40471c07, - 0x404782d1, - 0x40480d9d, - 0x40489b86, - 0x40491188, - 0x404a11d5, - 0x404a9bab, - 0x404b1f08, - 0x404b8278, - 0x404c123c, - 0x404c8548, - 0x404d0e6a, - 0x404d9a48, - 0x404e0430, - 0x404e8c1b, - 0x404f06ae, - 0x404f951c, - 0x4050139a, - 0x4050860d, - 0x40510746, - 0x40519f34, - 0x40521500, - 0x40529f87, - 0x405312b9, - 0x40538387, - 0x4054147c, - 0x40551d3a, - 0x4055848d, - 0x4056178a, - 0x405689b5, - 0x40570f18, - 0x405787bd, - 0x40580b6a, - 0x40589df8, - 0x40591381, - 0x40599f60, - 0x405a0317, - 0x405a9212, - 0x405b0393, - 0x405b8a8d, - 0x405c10be, - 0x405c8f8f, - 0x405d1e45, - 0x405d9d8b, - 0x405e1cbb, - 0x405e9ee6, - 0x405f00e9, - 0x405f8063, - 0x406004c1, - 0x40611d5d, - 0x40619557, - 0x40620b8d, - 0x4062828f, - 0x40631f9c, - 0x406382e2, - 0x40640349, - 0x40649cec, - 0x4065010f, - 0x40658bc1, - 0x40660ebc, - 0x40668763, - 0x40670d48, - 0x40679b11, - 0x40680016, - 0x4068953b, - 0x406902f3, - 0x40698cd7, - 0x406a1201, - 0x406a9174, - 0x406b00a3, - 0x406c0e44, - 0x406c8caf, - 0x406d1e8d, - 0x406d9ca3, - 0x406e05b9, - 0x406e8bb2, - 0x406f045c, - 0x406f9d99, - 0x40701d4c, - 0x407085ef, - 0x40710b39, - 0x40719252, - 0x407213b5, - 0x4072883d, - 0x40730ab1, - 0x40750a09, - 0x40758add, - 0x40768304, - 0x407707f6, - 0x40778685, - 0x407802af, - 0x407893d6, - 0x40791a96, - 0x40798df9, - 0x407a0534, - 0x407a9717, - 0x407b0fd7, - 0x407b8257, - 0x407c0810, - 0x407c89c5, - 0x407d1425, - 0x407e03d0, - 0x407e8143, - 0x407f0d6b, - 0x407f97e0, - 0x40800ceb, - 0x408083ad, - 0x408110d9, - 0x40818c68, - 0x40820f3c, - 0x40828e82, - 0x40831ecf, - 0x40840470, - 0x40849265, - 0x408514e3, - 0x408592db, - 0x4086099c, - 0x40870b76, - 0x40879efc, - 0x408813e9, - 0x408986c7, - 0x408a0c50, - 0x408a8ed0, - 0x408b1e0b, - 0x408b8a19, - 0x408c0867, - 0x408c8665, - 0x408d0aeb, - 0x408d87db, - 0x408e10a7, - 0x408e8363, - 0x408f1ea5, - 0x408f8267, - 0x4090091f, - 0x4090944b, - 0x4091036d, - 0x409186ff, - 0x4092051f, - 0x409280d7, - 0x40930445, - 0x40938e54, - 0x4094149d, - 0x409489e3, - 0x409508fe, - 0x40958044, - 0x40960b17, - 0x40968de0, - 0x40970722, - 0x40979a67, - 0x40980a5a, - 0x40989a2d, - 0x40991026, - 0x40998cc2, - 0x409a0408, - 0x409a9ad7, - 0x409b12f4, - 0x409b8ef2, - 0x409c928b, - 0x409d1591, - 0x409d9bc5, - 0x409e0883, - 0x409e8912, - 0x409f0afd, - 0x40a012a2, - 0x40a081ac, - 0x40a10f4d, - 0x40a18aac, - 0x40a283f5, - 0x40a30c00, - 0x40a385e1, - 0x40a410cb, - 0x40a484a6, - 0x40a51e2d, - 0x40a58ff7, - 0x40a61106, - 0x40a69b4a, - 0x40a70dcd, - 0x40a7976b, - 0x40a88d84, - 0x40a90377, - 0x40a98338, - 0x40aa14c3, - 0x40aa8e20, - 0x40ab0b49, - 0x40ab8e0e, - 0x40ac0fa0, - 0x40ac914c, - 0x40ad9f1b, - 0x40ae1c40, - 0x40ae8b9e, - 0x40af17c2, - 0x40af908d, - 0x40b01be6, - 0x40b0892f, - 0x40b10f71, - 0x40b184f1, - 0x40b20989, - 0x40b28231, - 0x40b31223, - 0x40b39326, - 0x40b40975, - 0x40b491ea, - 0x40b51c90, - 0x40b58e9b, - 0x40b68074, - 0x40b7062f, - 0x40b79f75, - 0x40b80db5, - 0x40b903e6, - 0x40b98850, - 0x40ba0570, - 0x40bb1750, - 0x40bb9dd3, - 0x40bc0164, - 0x40bc8170, - 0x40be0b09, - 0x40be911d, - 0x40bf119b, - 0x40bf91b3, - 0x40c01d11, - 0x40c09f4b, - 0x40c11430, - 0x40c1933e, - 0x40c202a1, - 0x40c281e6, - 0x40c303b4, - 0x40c3930f, - 0x40c401c6, - 0x40c48f2f, - 0x40c51d20, - 0x40c581b7, - 0x40c60f00, - 0x40c68827, - 0x40c71a08, - 0x40c7858a, - 0x40c90d00, - 0x40c98131, - 0x40ca1d77, - 0x40ca8a9b, - 0x40cb0ad1, - 0x40cb8e35, - 0x40cc1137, - 0x40cc9d00, - 0x40cd1cd4, - 0x40cd92ca, - 0x40ce0786, - 0x40ce9e75, - 0x40cf9b2d, - 0x40d00c35, - 0x40d080b0, - 0x40d10b2a, - 0x40d201f8, - 0x40d281d5, - 0x40d30bee, - 0x40d39e60, - 0x40d41471, - 0x40d49ebd, - 0x40d5106f, - 0x40d58b59, - 0x40d60422, - 0x40d68699, - 0x40d70a31, - 0x40d79abe, - 0x40d80d5e, - 0x40d89c29, - 0x40d91c53, - 0x40d98d17, - 0x40da0945, - 0x40da84d8, - 0x40db05a5, - 0x40db8622, - 0x40dc1db8, - 0x40dc88e2, - 0x40dd140a, - 0x40dd8a46, - 0x40de0059, - 0x40de88c0, - 0x40df0d3a, - 0x40df8185, - 0x41f41642, - 0x41f916d4, - 0x41fe15c7, - 0x41fe982f, - 0x41ff1920, - 0x4203165b, - 0x4208167d, - 0x420896b9, - 0x420915ab, - 0x420996f3, - 0x420a1602, - 0x420a95e2, - 0x420b1622, - 0x420b969b, - 0x420c193c, - 0x420c97fc, - 0x420d1816, - 0x420d984d, - 0x42121867, - 0x42171903, - 0x421798a9, - 0x421c18cb, - 0x421f1886, - 0x42211953, - 0x422618e6, - 0x422b19ec, - 0x422b99b5, - 0x422c19d4, - 0x422c998f, - 0x422d196e, - 0x4432350b, - 0x4432b4bd, - 0x443334a7, - 0x4433b483, - 0x44341c82, - 0x4434b451, - 0x4435348a, - 0x4435b445, - 0x44363494, - 0x4436b436, - 0x44373421, - 0x4437b472, - 0x4438351e, - 0x4438b45f, - 0x443934eb, - 0x4439b4cf, - 0x443a34dc, - 0x443ab4f3, - 0x4c322b37, - 0x4c32b387, - 0x4c3333a0, - 0x4c33b3b2, - 0x4c341d11, - 0x4c34aae7, - 0x4c350622, - 0x4c35b2ac, - 0x4c3633e7, - 0x4c36b36e, - 0x4c3733c1, - 0x4c37b2cd, - 0x4c383156, - 0x4c38b2a0, - 0x4c3932ea, - 0x4c39aa9b, - 0x4c3a32dc, - 0x4c3ab27d, - 0x4c3b332b, - 0x4c3bb28d, - 0x4c3c3355, - 0x4c3cb30b, - 0x4c3d33da, - 0x4c3db275, - 0x4c3e32ff, - 0x4c3eb2ba, - 0x5032218a, - 0x5032a451, - 0x503321f6, - 0x5033a3d5, - 0x5034241b, - 0x5034a2a0, - 0x5035217a, - 0x5035a06f, - 0x503622e9, - 0x5036a3eb, - 0x5037213b, - 0x5037a379, - 0x50382567, - 0x5038a1ba, - 0x503922bd, - 0x5039a22b, - 0x503a23ad, - 0x503a9fd5, - 0x503b2023, - 0x503ba4ef, - 0x503c21a1, - 0x503ca30b, - 0x503d1ff0, - 0x503da277, - 0x503e24b7, - 0x503ea286, - 0x503f0a09, - 0x503fa50b, - 0x5040233c, - 0x50409fe0, - 0x5041209b, - 0x5041a42e, - 0x504222fd, - 0x5042a4a5, - 0x504320ed, - 0x5043a3fb, - 0x50442123, - 0x5044a364, - 0x50452352, - 0x5045a329, - 0x5046214d, - 0x5046a2ca, - 0x504721ce, - 0x5047a10d, - 0x504824d4, - 0x5048a203, - 0x50492088, - 0x5049a219, - 0x504a1fc6, - 0x504aa543, - 0x504b2477, - 0x504ba0b3, - 0x504c2534, - 0x504ca059, - 0x504d239f, - 0x504da1e0, - 0x504e22da, - 0x504ea51d, - 0x504f23c0, - 0x504fa031, - 0x50502556, - 0x5050a0c4, - 0x5051224d, - 0x5051a23e, - 0x5052225d, - 0x5052a047, - 0x505320d9, - 0x5053a169, - 0x50542009, - 0x58323409, - 0x6832355b, - 0x6832b535, - 0x683327c7, - 0x683382a1, - 0x6834354b, - 0x6c323f05, - 0x6c32befa, - 0x6c333821, - 0x743229b1, - 0x78323cfb, - 0x7832bb78, - 0x783329b1, - 0x7833bbdc, - 0x78343bfe, - 0x7834bba8, - 0x78353c54, - 0x7835bb8d, - 0x78363d11, - 0x7836bbbd, - 0x78373c77, - 0x7837bb99, - 0x78382586, - 0x7838bc62, - 0x78393cba, - 0x7839bc85, - 0x783a2e4d, - 0x783abc1e, - 0x783b3c13, - 0x783bbce6, - 0x783c3ca3, - 0x783cbc8f, - 0x783d3ccf, - 0x783dbc2e, - 0x783e2730, - 0x783ebc41, - 0x80322575, + 0xc320b41, + 0xc328b8e, + 0xc330b11, + 0xc338ba2, + 0xc340b5e, + 0xc348b4e, + 0xc350ae8, + 0xc358acf, + 0xc360af4, + 0xc368aa1, + 0xc370b7f, + 0xc378b23, + 0xc380a94, + 0xc388ab0, + 0xc390b69, + 0xc398ac0, + 0xc3a0b31, + 0x103219e0, + 0x10331a1d, + 0x103398f9, + 0x10341861, + 0x1034993f, + 0x10351b19, + 0x10358b8e, + 0x10361ad7, + 0x10369b3c, + 0x10370e3c, + 0x10379a30, + 0x103818ea, + 0x10389a84, + 0x10391ac5, + 0x1039999e, + 0x103a1816, + 0x103a9915, + 0x103b198d, + 0x103b983b, + 0x103c1a5a, + 0x103c87fb, + 0x103d1822, + 0x103d9930, + 0x103e1b02, + 0x103e9a9c, + 0x103f07b1, + 0x103f9876, + 0x10401a0a, + 0x1040995b, + 0x10411aec, + 0x104199f7, + 0x10421099, + 0x1042988b, + 0x10431ab1, + 0x1043984e, + 0x104419d1, + 0x1044989e, + 0x10451976, + 0x10459b2e, + 0x10461a4a, + 0x104698b7, + 0x104719b2, + 0x10479a6e, + 0x104818cc, + 0x14320e2d, + 0x14328e1f, + 0x14330e3c, + 0x14338e4e, + 0x18320930, + 0x18329453, + 0x1833123c, + 0x183391a8, + 0x1834136d, + 0x18348e6b, + 0x18350613, + 0x183593a7, + 0x183612e8, + 0x18369484, + 0x18371150, + 0x18379119, + 0x18381344, + 0x18389105, + 0x18391332, + 0x18399310, + 0x183a1321, + 0x183a9407, + 0x183b1166, + 0x183b93b6, + 0x183c12b0, + 0x183c80db, + 0x183d1270, + 0x183d9260, + 0x183e1395, + 0x183e9250, + 0x183f1386, + 0x183f91bb, + 0x1840141d, + 0x1840917b, + 0x184112c4, + 0x18419226, + 0x184210ef, + 0x184291cf, + 0x184311f4, + 0x18439300, + 0x18441218, + 0x184492f5, + 0x18451285, + 0x184592d4, + 0x18461438, + 0x18469193, + 0x18470cb1, + 0x18478132, + 0x1848129c, + 0x184888b8, + 0x1849010c, + 0x1849912e, + 0x184a146e, + 0x184a93eb, + 0x184b13ca, + 0x203214a6, + 0x243215df, + 0x243295d1, + 0x24331643, + 0x243394d1, + 0x24341523, + 0x243494c4, + 0x24351514, + 0x243594de, + 0x24360bd4, + 0x24369650, + 0x24371619, + 0x243795ed, + 0x24381589, + 0x24389502, + 0x24391575, + 0x24399607, + 0x243a155b, + 0x243a95a4, + 0x243b14b2, + 0x243b963a, + 0x243c0088, + 0x243c9667, + 0x243d08fc, + 0x243d95c3, + 0x243e15b6, + 0x243e94ef, + 0x243f1540, + 0x243f962c, + 0x28320e7e, + 0x28328e5f, + 0x28330e3c, + 0x28338e6b, + 0x2c323c22, + 0x2c32bc8a, + 0x2c3316f7, + 0x2c339407, + 0x2c343b35, + 0x2c34bae2, + 0x2c3525be, + 0x2c3594a6, + 0x2c363b62, + 0x2c36bba9, + 0x2c373b08, + 0x2c37bc4d, + 0x2c383bf3, + 0x2c38bc65, + 0x2c393bbd, + 0x2c398967, + 0x2c3a3cdd, + 0x2c3abbdf, + 0x2c3b3cf0, + 0x2c3c3b97, + 0x2c3cbccc, + 0x2c3d3ad0, + 0x2c3dbb87, + 0x2c3e3cad, + 0x2c3ebd01, + 0x2c3f010c, + 0x2c3fbaf6, + 0x2c403c09, + 0x2c40bb74, + 0x2c413c7d, + 0x2c41bc3f, + 0x2c423b55, + 0x2c42bbce, + 0x2c433abe, + 0x2c43bb23, + 0x2c443b48, + 0x2c44bab0, + 0x2c4503ec, + 0x30320034, + 0x30328000, + 0x30330506, + 0x303388a4, + 0x303402d6, + 0x3034828a, + 0x303504bf, + 0x30358232, + 0x30360392, + 0x30368124, + 0x303705e2, + 0x303785f3, + 0x30380582, + 0x30388895, + 0x30398088, + 0x303a0076, + 0x303a82c3, + 0x303b010c, + 0x303b8727, + 0x303c00bc, + 0x303c8625, + 0x303d070e, + 0x303d8023, + 0x303e0657, + 0x303e847a, + 0x303f04f7, + 0x303f832d, + 0x30400430, + 0x30408453, + 0x3041077d, + 0x3041805d, + 0x3042082c, + 0x30428221, + 0x3043079e, + 0x304385bc, + 0x3044029a, + 0x3044855e, + 0x304507e5, + 0x304587b1, + 0x30460967, + 0x304681e4, + 0x3047014e, + 0x3047834d, + 0x304808d0, + 0x304882f1, + 0x30490049, + 0x304986f5, + 0x304a0268, + 0x304a8804, + 0x304b0875, + 0x304b8276, + 0x304c0422, + 0x304c8598, + 0x304d0696, + 0x304d894c, + 0x304e017d, + 0x304e86ae, + 0x304f000e, + 0x304f8552, + 0x30500306, + 0x305082e5, + 0x305105aa, + 0x305187fb, + 0x305204df, + 0x3052813f, + 0x3053052c, + 0x3053833a, + 0x3054020d, + 0x30548765, + 0x30550409, + 0x305583b8, + 0x30560442, + 0x30568866, + 0x30570316, + 0x305784d2, + 0x305803d1, + 0x30588930, + 0x305900db, + 0x305984a0, + 0x305a890f, + 0x305b051b, + 0x305b8462, + 0x305c06c2, + 0x305c88fc, + 0x305d063d, + 0x305d8603, + 0x305e06dd, + 0x305e848c, + 0x305f0613, + 0x305f81ad, + 0x306001f9, + 0x306088b8, + 0x3061016a, + 0x30618574, + 0x306204ec, + 0x30628132, + 0x306305cf, + 0x306388dc, + 0x306481c9, + 0x3065878d, + 0x3066035c, + 0x306680a2, + 0x3067066d, + 0x3067815d, + 0x30680744, + 0x306883a5, + 0x30690845, + 0x306980ec, + 0x306a0053, + 0x306a809a, + 0x306b0371, + 0x306b824b, + 0x306c02b3, + 0x306c874f, + 0x306d0681, + 0x306d8541, + 0x306e0193, + 0x306e895d, + 0x306f00c3, + 0x306f8819, + 0x307003ec, + 0x34320dca, + 0x34328d99, + 0x34330ddd, + 0x34338e09, + 0x34340dec, + 0x34348dad, + 0x3c320fec, + 0x3c328fdc, + 0x3c330e94, + 0x3c339007, + 0x3c340b4e, + 0x3c348fc8, + 0x3c350ef8, + 0x3c358f74, + 0x3c3600db, + 0x3c368ead, + 0x3c370f93, + 0x3c378fb4, + 0x3c380f43, + 0x3c388e6b, + 0x3c390f85, + 0x3c398f5c, + 0x3c3a0ee5, + 0x3c3a9019, + 0x3c3b105b, + 0x3c3b904d, + 0x3c3c1069, + 0x3c3c9039, + 0x3c3d0f2e, + 0x3c3d8f13, + 0x3c3e0ec8, + 0x3c3e8fa0, + 0x3c3f102f, + 0x40323698, + 0x4032a172, + 0x40332524, + 0x40339d9a, + 0x40342a91, + 0x40349d67, + 0x4035326b, + 0x4035a5a3, + 0x40362c2c, + 0x4036a217, + 0x4037248d, + 0x40379ced, + 0x40382af1, + 0x4038ba8f, + 0x40391ca3, + 0x4039a3d0, + 0x403a1c4c, + 0x403aa042, + 0x403b1b53, + 0x403baa11, + 0x403c1e05, + 0x403cb2d3, + 0x403d3628, + 0x403da7ce, + 0x403e27b5, + 0x403ea706, + 0x403f2b7c, + 0x403fb7a1, + 0x40401c72, + 0x4040ada7, + 0x404125f2, + 0x4041aae4, + 0x404322d1, + 0x4043b0a9, + 0x40441c0c, + 0x4044ae97, + 0x4045a10f, + 0x40460a5c, + 0x40469bdf, + 0x40473738, + 0x40479e16, + 0x404828ce, + 0x4048b6b7, + 0x40492cb9, + 0x404a2d06, + 0x404ab6dc, + 0x404b3a09, + 0x404b9dcb, + 0x404c2d6d, + 0x404ca086, + 0x404d299b, + 0x404db579, + 0x404e1f6e, + 0x404ea74c, + 0x404f21df, + 0x404fb04d, + 0x40502ecb, + 0x4050a14b, + 0x40512277, + 0x40519b3c, + 0x40523031, + 0x4052ba71, + 0x40532dea, + 0x40539ecc, + 0x40542fad, + 0x4055384e, + 0x40559fcb, + 0x405632bb, + 0x4056a4e6, + 0x40572a49, + 0x4057a2ee, + 0x4058269b, + 0x405888fc, + 0x40592eb2, + 0x4059ba4a, + 0x405a1e5c, + 0x405aad43, + 0x405b1ed8, + 0x405ba5be, + 0x405c2bef, + 0x405caac0, + 0x405d3946, + 0x405db89f, + 0x405e37de, + 0x405eb9e7, + 0x405f1c3c, + 0x405f9bb6, + 0x40601fff, + 0x40613871, + 0x4061b088, + 0x406226be, + 0x40629de2, + 0x40633a86, + 0x40639e27, + 0x40641e8e, + 0x4064b80f, + 0x40651c62, + 0x4065a6f2, + 0x406629ed, + 0x4066a294, + 0x40672879, + 0x4067b642, + 0x40681b69, + 0x4068b06c, + 0x40691e38, + 0x4069a808, + 0x406a2d32, + 0x406aaca5, + 0x406b1bf6, + 0x406c2975, + 0x406ca7e0, + 0x406d398e, + 0x406db7c6, + 0x406e20f7, + 0x406ea6e3, + 0x406f1f9a, + 0x406fb8ad, + 0x40703860, + 0x4070a12d, + 0x4071266a, + 0x4071ad83, + 0x40722ee6, + 0x4072a36e, + 0x407325e2, + 0x4075253a, + 0x4075a60e, + 0x40769e49, + 0x40772327, + 0x4077a1b6, + 0x40781df4, + 0x4078af07, + 0x407935c7, + 0x4079a92a, + 0x407a2072, + 0x407ab248, + 0x407b2b08, + 0x407b9daa, + 0x407c2341, + 0x407ca4f6, + 0x407d2f56, + 0x407e1f0e, + 0x407e9c96, + 0x407f289c, + 0x407fb311, + 0x4080281c, + 0x408080bc, + 0x40812c0a, + 0x4081a799, + 0x40822a6d, + 0x4082a9b3, + 0x408339d0, + 0x40841fae, + 0x4084ad96, + 0x40853014, + 0x4085ae0c, + 0x408624cd, + 0x408726a7, + 0x4087b9fd, + 0x40882f1a, + 0x4089a1f8, + 0x408a2781, + 0x408aaa01, + 0x408b390c, + 0x408ba54a, + 0x408c2398, + 0x408ca196, + 0x408d261c, + 0x408da30c, + 0x408e2bd8, + 0x408e9ea8, + 0x408f39a6, + 0x408f9dba, + 0x40902450, + 0x4090af7c, + 0x40911eb2, + 0x4091a230, + 0x4092205d, + 0x40929c2a, + 0x40931f83, + 0x4093a985, + 0x40942fce, + 0x4094a514, + 0x4095242f, + 0x40959b97, + 0x40962648, + 0x4096a911, + 0x40972253, + 0x4097b598, + 0x4098258b, + 0x4098b55e, + 0x40992b57, + 0x4099a7f3, + 0x409a1f46, + 0x409ab608, + 0x409b2e25, + 0x409baa23, + 0x409cadbc, + 0x409d30c2, + 0x409db6f6, + 0x409e23b4, + 0x409ea443, + 0x409f262e, + 0x40a02dd3, + 0x40a09cff, + 0x40a12a7e, + 0x40a1a5dd, + 0x40a29f33, + 0x40a32731, + 0x40a3a11f, + 0x40a42bfc, + 0x40a49fe4, + 0x40a5392e, + 0x40a5ab28, + 0x40a62c37, + 0x40a6b67b, + 0x40a728fe, + 0x40a7b29c, + 0x40a8a8b5, + 0x40a91ebc, + 0x40a99e7d, + 0x40aa2ff4, + 0x40aaa951, + 0x40ab267a, + 0x40aba93f, + 0x40ac2ad1, + 0x40acac7d, + 0x40adba1c, + 0x40ae3771, + 0x40aea6cf, + 0x40af32f3, + 0x40afabbe, + 0x40b03717, + 0x40b0a460, + 0x40b12aa2, + 0x40b1a02f, + 0x40b224ba, + 0x40b29d84, + 0x40b32d54, + 0x40b3ae57, + 0x40b424a6, + 0x40b4ad1b, + 0x40b537b3, + 0x40b5a9cc, + 0x40b69bc7, + 0x40b72160, + 0x40b7ba5f, + 0x40b828e6, + 0x40b91f24, + 0x40b9a381, + 0x40ba20ae, + 0x40bb3281, + 0x40bbb8e7, + 0x40bc1cb7, + 0x40bc9cc3, + 0x40be263a, + 0x40beac4e, + 0x40bf2ccc, + 0x40bface4, + 0x40c013a7, + 0x40c0ba35, + 0x40c12f61, + 0x40c1ae6f, + 0x40c21099, + 0x40c29d39, + 0x40c31ef2, + 0x40c3ae40, + 0x40c41d19, + 0x40c4aa60, + 0x40c53834, + 0x40c59d0a, + 0x40c62a31, + 0x40c6a358, + 0x40c73539, + 0x40c7a0c8, + 0x40c92831, + 0x40c99c84, + 0x40ca388b, + 0x40caa5cc, + 0x40cb2602, + 0x40cba966, + 0x40cc2c68, + 0x40ccb823, + 0x40cd37f7, + 0x40cdadfb, + 0x40ce22b7, + 0x40ceb976, + 0x40cfb65e, + 0x40d02766, + 0x40d09c03, + 0x40d1265b, + 0x40d21d4b, + 0x40d29d28, + 0x40d3271f, + 0x40d3b961, + 0x40d42fa2, + 0x40d4b9be, + 0x40d52ba0, + 0x40d5a68a, + 0x40d61f60, + 0x40d6a1ca, + 0x40d72562, + 0x40d7b5ef, + 0x40d8288f, + 0x40d8b75a, + 0x40d93784, + 0x40d9a848, + 0x40da2476, + 0x40daa016, + 0x40db20e3, + 0x40db8132, + 0x40dc38cc, + 0x40dca413, + 0x40dd2f3b, + 0x40dda577, + 0x40de1bac, + 0x40dea3f1, + 0x40df286b, + 0x40df9cd8, + 0x41f43173, + 0x41f93205, + 0x41fe30f8, + 0x41feb360, + 0x41ff3451, + 0x4203318c, + 0x420831ae, + 0x4208b1ea, + 0x420930dc, + 0x4209b224, + 0x420a3133, + 0x420ab113, + 0x420b3153, + 0x420bb1cc, + 0x420c346d, + 0x420cb32d, + 0x420d3347, + 0x420db37e, + 0x42123398, + 0x42173434, + 0x4217b3da, + 0x421c33fc, + 0x421f33b7, + 0x42213484, + 0x42263417, + 0x422b351d, + 0x422bb4e6, + 0x422c3505, + 0x422cb4c0, + 0x422d349f, + 0x44320a6a, + 0x44328a0e, + 0x443309f8, + 0x443389d4, + 0x44340a5c, + 0x443489a2, + 0x443509db, + 0x44358996, + 0x443609e5, + 0x44368987, + 0x44370972, + 0x443789c3, + 0x44380a7d, + 0x443889b0, + 0x44390a3c, + 0x44398a20, + 0x443a0a2d, + 0x443a8a44, + 0x4c3201ad, + 0x4c329794, + 0x4c3317ad, + 0x4c3397bf, + 0x4c3413a7, + 0x4c34815d, + 0x4c350132, + 0x4c3596b9, + 0x4c3617f4, + 0x4c36977b, + 0x4c3717ce, + 0x4c3796da, + 0x4c3807fb, + 0x4c3896ad, + 0x4c3916f7, + 0x4c3980ec, + 0x4c3a16e9, + 0x4c3a968a, + 0x4c3b1738, + 0x4c3b969a, + 0x4c3c1762, + 0x4c3c9718, + 0x4c3d17e7, + 0x4c3d9682, + 0x4c3e170c, + 0x4c3e96c7, + 0x50323ed7, + 0x5032c181, + 0x50333f43, + 0x5033c105, + 0x5034414b, + 0x5034bfde, + 0x50353ec7, + 0x5035bdbc, + 0x50364027, + 0x5036c11b, + 0x50373e88, + 0x5037c0a9, + 0x50384286, + 0x5038bf07, + 0x50393ffb, + 0x5039bf78, + 0x503a40dd, + 0x503abd22, + 0x503b3d70, + 0x503bc21f, + 0x503c3eee, + 0x503cc03b, + 0x503d3d3d, + 0x503dbfb5, + 0x503e41e7, + 0x503ebfc4, + 0x503f253a, + 0x503fc23b, + 0x5040406c, + 0x5040bd2d, + 0x50413de8, + 0x5041c15e, + 0x50420574, + 0x5042c1d5, + 0x50433e3a, + 0x5043c12b, + 0x50443e70, + 0x5044c094, + 0x50454082, + 0x5045c059, + 0x50463e9a, + 0x5046c008, + 0x50473f1b, + 0x5047be5a, + 0x50484204, + 0x5048bf50, + 0x50493dd5, + 0x5049bf66, + 0x504a3d13, + 0x504ac273, + 0x504b41a7, + 0x504bbe00, + 0x504c4264, + 0x504cbda6, + 0x504d40cf, + 0x504dbf2d, + 0x504e4018, + 0x504ec24d, + 0x504f40f0, + 0x504fbd7e, + 0x5050094c, + 0x5050be11, + 0x50513f8b, + 0x50518453, + 0x50523f9b, + 0x5052bd94, + 0x50533e26, + 0x5053beb6, + 0x50543d56, + 0x583210d7, + 0x683210b7, + 0x68328e7e, + 0x68330e6b, + 0x68339099, + 0x683410a7, + 0x6c321080, + 0x6c329075, + 0x6c330e4e, + 0x74320c5a, + 0x78320d6a, + 0x78328bbf, + 0x78330c5a, + 0x78338c23, + 0x78340c45, + 0x78348bef, + 0x78350cc3, + 0x78358bd4, + 0x78360d80, + 0x78368c04, + 0x78370ce6, + 0x78378be0, + 0x783800db, + 0x78388cd1, + 0x78390d29, + 0x78398cf4, + 0x783a04d2, + 0x783a8c7b, + 0x783b0c70, + 0x783b8d55, + 0x783c0d12, + 0x783c8cfe, + 0x783d0d3e, + 0x783d8c8b, + 0x783e0cb1, + 0x783e8c9e, + 0x80321495, }; -static const char kReasonStringData[] = "APP_DATA_IN_HANDSHAKE\0ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT\0AUTHZ_DATA_TOO_LARGE\0BAD_ALERT\0BAD_ALERT_RECORD\0BAD_AUTHENTICATION_TYPE\0BAD_CHANGE_CIPHER_SPEC\0BAD_CHECKSUM\0BAD_DATA\0BAD_DATA_RETURNED_BY_CALLBACK\0BAD_DECOMPRESSION\0BAD_DH_G_LENGTH\0BAD_DH_PUB_KEY_LENGTH\0BAD_DH_P_LENGTH\0BAD_DIGEST_LENGTH\0BAD_DSA_SIGNATURE\0BAD_ECC_CERT\0BAD_ECDSA_SIGNATURE\0BAD_ECPOINT\0BAD_HANDSHAKE_LENGTH\0BAD_HANDSHAKE_RECORD\0BAD_HELLO_REQUEST\0BAD_LENGTH\0BAD_MAC_DECODE\0BAD_MAC_LENGTH\0BAD_MESSAGE_TYPE\0BAD_PACKET_LENGTH\0BAD_PROTOCOL_VERSION_NUMBER\0BAD_PSK_IDENTITY_HINT_LENGTH\0BAD_RESPONSE_ARGUMENT\0BAD_RSA_DECRYPT\0BAD_RSA_ENCRYPT\0BAD_RSA_E_LENGTH\0BAD_RSA_MODULUS_LENGTH\0BAD_RSA_SIGNATURE\0BAD_SIGNATURE\0BAD_SRP_A_LENGTH\0BAD_SRP_B_LENGTH\0BAD_SRP_G_LENGTH\0BAD_SRP_N_LENGTH\0BAD_SRP_S_LENGTH\0BAD_SRTP_MKI_VALUE\0BAD_SRTP_PROTECTION_PROFILE_LIST\0BAD_SSL_FILETYPE\0BAD_SSL_SESSION_ID_LENGTH\0BAD_STATE\0BAD_VALUE\0BAD_WRITE_RETRY\0BIO_NOT_SET\0BLOCK_CIPHER_PAD_IS_WRONG\0BN_LIB\0CANNOT_SERIALIZE_PUBLIC_KEY\0CA_DN_LENGTH_MISMATCH\0CA_DN_TOO_LONG\0CCS_RECEIVED_EARLY\0CERTIFICATE_VERIFY_FAILED\0CERT_CB_ERROR\0CERT_LENGTH_MISMATCH\0CHALLENGE_IS_DIFFERENT\0CHANNEL_ID_NOT_P256\0CHANNEL_ID_SIGNATURE_INVALID\0CIPHER_CODE_WRONG_LENGTH\0CIPHER_OR_HASH_UNAVAILABLE\0CIPHER_TABLE_SRC_ERROR\0CLIENTHELLO_PARSE_FAILED\0CLIENTHELLO_TLSEXT\0COMPRESSED_LENGTH_TOO_LONG\0COMPRESSION_DISABLED\0COMPRESSION_FAILURE\0COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE\0COMPRESSION_LIBRARY_ERROR\0CONNECTION_ID_IS_DIFFERENT\0CONNECTION_REJECTED\0CONNECTION_TYPE_NOT_SET\0COOKIE_MISMATCH\0D2I_ECDSA_SIG\0DATA_BETWEEN_CCS_AND_FINISHED\0DATA_LENGTH_TOO_LONG\0DECODE_ERROR\0DECRYPTION_FAILED\0DECRYPTION_FAILED_OR_BAD_RECORD_MAC\0DH_PUBLIC_VALUE_LENGTH_IS_WRONG\0DIGEST_CHECK_FAILED\0DTLS_MESSAGE_TOO_BIG\0DUPLICATE_COMPRESSION_ID\0ECC_CERT_NOT_FOR_KEY_AGREEMENT\0ECC_CERT_NOT_FOR_SIGNING\0ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE\0ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE\0ECGROUP_TOO_LARGE_FOR_CIPHER\0EMPTY_SRTP_PROTECTION_PROFILE_LIST\0ENCRYPTED_LENGTH_TOO_LONG\0ERROR_GENERATING_TMP_RSA_KEY\0ERROR_IN_RECEIVED_CIPHER_LIST\0EVP_DIGESTSIGNFINAL_FAILED\0EVP_DIGESTSIGNINIT_FAILED\0EXCESSIVE_MESSAGE_SIZE\0EXTRA_DATA_IN_MESSAGE\0GOST_NOT_SUPPORTED\0GOT_A_FIN_BEFORE_A_CCS\0GOT_CHANNEL_ID_BEFORE_A_CCS\0GOT_NEXT_PROTO_BEFORE_A_CCS\0GOT_NEXT_PROTO_WITHOUT_EXTENSION\0HANDSHAKE_FAILURE_ON_CLIENT_HELLO\0HANDSHAKE_RECORD_BEFORE_CCS\0HTTPS_PROXY_REQUEST\0HTTP_REQUEST\0ILLEGAL_PADDING\0ILLEGAL_SUITEB_DIGEST\0INAPPROPRIATE_FALLBACK\0INCONSISTENT_COMPRESSION\0INVALID_AUDIT_PROOF\0INVALID_AUTHZ_DATA\0INVALID_CHALLENGE_LENGTH\0INVALID_COMMAND\0INVALID_COMPRESSION_ALGORITHM\0INVALID_MESSAGE\0INVALID_NULL_CMD_NAME\0INVALID_PURPOSE\0INVALID_SERVERINFO_DATA\0INVALID_SRP_USERNAME\0INVALID_SSL_SESSION\0INVALID_STATUS_RESPONSE\0INVALID_TICKET_KEYS_LENGTH\0INVALID_TRUST\0KEY_ARG_TOO_LONG\0KRB5\0KRB5_C_CC_PRINC\0KRB5_C_GET_CRED\0KRB5_C_INIT\0KRB5_C_MK_REQ\0KRB5_S_BAD_TICKET\0KRB5_S_INIT\0KRB5_S_RD_REQ\0KRB5_S_TKT_EXPIRED\0KRB5_S_TKT_NYV\0KRB5_S_TKT_SKEW\0LENGTH_MISMATCH\0LENGTH_TOO_SHORT\0LIBRARY_BUG\0LIBRARY_HAS_NO_CIPHERS\0MESSAGE_TOO_LONG\0MISSING_DH_DSA_CERT\0MISSING_DH_KEY\0MISSING_DH_RSA_CERT\0MISSING_DSA_SIGNING_CERT\0MISSING_ECDH_CERT\0MISSING_ECDSA_SIGNING_CERT\0MISSING_EXPORT_TMP_DH_KEY\0MISSING_EXPORT_TMP_RSA_KEY\0MISSING_RSA_CERTIFICATE\0MISSING_RSA_ENCRYPTING_CERT\0MISSING_RSA_SIGNING_CERT\0MISSING_SRP_PARAM\0MISSING_TMP_DH_KEY\0MISSING_TMP_ECDH_KEY\0MISSING_TMP_RSA_KEY\0MISSING_TMP_RSA_PKEY\0MISSING_VERIFY_MESSAGE\0MIXED_SPECIAL_OPERATOR_WITH_GROUPS\0MTU_TOO_SMALL\0MULTIPLE_SGC_RESTARTS\0NESTED_GROUP\0NON_SSLV2_INITIAL_PACKET\0NO_CERTIFICATES_RETURNED\0NO_CERTIFICATE_ASSIGNED\0NO_CERTIFICATE_RETURNED\0NO_CERTIFICATE_SET\0NO_CERTIFICATE_SPECIFIED\0NO_CIPHERS_AVAILABLE\0NO_CIPHERS_PASSED\0NO_CIPHERS_SPECIFIED\0NO_CIPHER_LIST\0NO_CIPHER_MATCH\0NO_CLIENT_CERT_METHOD\0NO_CLIENT_CERT_RECEIVED\0NO_COMPRESSION_SPECIFIED\0NO_GOST_CERTIFICATE_SENT_BY_PEER\0NO_METHOD_SPECIFIED\0NO_P256_SUPPORT\0NO_PEM_EXTENSIONS\0NO_PRIVATEKEY\0NO_PRIVATE_KEY_ASSIGNED\0NO_PROTOCOLS_AVAILABLE\0NO_PUBLICKEY\0NO_RENEGOTIATION\0NO_REQUIRED_DIGEST\0NO_SHARED_CIPHER\0NO_SHARED_SIGATURE_ALGORITHMS\0NO_SRTP_PROFILES\0NO_VERIFY_CALLBACK\0NULL_SSL_CTX\0NULL_SSL_METHOD_PASSED\0OLD_SESSION_CIPHER_NOT_RETURNED\0OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED\0ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE\0ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE\0ONLY_TLS_ALLOWED_IN_FIPS_MODE\0OPAQUE_PRF_INPUT_TOO_LONG\0PACKET_LENGTH_TOO_LONG\0PARSE_TLSEXT\0PATH_TOO_LONG\0PEER_DID_NOT_RETURN_A_CERTIFICATE\0PEER_ERROR\0PEER_ERROR_CERTIFICATE\0PEER_ERROR_NO_CERTIFICATE\0PEER_ERROR_NO_CIPHER\0PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE\0PEM_NAME_BAD_PREFIX\0PEM_NAME_TOO_SHORT\0PRE_MAC_LENGTH_TOO_LONG\0PROBLEMS_MAPPING_CIPHER_FUNCTIONS\0PROTOCOL_IS_SHUTDOWN\0PSK_IDENTITY_NOT_FOUND\0PSK_NO_CLIENT_CB\0PSK_NO_SERVER_CB\0PUBLIC_KEY_ENCRYPT_ERROR\0PUBLIC_KEY_IS_NOT_RSA\0PUBLIC_KEY_NOT_RSA\0READ_BIO_NOT_SET\0READ_TIMEOUT_EXPIRED\0READ_WRONG_PACKET_TYPE\0RECORD_LENGTH_MISMATCH\0RECORD_TOO_LARGE\0RECORD_TOO_SMALL\0RENEGOTIATE_EXT_TOO_LONG\0RENEGOTIATION_ENCODING_ERR\0RENEGOTIATION_MISMATCH\0REQUIRED_CIPHER_MISSING\0REQUIRED_COMPRESSSION_ALGORITHM_MISSING\0REUSE_CERT_LENGTH_NOT_ZERO\0REUSE_CERT_TYPE_NOT_ZERO\0REUSE_CIPHER_LIST_NOT_ZERO\0SCSV_RECEIVED_WHEN_RENEGOTIATING\0SERVERHELLO_TLSEXT\0SESSION_ID_CONTEXT_UNINITIALIZED\0SESSION_MAY_NOT_BE_CREATED\0SHORT_READ\0SIGNATURE_ALGORITHMS_ERROR\0SIGNATURE_FOR_NON_SIGNING_CERTIFICATE\0SRP_A_CALC\0SRTP_COULD_NOT_ALLOCATE_PROFILES\0SRTP_PROTECTION_PROFILE_LIST_TOO_LONG\0SRTP_UNKNOWN_PROTECTION_PROFILE\0SSL23_DOING_SESSION_ID_REUSE\0SSL2_CONNECTION_ID_TOO_LONG\0SSL3_EXT_INVALID_ECPOINTFORMAT\0SSL3_EXT_INVALID_SERVERNAME\0SSL3_EXT_INVALID_SERVERNAME_TYPE\0SSL3_SESSION_ID_TOO_LONG\0SSL3_SESSION_ID_TOO_SHORT\0SSLV3_ALERT_BAD_CERTIFICATE\0SSLV3_ALERT_BAD_RECORD_MAC\0SSLV3_ALERT_CERTIFICATE_EXPIRED\0SSLV3_ALERT_CERTIFICATE_REVOKED\0SSLV3_ALERT_CERTIFICATE_UNKNOWN\0SSLV3_ALERT_CLOSE_NOTIFY\0SSLV3_ALERT_DECOMPRESSION_FAILURE\0SSLV3_ALERT_HANDSHAKE_FAILURE\0SSLV3_ALERT_ILLEGAL_PARAMETER\0SSLV3_ALERT_NO_CERTIFICATE\0SSLV3_ALERT_UNEXPECTED_MESSAGE\0SSLV3_ALERT_UNSUPPORTED_CERTIFICATE\0SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION\0SSL_HANDSHAKE_FAILURE\0SSL_LIBRARY_HAS_NO_CIPHERS\0SSL_SESSION_ID_CALLBACK_FAILED\0SSL_SESSION_ID_CONFLICT\0SSL_SESSION_ID_CONTEXT_TOO_LONG\0SSL_SESSION_ID_HAS_BAD_LENGTH\0SSL_SESSION_ID_IS_DIFFERENT\0TLSV1_ALERT_ACCESS_DENIED\0TLSV1_ALERT_DECODE_ERROR\0TLSV1_ALERT_DECRYPTION_FAILED\0TLSV1_ALERT_DECRYPT_ERROR\0TLSV1_ALERT_EXPORT_RESTRICTION\0TLSV1_ALERT_INAPPROPRIATE_FALLBACK\0TLSV1_ALERT_INSUFFICIENT_SECURITY\0TLSV1_ALERT_INTERNAL_ERROR\0TLSV1_ALERT_NO_RENEGOTIATION\0TLSV1_ALERT_PROTOCOL_VERSION\0TLSV1_ALERT_RECORD_OVERFLOW\0TLSV1_ALERT_UNKNOWN_CA\0TLSV1_ALERT_USER_CANCELLED\0TLSV1_BAD_CERTIFICATE_HASH_VALUE\0TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE\0TLSV1_CERTIFICATE_UNOBTAINABLE\0TLSV1_UNRECOGNIZED_NAME\0TLSV1_UNSUPPORTED_EXTENSION\0TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER\0TLS_ILLEGAL_EXPORTER_LABEL\0TLS_INVALID_ECPOINTFORMAT_LIST\0TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST\0TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG\0TOO_MANY_EMPTY_FRAGMENTS\0TRIED_TO_USE_UNSUPPORTED_CIPHER\0UNABLE_TO_DECODE_DH_CERTS\0UNABLE_TO_DECODE_ECDH_CERTS\0UNABLE_TO_EXTRACT_PUBLIC_KEY\0UNABLE_TO_FIND_DH_PARAMETERS\0UNABLE_TO_FIND_ECDH_PARAMETERS\0UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS\0UNABLE_TO_FIND_SSL_METHOD\0UNABLE_TO_LOAD_SSL2_MD5_ROUTINES\0UNABLE_TO_LOAD_SSL3_MD5_ROUTINES\0UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES\0UNEXPECTED_GROUP_CLOSE\0UNEXPECTED_MESSAGE\0UNEXPECTED_OPERATOR_IN_GROUP\0UNEXPECTED_RECORD\0UNINITIALIZED\0UNKNOWN_ALERT_TYPE\0UNKNOWN_AUTHZ_DATA_TYPE\0UNKNOWN_CERTIFICATE_TYPE\0UNKNOWN_CIPHER_RETURNED\0UNKNOWN_CIPHER_TYPE\0UNKNOWN_CMD_NAME\0UNKNOWN_DIGEST\0UNKNOWN_KEY_EXCHANGE_TYPE\0UNKNOWN_PKEY_TYPE\0UNKNOWN_PROTOCOL\0UNKNOWN_REMOTE_ERROR_TYPE\0UNKNOWN_SSL_VERSION\0UNKNOWN_STATE\0UNKNOWN_SUPPLEMENTAL_DATA_TYPE\0UNPROCESSED_HANDSHAKE_DATA\0UNSAFE_LEGACY_RENEGOTIATION_DISABLED\0UNSUPPORTED_CIPHER\0UNSUPPORTED_COMPRESSION_ALGORITHM\0UNSUPPORTED_DIGEST_TYPE\0UNSUPPORTED_ELLIPTIC_CURVE\0UNSUPPORTED_PROTOCOL\0UNSUPPORTED_SSL_VERSION\0UNSUPPORTED_STATUS_TYPE\0USE_SRTP_NOT_NEGOTIATED\0WRITE_BIO_NOT_SET\0WRONG_CERTIFICATE_TYPE\0WRONG_CIPHER_RETURNED\0WRONG_CURVE\0WRONG_MESSAGE_TYPE\0WRONG_NUMBER_OF_KEY_BITS\0WRONG_SIGNATURE_LENGTH\0WRONG_SIGNATURE_SIZE\0WRONG_SIGNATURE_TYPE\0WRONG_SSL_VERSION\0WRONG_VERSION_NUMBER\0X509_LIB\0X509_VERIFICATION_SETUP_PROBLEMS\0BAD_IP_ADDRESS\0BAD_OBJECT\0BN_DEC2BN_ERROR\0BN_TO_ASN1_INTEGER_ERROR\0CANNOT_FIND_FREE_FUNCTION\0DIRNAME_ERROR\0DISTPOINT_ALREADY_SET\0DUPLICATE_ZONE_ID\0ERROR_CONVERTING_ZONE\0ERROR_CREATING_EXTENSION\0ERROR_IN_EXTENSION\0EXPECTED_A_SECTION_NAME\0EXTENSION_EXISTS\0EXTENSION_NAME_ERROR\0EXTENSION_NOT_FOUND\0EXTENSION_SETTING_NOT_SUPPORTED\0EXTENSION_VALUE_ERROR\0ILLEGAL_EMPTY_EXTENSION\0ILLEGAL_HEX_DIGIT\0INCORRECT_POLICY_SYNTAX_TAG\0INVALID_ASNUMBER\0INVALID_ASRANGE\0INVALID_BOOLEAN_STRING\0INVALID_EXTENSION_STRING\0INVALID_INHERITANCE\0INVALID_IPADDRESS\0INVALID_MULTIPLE_RDNS\0INVALID_NAME\0INVALID_NULL_ARGUMENT\0INVALID_NULL_NAME\0INVALID_NULL_VALUE\0INVALID_NUMBER\0INVALID_NUMBERS\0INVALID_OBJECT_IDENTIFIER\0INVALID_OPTION\0INVALID_POLICY_IDENTIFIER\0INVALID_PROXY_POLICY_SETTING\0INVALID_SAFI\0INVALID_SECTION\0INVALID_SYNTAX\0ISSUER_DECODE_ERROR\0MISSING_VALUE\0NEED_ORGANIZATION_AND_NUMBERS\0NO_CONFIG_DATABASE\0NO_ISSUER_CERTIFICATE\0NO_ISSUER_DETAILS\0NO_POLICY_IDENTIFIER\0NO_PROXY_CERT_POLICY_LANGUAGE_DEFINED\0NO_PUBLIC_KEY\0NO_SUBJECT_DETAILS\0ODD_NUMBER_OF_DIGITS\0OPERATION_NOT_DEFINED\0OTHERNAME_ERROR\0POLICY_LANGUAGE_ALREADY_DEFINED\0POLICY_PATH_LENGTH\0POLICY_PATH_LENGTH_ALREADY_DEFINED\0POLICY_SYNTAX_NOT_CURRENTLY_SUPPORTED\0POLICY_WHEN_PROXY_LANGUAGE_REQUIRES_NO_POLICY\0SECTION_NOT_FOUND\0UNABLE_TO_GET_ISSUER_DETAILS\0UNABLE_TO_GET_ISSUER_KEYID\0UNKNOWN_BIT_STRING_ARGUMENT\0UNKNOWN_EXTENSION\0UNKNOWN_EXTENSION_NAME\0UNKNOWN_OPTION\0UNSUPPORTED_OPTION\0UNSUPPORTED_TYPE\0USER_TOO_LONG\0OUTPUT_TOO_LARGE\0BUFFER_TOO_SMALL\0COMMAND_NOT_SUPPORTED\0CONTEXT_NOT_INITIALISED\0DIFFERENT_KEY_TYPES\0DIFFERENT_PARAMETERS\0DIGEST_AND_KEY_TYPE_NOT_SUPPORTED\0DIGEST_DOES_NOT_MATCH\0EXPECTING_AN_DSA_KEY\0EXPECTING_AN_EC_KEY_KEY\0EXPECTING_AN_RSA_KEY\0EXPECTING_A_DH_KEY\0EXPECTING_A_DSA_KEY\0EXPLICIT_EC_PARAMETERS_NOT_SUPPORTED\0ILLEGAL_OR_UNSUPPORTED_PADDING_MODE\0INVALID_CURVE\0INVALID_DIGEST_LENGTH\0INVALID_DIGEST_TYPE\0INVALID_KEYBITS\0INVALID_MGF1_MD\0INVALID_OPERATION\0INVALID_PADDING_MODE\0INVALID_PSS_PARAMETERS\0INVALID_PSS_SALTLEN\0INVALID_SALT_LENGTH\0INVALID_TRAILER\0KDF_PARAMETER_ERROR\0KEYS_NOT_SET\0MISSING_PARAMETERS\0NO_DEFAULT_DIGEST\0NO_KEY_SET\0NO_MDC2_SUPPORT\0NO_NID_FOR_CURVE\0NO_OPERATION_SET\0NO_PARAMETERS_SET\0OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE\0OPERATON_NOT_INITIALIZED\0PEER_KEY_ERROR\0SHARED_INFO_ERROR\0UNKNOWN_MASK_DIGEST\0UNKNOWN_MESSAGE_DIGEST_ALGORITHM\0UNKNOWN_PUBLIC_KEY_TYPE\0UNKNOWN_SIGNATURE_ALGORITHM\0UNSUPPORTED_ALGORITHM\0UNSUPPORTED_MASK_ALGORITHM\0UNSUPPORTED_MASK_PARAMETER\0UNSUPPORTED_PUBLIC_KEY_TYPE\0UNSUPPORTED_SIGNATURE_TYPE\0WRONG_PUBLIC_KEY_TYPE\0X931_UNSUPPORTED\0INPUT_NOT_INITIALIZED\0ADDING_OBJECT\0ASN1_LENGTH_MISMATCH\0ASN1_PARSE_ERROR\0ASN1_SIG_PARSE_ERROR\0AUX_ERROR\0BAD_CLASS\0BAD_GET_ASN1_OBJECT_CALL\0BAD_OBJECT_HEADER\0BAD_PASSWORD_READ\0BAD_TAG\0BMPSTRING_IS_WRONG_LENGTH\0BOOLEAN_IS_WRONG_LENGTH\0CIPHER_HAS_NO_OBJECT_IDENTIFIER\0DATA_IS_WRONG\0DECODING_ERROR\0DEPTH_EXCEEDED\0ENCODE_ERROR\0ERROR_GETTING_TIME\0ERROR_LOADING_SECTION\0ERROR_PARSING_SET_ELEMENT\0ERROR_SETTING_CIPHER_PARAMS\0EXPECTING_AN_ASN1_SEQUENCE\0EXPECTING_AN_INTEGER\0EXPECTING_AN_OBJECT\0EXPECTING_A_BOOLEAN\0EXPECTING_A_TIME\0EXPLICIT_LENGTH_MISMATCH\0EXPLICIT_TAG_NOT_CONSTRUCTED\0FIELD_MISSING\0FIRST_NUM_TOO_LARGE\0HEADER_TOO_LONG\0ILLEGAL_BITSTRING_FORMAT\0ILLEGAL_BOOLEAN\0ILLEGAL_CHARACTERS\0ILLEGAL_FORMAT\0ILLEGAL_HEX\0ILLEGAL_IMPLICIT_TAG\0ILLEGAL_INTEGER\0ILLEGAL_NESTED_TAGGING\0ILLEGAL_NULL\0ILLEGAL_NULL_VALUE\0ILLEGAL_OBJECT\0ILLEGAL_OPTIONAL_ANY\0ILLEGAL_OPTIONS_ON_ITEM_TEMPLATE\0ILLEGAL_TAGGED_ANY\0ILLEGAL_TIME_VALUE\0INTEGER_NOT_ASCII_FORMAT\0INTEGER_TOO_LARGE_FOR_LONG\0INVALID_BIT_STRING_BITS_LEFT\0INVALID_BMPSTRING_LENGTH\0INVALID_DIGIT\0INVALID_MIME_TYPE\0INVALID_MODIFIER\0INVALID_OBJECT_ENCODING\0INVALID_SEPARATOR\0INVALID_TIME_FORMAT\0INVALID_UNIVERSALSTRING_LENGTH\0INVALID_UTF8STRING\0IV_TOO_LARGE\0LENGTH_ERROR\0LIST_ERROR\0MALLOC_FAILURE\0MIME_NO_CONTENT_TYPE\0MIME_PARSE_ERROR\0MIME_SIG_PARSE_ERROR\0MISSING_ASN1_EOS\0MISSING_EOC\0MISSING_SECOND_NUMBER\0MSTRING_NOT_UNIVERSAL\0MSTRING_WRONG_TAG\0NESTED_ASN1_ERROR\0NESTED_ASN1_STRING\0NON_HEX_CHARACTERS\0NOT_ASCII_FORMAT\0NOT_ENOUGH_DATA\0NO_CONTENT_TYPE\0NO_MATCHING_CHOICE_TYPE\0NO_MULTIPART_BODY_FAILURE\0NO_MULTIPART_BOUNDARY\0NO_SIG_CONTENT_TYPE\0NULL_IS_WRONG_LENGTH\0OBJECT_NOT_ASCII_FORMAT\0ODD_NUMBER_OF_CHARS\0PRIVATE_KEY_HEADER_MISSING\0SECOND_NUMBER_TOO_LARGE\0SEQUENCE_LENGTH_MISMATCH\0SEQUENCE_NOT_CONSTRUCTED\0SEQUENCE_OR_SET_NEEDS_CONFIG\0SHORT_LINE\0SIG_INVALID_MIME_TYPE\0STREAMING_NOT_SUPPORTED\0STRING_TOO_LONG\0STRING_TOO_SHORT\0TAG_VALUE_TOO_HIGH\0THE_ASN1_OBJECT_IDENTIFIER_IS_NOT_KNOWN_FOR_THIS_MD\0TIME_NOT_ASCII_FORMAT\0TOO_LONG\0TYPE_NOT_CONSTRUCTED\0TYPE_NOT_PRIMITIVE\0UNABLE_TO_DECODE_RSA_KEY\0UNABLE_TO_DECODE_RSA_PRIVATE_KEY\0UNEXPECTED_EOC\0UNIVERSALSTRING_IS_WRONG_LENGTH\0UNKNOWN_FORMAT\0UNKNOWN_OBJECT_TYPE\0UNKNOWN_TAG\0UNSUPPORTED_ANY_DEFINED_BY_TYPE\0UNSUPPORTED_ENCRYPTION_ALGORITHM\0WRONG_TAG\0WRONG_TYPE\0BAD_MAC\0BAD_PKCS12_DATA\0BAD_PKCS12_VERSION\0CRYPT_ERROR\0ENCRYPT_ERROR\0INCORRECT_PASSWORD\0KEYGEN_FAILURE\0KEY_GEN_ERROR\0METHOD_NOT_SUPPORTED\0MISSING_MAC\0MULTIPLE_PRIVATE_KEYS_IN_PKCS12\0PKCS12_PUBLIC_KEY_INTEGRITY_NOT_SUPPORTED\0PKCS12_TOO_DEEPLY_NESTED\0PRIVATE_KEY_DECODE_ERROR\0PRIVATE_KEY_ENCODE_ERROR\0UNKNOWN_ALGORITHM\0UNKNOWN_CIPHER\0UNKNOWN_CIPHER_ALGORITHM\0UNKNOWN_HASH\0UNSUPPORTED_PRIVATE_KEY_ALGORITHM\0OPERATION_NOT_SUPPORTED\0ASN1_OBJECT_TOO_LONG\0BAD_FOPEN_MODE\0BROKEN_PIPE\0CONNECT_ERROR\0ERROR_SETTING_NBIO\0INVALID_ARGUMENT\0IN_USE\0KEEPALIVE\0NBIO_CONNECT_ERROR\0NO_HOSTNAME_SPECIFIED\0NO_PORT_SPECIFIED\0NO_SUCH_FILE\0NULL_PARAMETER\0SYS_LIB\0UNABLE_TO_CREATE_SOCKET\0UNSUPPORTED_METHOD\0WRITE_TO_READ_ONLY_BIO\0NEED_NEW_SETUP_VALUES\0NOT_IMPLEMENTED\0RANDOM_NUMBER_GENERATION_FAILED\0LIST_CANNOT_BE_NULL\0MISSING_CLOSE_SQUARE_BRACKET\0MISSING_EQUAL_SIGN\0NO_CLOSE_BRACE\0UNABLE_TO_CREATE_NEW_SECTION\0VARIABLE_HAS_NO_VALUE\0COORDINATES_OUT_OF_RANGE\0D2I_ECPKPARAMETERS_FAILURE\0EC_GROUP_NEW_BY_NAME_FAILURE\0GF2M_NOT_SUPPORTED\0GROUP2PKPARAMETERS_FAILURE\0I2D_ECPKPARAMETERS_FAILURE\0INCOMPATIBLE_OBJECTS\0INVALID_COMPRESSED_POINT\0INVALID_COMPRESSION_BIT\0INVALID_ENCODING\0INVALID_FIELD\0INVALID_FORM\0INVALID_GROUP_ORDER\0INVALID_PRIVATE_KEY\0MISSING_PRIVATE_KEY\0NON_NAMED_CURVE\0NOT_INITIALIZED\0PKPARAMETERS2GROUP_FAILURE\0POINT_AT_INFINITY\0POINT_IS_NOT_ON_CURVE\0SLOT_FULL\0UNDEFINED_GENERATOR\0UNKNOWN_GROUP\0UNKNOWN_ORDER\0WRONG_ORDER\0BAD_GENERATOR\0INVALID_PUBKEY\0MODULUS_TOO_LARGE\0NO_PRIVATE_VALUE\0BAD_Q_VALUE\0BAD_E_VALUE\0BAD_FIXED_HEADER_DECRYPT\0BAD_PAD_BYTE_COUNT\0BAD_RSA_PARAMETERS\0BLOCK_TYPE_IS_NOT_01\0BLOCK_TYPE_IS_NOT_02\0BN_NOT_INITIALIZED\0CRT_PARAMS_ALREADY_GIVEN\0CRT_VALUES_INCORRECT\0DATA_LEN_NOT_EQUAL_TO_MOD_LEN\0DATA_TOO_LARGE\0DATA_TOO_LARGE_FOR_KEY_SIZE\0DATA_TOO_LARGE_FOR_MODULUS\0DATA_TOO_SMALL\0DATA_TOO_SMALL_FOR_KEY_SIZE\0DIGEST_TOO_BIG_FOR_RSA_KEY\0D_E_NOT_CONGRUENT_TO_1\0EMPTY_PUBLIC_KEY\0FIRST_OCTET_INVALID\0INCONSISTENT_SET_OF_CRT_VALUES\0INTERNAL_ERROR\0INVALID_MESSAGE_LENGTH\0KEY_SIZE_TOO_SMALL\0LAST_OCTET_INVALID\0NO_PUBLIC_EXPONENT\0NULL_BEFORE_BLOCK_MISSING\0N_NOT_EQUAL_P_Q\0OAEP_DECODING_ERROR\0ONLY_ONE_OF_P_Q_GIVEN\0OUTPUT_BUFFER_TOO_SMALL\0PADDING_CHECK_FAILED\0PKCS_DECODING_ERROR\0SLEN_CHECK_FAILED\0SLEN_RECOVERY_FAILED\0SSLV3_ROLLBACK_ATTACK\0TOO_MANY_ITERATIONS\0UNKNOWN_ALGORITHM_TYPE\0UNKNOWN_PADDING_TYPE\0VALUE_MISSING\0AES_KEY_SETUP_FAILED\0BAD_DECRYPT\0BAD_KEY_LENGTH\0CTRL_NOT_IMPLEMENTED\0CTRL_OPERATION_NOT_IMPLEMENTED\0DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH\0INITIALIZATION_ERROR\0INVALID_AD\0INVALID_AD_SIZE\0INVALID_KEY_LENGTH\0INVALID_NONCE_SIZE\0NO_CIPHER_SET\0OUTPUT_ALIASES_INPUT\0TAG_TOO_LARGE\0TOO_LARGE\0UNSUPPORTED_AD_SIZE\0UNSUPPORTED_INPUT_SIZE\0UNSUPPORTED_KEY_SIZE\0UNSUPPORTED_NONCE_SIZE\0UNSUPPORTED_TAG_SIZE\0WRAP_MODE_NOT_ALLOWED\0WRONG_FINAL_BLOCK_LENGTH\0BAD_BASE64_DECODE\0BAD_END_LINE\0BAD_IV_CHARS\0BAD_MAGIC_NUMBER\0BAD_VERSION_NUMBER\0BIO_WRITE_FAILURE\0CIPHER_IS_NULL\0ERROR_CONVERTING_PRIVATE_KEY\0EXPECTING_PRIVATE_KEY_BLOB\0EXPECTING_PUBLIC_KEY_BLOB\0INCONSISTENT_HEADER\0KEYBLOB_HEADER_PARSE_ERROR\0KEYBLOB_TOO_SHORT\0NOT_DEK_INFO\0NOT_ENCRYPTED\0NOT_PROC_TYPE\0NO_START_LINE\0PROBLEMS_GETTING_PASSWORD\0PUBLIC_KEY_NO_RSA\0PVK_DATA_TOO_SHORT\0PVK_TOO_SHORT\0READ_KEY\0SHORT_HEADER\0UNSUPPORTED_ENCRYPTION\0UNSUPPORTED_KEY_COMPONENTS\0KDF_FAILED\0POINT_ARITHMETIC_FAILURE\0UNKNOWN_NID\0AKID_MISMATCH\0BAD_PKCS7_VERSION\0BAD_X509_FILETYPE\0BASE64_DECODE_ERROR\0CANT_CHECK_DH_KEY\0CERT_ALREADY_IN_HASH_TABLE\0CRL_ALREADY_DELTA\0CRL_VERIFY_FAILURE\0ERR_ASN1_LIB\0IDP_MISMATCH\0INVALID_DIRECTORY\0INVALID_FIELD_NAME\0ISSUER_MISMATCH\0KEY_TYPE_MISMATCH\0KEY_VALUES_MISMATCH\0LOADING_CERT_DIR\0LOADING_DEFAULTS\0NEWER_CRL_NOT_NEWER\0NOT_PKCS7_SIGNED_DATA\0NO_CERTIFICATES_INCLUDED\0NO_CERT_SET_FOR_US_TO_VERIFY\0NO_CRL_NUMBER\0PUBLIC_KEY_DECODE_ERROR\0PUBLIC_KEY_ENCODE_ERROR\0SHOULD_RETRY\0UNABLE_TO_FIND_PARAMETERS_IN_CHAIN\0UNABLE_TO_GET_CERTS_PUBLIC_KEY\0UNKNOWN_KEY_TYPE\0UNKNOWN_PURPOSE_ID\0UNKNOWN_TRUST_ID\0WRONG_LOOKUP_TYPE\0ARG2_LT_ARG3\0BAD_RECIPROCAL\0BIGNUM_TOO_LONG\0BITS_TOO_SMALL\0CALLED_WITH_EVEN_MODULUS\0DIV_BY_ZERO\0EXPAND_ON_STATIC_BIGNUM_DATA\0INPUT_NOT_REDUCED\0INVALID_RANGE\0NEGATIVE_NUMBER\0NOT_A_SQUARE\0NO_INVERSE\0PRIVATE_KEY_TOO_LARGE\0P_IS_NOT_PRIME\0TOO_MANY_TEMPORARY_VARIABLES\0"; +static const char kReasonStringData[] = "ADDING_OBJECT\0ASN1_LENGTH_MISMATCH\0ASN1_PARSE_ERROR\0ASN1_SIG_PARSE_ERROR\0AUX_ERROR\0BAD_CLASS\0BAD_GET_ASN1_OBJECT_CALL\0BAD_OBJECT_HEADER\0BAD_PASSWORD_READ\0BAD_TAG\0BMPSTRING_IS_WRONG_LENGTH\0BN_LIB\0BOOLEAN_IS_WRONG_LENGTH\0BUFFER_TOO_SMALL\0CIPHER_HAS_NO_OBJECT_IDENTIFIER\0CONTEXT_NOT_INITIALISED\0DATA_IS_WRONG\0DECODE_ERROR\0DECODING_ERROR\0DEPTH_EXCEEDED\0ENCODE_ERROR\0ERROR_GETTING_TIME\0ERROR_LOADING_SECTION\0ERROR_PARSING_SET_ELEMENT\0ERROR_SETTING_CIPHER_PARAMS\0EXPECTING_AN_ASN1_SEQUENCE\0EXPECTING_AN_INTEGER\0EXPECTING_AN_OBJECT\0EXPECTING_A_BOOLEAN\0EXPECTING_A_TIME\0EXPLICIT_LENGTH_MISMATCH\0EXPLICIT_TAG_NOT_CONSTRUCTED\0FIELD_MISSING\0FIRST_NUM_TOO_LARGE\0HEADER_TOO_LONG\0ILLEGAL_BITSTRING_FORMAT\0ILLEGAL_BOOLEAN\0ILLEGAL_CHARACTERS\0ILLEGAL_FORMAT\0ILLEGAL_HEX\0ILLEGAL_IMPLICIT_TAG\0ILLEGAL_INTEGER\0ILLEGAL_NESTED_TAGGING\0ILLEGAL_NULL\0ILLEGAL_NULL_VALUE\0ILLEGAL_OBJECT\0ILLEGAL_OPTIONAL_ANY\0ILLEGAL_OPTIONS_ON_ITEM_TEMPLATE\0ILLEGAL_TAGGED_ANY\0ILLEGAL_TIME_VALUE\0INTEGER_NOT_ASCII_FORMAT\0INTEGER_TOO_LARGE_FOR_LONG\0INVALID_BIT_STRING_BITS_LEFT\0INVALID_BMPSTRING_LENGTH\0INVALID_DIGIT\0INVALID_MIME_TYPE\0INVALID_MODIFIER\0INVALID_NUMBER\0INVALID_OBJECT_ENCODING\0INVALID_SEPARATOR\0INVALID_TIME_FORMAT\0INVALID_UNIVERSALSTRING_LENGTH\0INVALID_UTF8STRING\0IV_TOO_LARGE\0LENGTH_ERROR\0LIST_ERROR\0MALLOC_FAILURE\0MIME_NO_CONTENT_TYPE\0MIME_PARSE_ERROR\0MIME_SIG_PARSE_ERROR\0MISSING_ASN1_EOS\0MISSING_EOC\0MISSING_SECOND_NUMBER\0MISSING_VALUE\0MSTRING_NOT_UNIVERSAL\0MSTRING_WRONG_TAG\0NESTED_ASN1_ERROR\0NESTED_ASN1_STRING\0NON_HEX_CHARACTERS\0NOT_ASCII_FORMAT\0NOT_ENOUGH_DATA\0NO_CONTENT_TYPE\0NO_DEFAULT_DIGEST\0NO_MATCHING_CHOICE_TYPE\0NO_MULTIPART_BODY_FAILURE\0NO_MULTIPART_BOUNDARY\0NO_SIG_CONTENT_TYPE\0NULL_IS_WRONG_LENGTH\0OBJECT_NOT_ASCII_FORMAT\0ODD_NUMBER_OF_CHARS\0PRIVATE_KEY_HEADER_MISSING\0SECOND_NUMBER_TOO_LARGE\0SEQUENCE_LENGTH_MISMATCH\0SEQUENCE_NOT_CONSTRUCTED\0SEQUENCE_OR_SET_NEEDS_CONFIG\0SHORT_LINE\0SIG_INVALID_MIME_TYPE\0STREAMING_NOT_SUPPORTED\0STRING_TOO_LONG\0STRING_TOO_SHORT\0TAG_VALUE_TOO_HIGH\0THE_ASN1_OBJECT_IDENTIFIER_IS_NOT_KNOWN_FOR_THIS_MD\0TIME_NOT_ASCII_FORMAT\0TOO_LONG\0TYPE_NOT_CONSTRUCTED\0TYPE_NOT_PRIMITIVE\0UNABLE_TO_DECODE_RSA_KEY\0UNABLE_TO_DECODE_RSA_PRIVATE_KEY\0UNEXPECTED_EOC\0UNIVERSALSTRING_IS_WRONG_LENGTH\0UNKNOWN_FORMAT\0UNKNOWN_OBJECT_TYPE\0UNKNOWN_PUBLIC_KEY_TYPE\0UNKNOWN_TAG\0UNSUPPORTED_ANY_DEFINED_BY_TYPE\0UNSUPPORTED_CIPHER\0UNSUPPORTED_ENCRYPTION_ALGORITHM\0UNSUPPORTED_PUBLIC_KEY_TYPE\0UNSUPPORTED_TYPE\0WRONG_TAG\0WRONG_TYPE\0ASN1_OBJECT_TOO_LONG\0BAD_FOPEN_MODE\0BROKEN_PIPE\0CONNECT_ERROR\0ERROR_SETTING_NBIO\0INVALID_ARGUMENT\0IN_USE\0KEEPALIVE\0NBIO_CONNECT_ERROR\0NO_HOSTNAME_SPECIFIED\0NO_PORT_SPECIFIED\0NO_SUCH_FILE\0NULL_PARAMETER\0SYS_LIB\0UNABLE_TO_CREATE_SOCKET\0UNINITIALIZED\0UNSUPPORTED_METHOD\0WRITE_TO_READ_ONLY_BIO\0ARG2_LT_ARG3\0BAD_RECIPROCAL\0BIGNUM_TOO_LONG\0BITS_TOO_SMALL\0CALLED_WITH_EVEN_MODULUS\0DIV_BY_ZERO\0EXPAND_ON_STATIC_BIGNUM_DATA\0INPUT_NOT_REDUCED\0INVALID_RANGE\0NEGATIVE_NUMBER\0NOT_A_SQUARE\0NOT_INITIALIZED\0NO_INVERSE\0PRIVATE_KEY_TOO_LARGE\0P_IS_NOT_PRIME\0TOO_MANY_ITERATIONS\0TOO_MANY_TEMPORARY_VARIABLES\0AES_KEY_SETUP_FAILED\0BAD_DECRYPT\0BAD_KEY_LENGTH\0CTRL_NOT_IMPLEMENTED\0CTRL_OPERATION_NOT_IMPLEMENTED\0DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH\0INITIALIZATION_ERROR\0INPUT_NOT_INITIALIZED\0INVALID_AD\0INVALID_AD_SIZE\0INVALID_KEY_LENGTH\0INVALID_NONCE_SIZE\0INVALID_OPERATION\0NO_CIPHER_SET\0OUTPUT_ALIASES_INPUT\0TAG_TOO_LARGE\0TOO_LARGE\0UNSUPPORTED_AD_SIZE\0UNSUPPORTED_INPUT_SIZE\0UNSUPPORTED_KEY_SIZE\0UNSUPPORTED_NONCE_SIZE\0UNSUPPORTED_TAG_SIZE\0WRAP_MODE_NOT_ALLOWED\0WRONG_FINAL_BLOCK_LENGTH\0LIST_CANNOT_BE_NULL\0MISSING_CLOSE_SQUARE_BRACKET\0MISSING_EQUAL_SIGN\0NO_CLOSE_BRACE\0UNABLE_TO_CREATE_NEW_SECTION\0VARIABLE_HAS_NO_VALUE\0BAD_GENERATOR\0INVALID_PUBKEY\0MODULUS_TOO_LARGE\0NO_PRIVATE_VALUE\0BAD_Q_VALUE\0MISSING_PARAMETERS\0NEED_NEW_SETUP_VALUES\0COORDINATES_OUT_OF_RANGE\0D2I_ECPKPARAMETERS_FAILURE\0EC_GROUP_NEW_BY_NAME_FAILURE\0GF2M_NOT_SUPPORTED\0GROUP2PKPARAMETERS_FAILURE\0I2D_ECPKPARAMETERS_FAILURE\0INCOMPATIBLE_OBJECTS\0INVALID_COMPRESSED_POINT\0INVALID_COMPRESSION_BIT\0INVALID_ENCODING\0INVALID_FIELD\0INVALID_FORM\0INVALID_GROUP_ORDER\0INVALID_PRIVATE_KEY\0MISSING_PRIVATE_KEY\0NON_NAMED_CURVE\0PKPARAMETERS2GROUP_FAILURE\0POINT_AT_INFINITY\0POINT_IS_NOT_ON_CURVE\0SLOT_FULL\0UNDEFINED_GENERATOR\0UNKNOWN_GROUP\0UNKNOWN_ORDER\0WRONG_ORDER\0KDF_FAILED\0POINT_ARITHMETIC_FAILURE\0BAD_SIGNATURE\0NOT_IMPLEMENTED\0RANDOM_NUMBER_GENERATION_FAILED\0OPERATION_NOT_SUPPORTED\0COMMAND_NOT_SUPPORTED\0DIFFERENT_KEY_TYPES\0DIFFERENT_PARAMETERS\0DIGEST_AND_KEY_TYPE_NOT_SUPPORTED\0DIGEST_DOES_NOT_MATCH\0EXPECTING_AN_DSA_KEY\0EXPECTING_AN_EC_KEY_KEY\0EXPECTING_AN_RSA_KEY\0EXPECTING_A_DH_KEY\0EXPECTING_A_DSA_KEY\0EXPLICIT_EC_PARAMETERS_NOT_SUPPORTED\0ILLEGAL_OR_UNSUPPORTED_PADDING_MODE\0INVALID_CURVE\0INVALID_DIGEST_LENGTH\0INVALID_DIGEST_TYPE\0INVALID_KEYBITS\0INVALID_MGF1_MD\0INVALID_PADDING_MODE\0INVALID_PSS_PARAMETERS\0INVALID_PSS_SALTLEN\0INVALID_SALT_LENGTH\0INVALID_TRAILER\0KDF_PARAMETER_ERROR\0KEYS_NOT_SET\0NO_KEY_SET\0NO_MDC2_SUPPORT\0NO_NID_FOR_CURVE\0NO_OPERATION_SET\0NO_PARAMETERS_SET\0OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE\0OPERATON_NOT_INITIALIZED\0PEER_KEY_ERROR\0SHARED_INFO_ERROR\0UNKNOWN_DIGEST\0UNKNOWN_MASK_DIGEST\0UNKNOWN_MESSAGE_DIGEST_ALGORITHM\0UNKNOWN_SIGNATURE_ALGORITHM\0UNSUPPORTED_ALGORITHM\0UNSUPPORTED_MASK_ALGORITHM\0UNSUPPORTED_MASK_PARAMETER\0UNSUPPORTED_SIGNATURE_TYPE\0WRONG_PUBLIC_KEY_TYPE\0X931_UNSUPPORTED\0OUTPUT_TOO_LARGE\0UNKNOWN_NID\0BAD_BASE64_DECODE\0BAD_END_LINE\0BAD_IV_CHARS\0BAD_MAGIC_NUMBER\0BAD_VERSION_NUMBER\0BIO_WRITE_FAILURE\0CIPHER_IS_NULL\0ERROR_CONVERTING_PRIVATE_KEY\0EXPECTING_PRIVATE_KEY_BLOB\0EXPECTING_PUBLIC_KEY_BLOB\0INCONSISTENT_HEADER\0KEYBLOB_HEADER_PARSE_ERROR\0KEYBLOB_TOO_SHORT\0NOT_DEK_INFO\0NOT_ENCRYPTED\0NOT_PROC_TYPE\0NO_START_LINE\0PROBLEMS_GETTING_PASSWORD\0PUBLIC_KEY_NO_RSA\0PVK_DATA_TOO_SHORT\0PVK_TOO_SHORT\0READ_KEY\0SHORT_HEADER\0UNSUPPORTED_ENCRYPTION\0UNSUPPORTED_KEY_COMPONENTS\0BAD_MAC\0BAD_PKCS12_DATA\0BAD_PKCS12_VERSION\0CRYPT_ERROR\0ENCRYPT_ERROR\0INCORRECT_PASSWORD\0KEYGEN_FAILURE\0KEY_GEN_ERROR\0METHOD_NOT_SUPPORTED\0MISSING_MAC\0MULTIPLE_PRIVATE_KEYS_IN_PKCS12\0PKCS12_PUBLIC_KEY_INTEGRITY_NOT_SUPPORTED\0PKCS12_TOO_DEEPLY_NESTED\0PRIVATE_KEY_DECODE_ERROR\0PRIVATE_KEY_ENCODE_ERROR\0UNKNOWN_ALGORITHM\0UNKNOWN_CIPHER\0UNKNOWN_CIPHER_ALGORITHM\0UNKNOWN_HASH\0UNSUPPORTED_PRIVATE_KEY_ALGORITHM\0BAD_E_VALUE\0BAD_FIXED_HEADER_DECRYPT\0BAD_PAD_BYTE_COUNT\0BAD_RSA_PARAMETERS\0BLOCK_TYPE_IS_NOT_01\0BLOCK_TYPE_IS_NOT_02\0BN_NOT_INITIALIZED\0CRT_PARAMS_ALREADY_GIVEN\0CRT_VALUES_INCORRECT\0DATA_LEN_NOT_EQUAL_TO_MOD_LEN\0DATA_TOO_LARGE\0DATA_TOO_LARGE_FOR_KEY_SIZE\0DATA_TOO_LARGE_FOR_MODULUS\0DATA_TOO_SMALL\0DATA_TOO_SMALL_FOR_KEY_SIZE\0DIGEST_TOO_BIG_FOR_RSA_KEY\0D_E_NOT_CONGRUENT_TO_1\0EMPTY_PUBLIC_KEY\0FIRST_OCTET_INVALID\0INCONSISTENT_SET_OF_CRT_VALUES\0INTERNAL_ERROR\0INVALID_MESSAGE_LENGTH\0KEY_SIZE_TOO_SMALL\0LAST_OCTET_INVALID\0NO_PUBLIC_EXPONENT\0NULL_BEFORE_BLOCK_MISSING\0N_NOT_EQUAL_P_Q\0OAEP_DECODING_ERROR\0ONLY_ONE_OF_P_Q_GIVEN\0OUTPUT_BUFFER_TOO_SMALL\0PADDING_CHECK_FAILED\0PKCS_DECODING_ERROR\0SLEN_CHECK_FAILED\0SLEN_RECOVERY_FAILED\0SSLV3_ROLLBACK_ATTACK\0UNKNOWN_ALGORITHM_TYPE\0UNKNOWN_PADDING_TYPE\0VALUE_MISSING\0WRONG_SIGNATURE_LENGTH\0APP_DATA_IN_HANDSHAKE\0ATTEMPT_TO_REUSE_SESSION_IN_DIFFERENT_CONTEXT\0AUTHZ_DATA_TOO_LARGE\0BAD_ALERT\0BAD_ALERT_RECORD\0BAD_AUTHENTICATION_TYPE\0BAD_CHANGE_CIPHER_SPEC\0BAD_CHECKSUM\0BAD_DATA\0BAD_DATA_RETURNED_BY_CALLBACK\0BAD_DECOMPRESSION\0BAD_DH_G_LENGTH\0BAD_DH_PUB_KEY_LENGTH\0BAD_DH_P_LENGTH\0BAD_DIGEST_LENGTH\0BAD_DSA_SIGNATURE\0BAD_ECC_CERT\0BAD_ECDSA_SIGNATURE\0BAD_ECPOINT\0BAD_HANDSHAKE_LENGTH\0BAD_HANDSHAKE_RECORD\0BAD_HELLO_REQUEST\0BAD_LENGTH\0BAD_MAC_DECODE\0BAD_MAC_LENGTH\0BAD_MESSAGE_TYPE\0BAD_PACKET_LENGTH\0BAD_PROTOCOL_VERSION_NUMBER\0BAD_PSK_IDENTITY_HINT_LENGTH\0BAD_RESPONSE_ARGUMENT\0BAD_RSA_DECRYPT\0BAD_RSA_ENCRYPT\0BAD_RSA_E_LENGTH\0BAD_RSA_MODULUS_LENGTH\0BAD_RSA_SIGNATURE\0BAD_SRP_A_LENGTH\0BAD_SRP_B_LENGTH\0BAD_SRP_G_LENGTH\0BAD_SRP_N_LENGTH\0BAD_SRP_S_LENGTH\0BAD_SRTP_MKI_VALUE\0BAD_SRTP_PROTECTION_PROFILE_LIST\0BAD_SSL_FILETYPE\0BAD_SSL_SESSION_ID_LENGTH\0BAD_STATE\0BAD_VALUE\0BAD_WRITE_RETRY\0BIO_NOT_SET\0BLOCK_CIPHER_PAD_IS_WRONG\0CANNOT_SERIALIZE_PUBLIC_KEY\0CA_DN_LENGTH_MISMATCH\0CA_DN_TOO_LONG\0CCS_RECEIVED_EARLY\0CERTIFICATE_VERIFY_FAILED\0CERT_CB_ERROR\0CERT_LENGTH_MISMATCH\0CHALLENGE_IS_DIFFERENT\0CHANNEL_ID_NOT_P256\0CHANNEL_ID_SIGNATURE_INVALID\0CIPHER_CODE_WRONG_LENGTH\0CIPHER_OR_HASH_UNAVAILABLE\0CIPHER_TABLE_SRC_ERROR\0CLIENTHELLO_PARSE_FAILED\0CLIENTHELLO_TLSEXT\0COMPRESSED_LENGTH_TOO_LONG\0COMPRESSION_DISABLED\0COMPRESSION_FAILURE\0COMPRESSION_ID_NOT_WITHIN_PRIVATE_RANGE\0COMPRESSION_LIBRARY_ERROR\0CONNECTION_ID_IS_DIFFERENT\0CONNECTION_REJECTED\0CONNECTION_TYPE_NOT_SET\0COOKIE_MISMATCH\0D2I_ECDSA_SIG\0DATA_BETWEEN_CCS_AND_FINISHED\0DATA_LENGTH_TOO_LONG\0DECRYPTION_FAILED\0DECRYPTION_FAILED_OR_BAD_RECORD_MAC\0DH_PUBLIC_VALUE_LENGTH_IS_WRONG\0DIGEST_CHECK_FAILED\0DTLS_MESSAGE_TOO_BIG\0DUPLICATE_COMPRESSION_ID\0ECC_CERT_NOT_FOR_KEY_AGREEMENT\0ECC_CERT_NOT_FOR_SIGNING\0ECC_CERT_SHOULD_HAVE_RSA_SIGNATURE\0ECC_CERT_SHOULD_HAVE_SHA1_SIGNATURE\0ECGROUP_TOO_LARGE_FOR_CIPHER\0EMPTY_SRTP_PROTECTION_PROFILE_LIST\0ENCRYPTED_LENGTH_TOO_LONG\0ERROR_GENERATING_TMP_RSA_KEY\0ERROR_IN_RECEIVED_CIPHER_LIST\0EVP_DIGESTSIGNFINAL_FAILED\0EVP_DIGESTSIGNINIT_FAILED\0EXCESSIVE_MESSAGE_SIZE\0EXTRA_DATA_IN_MESSAGE\0GOST_NOT_SUPPORTED\0GOT_A_FIN_BEFORE_A_CCS\0GOT_CHANNEL_ID_BEFORE_A_CCS\0GOT_NEXT_PROTO_BEFORE_A_CCS\0GOT_NEXT_PROTO_WITHOUT_EXTENSION\0HANDSHAKE_FAILURE_ON_CLIENT_HELLO\0HANDSHAKE_RECORD_BEFORE_CCS\0HTTPS_PROXY_REQUEST\0HTTP_REQUEST\0ILLEGAL_PADDING\0ILLEGAL_SUITEB_DIGEST\0INAPPROPRIATE_FALLBACK\0INCONSISTENT_COMPRESSION\0INVALID_AUDIT_PROOF\0INVALID_AUTHZ_DATA\0INVALID_CHALLENGE_LENGTH\0INVALID_COMMAND\0INVALID_COMPRESSION_ALGORITHM\0INVALID_MESSAGE\0INVALID_NULL_CMD_NAME\0INVALID_PURPOSE\0INVALID_SERVERINFO_DATA\0INVALID_SRP_USERNAME\0INVALID_SSL_SESSION\0INVALID_STATUS_RESPONSE\0INVALID_TICKET_KEYS_LENGTH\0INVALID_TRUST\0KEY_ARG_TOO_LONG\0KRB5\0KRB5_C_CC_PRINC\0KRB5_C_GET_CRED\0KRB5_C_INIT\0KRB5_C_MK_REQ\0KRB5_S_BAD_TICKET\0KRB5_S_INIT\0KRB5_S_RD_REQ\0KRB5_S_TKT_EXPIRED\0KRB5_S_TKT_NYV\0KRB5_S_TKT_SKEW\0LENGTH_MISMATCH\0LENGTH_TOO_SHORT\0LIBRARY_BUG\0LIBRARY_HAS_NO_CIPHERS\0MESSAGE_TOO_LONG\0MISSING_DH_DSA_CERT\0MISSING_DH_KEY\0MISSING_DH_RSA_CERT\0MISSING_DSA_SIGNING_CERT\0MISSING_ECDH_CERT\0MISSING_ECDSA_SIGNING_CERT\0MISSING_EXPORT_TMP_DH_KEY\0MISSING_EXPORT_TMP_RSA_KEY\0MISSING_RSA_CERTIFICATE\0MISSING_RSA_ENCRYPTING_CERT\0MISSING_RSA_SIGNING_CERT\0MISSING_SRP_PARAM\0MISSING_TMP_DH_KEY\0MISSING_TMP_ECDH_KEY\0MISSING_TMP_RSA_KEY\0MISSING_TMP_RSA_PKEY\0MISSING_VERIFY_MESSAGE\0MIXED_SPECIAL_OPERATOR_WITH_GROUPS\0MTU_TOO_SMALL\0MULTIPLE_SGC_RESTARTS\0NESTED_GROUP\0NON_SSLV2_INITIAL_PACKET\0NO_CERTIFICATES_RETURNED\0NO_CERTIFICATE_ASSIGNED\0NO_CERTIFICATE_RETURNED\0NO_CERTIFICATE_SET\0NO_CERTIFICATE_SPECIFIED\0NO_CIPHERS_AVAILABLE\0NO_CIPHERS_PASSED\0NO_CIPHERS_SPECIFIED\0NO_CIPHER_LIST\0NO_CIPHER_MATCH\0NO_CLIENT_CERT_METHOD\0NO_CLIENT_CERT_RECEIVED\0NO_COMPRESSION_SPECIFIED\0NO_GOST_CERTIFICATE_SENT_BY_PEER\0NO_METHOD_SPECIFIED\0NO_P256_SUPPORT\0NO_PEM_EXTENSIONS\0NO_PRIVATEKEY\0NO_PRIVATE_KEY_ASSIGNED\0NO_PROTOCOLS_AVAILABLE\0NO_PUBLICKEY\0NO_RENEGOTIATION\0NO_REQUIRED_DIGEST\0NO_SHARED_CIPHER\0NO_SHARED_SIGATURE_ALGORITHMS\0NO_SRTP_PROFILES\0NO_VERIFY_CALLBACK\0NULL_SSL_CTX\0NULL_SSL_METHOD_PASSED\0OLD_SESSION_CIPHER_NOT_RETURNED\0OLD_SESSION_COMPRESSION_ALGORITHM_NOT_RETURNED\0ONLY_DTLS_1_2_ALLOWED_IN_SUITEB_MODE\0ONLY_TLS_1_2_ALLOWED_IN_SUITEB_MODE\0ONLY_TLS_ALLOWED_IN_FIPS_MODE\0OPAQUE_PRF_INPUT_TOO_LONG\0PACKET_LENGTH_TOO_LONG\0PARSE_TLSEXT\0PATH_TOO_LONG\0PEER_DID_NOT_RETURN_A_CERTIFICATE\0PEER_ERROR\0PEER_ERROR_CERTIFICATE\0PEER_ERROR_NO_CERTIFICATE\0PEER_ERROR_NO_CIPHER\0PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE\0PEM_NAME_BAD_PREFIX\0PEM_NAME_TOO_SHORT\0PRE_MAC_LENGTH_TOO_LONG\0PROBLEMS_MAPPING_CIPHER_FUNCTIONS\0PROTOCOL_IS_SHUTDOWN\0PSK_IDENTITY_NOT_FOUND\0PSK_NO_CLIENT_CB\0PSK_NO_SERVER_CB\0PUBLIC_KEY_ENCRYPT_ERROR\0PUBLIC_KEY_IS_NOT_RSA\0PUBLIC_KEY_NOT_RSA\0READ_BIO_NOT_SET\0READ_TIMEOUT_EXPIRED\0READ_WRONG_PACKET_TYPE\0RECORD_LENGTH_MISMATCH\0RECORD_TOO_LARGE\0RECORD_TOO_SMALL\0RENEGOTIATE_EXT_TOO_LONG\0RENEGOTIATION_ENCODING_ERR\0RENEGOTIATION_MISMATCH\0REQUIRED_CIPHER_MISSING\0REQUIRED_COMPRESSSION_ALGORITHM_MISSING\0REUSE_CERT_LENGTH_NOT_ZERO\0REUSE_CERT_TYPE_NOT_ZERO\0REUSE_CIPHER_LIST_NOT_ZERO\0SCSV_RECEIVED_WHEN_RENEGOTIATING\0SERVERHELLO_TLSEXT\0SESSION_ID_CONTEXT_UNINITIALIZED\0SESSION_MAY_NOT_BE_CREATED\0SHORT_READ\0SIGNATURE_ALGORITHMS_ERROR\0SIGNATURE_FOR_NON_SIGNING_CERTIFICATE\0SRP_A_CALC\0SRTP_COULD_NOT_ALLOCATE_PROFILES\0SRTP_PROTECTION_PROFILE_LIST_TOO_LONG\0SRTP_UNKNOWN_PROTECTION_PROFILE\0SSL23_DOING_SESSION_ID_REUSE\0SSL2_CONNECTION_ID_TOO_LONG\0SSL3_EXT_INVALID_ECPOINTFORMAT\0SSL3_EXT_INVALID_SERVERNAME\0SSL3_EXT_INVALID_SERVERNAME_TYPE\0SSL3_SESSION_ID_TOO_LONG\0SSL3_SESSION_ID_TOO_SHORT\0SSLV3_ALERT_BAD_CERTIFICATE\0SSLV3_ALERT_BAD_RECORD_MAC\0SSLV3_ALERT_CERTIFICATE_EXPIRED\0SSLV3_ALERT_CERTIFICATE_REVOKED\0SSLV3_ALERT_CERTIFICATE_UNKNOWN\0SSLV3_ALERT_CLOSE_NOTIFY\0SSLV3_ALERT_DECOMPRESSION_FAILURE\0SSLV3_ALERT_HANDSHAKE_FAILURE\0SSLV3_ALERT_ILLEGAL_PARAMETER\0SSLV3_ALERT_NO_CERTIFICATE\0SSLV3_ALERT_UNEXPECTED_MESSAGE\0SSLV3_ALERT_UNSUPPORTED_CERTIFICATE\0SSL_CTX_HAS_NO_DEFAULT_SSL_VERSION\0SSL_HANDSHAKE_FAILURE\0SSL_LIBRARY_HAS_NO_CIPHERS\0SSL_SESSION_ID_CALLBACK_FAILED\0SSL_SESSION_ID_CONFLICT\0SSL_SESSION_ID_CONTEXT_TOO_LONG\0SSL_SESSION_ID_HAS_BAD_LENGTH\0SSL_SESSION_ID_IS_DIFFERENT\0TLSV1_ALERT_ACCESS_DENIED\0TLSV1_ALERT_DECODE_ERROR\0TLSV1_ALERT_DECRYPTION_FAILED\0TLSV1_ALERT_DECRYPT_ERROR\0TLSV1_ALERT_EXPORT_RESTRICTION\0TLSV1_ALERT_INAPPROPRIATE_FALLBACK\0TLSV1_ALERT_INSUFFICIENT_SECURITY\0TLSV1_ALERT_INTERNAL_ERROR\0TLSV1_ALERT_NO_RENEGOTIATION\0TLSV1_ALERT_PROTOCOL_VERSION\0TLSV1_ALERT_RECORD_OVERFLOW\0TLSV1_ALERT_UNKNOWN_CA\0TLSV1_ALERT_USER_CANCELLED\0TLSV1_BAD_CERTIFICATE_HASH_VALUE\0TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE\0TLSV1_CERTIFICATE_UNOBTAINABLE\0TLSV1_UNRECOGNIZED_NAME\0TLSV1_UNSUPPORTED_EXTENSION\0TLS_CLIENT_CERT_REQ_WITH_ANON_CIPHER\0TLS_ILLEGAL_EXPORTER_LABEL\0TLS_INVALID_ECPOINTFORMAT_LIST\0TLS_PEER_DID_NOT_RESPOND_WITH_CERTIFICATE_LIST\0TLS_RSA_ENCRYPTED_VALUE_LENGTH_IS_WRONG\0TOO_MANY_EMPTY_FRAGMENTS\0TRIED_TO_USE_UNSUPPORTED_CIPHER\0UNABLE_TO_DECODE_DH_CERTS\0UNABLE_TO_DECODE_ECDH_CERTS\0UNABLE_TO_EXTRACT_PUBLIC_KEY\0UNABLE_TO_FIND_DH_PARAMETERS\0UNABLE_TO_FIND_ECDH_PARAMETERS\0UNABLE_TO_FIND_PUBLIC_KEY_PARAMETERS\0UNABLE_TO_FIND_SSL_METHOD\0UNABLE_TO_LOAD_SSL2_MD5_ROUTINES\0UNABLE_TO_LOAD_SSL3_MD5_ROUTINES\0UNABLE_TO_LOAD_SSL3_SHA1_ROUTINES\0UNEXPECTED_GROUP_CLOSE\0UNEXPECTED_MESSAGE\0UNEXPECTED_OPERATOR_IN_GROUP\0UNEXPECTED_RECORD\0UNKNOWN_ALERT_TYPE\0UNKNOWN_AUTHZ_DATA_TYPE\0UNKNOWN_CERTIFICATE_TYPE\0UNKNOWN_CIPHER_RETURNED\0UNKNOWN_CIPHER_TYPE\0UNKNOWN_CMD_NAME\0UNKNOWN_KEY_EXCHANGE_TYPE\0UNKNOWN_PKEY_TYPE\0UNKNOWN_PROTOCOL\0UNKNOWN_REMOTE_ERROR_TYPE\0UNKNOWN_SSL_VERSION\0UNKNOWN_STATE\0UNKNOWN_SUPPLEMENTAL_DATA_TYPE\0UNPROCESSED_HANDSHAKE_DATA\0UNSAFE_LEGACY_RENEGOTIATION_DISABLED\0UNSUPPORTED_COMPRESSION_ALGORITHM\0UNSUPPORTED_DIGEST_TYPE\0UNSUPPORTED_ELLIPTIC_CURVE\0UNSUPPORTED_PROTOCOL\0UNSUPPORTED_SSL_VERSION\0UNSUPPORTED_STATUS_TYPE\0USE_SRTP_NOT_NEGOTIATED\0WRITE_BIO_NOT_SET\0WRONG_CERTIFICATE_TYPE\0WRONG_CIPHER_RETURNED\0WRONG_CURVE\0WRONG_MESSAGE_TYPE\0WRONG_NUMBER_OF_KEY_BITS\0WRONG_SIGNATURE_SIZE\0WRONG_SIGNATURE_TYPE\0WRONG_SSL_VERSION\0WRONG_VERSION_NUMBER\0X509_LIB\0X509_VERIFICATION_SETUP_PROBLEMS\0AKID_MISMATCH\0BAD_PKCS7_VERSION\0BAD_X509_FILETYPE\0BASE64_DECODE_ERROR\0CANT_CHECK_DH_KEY\0CERT_ALREADY_IN_HASH_TABLE\0CRL_ALREADY_DELTA\0CRL_VERIFY_FAILURE\0ERR_ASN1_LIB\0IDP_MISMATCH\0INVALID_DIRECTORY\0INVALID_FIELD_NAME\0ISSUER_MISMATCH\0KEY_TYPE_MISMATCH\0KEY_VALUES_MISMATCH\0LOADING_CERT_DIR\0LOADING_DEFAULTS\0NEWER_CRL_NOT_NEWER\0NOT_PKCS7_SIGNED_DATA\0NO_CERTIFICATES_INCLUDED\0NO_CERT_SET_FOR_US_TO_VERIFY\0NO_CRL_NUMBER\0PUBLIC_KEY_DECODE_ERROR\0PUBLIC_KEY_ENCODE_ERROR\0SHOULD_RETRY\0UNABLE_TO_FIND_PARAMETERS_IN_CHAIN\0UNABLE_TO_GET_CERTS_PUBLIC_KEY\0UNKNOWN_KEY_TYPE\0UNKNOWN_PURPOSE_ID\0UNKNOWN_TRUST_ID\0WRONG_LOOKUP_TYPE\0BAD_IP_ADDRESS\0BAD_OBJECT\0BN_DEC2BN_ERROR\0BN_TO_ASN1_INTEGER_ERROR\0CANNOT_FIND_FREE_FUNCTION\0DIRNAME_ERROR\0DISTPOINT_ALREADY_SET\0DUPLICATE_ZONE_ID\0ERROR_CONVERTING_ZONE\0ERROR_CREATING_EXTENSION\0ERROR_IN_EXTENSION\0EXPECTED_A_SECTION_NAME\0EXTENSION_EXISTS\0EXTENSION_NAME_ERROR\0EXTENSION_NOT_FOUND\0EXTENSION_SETTING_NOT_SUPPORTED\0EXTENSION_VALUE_ERROR\0ILLEGAL_EMPTY_EXTENSION\0ILLEGAL_HEX_DIGIT\0INCORRECT_POLICY_SYNTAX_TAG\0INVALID_ASNUMBER\0INVALID_ASRANGE\0INVALID_BOOLEAN_STRING\0INVALID_EXTENSION_STRING\0INVALID_INHERITANCE\0INVALID_IPADDRESS\0INVALID_MULTIPLE_RDNS\0INVALID_NAME\0INVALID_NULL_ARGUMENT\0INVALID_NULL_NAME\0INVALID_NULL_VALUE\0INVALID_NUMBERS\0INVALID_OBJECT_IDENTIFIER\0INVALID_OPTION\0INVALID_POLICY_IDENTIFIER\0INVALID_PROXY_POLICY_SETTING\0INVALID_SAFI\0INVALID_SECTION\0INVALID_SYNTAX\0ISSUER_DECODE_ERROR\0NEED_ORGANIZATION_AND_NUMBERS\0NO_CONFIG_DATABASE\0NO_ISSUER_CERTIFICATE\0NO_ISSUER_DETAILS\0NO_POLICY_IDENTIFIER\0NO_PROXY_CERT_POLICY_LANGUAGE_DEFINED\0NO_PUBLIC_KEY\0NO_SUBJECT_DETAILS\0ODD_NUMBER_OF_DIGITS\0OPERATION_NOT_DEFINED\0OTHERNAME_ERROR\0POLICY_LANGUAGE_ALREADY_DEFINED\0POLICY_PATH_LENGTH\0POLICY_PATH_LENGTH_ALREADY_DEFINED\0POLICY_SYNTAX_NOT_CURRENTLY_SUPPORTED\0POLICY_WHEN_PROXY_LANGUAGE_REQUIRES_NO_POLICY\0SECTION_NOT_FOUND\0UNABLE_TO_GET_ISSUER_DETAILS\0UNABLE_TO_GET_ISSUER_KEYID\0UNKNOWN_BIT_STRING_ARGUMENT\0UNKNOWN_EXTENSION\0UNKNOWN_EXTENSION_NAME\0UNKNOWN_OPTION\0UNSUPPORTED_OPTION\0USER_TOO_LONG\0"; diff --git a/crypto/err/err_data_generate.go b/crypto/err/err_data_generate.go index 925b45e4..003f7f47 100644 --- a/crypto/err/err_data_generate.go +++ b/crypto/err/err_data_generate.go @@ -238,6 +238,7 @@ func main() { panic(err) } + sort.Strings(names) for _, name := range names { if !strings.HasSuffix(name, ".errordata") { continue -- cgit v1.2.3