/* DO NOT EDIT THIS FILE - update __DATA__ section of helper_script/regen_openssl_constants.pl */ static double constant (const char *name, size_t len) { /* Initially switch on the length of the name. */ switch (len) { case 5: /* Names all of length 5. */ /* RSA_3 ST_OK */ /* Offset 0 gives the best switch position. */ switch (*name++) { case 'R': if (!memcmp(name, "SA_3", 4)) { /* R */ #ifdef RSA_3 return RSA_3; #else goto not_there; #endif } break; case 'S': if (!memcmp(name, "T_OK", 4)) { /* S */ #ifdef SSL_ST_OK return SSL_ST_OK; #else goto not_there; #endif } break; } break; case 6: /* Names all of length 6. */ /* OP_ALL RSA_F4 */ /* Offset 0 gives the best switch position. */ switch (*name++) { case 'O': if (!memcmp(name, "P_ALL", 5)) { /* O */ #ifdef SSL_OP_ALL return SSL_OP_ALL; #else goto not_there; #endif } break; case 'R': if (!memcmp(name, "SA_F4", 5)) { /* R */ #ifdef RSA_F4 return RSA_F4; #else goto not_there; #endif } break; } break; case 7: /* Names all of length 7. */ /* CB_EXIT CB_LOOP CB_READ GEN_DNS GEN_RID GEN_URI NID_dsa NID_md2 NID_md5 NID_rc4 NID_rsa NID_sha NOTHING READING ST_INIT WRITING */ /* Offset 4 gives the best switch position. */ switch (name[4]) { case 'D': if (!memcmp(name, "GEN_DNS", 7)) { /* ^ */ #ifdef GEN_DNS return GEN_DNS; #else goto not_there; #endif } break; case 'E': if (!memcmp(name, "CB_READ", 7)) { /* ^ */ #ifdef SSL_CB_READ return SSL_CB_READ; #else goto not_there; #endif } break; case 'I': if (!memcmp(name, "NOTHING", 7)) { /* ^ */ #ifdef SSL_NOTHING return SSL_NOTHING; #else goto not_there; #endif } if (!memcmp(name, "READING", 7)) { /* ^ */ #ifdef SSL_READING return SSL_READING; #else goto not_there; #endif } if (!memcmp(name, "WRITING", 7)) { /* ^ */ #ifdef SSL_WRITING return SSL_WRITING; #else goto not_there; #endif } break; case 'N': if (!memcmp(name, "ST_INIT", 7)) { /* ^ */ #ifdef SSL_ST_INIT return SSL_ST_INIT; #else goto not_there; #endif } break; case 'O': if (!memcmp(name, "CB_LOOP", 7)) { /* ^ */ #ifdef SSL_CB_LOOP return SSL_CB_LOOP; #else goto not_there; #endif } break; case 'R': if (!memcmp(name, "GEN_RID", 7)) { /* ^ */ #ifdef GEN_RID return GEN_RID; #else goto not_there; #endif } break; case 'U': if (!memcmp(name, "GEN_URI", 7)) { /* ^ */ #ifdef GEN_URI return GEN_URI; #else goto not_there; #endif } break; case 'X': if (!memcmp(name, "CB_EXIT", 7)) { /* ^ */ #ifdef SSL_CB_EXIT return SSL_CB_EXIT; #else goto not_there; #endif } break; case 'd': if (!memcmp(name, "NID_dsa", 7)) { /* ^ */ #ifdef NID_dsa return NID_dsa; #else goto not_there; #endif } break; case 'm': if (!memcmp(name, "NID_md2", 7)) { /* ^ */ #ifdef NID_md2 return NID_md2; #else goto not_there; #endif } if (!memcmp(name, "NID_md5", 7)) { /* ^ */ #ifdef NID_md5 return NID_md5; #else goto not_there; #endif } break; case 'r': if (!memcmp(name, "NID_rc4", 7)) { /* ^ */ #ifdef NID_rc4 return NID_rc4; #else goto not_there; #endif } if (!memcmp(name, "NID_rsa", 7)) { /* ^ */ #ifdef NID_rsa return NID_rsa; #else goto not_there; #endif } break; case 's': if (!memcmp(name, "NID_sha", 7)) { /* ^ */ #ifdef NID_sha return NID_sha; #else goto not_there; #endif } break; } break; case 8: /* Names all of length 8. */ /* CB_ALERT CB_WRITE F_READ_N GEN_X400 NID_X500 NID_X509 NID_mdc2 NID_name NID_pkcs NID_sha1 */ /* Offset 5 gives the best switch position. */ switch (name[5]) { case '4': if (!memcmp(name, "GEN_X400", 8)) { /* ^ */ #ifdef GEN_X400 return GEN_X400; #else goto not_there; #endif } break; case '5': if (!memcmp(name, "NID_X500", 8)) { /* ^ */ #ifdef NID_X500 return NID_X500; #else goto not_there; #endif } if (!memcmp(name, "NID_X509", 8)) { /* ^ */ #ifdef NID_X509 return NID_X509; #else goto not_there; #endif } break; case 'D': if (!memcmp(name, "F_READ_N", 8)) { /* ^ */ #ifdef SSL_F_READ_N return SSL_F_READ_N; #else goto not_there; #endif } break; case 'E': if (!memcmp(name, "CB_ALERT", 8)) { /* ^ */ #ifdef SSL_CB_ALERT return SSL_CB_ALERT; #else goto not_there; #endif } break; case 'I': if (!memcmp(name, "CB_WRITE", 8)) { /* ^ */ #ifdef SSL_CB_WRITE return SSL_CB_WRITE; #else goto not_there; #endif } break; case 'a': if (!memcmp(name, "NID_name", 8)) { /* ^ */ #ifdef NID_name return NID_name; #else goto not_there; #endif } break; case 'd': if (!memcmp(name, "NID_mdc2", 8)) { /* ^ */ #ifdef NID_mdc2 return NID_mdc2; #else goto not_there; #endif } break; case 'h': if (!memcmp(name, "NID_sha1", 8)) { /* ^ */ #ifdef NID_sha1 return NID_sha1; #else goto not_there; #endif } break; case 'k': if (!memcmp(name, "NID_pkcs", 8)) { /* ^ */ #ifdef NID_pkcs return NID_pkcs; #else goto not_there; #endif } break; } break; case 9: /* Names all of length 9. */ /* ERROR_SSL EVP_PK_DH EVP_PK_EC F_SSL_NEW GEN_EMAIL GEN_IPADD NID_dsa_2 NID_id_ad NID_id_ce NID_id_kp NID_id_pe NID_pbes2 NID_pkcs3 NID_pkcs7 NID_pkcs9 NID_sxnet NID_title NID_undef ST_ACCEPT ST_BEFORE X509_V_OK */ /* Offset 8 gives the best switch position. */ switch (name[8]) { case '2': if (!memcmp(name, "NID_dsa_", 8)) { /* 2 */ #ifdef NID_dsa_2 return NID_dsa_2; #else goto not_there; #endif } if (!memcmp(name, "NID_pbes", 8)) { /* 2 */ #ifdef NID_pbes2 return NID_pbes2; #else goto not_there; #endif } break; case '3': if (!memcmp(name, "NID_pkcs", 8)) { /* 3 */ #ifdef NID_pkcs3 return NID_pkcs3; #else goto not_there; #endif } break; case '7': if (!memcmp(name, "NID_pkcs", 8)) { /* 7 */ #ifdef NID_pkcs7 return NID_pkcs7; #else goto not_there; #endif } break; case '9': if (!memcmp(name, "NID_pkcs", 8)) { /* 9 */ #ifdef NID_pkcs9 return NID_pkcs9; #else goto not_there; #endif } break; case 'C': if (!memcmp(name, "EVP_PK_E", 8)) { /* C */ #ifdef EVP_PK_EC return EVP_PK_EC; #else goto not_there; #endif } break; case 'D': if (!memcmp(name, "GEN_IPAD", 8)) { /* D */ #ifdef GEN_IPADD return GEN_IPADD; #else goto not_there; #endif } break; case 'E': if (!memcmp(name, "ST_BEFOR", 8)) { /* E */ #ifdef SSL_ST_BEFORE return SSL_ST_BEFORE; #else goto not_there; #endif } break; case 'H': if (!memcmp(name, "EVP_PK_D", 8)) { /* H */ #ifdef EVP_PK_DH return EVP_PK_DH; #else goto not_there; #endif } break; case 'K': if (!memcmp(name, "X509_V_O", 8)) { /* K */ #ifdef X509_V_OK return X509_V_OK; #else goto not_there; #endif } break; case 'L': if (!memcmp(name, "ERROR_SS", 8)) { /* L */ #ifdef SSL_ERROR_SSL return SSL_ERROR_SSL; #else goto not_there; #endif } if (!memcmp(name, "GEN_EMAI", 8)) { /* L */ #ifdef GEN_EMAIL return GEN_EMAIL; #else goto not_there; #endif } break; case 'T': if (!memcmp(name, "ST_ACCEP", 8)) { /* T */ #ifdef SSL_ST_ACCEPT return SSL_ST_ACCEPT; #else goto not_there; #endif } break; case 'W': if (!memcmp(name, "F_SSL_NE", 8)) { /* W */ #ifdef SSL_F_SSL_NEW return SSL_F_SSL_NEW; #else goto not_there; #endif } break; case 'd': if (!memcmp(name, "NID_id_a", 8)) { /* d */ #ifdef NID_id_ad return NID_id_ad; #else goto not_there; #endif } break; case 'e': if (!memcmp(name, "NID_id_c", 8)) { /* e */ #ifdef NID_id_ce return NID_id_ce; #else goto not_there; #endif } if (!memcmp(name, "NID_id_p", 8)) { /* e */ #ifdef NID_id_pe return NID_id_pe; #else goto not_there; #endif } if (!memcmp(name, "NID_titl", 8)) { /* e */ #ifdef NID_title return NID_title; #else goto not_there; #endif } break; case 'f': if (!memcmp(name, "NID_unde", 8)) { /* f */ #ifdef NID_undef return NID_undef; #else goto not_there; #endif } break; case 'p': if (!memcmp(name, "NID_id_k", 8)) { /* p */ #ifdef NID_id_kp return NID_id_kp; #else goto not_there; #endif } break; case 't': if (!memcmp(name, "NID_sxne", 8)) { /* t */ #ifdef NID_sxnet return NID_sxnet; #else goto not_there; #endif } break; } break; case 10: /* Names all of length 10. */ /* ERROR_NONE EVP_PKS_EC EVP_PK_DSA EVP_PK_RSA F_SSL_READ NID_bf_cbc NID_bf_ecb NID_crlBag NID_keyBag NID_ms_efs NID_ms_sgc NID_ns_sgc NID_pbmac1 NID_rc4_40 NID_rsadsi R_X509_LIB SSLEAY_DIR ST_CONNECT */ /* Offset 9 gives the best switch position. */ switch (name[9]) { case '0': if (!memcmp(name, "NID_rc4_4", 9)) { /* 0 */ #ifdef NID_rc4_40 return NID_rc4_40; #else goto not_there; #endif } break; case '1': if (!memcmp(name, "NID_pbmac", 9)) { /* 1 */ #ifdef NID_pbmac1 return NID_pbmac1; #else goto not_there; #endif } break; case 'A': if (!memcmp(name, "EVP_PK_DS", 9)) { /* A */ #ifdef EVP_PK_DSA return EVP_PK_DSA; #else goto not_there; #endif } if (!memcmp(name, "EVP_PK_RS", 9)) { /* A */ #ifdef EVP_PK_RSA return EVP_PK_RSA; #else goto not_there; #endif } break; case 'B': if (!memcmp(name, "R_X509_LI", 9)) { /* B */ #ifdef SSL_R_X509_LIB return SSL_R_X509_LIB; #else goto not_there; #endif } break; case 'C': if (!memcmp(name, "EVP_PKS_E", 9)) { /* C */ #ifdef EVP_PKS_EC return EVP_PKS_EC; #else goto not_there; #endif } break; case 'D': if (!memcmp(name, "F_SSL_REA", 9)) { /* D */ #ifdef SSL_F_SSL_READ return SSL_F_SSL_READ; #else goto not_there; #endif } break; case 'E': if (!memcmp(name, "ERROR_NON", 9)) { /* E */ #ifdef SSL_ERROR_NONE return SSL_ERROR_NONE; #else goto not_there; #endif } break; case 'R': if (!memcmp(name, "SSLEAY_DI", 9)) { /* R */ #ifdef SSLEAY_DIR return SSLEAY_DIR; #else goto not_there; #endif } break; case 'T': if (!memcmp(name, "ST_CONNEC", 9)) { /* T */ #ifdef SSL_ST_CONNECT return SSL_ST_CONNECT; #else goto not_there; #endif } break; case 'b': if (!memcmp(name, "NID_bf_ec", 9)) { /* b */ #ifdef NID_bf_ecb return NID_bf_ecb; #else goto not_there; #endif } break; case 'c': if (!memcmp(name, "NID_bf_cb", 9)) { /* c */ #ifdef NID_bf_cbc return NID_bf_cbc; #else goto not_there; #endif } if (!memcmp(name, "NID_ms_sg", 9)) { /* c */ #ifdef NID_ms_sgc return NID_ms_sgc; #else goto not_there; #endif } if (!memcmp(name, "NID_ns_sg", 9)) { /* c */ #ifdef NID_ns_sgc return NID_ns_sgc; #else goto not_there; #endif } break; case 'g': if (!memcmp(name, "NID_crlBa", 9)) { /* g */ #ifdef NID_crlBag return NID_crlBag; #else goto not_there; #endif } if (!memcmp(name, "NID_keyBa", 9)) { /* g */ #ifdef NID_keyBag return NID_keyBag; #else goto not_there; #endif } break; case 'i': if (!memcmp(name, "NID_rsads", 9)) { /* i */ #ifdef NID_rsadsi return NID_rsadsi; #else goto not_there; #endif } break; case 's': if (!memcmp(name, "NID_ms_ef", 9)) { /* s */ #ifdef NID_ms_efs return NID_ms_efs; #else goto not_there; #endif } break; } break; case 11: /* Names all of length 11. */ /* EVP_PKS_DSA EVP_PKS_RSA EVP_PKT_ENC EVP_PKT_EXP GEN_DIRNAME NID_ad_OCSP NID_certBag NID_des_cbc NID_des_ecb NID_des_ede NID_ext_req NID_id_pkix NID_rc2_cbc NID_rc2_ecb NID_rc5_cbc NID_rc5_ecb NID_surname NID_x509Crl OPENSSL_DIR OP_NO_SSLv2 OP_NO_SSLv3 OP_NO_TLSv1 R_BAD_STATE VERIFY_NONE VERIFY_PEER X509_LOOKUP */ /* Offset 9 gives the best switch position. */ switch (name[9]) { case 'E': if (!memcmp(name, "VERIFY_PEER", 11)) { /* ^ */ #ifdef SSL_VERIFY_PEER return SSL_VERIFY_PEER; #else goto not_there; #endif } break; case 'I': if (!memcmp(name, "OPENSSL_DIR", 11)) { /* ^ */ #ifdef OPENSSL_DIR return OPENSSL_DIR; #else goto not_there; #endif } break; case 'M': if (!memcmp(name, "GEN_DIRNAME", 11)) { /* ^ */ #ifdef GEN_DIRNAME return GEN_DIRNAME; #else goto not_there; #endif } break; case 'N': if (!memcmp(name, "EVP_PKT_ENC", 11)) { /* ^ */ #ifdef EVP_PKT_ENC return EVP_PKT_ENC; #else goto not_there; #endif } if (!memcmp(name, "VERIFY_NONE", 11)) { /* ^ */ #ifdef SSL_VERIFY_NONE return SSL_VERIFY_NONE; #else goto not_there; #endif } break; case 'S': if (!memcmp(name, "EVP_PKS_DSA", 11)) { /* ^ */ #ifdef EVP_PKS_DSA return EVP_PKS_DSA; #else goto not_there; #endif } if (!memcmp(name, "EVP_PKS_RSA", 11)) { /* ^ */ #ifdef EVP_PKS_RSA return EVP_PKS_RSA; #else goto not_there; #endif } if (!memcmp(name, "NID_ad_OCSP", 11)) { /* ^ */ #ifdef NID_ad_OCSP return NID_ad_OCSP; #else goto not_there; #endif } break; case 'T': if (!memcmp(name, "R_BAD_STATE", 11)) { /* ^ */ #ifdef SSL_R_BAD_STATE return SSL_R_BAD_STATE; #else goto not_there; #endif } break; case 'U': if (!memcmp(name, "X509_LOOKUP", 11)) { /* ^ */ #ifdef SSL_X509_LOOKUP return SSL_X509_LOOKUP; #else goto not_there; #endif } break; case 'X': if (!memcmp(name, "EVP_PKT_EXP", 11)) { /* ^ */ #ifdef EVP_PKT_EXP return EVP_PKT_EXP; #else goto not_there; #endif } break; case 'a': if (!memcmp(name, "NID_certBag", 11)) { /* ^ */ #ifdef NID_certBag return NID_certBag; #else goto not_there; #endif } break; case 'b': if (!memcmp(name, "NID_des_cbc", 11)) { /* ^ */ #ifdef NID_des_cbc return NID_des_cbc; #else goto not_there; #endif } if (!memcmp(name, "NID_rc2_cbc", 11)) { /* ^ */ #ifdef NID_rc2_cbc return NID_rc2_cbc; #else goto not_there; #endif } if (!memcmp(name, "NID_rc5_cbc", 11)) { /* ^ */ #ifdef NID_rc5_cbc return NID_rc5_cbc; #else goto not_there; #endif } break; case 'c': if (!memcmp(name, "NID_des_ecb", 11)) { /* ^ */ #ifdef NID_des_ecb return NID_des_ecb; #else goto not_there; #endif } if (!memcmp(name, "NID_rc2_ecb", 11)) { /* ^ */ #ifdef NID_rc2_ecb return NID_rc2_ecb; #else goto not_there; #endif } if (!memcmp(name, "NID_rc5_ecb", 11)) { /* ^ */ #ifdef NID_rc5_ecb return NID_rc5_ecb; #else goto not_there; #endif } break; case 'd': if (!memcmp(name, "NID_des_ede", 11)) { /* ^ */ #ifdef NID_des_ede return NID_des_ede; #else goto not_there; #endif } break; case 'e': if (!memcmp(name, "NID_ext_req", 11)) { /* ^ */ #ifdef NID_ext_req return NID_ext_req; #else goto not_there; #endif } break; case 'i': if (!memcmp(name, "NID_id_pkix", 11)) { /* ^ */ #ifdef NID_id_pkix return NID_id_pkix; #else goto not_there; #endif } break; case 'm': if (!memcmp(name, "NID_surname", 11)) { /* ^ */ #ifdef NID_surname return NID_surname; #else goto not_there; #endif } break; case 'r': if (!memcmp(name, "NID_x509Crl", 11)) { /* ^ */ #ifdef NID_x509Crl return NID_x509Crl; #else goto not_there; #endif } break; case 'v': if (!memcmp(name, "OP_NO_SSLv2", 11)) { /* ^ */ #ifdef SSL_OP_NO_SSLv2 return SSL_OP_NO_SSLv2; #else goto not_there; #endif } if (!memcmp(name, "OP_NO_SSLv3", 11)) { /* ^ */ #ifdef SSL_OP_NO_SSLv3 return SSL_OP_NO_SSLv3; #else goto not_there; #endif } if (!memcmp(name, "OP_NO_TLSv1", 11)) { /* ^ */ #ifdef SSL_OP_NO_TLSv1 return SSL_OP_NO_TLSv1; #else goto not_there; #endif } break; } break; case 12: /* Names all of length 12. */ /* EVP_PKT_EXCH EVP_PKT_SIGN FILETYPE_PEM F_SSL_SET_FD GEN_EDIPARTY MBSTRING_ASC MBSTRING_BMP NID_bf_cfb64 NID_bf_ofb64 NID_des_ede3 NID_desx_cbc NID_idea_cbc NID_idea_ecb NID_initials NID_md5_sha1 NID_netscape OP_NO_TICKET R_PEER_ERROR R_SHORT_READ SSL3_VERSION ST_READ_BODY TLS1_VERSION */ /* Offset 10 gives the best switch position. */ switch (name[10]) { case '6': if (!memcmp(name, "NID_bf_cfb64", 12)) { /* ^ */ #ifdef NID_bf_cfb64 return NID_bf_cfb64; #else goto not_there; #endif } if (!memcmp(name, "NID_bf_ofb64", 12)) { /* ^ */ #ifdef NID_bf_ofb64 return NID_bf_ofb64; #else goto not_there; #endif } break; case 'A': if (!memcmp(name, "R_SHORT_READ", 12)) { /* ^ */ #ifdef SSL_R_SHORT_READ return SSL_R_SHORT_READ; #else goto not_there; #endif } break; case 'C': if (!memcmp(name, "EVP_PKT_EXCH", 12)) { /* ^ */ #ifdef EVP_PKT_EXCH return EVP_PKT_EXCH; #else goto not_there; #endif } break; case 'D': if (!memcmp(name, "ST_READ_BODY", 12)) { /* ^ */ #ifdef SSL_ST_READ_BODY return SSL_ST_READ_BODY; #else goto not_there; #endif } break; case 'E': if (!memcmp(name, "FILETYPE_PEM", 12)) { /* ^ */ #ifdef SSL_FILETYPE_PEM return SSL_FILETYPE_PEM; #else goto not_there; #endif } if (!memcmp(name, "OP_NO_TICKET", 12)) { /* ^ */ #ifdef SSL_OP_NO_TICKET return SSL_OP_NO_TICKET; #else goto not_there; #endif } break; case 'F': if (!memcmp(name, "F_SSL_SET_FD", 12)) { /* ^ */ #ifdef SSL_F_SSL_SET_FD return SSL_F_SSL_SET_FD; #else goto not_there; #endif } break; case 'G': if (!memcmp(name, "EVP_PKT_SIGN", 12)) { /* ^ */ #ifdef EVP_PKT_SIGN return EVP_PKT_SIGN; #else goto not_there; #endif } break; case 'M': if (!memcmp(name, "MBSTRING_BMP", 12)) { /* ^ */ #ifdef MBSTRING_BMP return MBSTRING_BMP; #else goto not_there; #endif } break; case 'O': if (!memcmp(name, "R_PEER_ERROR", 12)) { /* ^ */ #ifdef SSL_R_PEER_ERROR return SSL_R_PEER_ERROR; #else goto not_there; #endif } if (!memcmp(name, "SSL3_VERSION", 12)) { /* ^ */ #ifdef SSL3_VERSION return SSL3_VERSION; #else goto not_there; #endif } if (!memcmp(name, "TLS1_VERSION", 12)) { /* ^ */ #ifdef TLS1_VERSION return TLS1_VERSION; #else goto not_there; #endif } break; case 'S': if (!memcmp(name, "MBSTRING_ASC", 12)) { /* ^ */ #ifdef MBSTRING_ASC return MBSTRING_ASC; #else goto not_there; #endif } break; case 'T': if (!memcmp(name, "GEN_EDIPARTY", 12)) { /* ^ */ #ifdef GEN_EDIPARTY return GEN_EDIPARTY; #else goto not_there; #endif } break; case 'a': if (!memcmp(name, "NID_md5_sha1", 12)) { /* ^ */ #ifdef NID_md5_sha1 return NID_md5_sha1; #else goto not_there; #endif } break; case 'b': if (!memcmp(name, "NID_desx_cbc", 12)) { /* ^ */ #ifdef NID_desx_cbc return NID_desx_cbc; #else goto not_there; #endif } if (!memcmp(name, "NID_idea_cbc", 12)) { /* ^ */ #ifdef NID_idea_cbc return NID_idea_cbc; #else goto not_there; #endif } break; case 'c': if (!memcmp(name, "NID_idea_ecb", 12)) { /* ^ */ #ifdef NID_idea_ecb return NID_idea_ecb; #else goto not_there; #endif } break; case 'e': if (!memcmp(name, "NID_des_ede3", 12)) { /* ^ */ #ifdef NID_des_ede3 return NID_des_ede3; #else goto not_there; #endif } break; case 'l': if (!memcmp(name, "NID_initials", 12)) { /* ^ */ #ifdef NID_initials return NID_initials; #else goto not_there; #endif } break; case 'p': if (!memcmp(name, "NID_netscape", 12)) { /* ^ */ #ifdef NID_netscape return NID_netscape; #else goto not_there; #endif } break; } break; case 13: /* Names all of length 13. */ /* CB_READ_ALERT ERROR_SYSCALL FILETYPE_ASN1 F_SSL_SET_RFD F_SSL_SET_WFD GEN_OTHERNAME MBSTRING_FLAG MBSTRING_UNIV MBSTRING_UTF8 NID_OCSP_sign NID_algorithm NID_cast5_cbc NID_cast5_ecb NID_code_sign NID_delta_crl NID_des_cfb64 NID_des_ofb64 NID_givenName NID_id_pbkdf2 NID_id_qt_cps NID_key_usage NID_rc2_cfb64 NID_rc2_ofb64 NID_rc5_cfb64 NID_rc5_ofb64 NID_ripemd160 NID_secretBag OP_NO_TLSv1_1 OP_NO_TLSv1_2 OP_NO_TLSv1_3 OP_TLS_D5_BUG SENT_SHUTDOWN SSLEAY_CFLAGS XN_FLAG_FN_LN XN_FLAG_FN_SN */ /* Offset 12 gives the best switch position. */ switch (name[12]) { case '0': if (!memcmp(name, "NID_ripemd16", 12)) { /* 0 */ #ifdef NID_ripemd160 return NID_ripemd160; #else goto not_there; #endif } break; case '1': if (!memcmp(name, "FILETYPE_ASN", 12)) { /* 1 */ #ifdef SSL_FILETYPE_ASN1 return SSL_FILETYPE_ASN1; #else goto not_there; #endif } if (!memcmp(name, "OP_NO_TLSv1_", 12)) { /* 1 */ #ifdef SSL_OP_NO_TLSv1_1 return SSL_OP_NO_TLSv1_1; #else goto not_there; #endif } break; case '2': if (!memcmp(name, "NID_id_pbkdf", 12)) { /* 2 */ #ifdef NID_id_pbkdf2 return NID_id_pbkdf2; #else goto not_there; #endif } if (!memcmp(name, "OP_NO_TLSv1_", 12)) { /* 2 */ #ifdef SSL_OP_NO_TLSv1_2 return SSL_OP_NO_TLSv1_2; #else goto not_there; #endif } break; case '3': if (!memcmp(name, "OP_NO_TLSv1_", 12)) { /* 3 */ #ifdef SSL_OP_NO_TLSv1_3 return SSL_OP_NO_TLSv1_3; #else goto not_there; #endif } break; case '4': if (!memcmp(name, "NID_des_cfb6", 12)) { /* 4 */ #ifdef NID_des_cfb64 return NID_des_cfb64; #else goto not_there; #endif } if (!memcmp(name, "NID_des_ofb6", 12)) { /* 4 */ #ifdef NID_des_ofb64 return NID_des_ofb64; #else goto not_there; #endif } if (!memcmp(name, "NID_rc2_cfb6", 12)) { /* 4 */ #ifdef NID_rc2_cfb64 return NID_rc2_cfb64; #else goto not_there; #endif } if (!memcmp(name, "NID_rc2_ofb6", 12)) { /* 4 */ #ifdef NID_rc2_ofb64 return NID_rc2_ofb64; #else goto not_there; #endif } if (!memcmp(name, "NID_rc5_cfb6", 12)) { /* 4 */ #ifdef NID_rc5_cfb64 return NID_rc5_cfb64; #else goto not_there; #endif } if (!memcmp(name, "NID_rc5_ofb6", 12)) { /* 4 */ #ifdef NID_rc5_ofb64 return NID_rc5_ofb64; #else goto not_there; #endif } break; case '8': if (!memcmp(name, "MBSTRING_UTF", 12)) { /* 8 */ #ifdef MBSTRING_UTF8 return MBSTRING_UTF8; #else goto not_there; #endif } break; case 'D': if (!memcmp(name, "F_SSL_SET_RF", 12)) { /* D */ #ifdef SSL_F_SSL_SET_RFD return SSL_F_SSL_SET_RFD; #else goto not_there; #endif } if (!memcmp(name, "F_SSL_SET_WF", 12)) { /* D */ #ifdef SSL_F_SSL_SET_WFD return SSL_F_SSL_SET_WFD; #else goto not_there; #endif } break; case 'E': if (!memcmp(name, "GEN_OTHERNAM", 12)) { /* E */ #ifdef GEN_OTHERNAME return GEN_OTHERNAME; #else goto not_there; #endif } break; case 'G': if (!memcmp(name, "MBSTRING_FLA", 12)) { /* G */ #ifdef MBSTRING_FLAG return MBSTRING_FLAG; #else goto not_there; #endif } if (!memcmp(name, "OP_TLS_D5_BU", 12)) { /* G */ #ifdef SSL_OP_TLS_D5_BUG return SSL_OP_TLS_D5_BUG; #else goto not_there; #endif } break; case 'L': if (!memcmp(name, "ERROR_SYSCAL", 12)) { /* L */ #ifdef SSL_ERROR_SYSCALL return SSL_ERROR_SYSCALL; #else goto not_there; #endif } break; case 'N': if (!memcmp(name, "SENT_SHUTDOW", 12)) { /* N */ #ifdef SSL_SENT_SHUTDOWN return SSL_SENT_SHUTDOWN; #else goto not_there; #endif } if (!memcmp(name, "XN_FLAG_FN_L", 12)) { /* N */ #ifdef XN_FLAG_FN_LN return XN_FLAG_FN_LN; #else goto not_there; #endif } if (!memcmp(name, "XN_FLAG_FN_S", 12)) { /* N */ #ifdef XN_FLAG_FN_SN return XN_FLAG_FN_SN; #else goto not_there; #endif } break; case 'S': if (!memcmp(name, "SSLEAY_CFLAG", 12)) { /* S */ #ifdef SSLEAY_CFLAGS return SSLEAY_CFLAGS; #else goto not_there; #endif } break; case 'T': if (!memcmp(name, "CB_READ_ALER", 12)) { /* T */ #ifdef SSL_CB_READ_ALERT return SSL_CB_READ_ALERT; #else goto not_there; #endif } break; case 'V': if (!memcmp(name, "MBSTRING_UNI", 12)) { /* V */ #ifdef MBSTRING_UNIV return MBSTRING_UNIV; #else goto not_there; #endif } break; case 'b': if (!memcmp(name, "NID_cast5_ec", 12)) { /* b */ #ifdef NID_cast5_ecb return NID_cast5_ecb; #else goto not_there; #endif } break; case 'c': if (!memcmp(name, "NID_cast5_cb", 12)) { /* c */ #ifdef NID_cast5_cbc return NID_cast5_cbc; #else goto not_there; #endif } break; case 'e': if (!memcmp(name, "NID_givenNam", 12)) { /* e */ #ifdef NID_givenName return NID_givenName; #else goto not_there; #endif } if (!memcmp(name, "NID_key_usag", 12)) { /* e */ #ifdef NID_key_usage return NID_key_usage; #else goto not_there; #endif } break; case 'g': if (!memcmp(name, "NID_secretBa", 12)) { /* g */ #ifdef NID_secretBag return NID_secretBag; #else goto not_there; #endif } break; case 'l': if (!memcmp(name, "NID_delta_cr", 12)) { /* l */ #ifdef NID_delta_crl return NID_delta_crl; #else goto not_there; #endif } break; case 'm': if (!memcmp(name, "NID_algorith", 12)) { /* m */ #ifdef NID_algorithm return NID_algorithm; #else goto not_there; #endif } break; case 'n': if (!memcmp(name, "NID_OCSP_sig", 12)) { /* n */ #ifdef NID_OCSP_sign return NID_OCSP_sign; #else goto not_there; #endif } if (!memcmp(name, "NID_code_sig", 12)) { /* n */ #ifdef NID_code_sign return NID_code_sign; #else goto not_there; #endif } break; case 's': if (!memcmp(name, "NID_id_qt_cp", 12)) { /* s */ #ifdef NID_id_qt_cps return NID_id_qt_cps; #else goto not_there; #endif } break; } break; case 14: /* Names all of length 14. */ /* CB_ACCEPT_EXIT CB_ACCEPT_LOOP CB_WRITE_ALERT F_CLIENT_HELLO F_SERVER_HELLO F_SSL_CERT_NEW NID_commonName NID_crl_number NID_crl_reason NID_dsaWithSHA NID_idea_cfb64 NID_idea_ofb64 NID_localKeyID NID_md5WithRSA NID_ms_ext_req NID_pkcs7_data NID_rc2_40_cbc NID_rc2_64_cbc NID_time_stamp OPENSSL_CFLAGS OP_NO_SSL_MASK R_BAD_CHECKSUM R_NO_PUBLICKEY R_NULL_SSL_CTX SESS_CACHE_OFF SSLEAY_VERSION ST_READ_HEADER TLS1_1_VERSION TLS1_2_VERSION TLS1_3_VERSION X509_TRUST_TSA XN_FLAG_COMPAT XN_FLAG_DN_REV XN_FLAG_FN_OID XN_FLAG_SPC_EQ */ /* Offset 13 gives the best switch position. */ switch (name[13]) { case '4': if (!memcmp(name, "NID_idea_cfb6", 13)) { /* 4 */ #ifdef NID_idea_cfb64 return NID_idea_cfb64; #else goto not_there; #endif } if (!memcmp(name, "NID_idea_ofb6", 13)) { /* 4 */ #ifdef NID_idea_ofb64 return NID_idea_ofb64; #else goto not_there; #endif } break; case 'A': if (!memcmp(name, "NID_dsaWithSH", 13)) { /* A */ #ifdef NID_dsaWithSHA return NID_dsaWithSHA; #else goto not_there; #endif } if (!memcmp(name, "NID_md5WithRS", 13)) { /* A */ #ifdef NID_md5WithRSA return NID_md5WithRSA; #else goto not_there; #endif } if (!memcmp(name, "X509_TRUST_TS", 13)) { /* A */ #ifdef X509_TRUST_TSA return X509_TRUST_TSA; #else goto not_there; #endif } break; case 'D': if (!memcmp(name, "NID_localKeyI", 13)) { /* D */ #ifdef NID_localKeyID return NID_localKeyID; #else goto not_there; #endif } if (!memcmp(name, "XN_FLAG_FN_OI", 13)) { /* D */ #ifdef XN_FLAG_FN_OID return XN_FLAG_FN_OID; #else goto not_there; #endif } break; case 'F': if (!memcmp(name, "SESS_CACHE_OF", 13)) { /* F */ #ifdef SSL_SESS_CACHE_OFF return SSL_SESS_CACHE_OFF; #else goto not_there; #endif } break; case 'K': if (!memcmp(name, "OP_NO_SSL_MAS", 13)) { /* K */ #ifdef SSL_OP_NO_SSL_MASK return SSL_OP_NO_SSL_MASK; #else goto not_there; #endif } break; case 'M': if (!memcmp(name, "R_BAD_CHECKSU", 13)) { /* M */ #ifdef SSL_R_BAD_CHECKSUM return SSL_R_BAD_CHECKSUM; #else goto not_there; #endif } break; case 'N': if (!memcmp(name, "SSLEAY_VERSIO", 13)) { /* N */ #ifdef SSLEAY_VERSION return SSLEAY_VERSION; #else goto not_there; #endif } if (!memcmp(name, "TLS1_1_VERSIO", 13)) { /* N */ #ifdef TLS1_1_VERSION return TLS1_1_VERSION; #else goto not_there; #endif } if (!memcmp(name, "TLS1_2_VERSIO", 13)) { /* N */ #ifdef TLS1_2_VERSION return TLS1_2_VERSION; #else goto not_there; #endif } if (!memcmp(name, "TLS1_3_VERSIO", 13)) { /* N */ #ifdef TLS1_3_VERSION return TLS1_3_VERSION; #else goto not_there; #endif } break; case 'O': if (!memcmp(name, "F_CLIENT_HELL", 13)) { /* O */ #ifdef SSL_F_CLIENT_HELLO return SSL_F_CLIENT_HELLO; #else goto not_there; #endif } if (!memcmp(name, "F_SERVER_HELL", 13)) { /* O */ #ifdef SSL_F_SERVER_HELLO return SSL_F_SERVER_HELLO; #else goto not_there; #endif } break; case 'P': if (!memcmp(name, "CB_ACCEPT_LOO", 13)) { /* P */ #ifdef SSL_CB_ACCEPT_LOOP return SSL_CB_ACCEPT_LOOP; #else goto not_there; #endif } break; case 'Q': if (!memcmp(name, "XN_FLAG_SPC_E", 13)) { /* Q */ #ifdef XN_FLAG_SPC_EQ return XN_FLAG_SPC_EQ; #else goto not_there; #endif } break; case 'R': if (!memcmp(name, "ST_READ_HEADE", 13)) { /* R */ #ifdef SSL_ST_READ_HEADER return SSL_ST_READ_HEADER; #else goto not_there; #endif } break; case 'S': if (!memcmp(name, "OPENSSL_CFLAG", 13)) { /* S */ #ifdef OPENSSL_CFLAGS return OPENSSL_CFLAGS; #else goto not_there; #endif } break; case 'T': if (!memcmp(name, "CB_ACCEPT_EXI", 13)) { /* T */ #ifdef SSL_CB_ACCEPT_EXIT return SSL_CB_ACCEPT_EXIT; #else goto not_there; #endif } if (!memcmp(name, "CB_WRITE_ALER", 13)) { /* T */ #ifdef SSL_CB_WRITE_ALERT return SSL_CB_WRITE_ALERT; #else goto not_there; #endif } if (!memcmp(name, "XN_FLAG_COMPA", 13)) { /* T */ #ifdef XN_FLAG_COMPAT return XN_FLAG_COMPAT; #else goto not_there; #endif } break; case 'V': if (!memcmp(name, "XN_FLAG_DN_RE", 13)) { /* V */ #ifdef XN_FLAG_DN_REV return XN_FLAG_DN_REV; #else goto not_there; #endif } break; case 'W': if (!memcmp(name, "F_SSL_CERT_NE", 13)) { /* W */ #ifdef SSL_F_SSL_CERT_NEW return SSL_F_SSL_CERT_NEW; #else goto not_there; #endif } break; case 'X': if (!memcmp(name, "R_NULL_SSL_CT", 13)) { /* X */ #ifdef SSL_R_NULL_SSL_CTX return SSL_R_NULL_SSL_CTX; #else goto not_there; #endif } break; case 'Y': if (!memcmp(name, "R_NO_PUBLICKE", 13)) { /* Y */ #ifdef SSL_R_NO_PUBLICKEY return SSL_R_NO_PUBLICKEY; #else goto not_there; #endif } break; case 'a': if (!memcmp(name, "NID_pkcs7_dat", 13)) { /* a */ #ifdef NID_pkcs7_data return NID_pkcs7_data; #else goto not_there; #endif } break; case 'c': if (!memcmp(name, "NID_rc2_40_cb", 13)) { /* c */ #ifdef NID_rc2_40_cbc return NID_rc2_40_cbc; #else goto not_there; #endif } if (!memcmp(name, "NID_rc2_64_cb", 13)) { /* c */ #ifdef NID_rc2_64_cbc return NID_rc2_64_cbc; #else goto not_there; #endif } break; case 'e': if (!memcmp(name, "NID_commonNam", 13)) { /* e */ #ifdef NID_commonName return NID_commonName; #else goto not_there; #endif } break; case 'n': if (!memcmp(name, "NID_crl_reaso", 13)) { /* n */ #ifdef NID_crl_reason return NID_crl_reason; #else goto not_there; #endif } break; case 'p': if (!memcmp(name, "NID_time_stam", 13)) { /* p */ #ifdef NID_time_stamp return NID_time_stamp; #else goto not_there; #endif } break; case 'q': if (!memcmp(name, "NID_ms_ext_re", 13)) { /* q */ #ifdef NID_ms_ext_req return NID_ms_ext_req; #else goto not_there; #endif } break; case 'r': if (!memcmp(name, "NID_crl_numbe", 13)) { /* r */ #ifdef NID_crl_number return NID_crl_number; #else goto not_there; #endif } break; } break; case 15: /* Names all of length 15. */ /* CB_CONNECT_EXIT CB_CONNECT_LOOP ERROR_WANT_READ F_WRITE_PENDING MODE_AUTO_RETRY NID_cast5_cfb64 NID_cast5_ofb64 NID_client_auth NID_countryName NID_des_ede_cbc NID_description NID_dnQualifier NID_dsaWithSHA1 NID_info_access NID_mdc2WithRSA NID_ms_code_com NID_ms_code_ind NID_ms_ctl_sign NID_server_auth NID_sha1WithRSA OPENSSL_VERSION OP_NO_QUERY_MTU R_NO_PRIVATEKEY R_UNKNOWN_STATE SESS_CACHE_BOTH SSLEAY_BUILT_ON SSLEAY_PLATFORM XN_FLAG_FN_MASK XN_FLAG_FN_NONE XN_FLAG_ONELINE XN_FLAG_RFC2253 */ /* Offset 14 gives the best switch position. */ switch (name[14]) { case '1': if (!memcmp(name, "NID_dsaWithSHA", 14)) { /* 1 */ #ifdef NID_dsaWithSHA1 return NID_dsaWithSHA1; #else goto not_there; #endif } break; case '3': if (!memcmp(name, "XN_FLAG_RFC225", 14)) { /* 3 */ #ifdef XN_FLAG_RFC2253 return XN_FLAG_RFC2253; #else goto not_there; #endif } break; case '4': if (!memcmp(name, "NID_cast5_cfb6", 14)) { /* 4 */ #ifdef NID_cast5_cfb64 return NID_cast5_cfb64; #else goto not_there; #endif } if (!memcmp(name, "NID_cast5_ofb6", 14)) { /* 4 */ #ifdef NID_cast5_ofb64 return NID_cast5_ofb64; #else goto not_there; #endif } break; case 'A': if (!memcmp(name, "NID_mdc2WithRS", 14)) { /* A */ #ifdef NID_mdc2WithRSA return NID_mdc2WithRSA; #else goto not_there; #endif } if (!memcmp(name, "NID_sha1WithRS", 14)) { /* A */ #ifdef NID_sha1WithRSA return NID_sha1WithRSA; #else goto not_there; #endif } break; case 'D': if (!memcmp(name, "ERROR_WANT_REA", 14)) { /* D */ #ifdef SSL_ERROR_WANT_READ return SSL_ERROR_WANT_READ; #else goto not_there; #endif } break; case 'E': if (!memcmp(name, "R_UNKNOWN_STAT", 14)) { /* E */ #ifdef SSL_R_UNKNOWN_STATE return SSL_R_UNKNOWN_STATE; #else goto not_there; #endif } if (!memcmp(name, "XN_FLAG_FN_NON", 14)) { /* E */ #ifdef XN_FLAG_FN_NONE return XN_FLAG_FN_NONE; #else goto not_there; #endif } if (!memcmp(name, "XN_FLAG_ONELIN", 14)) { /* E */ #ifdef XN_FLAG_ONELINE return XN_FLAG_ONELINE; #else goto not_there; #endif } break; case 'G': if (!memcmp(name, "F_WRITE_PENDIN", 14)) { /* G */ #ifdef SSL_F_WRITE_PENDING return SSL_F_WRITE_PENDING; #else goto not_there; #endif } break; case 'H': if (!memcmp(name, "SESS_CACHE_BOT", 14)) { /* H */ #ifdef SSL_SESS_CACHE_BOTH return SSL_SESS_CACHE_BOTH; #else goto not_there; #endif } break; case 'K': if (!memcmp(name, "XN_FLAG_FN_MAS", 14)) { /* K */ #ifdef XN_FLAG_FN_MASK return XN_FLAG_FN_MASK; #else goto not_there; #endif } break; case 'M': if (!memcmp(name, "SSLEAY_PLATFOR", 14)) { /* M */ #ifdef SSLEAY_PLATFORM return SSLEAY_PLATFORM; #else goto not_there; #endif } break; case 'N': if (!memcmp(name, "OPENSSL_VERSIO", 14)) { /* N */ #ifdef OPENSSL_VERSION return OPENSSL_VERSION; #else goto not_there; #endif } if (!memcmp(name, "SSLEAY_BUILT_O", 14)) { /* N */ #ifdef SSLEAY_BUILT_ON return SSLEAY_BUILT_ON; #else goto not_there; #endif } break; case 'P': if (!memcmp(name, "CB_CONNECT_LOO", 14)) { /* P */ #ifdef SSL_CB_CONNECT_LOOP return SSL_CB_CONNECT_LOOP; #else goto not_there; #endif } break; case 'T': if (!memcmp(name, "CB_CONNECT_EXI", 14)) { /* T */ #ifdef SSL_CB_CONNECT_EXIT return SSL_CB_CONNECT_EXIT; #else goto not_there; #endif } break; case 'U': if (!memcmp(name, "OP_NO_QUERY_MT", 14)) { /* U */ #ifdef SSL_OP_NO_QUERY_MTU return SSL_OP_NO_QUERY_MTU; #else goto not_there; #endif } break; case 'Y': if (!memcmp(name, "MODE_AUTO_RETR", 14)) { /* Y */ #ifdef SSL_MODE_AUTO_RETRY return SSL_MODE_AUTO_RETRY; #else goto not_there; #endif } if (!memcmp(name, "R_NO_PRIVATEKE", 14)) { /* Y */ #ifdef SSL_R_NO_PRIVATEKEY return SSL_R_NO_PRIVATEKEY; #else goto not_there; #endif } break; case 'c': if (!memcmp(name, "NID_des_ede_cb", 14)) { /* c */ #ifdef NID_des_ede_cbc return NID_des_ede_cbc; #else goto not_there; #endif } break; case 'd': if (!memcmp(name, "NID_ms_code_in", 14)) { /* d */ #ifdef NID_ms_code_ind return NID_ms_code_ind; #else goto not_there; #endif } break; case 'e': if (!memcmp(name, "NID_countryNam", 14)) { /* e */ #ifdef NID_countryName return NID_countryName; #else goto not_there; #endif } break; case 'h': if (!memcmp(name, "NID_client_aut", 14)) { /* h */ #ifdef NID_client_auth return NID_client_auth; #else goto not_there; #endif } if (!memcmp(name, "NID_server_aut", 14)) { /* h */ #ifdef NID_server_auth return NID_server_auth; #else goto not_there; #endif } break; case 'm': if (!memcmp(name, "NID_ms_code_co", 14)) { /* m */ #ifdef NID_ms_code_com return NID_ms_code_com; #else goto not_there; #endif } break; case 'n': if (!memcmp(name, "NID_descriptio", 14)) { /* n */ #ifdef NID_description return NID_description; #else goto not_there; #endif } if (!memcmp(name, "NID_ms_ctl_sig", 14)) { /* n */ #ifdef NID_ms_ctl_sign return NID_ms_ctl_sign; #else goto not_there; #endif } break; case 'r': if (!memcmp(name, "NID_dnQualifie", 14)) { /* r */ #ifdef NID_dnQualifier return NID_dnQualifier; #else goto not_there; #endif } break; case 's': if (!memcmp(name, "NID_info_acces", 14)) { /* s */ #ifdef NID_info_access return NID_info_access; #else goto not_there; #endif } break; } break; case 16: /* Names all of length 16. */ /* ERROR_WANT_WRITE NID_des_ede3_cbc NID_friendlyName NID_hmacWithSHA1 NID_localityName NID_pkcs7_digest NID_pkcs7_signed NID_serialNumber OPENSSL_BUILT_ON OPENSSL_PLATFORM OP_EPHEMERAL_RSA OP_PKCS1_CHECK_1 OP_PKCS1_CHECK_2 OP_SINGLE_DH_USE R_BAD_MAC_DECODE R_NO_CIPHER_LIST X509_PURPOSE_ANY X509_TRUST_EMAIL XN_FLAG_FN_ALIGN XN_FLAG_SEP_MASK */ /* Offset 8 gives the best switch position. */ switch (name[8]) { case '7': if (!memcmp(name, "NID_pkcs7_digest", 16)) { /* ^ */ #ifdef NID_pkcs7_digest return NID_pkcs7_digest; #else goto not_there; #endif } if (!memcmp(name, "NID_pkcs7_signed", 16)) { /* ^ */ #ifdef NID_pkcs7_signed return NID_pkcs7_signed; #else goto not_there; #endif } break; case 'B': if (!memcmp(name, "OPENSSL_BUILT_ON", 16)) { /* ^ */ #ifdef OPENSSL_BUILT_ON return OPENSSL_BUILT_ON; #else goto not_there; #endif } break; case 'C': if (!memcmp(name, "R_BAD_MAC_DECODE", 16)) { /* ^ */ #ifdef SSL_R_BAD_MAC_DECODE return SSL_R_BAD_MAC_DECODE; #else goto not_there; #endif } break; case 'E': if (!memcmp(name, "OP_EPHEMERAL_RSA", 16)) { /* ^ */ #ifdef SSL_OP_EPHEMERAL_RSA return SSL_OP_EPHEMERAL_RSA; #else goto not_there; #endif } if (!memcmp(name, "OP_SINGLE_DH_USE", 16)) { /* ^ */ #ifdef SSL_OP_SINGLE_DH_USE return SSL_OP_SINGLE_DH_USE; #else goto not_there; #endif } break; case 'F': if (!memcmp(name, "XN_FLAG_FN_ALIGN", 16)) { /* ^ */ #ifdef XN_FLAG_FN_ALIGN return XN_FLAG_FN_ALIGN; #else goto not_there; #endif } break; case 'H': if (!memcmp(name, "R_NO_CIPHER_LIST", 16)) { /* ^ */ #ifdef SSL_R_NO_CIPHER_LIST return SSL_R_NO_CIPHER_LIST; #else goto not_there; #endif } break; case 'N': if (!memcmp(name, "ERROR_WANT_WRITE", 16)) { /* ^ */ #ifdef SSL_ERROR_WANT_WRITE return SSL_ERROR_WANT_WRITE; #else goto not_there; #endif } break; case 'P': if (!memcmp(name, "OPENSSL_PLATFORM", 16)) { /* ^ */ #ifdef OPENSSL_PLATFORM return OPENSSL_PLATFORM; #else goto not_there; #endif } if (!memcmp(name, "X509_PURPOSE_ANY", 16)) { /* ^ */ #ifdef X509_PURPOSE_ANY return X509_PURPOSE_ANY; #else goto not_there; #endif } break; case 'S': if (!memcmp(name, "X509_TRUST_EMAIL", 16)) { /* ^ */ #ifdef X509_TRUST_EMAIL return X509_TRUST_EMAIL; #else goto not_there; #endif } if (!memcmp(name, "XN_FLAG_SEP_MASK", 16)) { /* ^ */ #ifdef XN_FLAG_SEP_MASK return XN_FLAG_SEP_MASK; #else goto not_there; #endif } break; case 'W': if (!memcmp(name, "NID_hmacWithSHA1", 16)) { /* ^ */ #ifdef NID_hmacWithSHA1 return NID_hmacWithSHA1; #else goto not_there; #endif } break; case '_': if (!memcmp(name, "OP_PKCS1_CHECK_1", 16)) { /* ^ */ #ifdef SSL_OP_PKCS1_CHECK_1 return SSL_OP_PKCS1_CHECK_1; #else goto not_there; #endif } if (!memcmp(name, "OP_PKCS1_CHECK_2", 16)) { /* ^ */ #ifdef SSL_OP_PKCS1_CHECK_2 return SSL_OP_PKCS1_CHECK_2; #else goto not_there; #endif } break; case 'a': if (!memcmp(name, "NID_serialNumber", 16)) { /* ^ */ #ifdef NID_serialNumber return NID_serialNumber; #else goto not_there; #endif } break; case 'e': if (!memcmp(name, "NID_des_ede3_cbc", 16)) { /* ^ */ #ifdef NID_des_ede3_cbc return NID_des_ede3_cbc; #else goto not_there; #endif } break; case 'l': if (!memcmp(name, "NID_localityName", 16)) { /* ^ */ #ifdef NID_localityName return NID_localityName; #else goto not_there; #endif } break; case 'n': if (!memcmp(name, "NID_friendlyName", 16)) { /* ^ */ #ifdef NID_friendlyName return NID_friendlyName; #else goto not_there; #endif } break; } break; case 17: /* Names all of length 17. */ /* CB_HANDSHAKE_DONE ERROR_WANT_ACCEPT ERROR_ZERO_RETURN F_D2I_SSL_SESSION F_I2D_SSL_SESSION F_SSL_SESSION_NEW NID_ad_ca_issuers NID_des_ede_cfb64 NID_des_ede_ofb64 NID_dsaWithSHA1_2 NID_email_protect NID_ext_key_usage NID_id_qt_unotice NID_rsaEncryption OP_NO_ANTI_REPLAY OP_NO_COMPRESSION OP_TLSEXT_PADDING RECEIVED_SHUTDOWN R_BAD_WRITE_RETRY R_NO_CIPHER_MATCH SESS_CACHE_CLIENT SESS_CACHE_SERVER X509_FILETYPE_PEM X509_TRUST_COMPAT XN_FLAG_MULTILINE */ /* Offset 12 gives the best switch position. */ switch (name[12]) { case 'C': if (!memcmp(name, "ERROR_WANT_ACCEPT", 17)) { /* ^ */ #ifdef SSL_ERROR_WANT_ACCEPT return SSL_ERROR_WANT_ACCEPT; #else goto not_there; #endif } break; case 'D': if (!memcmp(name, "OP_TLSEXT_PADDING", 17)) { /* ^ */ #ifdef SSL_OP_TLSEXT_PADDING return SSL_OP_TLSEXT_PADDING; #else goto not_there; #endif } break; case 'E': if (!memcmp(name, "ERROR_ZERO_RETURN", 17)) { /* ^ */ #ifdef SSL_ERROR_ZERO_RETURN return SSL_ERROR_ZERO_RETURN; #else goto not_there; #endif } if (!memcmp(name, "OP_NO_ANTI_REPLAY", 17)) { /* ^ */ #ifdef SSL_OP_NO_ANTI_REPLAY return SSL_OP_NO_ANTI_REPLAY; #else goto not_there; #endif } if (!memcmp(name, "SESS_CACHE_SERVER", 17)) { /* ^ */ #ifdef SSL_SESS_CACHE_SERVER return SSL_SESS_CACHE_SERVER; #else goto not_there; #endif } if (!memcmp(name, "X509_FILETYPE_PEM", 17)) { /* ^ */ #ifdef X509_FILETYPE_PEM return X509_FILETYPE_PEM; #else goto not_there; #endif } break; case 'H': if (!memcmp(name, "NID_dsaWithSHA1_2", 17)) { /* ^ */ #ifdef NID_dsaWithSHA1_2 return NID_dsaWithSHA1_2; #else goto not_there; #endif } break; case 'I': if (!memcmp(name, "XN_FLAG_MULTILINE", 17)) { /* ^ */ #ifdef XN_FLAG_MULTILINE return XN_FLAG_MULTILINE; #else goto not_there; #endif } break; case 'L': if (!memcmp(name, "SESS_CACHE_CLIENT", 17)) { /* ^ */ #ifdef SSL_SESS_CACHE_CLIENT return SSL_SESS_CACHE_CLIENT; #else goto not_there; #endif } break; case 'M': if (!memcmp(name, "R_NO_CIPHER_MATCH", 17)) { /* ^ */ #ifdef SSL_R_NO_CIPHER_MATCH return SSL_R_NO_CIPHER_MATCH; #else goto not_there; #endif } break; case 'N': if (!memcmp(name, "F_SSL_SESSION_NEW", 17)) { /* ^ */ #ifdef SSL_F_SSL_SESSION_NEW return SSL_F_SSL_SESSION_NEW; #else goto not_there; #endif } break; case 'O': if (!memcmp(name, "X509_TRUST_COMPAT", 17)) { /* ^ */ #ifdef X509_TRUST_COMPAT return X509_TRUST_COMPAT; #else goto not_there; #endif } break; case 'R': if (!memcmp(name, "R_BAD_WRITE_RETRY", 17)) { /* ^ */ #ifdef SSL_R_BAD_WRITE_RETRY return SSL_R_BAD_WRITE_RETRY; #else goto not_there; #endif } break; case 'S': if (!memcmp(name, "F_D2I_SSL_SESSION", 17)) { /* ^ */ #ifdef SSL_F_D2I_SSL_SESSION return SSL_F_D2I_SSL_SESSION; #else goto not_there; #endif } if (!memcmp(name, "F_I2D_SSL_SESSION", 17)) { /* ^ */ #ifdef SSL_F_I2D_SSL_SESSION return SSL_F_I2D_SSL_SESSION; #else goto not_there; #endif } if (!memcmp(name, "OP_NO_COMPRESSION", 17)) { /* ^ */ #ifdef SSL_OP_NO_COMPRESSION return SSL_OP_NO_COMPRESSION; #else goto not_there; #endif } break; case 'T': if (!memcmp(name, "RECEIVED_SHUTDOWN", 17)) { /* ^ */ #ifdef SSL_RECEIVED_SHUTDOWN return SSL_RECEIVED_SHUTDOWN; #else goto not_there; #endif } break; case '_': if (!memcmp(name, "CB_HANDSHAKE_DONE", 17)) { /* ^ */ #ifdef SSL_CB_HANDSHAKE_DONE return SSL_CB_HANDSHAKE_DONE; #else goto not_there; #endif } break; case 'c': if (!memcmp(name, "NID_des_ede_cfb64", 17)) { /* ^ */ #ifdef NID_des_ede_cfb64 return NID_des_ede_cfb64; #else goto not_there; #endif } break; case 'o': if (!memcmp(name, "NID_des_ede_ofb64", 17)) { /* ^ */ #ifdef NID_des_ede_ofb64 return NID_des_ede_ofb64; #else goto not_there; #endif } if (!memcmp(name, "NID_email_protect", 17)) { /* ^ */ #ifdef NID_email_protect return NID_email_protect; #else goto not_there; #endif } if (!memcmp(name, "NID_id_qt_unotice", 17)) { /* ^ */ #ifdef NID_id_qt_unotice return NID_id_qt_unotice; #else goto not_there; #endif } break; case 'p': if (!memcmp(name, "NID_rsaEncryption", 17)) { /* ^ */ #ifdef NID_rsaEncryption return NID_rsaEncryption; #else goto not_there; #endif } break; case 's': if (!memcmp(name, "NID_ad_ca_issuers", 17)) { /* ^ */ #ifdef NID_ad_ca_issuers return NID_ad_ca_issuers; #else goto not_there; #endif } break; case 'u': if (!memcmp(name, "NID_ext_key_usage", 17)) { /* ^ */ #ifdef NID_ext_key_usage return NID_ext_key_usage; #else goto not_there; #endif } break; } break; case 18: /* Names all of length 18. */ /* CB_HANDSHAKE_START ERROR_WANT_CONNECT F_GET_CLIENT_HELLO F_GET_SERVER_HELLO NID_des_ede3_cfb64 NID_des_ede3_ofb64 NID_dhKeyAgreement OP_COOKIE_EXCHANGE OP_SINGLE_ECDH_USE R_BAD_SSL_FILETYPE VERIFY_CLIENT_ONCE X509_FILETYPE_ASN1 */ /* Offset 11 gives the best switch position. */ switch (name[11]) { case '3': if (!memcmp(name, "NID_des_ede3_cfb64", 18)) { /* ^ */ #ifdef NID_des_ede3_cfb64 return NID_des_ede3_cfb64; #else goto not_there; #endif } if (!memcmp(name, "NID_des_ede3_ofb64", 18)) { /* ^ */ #ifdef NID_des_ede3_ofb64 return NID_des_ede3_ofb64; #else goto not_there; #endif } break; case 'C': if (!memcmp(name, "ERROR_WANT_CONNECT", 18)) { /* ^ */ #ifdef SSL_ERROR_WANT_CONNECT return SSL_ERROR_WANT_CONNECT; #else goto not_there; #endif } if (!memcmp(name, "OP_SINGLE_ECDH_USE", 18)) { /* ^ */ #ifdef SSL_OP_SINGLE_ECDH_USE return SSL_OP_SINGLE_ECDH_USE; #else goto not_there; #endif } break; case 'E': if (!memcmp(name, "CB_HANDSHAKE_START", 18)) { /* ^ */ #ifdef SSL_CB_HANDSHAKE_START return SSL_CB_HANDSHAKE_START; #else goto not_there; #endif } break; case 'I': if (!memcmp(name, "R_BAD_SSL_FILETYPE", 18)) { /* ^ */ #ifdef SSL_R_BAD_SSL_FILETYPE return SSL_R_BAD_SSL_FILETYPE; #else goto not_there; #endif } break; case 'N': if (!memcmp(name, "VERIFY_CLIENT_ONCE", 18)) { /* ^ */ #ifdef SSL_VERIFY_CLIENT_ONCE return SSL_VERIFY_CLIENT_ONCE; #else goto not_there; #endif } break; case 'P': if (!memcmp(name, "X509_FILETYPE_ASN1", 18)) { /* ^ */ #ifdef X509_FILETYPE_ASN1 return X509_FILETYPE_ASN1; #else goto not_there; #endif } break; case 'R': if (!memcmp(name, "F_GET_SERVER_HELLO", 18)) { /* ^ */ #ifdef SSL_F_GET_SERVER_HELLO return SSL_F_GET_SERVER_HELLO; #else goto not_there; #endif } break; case 'T': if (!memcmp(name, "F_GET_CLIENT_HELLO", 18)) { /* ^ */ #ifdef SSL_F_GET_CLIENT_HELLO return SSL_F_GET_CLIENT_HELLO; #else goto not_there; #endif } break; case 'X': if (!memcmp(name, "OP_COOKIE_EXCHANGE", 18)) { /* ^ */ #ifdef SSL_OP_COOKIE_EXCHANGE return SSL_OP_COOKIE_EXCHANGE; #else goto not_there; #endif } break; case 'r': if (!memcmp(name, "NID_dhKeyAgreement", 18)) { /* ^ */ #ifdef NID_dhKeyAgreement return NID_dhKeyAgreement; #else goto not_there; #endif } break; } break; case 19: /* Names all of length 19. */ /* F_CLIENT_MASTER_KEY F_GET_SERVER_VERIFY NID_invalidity_date NID_issuer_alt_name NID_pkcs7_encrypted NID_pkcs7_enveloped NID_rle_compression NID_safeContentsBag NID_sdsiCertificate NID_x509Certificate OPENSSL_ENGINES_DIR OP_ALLOW_NO_DHE_KEX OP_CISCO_ANYCONNECT OP_NON_EXPORT_FIRST OP_NO_RENEGOTIATION OP_TLS_ROLLBACK_BUG */ /* Offset 13 gives the best switch position. */ switch (name[13]) { case 'C': if (!memcmp(name, "OP_TLS_ROLLBACK_BUG", 19)) { /* ^ */ #ifdef SSL_OP_TLS_ROLLBACK_BUG return SSL_OP_TLS_ROLLBACK_BUG; #else goto not_there; #endif } break; case 'E': if (!memcmp(name, "F_CLIENT_MASTER_KEY", 19)) { /* ^ */ #ifdef SSL_F_CLIENT_MASTER_KEY return SSL_F_CLIENT_MASTER_KEY; #else goto not_there; #endif } if (!memcmp(name, "OPENSSL_ENGINES_DIR", 19)) { /* ^ */ #ifdef OPENSSL_ENGINES_DIR return OPENSSL_ENGINES_DIR; #else goto not_there; #endif } break; case 'H': if (!memcmp(name, "OP_ALLOW_NO_DHE_KEX", 19)) { /* ^ */ #ifdef SSL_OP_ALLOW_NO_DHE_KEX return SSL_OP_ALLOW_NO_DHE_KEX; #else goto not_there; #endif } break; case 'I': if (!memcmp(name, "OP_NO_RENEGOTIATION", 19)) { /* ^ */ #ifdef SSL_OP_NO_RENEGOTIATION return SSL_OP_NO_RENEGOTIATION; #else goto not_there; #endif } break; case 'O': if (!memcmp(name, "OP_CISCO_ANYCONNECT", 19)) { /* ^ */ #ifdef SSL_OP_CISCO_ANYCONNECT return SSL_OP_CISCO_ANYCONNECT; #else goto not_there; #endif } break; case 'V': if (!memcmp(name, "F_GET_SERVER_VERIFY", 19)) { /* ^ */ #ifdef SSL_F_GET_SERVER_VERIFY return SSL_F_GET_SERVER_VERIFY; #else goto not_there; #endif } break; case '_': if (!memcmp(name, "OP_NON_EXPORT_FIRST", 19)) { /* ^ */ #ifdef SSL_OP_NON_EXPORT_FIRST return SSL_OP_NON_EXPORT_FIRST; #else goto not_there; #endif } break; case 'e': if (!memcmp(name, "NID_pkcs7_enveloped", 19)) { /* ^ */ #ifdef NID_pkcs7_enveloped return NID_pkcs7_enveloped; #else goto not_there; #endif } if (!memcmp(name, "NID_rle_compression", 19)) { /* ^ */ #ifdef NID_rle_compression return NID_rle_compression; #else goto not_there; #endif } break; case 'f': if (!memcmp(name, "NID_sdsiCertificate", 19)) { /* ^ */ #ifdef NID_sdsiCertificate return NID_sdsiCertificate; #else goto not_there; #endif } if (!memcmp(name, "NID_x509Certificate", 19)) { /* ^ */ #ifdef NID_x509Certificate return NID_x509Certificate; #else goto not_there; #endif } break; case 'n': if (!memcmp(name, "NID_safeContentsBag", 19)) { /* ^ */ #ifdef NID_safeContentsBag return NID_safeContentsBag; #else goto not_there; #endif } break; case 'r': if (!memcmp(name, "NID_pkcs7_encrypted", 19)) { /* ^ */ #ifdef NID_pkcs7_encrypted return NID_pkcs7_encrypted; #else goto not_there; #endif } break; case 't': if (!memcmp(name, "NID_issuer_alt_name", 19)) { /* ^ */ #ifdef NID_issuer_alt_name return NID_issuer_alt_name; #else goto not_there; #endif } break; case 'y': if (!memcmp(name, "NID_invalidity_date", 19)) { /* ^ */ #ifdef NID_invalidity_date return NID_invalidity_date; #else goto not_there; #endif } break; } break; case 20: /* Names all of length 20. */ /* ASN1_STRFLGS_ESC_MSB ASN1_STRFLGS_RFC2253 F_CLIENT_CERTIFICATE F_SSL_USE_PRIVATEKEY MODE_RELEASE_BUFFERS NID_netscape_comment NID_organizationName NID_ripemd160WithRSA NID_subject_alt_name NID_uniqueIdentifier NID_zlib_compression OP_PRIORITIZE_CHACHA R_NO_CERTIFICATE_SET SESSION_ASN1_VERSION X509_TRUST_OCSP_SIGN X509_V_ERR_PATH_LOOP */ /* Offset 13 gives the best switch position. */ switch (name[13]) { case 'A': if (!memcmp(name, "R_NO_CERTIFICATE_SET", 20)) { /* ^ */ #ifdef SSL_R_NO_CERTIFICATE_SET return SSL_R_NO_CERTIFICATE_SET; #else goto not_there; #endif } break; case 'B': if (!memcmp(name, "MODE_RELEASE_BUFFERS", 20)) { /* ^ */ #ifdef SSL_MODE_RELEASE_BUFFERS return SSL_MODE_RELEASE_BUFFERS; #else goto not_there; #endif } break; case 'E': if (!memcmp(name, "ASN1_STRFLGS_ESC_MSB", 20)) { /* ^ */ #ifdef ASN1_STRFLGS_ESC_MSB return ASN1_STRFLGS_ESC_MSB; #else goto not_there; #endif } break; case 'I': if (!memcmp(name, "F_CLIENT_CERTIFICATE", 20)) { /* ^ */ #ifdef SSL_F_CLIENT_CERTIFICATE return SSL_F_CLIENT_CERTIFICATE; #else goto not_there; #endif } break; case 'R': if (!memcmp(name, "ASN1_STRFLGS_RFC2253", 20)) { /* ^ */ #ifdef ASN1_STRFLGS_RFC2253 return ASN1_STRFLGS_RFC2253; #else goto not_there; #endif } break; case 'S': if (!memcmp(name, "X509_TRUST_OCSP_SIGN", 20)) { /* ^ */ #ifdef X509_TRUST_OCSP_SIGN return X509_TRUST_OCSP_SIGN; #else goto not_there; #endif } break; case 'T': if (!memcmp(name, "X509_V_ERR_PATH_LOOP", 20)) { /* ^ */ #ifdef X509_V_ERR_PATH_LOOP return X509_V_ERR_PATH_LOOP; #else goto not_there; #endif } break; case 'V': if (!memcmp(name, "F_SSL_USE_PRIVATEKEY", 20)) { /* ^ */ #ifdef SSL_F_SSL_USE_PRIVATEKEY return SSL_F_SSL_USE_PRIVATEKEY; #else goto not_there; #endif } if (!memcmp(name, "SESSION_ASN1_VERSION", 20)) { /* ^ */ #ifdef SSL_SESSION_ASN1_VERSION return SSL_SESSION_ASN1_VERSION; #else goto not_there; #endif } break; case 'W': if (!memcmp(name, "NID_ripemd160WithRSA", 20)) { /* ^ */ #ifdef NID_ripemd160WithRSA return NID_ripemd160WithRSA; #else goto not_there; #endif } break; case '_': if (!memcmp(name, "OP_PRIORITIZE_CHACHA", 20)) { /* ^ */ #ifdef SSL_OP_PRIORITIZE_CHACHA return SSL_OP_PRIORITIZE_CHACHA; #else goto not_there; #endif } break; case 'c': if (!memcmp(name, "NID_netscape_comment", 20)) { /* ^ */ #ifdef NID_netscape_comment return NID_netscape_comment; #else goto not_there; #endif } break; case 'i': if (!memcmp(name, "NID_organizationName", 20)) { /* ^ */ #ifdef NID_organizationName return NID_organizationName; #else goto not_there; #endif } break; case 'l': if (!memcmp(name, "NID_subject_alt_name", 20)) { /* ^ */ #ifdef NID_subject_alt_name return NID_subject_alt_name; #else goto not_there; #endif } break; case 'n': if (!memcmp(name, "NID_uniqueIdentifier", 20)) { /* ^ */ #ifdef NID_uniqueIdentifier return NID_uniqueIdentifier; #else goto not_there; #endif } break; case 'r': if (!memcmp(name, "NID_zlib_compression", 20)) { /* ^ */ #ifdef NID_zlib_compression return NID_zlib_compression; #else goto not_there; #endif } break; } break; case 21: /* Names all of length 21. */ /* ASN1_STRFLGS_ESC_CTRL F_GET_CLIENT_FINISHED F_GET_SERVER_FINISHED F_REQUEST_CERTIFICATE F_SSL_GET_NEW_SESSION F_SSL_USE_CERTIFICATE NID_SMIMECapabilities NID_basic_constraints NID_netscape_base_url NID_pkcs9_contentType NID_pkcs9_signingTime OP_NETSCAPE_CA_DN_BUG VERIFY_POST_HANDSHAKE X509_FILETYPE_DEFAULT X509_PURPOSE_CRL_SIGN X509_TRUST_SSL_CLIENT X509_TRUST_SSL_SERVER X509_V_ERR_INVALID_CA X509_V_ERR_OUT_OF_MEM X509_V_FLAG_CRL_CHECK XN_FLAG_SEP_CPLUS_SPC XN_FLAG_SEP_MULTILINE XN_FLAG_SEP_SPLUS_SPC */ /* Offset 15 gives the best switch position. */ switch (name[15]) { case 'C': if (!memcmp(name, "ASN1_STRFLGS_ESC_CTRL", 21)) { /* ^ */ #ifdef ASN1_STRFLGS_ESC_CTRL return ASN1_STRFLGS_ESC_CTRL; #else goto not_there; #endif } if (!memcmp(name, "X509_TRUST_SSL_CLIENT", 21)) { /* ^ */ #ifdef X509_TRUST_SSL_CLIENT return X509_TRUST_SSL_CLIENT; #else goto not_there; #endif } break; case 'D': if (!memcmp(name, "OP_NETSCAPE_CA_DN_BUG", 21)) { /* ^ */ #ifdef SSL_OP_NETSCAPE_CA_DN_BUG return SSL_OP_NETSCAPE_CA_DN_BUG; #else goto not_there; #endif } if (!memcmp(name, "VERIFY_POST_HANDSHAKE", 21)) { /* ^ */ #ifdef SSL_VERIFY_POST_HANDSHAKE return SSL_VERIFY_POST_HANDSHAKE; #else goto not_there; #endif } break; case 'E': if (!memcmp(name, "F_SSL_GET_NEW_SESSION", 21)) { /* ^ */ #ifdef SSL_F_SSL_GET_NEW_SESSION return SSL_F_SSL_GET_NEW_SESSION; #else goto not_there; #endif } if (!memcmp(name, "X509_FILETYPE_DEFAULT", 21)) { /* ^ */ #ifdef X509_FILETYPE_DEFAULT return X509_FILETYPE_DEFAULT; #else goto not_there; #endif } break; case 'F': if (!memcmp(name, "F_REQUEST_CERTIFICATE", 21)) { /* ^ */ #ifdef SSL_F_REQUEST_CERTIFICATE return SSL_F_REQUEST_CERTIFICATE; #else goto not_there; #endif } if (!memcmp(name, "F_SSL_USE_CERTIFICATE", 21)) { /* ^ */ #ifdef SSL_F_SSL_USE_CERTIFICATE return SSL_F_SSL_USE_CERTIFICATE; #else goto not_there; #endif } break; case 'L': if (!memcmp(name, "X509_PURPOSE_CRL_SIGN", 21)) { /* ^ */ #ifdef X509_PURPOSE_CRL_SIGN return X509_PURPOSE_CRL_SIGN; #else goto not_there; #endif } if (!memcmp(name, "X509_V_ERR_INVALID_CA", 21)) { /* ^ */ #ifdef X509_V_ERR_INVALID_CA return X509_V_ERR_INVALID_CA; #else goto not_there; #endif } break; case 'N': if (!memcmp(name, "F_GET_CLIENT_FINISHED", 21)) { /* ^ */ #ifdef SSL_F_GET_CLIENT_FINISHED return SSL_F_GET_CLIENT_FINISHED; #else goto not_there; #endif } if (!memcmp(name, "F_GET_SERVER_FINISHED", 21)) { /* ^ */ #ifdef SSL_F_GET_SERVER_FINISHED return SSL_F_GET_SERVER_FINISHED; #else goto not_there; #endif } break; case 'O': if (!memcmp(name, "X509_V_ERR_OUT_OF_MEM", 21)) { /* ^ */ #ifdef X509_V_ERR_OUT_OF_MEM return X509_V_ERR_OUT_OF_MEM; #else goto not_there; #endif } break; case 'S': if (!memcmp(name, "X509_TRUST_SSL_SERVER", 21)) { /* ^ */ #ifdef X509_TRUST_SSL_SERVER return X509_TRUST_SSL_SERVER; #else goto not_there; #endif } break; case 'T': if (!memcmp(name, "XN_FLAG_SEP_MULTILINE", 21)) { /* ^ */ #ifdef XN_FLAG_SEP_MULTILINE return XN_FLAG_SEP_MULTILINE; #else goto not_there; #endif } break; case 'U': if (!memcmp(name, "XN_FLAG_SEP_CPLUS_SPC", 21)) { /* ^ */ #ifdef XN_FLAG_SEP_CPLUS_SPC return XN_FLAG_SEP_CPLUS_SPC; #else goto not_there; #endif } if (!memcmp(name, "XN_FLAG_SEP_SPLUS_SPC", 21)) { /* ^ */ #ifdef XN_FLAG_SEP_SPLUS_SPC return XN_FLAG_SEP_SPLUS_SPC; #else goto not_there; #endif } break; case '_': if (!memcmp(name, "X509_V_FLAG_CRL_CHECK", 21)) { /* ^ */ #ifdef X509_V_FLAG_CRL_CHECK return X509_V_FLAG_CRL_CHECK; #else goto not_there; #endif } break; case 'l': if (!memcmp(name, "NID_SMIMECapabilities", 21)) { /* ^ */ #ifdef NID_SMIMECapabilities return NID_SMIMECapabilities; #else goto not_there; #endif } break; case 'n': if (!memcmp(name, "NID_pkcs9_contentType", 21)) { /* ^ */ #ifdef NID_pkcs9_contentType return NID_pkcs9_contentType; #else goto not_there; #endif } if (!memcmp(name, "NID_pkcs9_signingTime", 21)) { /* ^ */ #ifdef NID_pkcs9_signingTime return NID_pkcs9_signingTime; #else goto not_there; #endif } break; case 'r': if (!memcmp(name, "NID_basic_constraints", 21)) { /* ^ */ #ifdef NID_basic_constraints return NID_basic_constraints; #else goto not_there; #endif } break; case 's': if (!memcmp(name, "NID_netscape_base_url", 21)) { /* ^ */ #ifdef NID_netscape_base_url return NID_netscape_base_url; #else goto not_there; #endif } break; } break; case 22: /* Names all of length 22. */ /* ASN1_STRFLGS_ESC_QUOTE ERROR_WANT_X509_LOOKUP F_SSL_SESSION_PRINT_FP NID_netscape_cert_type NID_netscape_data_type NID_pkcs9_emailAddress OPENSSL_VERSION_NUMBER OP_NO_ENCRYPT_THEN_MAC R_PEER_ERROR_NO_CIPHER SESS_CACHE_NO_INTERNAL TLSEXT_STATUSTYPE_ocsp V_OCSP_CERTSTATUS_GOOD X509_TRUST_OBJECT_SIGN X509_V_ERR_UNSPECIFIED X509_V_FLAG_USE_DELTAS XN_FLAG_SEP_COMMA_PLUS _TEST_INVALID_CONSTANT */ /* Offset 18 gives the best switch position. */ switch (name[18]) { case 'F': if (!memcmp(name, "X509_V_ERR_UNSPECIFIED", 22)) { /* ^ */ #ifdef X509_V_ERR_UNSPECIFIED return X509_V_ERR_UNSPECIFIED; #else goto not_there; #endif } break; case 'G': if (!memcmp(name, "V_OCSP_CERTSTATUS_GOOD", 22)) { /* ^ */ #ifdef V_OCSP_CERTSTATUS_GOOD return V_OCSP_CERTSTATUS_GOOD; #else goto not_there; #endif } break; case 'L': if (!memcmp(name, "X509_V_FLAG_USE_DELTAS", 22)) { /* ^ */ #ifdef X509_V_FLAG_USE_DELTAS return X509_V_FLAG_USE_DELTAS; #else goto not_there; #endif } break; case 'M': if (!memcmp(name, "OPENSSL_VERSION_NUMBER", 22)) { /* ^ */ #ifdef OPENSSL_VERSION_NUMBER return OPENSSL_VERSION_NUMBER; #else goto not_there; #endif } break; case 'O': if (!memcmp(name, "ERROR_WANT_X509_LOOKUP", 22)) { /* ^ */ #ifdef SSL_ERROR_WANT_X509_LOOKUP return SSL_ERROR_WANT_X509_LOOKUP; #else goto not_there; #endif } break; case 'P': if (!memcmp(name, "R_PEER_ERROR_NO_CIPHER", 22)) { /* ^ */ #ifdef SSL_R_PEER_ERROR_NO_CIPHER return SSL_R_PEER_ERROR_NO_CIPHER; #else goto not_there; #endif } if (!memcmp(name, "XN_FLAG_SEP_COMMA_PLUS", 22)) { /* ^ */ #ifdef XN_FLAG_SEP_COMMA_PLUS return XN_FLAG_SEP_COMMA_PLUS; #else goto not_there; #endif } break; case 'R': if (!memcmp(name, "SESS_CACHE_NO_INTERNAL", 22)) { /* ^ */ #ifdef SSL_SESS_CACHE_NO_INTERNAL return SSL_SESS_CACHE_NO_INTERNAL; #else goto not_there; #endif } break; case 'S': if (!memcmp(name, "X509_TRUST_OBJECT_SIGN", 22)) { /* ^ */ #ifdef X509_TRUST_OBJECT_SIGN return X509_TRUST_OBJECT_SIGN; #else goto not_there; #endif } break; case 'T': if (!memcmp(name, "F_SSL_SESSION_PRINT_FP", 22)) { /* ^ */ #ifdef SSL_F_SSL_SESSION_PRINT_FP return SSL_F_SSL_SESSION_PRINT_FP; #else goto not_there; #endif } if (!memcmp(name, "_TEST_INVALID_CONSTANT", 22)) { /* ^ */ goto not_there; } break; case 'U': if (!memcmp(name, "ASN1_STRFLGS_ESC_QUOTE", 22)) { /* ^ */ #ifdef ASN1_STRFLGS_ESC_QUOTE return ASN1_STRFLGS_ESC_QUOTE; #else goto not_there; #endif } break; case '_': if (!memcmp(name, "OP_NO_ENCRYPT_THEN_MAC", 22)) { /* ^ */ #ifdef SSL_OP_NO_ENCRYPT_THEN_MAC return SSL_OP_NO_ENCRYPT_THEN_MAC; #else goto not_there; #endif } break; case 'o': if (!memcmp(name, "TLSEXT_STATUSTYPE_ocsp", 22)) { /* ^ */ #ifdef TLSEXT_STATUSTYPE_ocsp return TLSEXT_STATUSTYPE_ocsp; #else goto not_there; #endif } break; case 'r': if (!memcmp(name, "NID_pkcs9_emailAddress", 22)) { /* ^ */ #ifdef NID_pkcs9_emailAddress return NID_pkcs9_emailAddress; #else goto not_there; #endif } break; case 't': if (!memcmp(name, "NID_netscape_cert_type", 22)) { /* ^ */ #ifdef NID_netscape_cert_type return NID_netscape_cert_type; #else goto not_there; #endif } if (!memcmp(name, "NID_netscape_data_type", 22)) { /* ^ */ #ifdef NID_netscape_data_type return NID_netscape_data_type; #else goto not_there; #endif } break; } break; case 23: /* Names all of length 23. */ /* F_GET_CLIENT_MASTER_KEY F_SSL_USE_RSAPRIVATEKEY LIBRESSL_VERSION_NUMBER NID_pkcs8ShroudedKeyBag NID_pkcs9_messageDigest NID_stateOrProvinceName OP_CRYPTOPRO_TLSEXT_BUG R_BAD_RESPONSE_ARGUMENT R_PUBLIC_KEY_IS_NOT_RSA X509_PURPOSE_SMIME_SIGN X509_PURPOSE_SSL_CLIENT X509_PURPOSE_SSL_SERVER X509_TRUST_OCSP_REQUEST X509_V_ERR_CERT_REVOKED X509_V_ERR_INVALID_CALL X509_V_ERR_STORE_LOOKUP X509_V_FLAG_INHIBIT_ANY X509_V_FLAG_INHIBIT_MAP X509_V_FLAG_POLICY_MASK X509_V_FLAG_X509_STRICT */ /* Offset 14 gives the best switch position. */ switch (name[14]) { case '0': if (!memcmp(name, "X509_V_FLAG_X509_STRICT", 23)) { /* ^ */ #ifdef X509_V_FLAG_X509_STRICT return X509_V_FLAG_X509_STRICT; #else goto not_there; #endif } break; case 'A': if (!memcmp(name, "F_GET_CLIENT_MASTER_KEY", 23)) { /* ^ */ #ifdef SSL_F_GET_CLIENT_MASTER_KEY return SSL_F_GET_CLIENT_MASTER_KEY; #else goto not_there; #endif } if (!memcmp(name, "X509_V_ERR_INVALID_CALL", 23)) { /* ^ */ #ifdef X509_V_ERR_INVALID_CALL return X509_V_ERR_INVALID_CALL; #else goto not_there; #endif } break; case 'H': if (!memcmp(name, "X509_V_FLAG_INHIBIT_ANY", 23)) { /* ^ */ #ifdef X509_V_FLAG_INHIBIT_ANY return X509_V_FLAG_INHIBIT_ANY; #else goto not_there; #endif } if (!memcmp(name, "X509_V_FLAG_INHIBIT_MAP", 23)) { /* ^ */ #ifdef X509_V_FLAG_INHIBIT_MAP return X509_V_FLAG_INHIBIT_MAP; #else goto not_there; #endif } break; case 'L': if (!memcmp(name, "OP_CRYPTOPRO_TLSEXT_BUG", 23)) { /* ^ */ #ifdef SSL_OP_CRYPTOPRO_TLSEXT_BUG return SSL_OP_CRYPTOPRO_TLSEXT_BUG; #else goto not_there; #endif } if (!memcmp(name, "X509_V_FLAG_POLICY_MASK", 23)) { /* ^ */ #ifdef X509_V_FLAG_POLICY_MASK return X509_V_FLAG_POLICY_MASK; #else goto not_there; #endif } break; case 'M': if (!memcmp(name, "X509_PURPOSE_SMIME_SIGN", 23)) { /* ^ */ #ifdef X509_PURPOSE_SMIME_SIGN return X509_PURPOSE_SMIME_SIGN; #else goto not_there; #endif } break; case 'O': if (!memcmp(name, "LIBRESSL_VERSION_NUMBER", 23)) { /* ^ */ #ifdef LIBRESSL_VERSION_NUMBER return LIBRESSL_VERSION_NUMBER; #else goto not_there; #endif } break; case 'P': if (!memcmp(name, "X509_TRUST_OCSP_REQUEST", 23)) { /* ^ */ #ifdef X509_TRUST_OCSP_REQUEST return X509_TRUST_OCSP_REQUEST; #else goto not_there; #endif } break; case 'R': if (!memcmp(name, "F_SSL_USE_RSAPRIVATEKEY", 23)) { /* ^ */ #ifdef SSL_F_SSL_USE_RSAPRIVATEKEY return SSL_F_SSL_USE_RSAPRIVATEKEY; #else goto not_there; #endif } if (!memcmp(name, "X509_V_ERR_STORE_LOOKUP", 23)) { /* ^ */ #ifdef X509_V_ERR_STORE_LOOKUP return X509_V_ERR_STORE_LOOKUP; #else goto not_there; #endif } break; case 'S': if (!memcmp(name, "R_PUBLIC_KEY_IS_NOT_RSA", 23)) { /* ^ */ #ifdef SSL_R_PUBLIC_KEY_IS_NOT_RSA return SSL_R_PUBLIC_KEY_IS_NOT_RSA; #else goto not_there; #endif } if (!memcmp(name, "X509_PURPOSE_SSL_CLIENT", 23)) { /* ^ */ #ifdef X509_PURPOSE_SSL_CLIENT return X509_PURPOSE_SSL_CLIENT; #else goto not_there; #endif } if (!memcmp(name, "X509_PURPOSE_SSL_SERVER", 23)) { /* ^ */ #ifdef X509_PURPOSE_SSL_SERVER return X509_PURPOSE_SSL_SERVER; #else goto not_there; #endif } break; case 'T': if (!memcmp(name, "X509_V_ERR_CERT_REVOKED", 23)) { /* ^ */ #ifdef X509_V_ERR_CERT_REVOKED return X509_V_ERR_CERT_REVOKED; #else goto not_there; #endif } break; case '_': if (!memcmp(name, "R_BAD_RESPONSE_ARGUMENT", 23)) { /* ^ */ #ifdef SSL_R_BAD_RESPONSE_ARGUMENT return SSL_R_BAD_RESPONSE_ARGUMENT; #else goto not_there; #endif } break; case 'a': if (!memcmp(name, "NID_pkcs9_messageDigest", 23)) { /* ^ */ #ifdef NID_pkcs9_messageDigest return NID_pkcs9_messageDigest; #else goto not_there; #endif } break; case 'd': if (!memcmp(name, "NID_pkcs8ShroudedKeyBag", 23)) { /* ^ */ #ifdef NID_pkcs8ShroudedKeyBag return NID_pkcs8ShroudedKeyBag; #else goto not_there; #endif } break; case 'v': if (!memcmp(name, "NID_stateOrProvinceName", 23)) { /* ^ */ #ifdef NID_stateOrProvinceName return NID_stateOrProvinceName; #else goto not_there; #endif } break; } break; case 24: /* Names all of length 24. */ /* F_SSL_RSA_PUBLIC_ENCRYPT NID_certificate_policies NID_md2WithRSAEncryption NID_md5WithRSAEncryption NID_netscape_renewal_url NID_pbeWithMD2AndDES_CBC NID_pbeWithMD2AndRC2_CBC NID_pbeWithMD5AndDES_CBC NID_pbeWithMD5AndRC2_CBC NID_shaWithRSAEncryption OP_LEGACY_SERVER_CONNECT OP_MICROSOFT_SESS_ID_BUG OP_TLS_BLOCK_PADDING_BUG R_CHALLENGE_IS_DIFFERENT R_CIPHER_TABLE_SRC_ERROR R_PEER_ERROR_CERTIFICATE R_READ_WRONG_PACKET_TYPE SESS_CACHE_NO_AUTO_CLEAR X509_PURPOSE_OCSP_HELPER X509_V_ERR_CERT_REJECTED X509_V_ERR_DANE_NO_MATCH X509_V_ERR_NO_VALID_SCTS X509_V_FLAG_POLICY_CHECK */ /* Offset 13 gives the best switch position. */ switch (name[13]) { case '2': if (!memcmp(name, "NID_pbeWithMD2AndDES_CBC", 24)) { /* ^ */ #ifdef NID_pbeWithMD2AndDES_CBC return NID_pbeWithMD2AndDES_CBC; #else goto not_there; #endif } if (!memcmp(name, "NID_pbeWithMD2AndRC2_CBC", 24)) { /* ^ */ #ifdef NID_pbeWithMD2AndRC2_CBC return NID_pbeWithMD2AndRC2_CBC; #else goto not_there; #endif } break; case '5': if (!memcmp(name, "NID_pbeWithMD5AndDES_CBC", 24)) { /* ^ */ #ifdef NID_pbeWithMD5AndDES_CBC return NID_pbeWithMD5AndDES_CBC; #else goto not_there; #endif } if (!memcmp(name, "NID_pbeWithMD5AndRC2_CBC", 24)) { /* ^ */ #ifdef NID_pbeWithMD5AndRC2_CBC return NID_pbeWithMD5AndRC2_CBC; #else goto not_there; #endif } break; case 'A': if (!memcmp(name, "NID_md2WithRSAEncryption", 24)) { /* ^ */ #ifdef NID_md2WithRSAEncryption return NID_md2WithRSAEncryption; #else goto not_there; #endif } if (!memcmp(name, "NID_md5WithRSAEncryption", 24)) { /* ^ */ #ifdef NID_md5WithRSAEncryption return NID_md5WithRSAEncryption; #else goto not_there; #endif } if (!memcmp(name, "NID_shaWithRSAEncryption", 24)) { /* ^ */ #ifdef NID_shaWithRSAEncryption return NID_shaWithRSAEncryption; #else goto not_there; #endif } break; case 'C': if (!memcmp(name, "R_PEER_ERROR_CERTIFICATE", 24)) { /* ^ */ #ifdef SSL_R_PEER_ERROR_CERTIFICATE return SSL_R_PEER_ERROR_CERTIFICATE; #else goto not_there; #endif } break; case 'E': if (!memcmp(name, "R_CIPHER_TABLE_SRC_ERROR", 24)) { /* ^ */ #ifdef SSL_R_CIPHER_TABLE_SRC_ERROR return SSL_R_CIPHER_TABLE_SRC_ERROR; #else goto not_there; #endif } break; case 'L': if (!memcmp(name, "F_SSL_RSA_PUBLIC_ENCRYPT", 24)) { /* ^ */ #ifdef SSL_F_SSL_RSA_PUBLIC_ENCRYPT return SSL_F_SSL_RSA_PUBLIC_ENCRYPT; #else goto not_there; #endif } break; case 'N': if (!memcmp(name, "X509_V_ERR_DANE_NO_MATCH", 24)) { /* ^ */ #ifdef X509_V_ERR_DANE_NO_MATCH return X509_V_ERR_DANE_NO_MATCH; #else goto not_there; #endif } break; case 'O': if (!memcmp(name, "X509_PURPOSE_OCSP_HELPER", 24)) { /* ^ */ #ifdef X509_PURPOSE_OCSP_HELPER return X509_PURPOSE_OCSP_HELPER; #else goto not_there; #endif } if (!memcmp(name, "X509_V_FLAG_POLICY_CHECK", 24)) { /* ^ */ #ifdef X509_V_FLAG_POLICY_CHECK return X509_V_FLAG_POLICY_CHECK; #else goto not_there; #endif } break; case 'P': if (!memcmp(name, "OP_TLS_BLOCK_PADDING_BUG", 24)) { /* ^ */ #ifdef SSL_OP_TLS_BLOCK_PADDING_BUG return SSL_OP_TLS_BLOCK_PADDING_BUG; #else goto not_there; #endif } if (!memcmp(name, "R_READ_WRONG_PACKET_TYPE", 24)) { /* ^ */ #ifdef SSL_R_READ_WRONG_PACKET_TYPE return SSL_R_READ_WRONG_PACKET_TYPE; #else goto not_there; #endif } break; case 'R': if (!memcmp(name, "X509_V_ERR_CERT_REJECTED", 24)) { /* ^ */ #ifdef X509_V_ERR_CERT_REJECTED return X509_V_ERR_CERT_REJECTED; #else goto not_there; #endif } break; case 'S': if (!memcmp(name, "OP_MICROSOFT_SESS_ID_BUG", 24)) { /* ^ */ #ifdef SSL_OP_MICROSOFT_SESS_ID_BUG return SSL_OP_MICROSOFT_SESS_ID_BUG; #else goto not_there; #endif } if (!memcmp(name, "R_CHALLENGE_IS_DIFFERENT", 24)) { /* ^ */ #ifdef SSL_R_CHALLENGE_IS_DIFFERENT return SSL_R_CHALLENGE_IS_DIFFERENT; #else goto not_there; #endif } break; case 'V': if (!memcmp(name, "OP_LEGACY_SERVER_CONNECT", 24)) { /* ^ */ #ifdef SSL_OP_LEGACY_SERVER_CONNECT return SSL_OP_LEGACY_SERVER_CONNECT; #else goto not_there; #endif } break; case '_': if (!memcmp(name, "SESS_CACHE_NO_AUTO_CLEAR", 24)) { /* ^ */ #ifdef SSL_SESS_CACHE_NO_AUTO_CLEAR return SSL_SESS_CACHE_NO_AUTO_CLEAR; #else goto not_there; #endif } if (!memcmp(name, "X509_V_ERR_NO_VALID_SCTS", 24)) { /* ^ */ #ifdef X509_V_ERR_NO_VALID_SCTS return X509_V_ERR_NO_VALID_SCTS; #else goto not_there; #endif } break; case 'r': if (!memcmp(name, "NID_netscape_renewal_url", 24)) { /* ^ */ #ifdef NID_netscape_renewal_url return NID_netscape_renewal_url; #else goto not_there; #endif } break; case 't': if (!memcmp(name, "NID_certificate_policies", 24)) { /* ^ */ #ifdef NID_certificate_policies return NID_certificate_policies; #else goto not_there; #endif } break; } break; case 25: /* Names all of length 25. */ /* F_SSL_RSA_PRIVATE_DECRYPT F_SSL_USE_PRIVATEKEY_ASN1 F_SSL_USE_PRIVATEKEY_FILE MODE_ENABLE_PARTIAL_WRITE NID_pbeWithSHA1AndDES_CBC NID_pbeWithSHA1AndRC2_CBC NID_sha1WithRSAEncryption OP_MSIE_SSLV2_RSA_PADDING OP_NETSCAPE_CHALLENGE_BUG OP_SAFARI_ECDHE_ECDSA_BUG R_BAD_AUTHENTICATION_TYPE V_OCSP_CERTSTATUS_REVOKED V_OCSP_CERTSTATUS_UNKNOWN X509_V_ERR_CA_MD_TOO_WEAK X509_V_ERR_CERT_UNTRUSTED X509_V_ERR_EMAIL_MISMATCH X509_V_ERR_INVALID_NON_CA X509_V_ERR_SUBTREE_MINMAX X509_V_FLAG_CRL_CHECK_ALL X509_V_FLAG_NOTIFY_POLICY X509_V_FLAG_NO_ALT_CHAINS X509_V_FLAG_NO_CHECK_TIME X509_V_FLAG_PARTIAL_CHAIN X509_V_FLAG_TRUSTED_FIRST */ /* Offset 20 gives the best switch position. */ switch (name[20]) { case '2': if (!memcmp(name, "NID_pbeWithSHA1AndRC2_CBC", 25)) { /* ^ */ #ifdef NID_pbeWithSHA1AndRC2_CBC return NID_pbeWithSHA1AndRC2_CBC; #else goto not_there; #endif } break; case 'A': if (!memcmp(name, "OP_SAFARI_ECDHE_ECDSA_BUG", 25)) { /* ^ */ #ifdef SSL_OP_SAFARI_ECDHE_ECDSA_BUG return SSL_OP_SAFARI_ECDHE_ECDSA_BUG; #else goto not_there; #endif } break; case 'C': if (!memcmp(name, "F_SSL_RSA_PRIVATE_DECRYPT", 25)) { /* ^ */ #ifdef SSL_F_SSL_RSA_PRIVATE_DECRYPT return SSL_F_SSL_RSA_PRIVATE_DECRYPT; #else goto not_there; #endif } if (!memcmp(name, "X509_V_FLAG_PARTIAL_CHAIN", 25)) { /* ^ */ #ifdef X509_V_FLAG_PARTIAL_CHAIN return X509_V_FLAG_PARTIAL_CHAIN; #else goto not_there; #endif } break; case 'D': if (!memcmp(name, "OP_MSIE_SSLV2_RSA_PADDING", 25)) { /* ^ */ #ifdef SSL_OP_MSIE_SSLV2_RSA_PADDING return SSL_OP_MSIE_SSLV2_RSA_PADDING; #else goto not_there; #endif } break; case 'E': if (!memcmp(name, "OP_NETSCAPE_CHALLENGE_BUG", 25)) { /* ^ */ #ifdef SSL_OP_NETSCAPE_CHALLENGE_BUG return SSL_OP_NETSCAPE_CHALLENGE_BUG; #else goto not_there; #endif } break; case 'F': if (!memcmp(name, "X509_V_FLAG_TRUSTED_FIRST", 25)) { /* ^ */ #ifdef X509_V_FLAG_TRUSTED_FIRST return X509_V_FLAG_TRUSTED_FIRST; #else goto not_there; #endif } break; case 'H': if (!memcmp(name, "X509_V_FLAG_NO_ALT_CHAINS", 25)) { /* ^ */ #ifdef X509_V_FLAG_NO_ALT_CHAINS return X509_V_FLAG_NO_ALT_CHAINS; #else goto not_there; #endif } break; case 'I': if (!memcmp(name, "X509_V_ERR_SUBTREE_MINMAX", 25)) { /* ^ */ #ifdef X509_V_ERR_SUBTREE_MINMAX return X509_V_ERR_SUBTREE_MINMAX; #else goto not_there; #endif } break; case 'K': if (!memcmp(name, "V_OCSP_CERTSTATUS_UNKNOWN", 25)) { /* ^ */ #ifdef V_OCSP_CERTSTATUS_UNKNOWN return V_OCSP_CERTSTATUS_UNKNOWN; #else goto not_there; #endif } if (!memcmp(name, "X509_V_FLAG_CRL_CHECK_ALL", 25)) { /* ^ */ #ifdef X509_V_FLAG_CRL_CHECK_ALL return X509_V_FLAG_CRL_CHECK_ALL; #else goto not_there; #endif } break; case 'M': if (!memcmp(name, "X509_V_ERR_EMAIL_MISMATCH", 25)) { /* ^ */ #ifdef X509_V_ERR_EMAIL_MISMATCH return X509_V_ERR_EMAIL_MISMATCH; #else goto not_there; #endif } break; case 'O': if (!memcmp(name, "X509_V_ERR_INVALID_NON_CA", 25)) { /* ^ */ #ifdef X509_V_ERR_INVALID_NON_CA return X509_V_ERR_INVALID_NON_CA; #else goto not_there; #endif } if (!memcmp(name, "X509_V_FLAG_NOTIFY_POLICY", 25)) { /* ^ */ #ifdef X509_V_FLAG_NOTIFY_POLICY return X509_V_FLAG_NOTIFY_POLICY; #else goto not_there; #endif } break; case 'S': if (!memcmp(name, "NID_pbeWithSHA1AndDES_CBC", 25)) { /* ^ */ #ifdef NID_pbeWithSHA1AndDES_CBC return NID_pbeWithSHA1AndDES_CBC; #else goto not_there; #endif } break; case 'U': if (!memcmp(name, "X509_V_ERR_CERT_UNTRUSTED", 25)) { /* ^ */ #ifdef X509_V_ERR_CERT_UNTRUSTED return X509_V_ERR_CERT_UNTRUSTED; #else goto not_there; #endif } break; case 'V': if (!memcmp(name, "V_OCSP_CERTSTATUS_REVOKED", 25)) { /* ^ */ #ifdef V_OCSP_CERTSTATUS_REVOKED return V_OCSP_CERTSTATUS_REVOKED; #else goto not_there; #endif } break; case 'W': if (!memcmp(name, "MODE_ENABLE_PARTIAL_WRITE", 25)) { /* ^ */ #ifdef SSL_MODE_ENABLE_PARTIAL_WRITE return SSL_MODE_ENABLE_PARTIAL_WRITE; #else goto not_there; #endif } break; case '_': if (!memcmp(name, "F_SSL_USE_PRIVATEKEY_ASN1", 25)) { /* ^ */ #ifdef SSL_F_SSL_USE_PRIVATEKEY_ASN1 return SSL_F_SSL_USE_PRIVATEKEY_ASN1; #else goto not_there; #endif } if (!memcmp(name, "F_SSL_USE_PRIVATEKEY_FILE", 25)) { /* ^ */ #ifdef SSL_F_SSL_USE_PRIVATEKEY_FILE return SSL_F_SSL_USE_PRIVATEKEY_FILE; #else goto not_there; #endif } if (!memcmp(name, "R_BAD_AUTHENTICATION_TYPE", 25)) { /* ^ */ #ifdef SSL_R_BAD_AUTHENTICATION_TYPE return SSL_R_BAD_AUTHENTICATION_TYPE; #else goto not_there; #endif } if (!memcmp(name, "X509_V_ERR_CA_MD_TOO_WEAK", 25)) { /* ^ */ #ifdef X509_V_ERR_CA_MD_TOO_WEAK return X509_V_ERR_CA_MD_TOO_WEAK; #else goto not_there; #endif } if (!memcmp(name, "X509_V_FLAG_NO_CHECK_TIME", 25)) { /* ^ */ #ifdef X509_V_FLAG_NO_CHECK_TIME return X509_V_FLAG_NO_CHECK_TIME; #else goto not_there; #endif } break; case 'p': if (!memcmp(name, "NID_sha1WithRSAEncryption", 25)) { /* ^ */ #ifdef NID_sha1WithRSAEncryption return NID_sha1WithRSAEncryption; #else goto not_there; #endif } break; } break; case 26: /* Names all of length 26. */ /* F_SSL_USE_CERTIFICATE_ASN1 F_SSL_USE_CERTIFICATE_FILE NID_netscape_ca_policy_url NID_netscape_cert_sequence NID_organizationalUnitName NID_pbeWithMD5AndCast5_CBC NID_pkcs9_countersignature NID_pkcs9_unstructuredName NID_subject_key_identifier OP_ENABLE_MIDDLEBOX_COMPAT OP_NO_CLIENT_RENEGOTIATION R_INVALID_CHALLENGE_LENGTH R_NO_CERTIFICATE_SPECIFIED R_PUBLIC_KEY_ENCRYPT_ERROR X509_PURPOSE_NS_SSL_SERVER X509_PURPOSE_SMIME_ENCRYPT X509_V_ERR_CRL_HAS_EXPIRED X509_V_ERR_INVALID_PURPOSE X509_V_FLAG_SUITEB_128_LOS X509_V_FLAG_SUITEB_192_LOS X509_V_FLAG_USE_CHECK_TIME */ /* Offset 20 gives the best switch position. */ switch (name[20]) { case '2': if (!memcmp(name, "X509_V_FLAG_SUITEB_128_LOS", 26)) { /* ^ */ #ifdef X509_V_FLAG_SUITEB_128_LOS return X509_V_FLAG_SUITEB_128_LOS; #else goto not_there; #endif } break; case '9': if (!memcmp(name, "X509_V_FLAG_SUITEB_192_LOS", 26)) { /* ^ */ #ifdef X509_V_FLAG_SUITEB_192_LOS return X509_V_FLAG_SUITEB_192_LOS; #else goto not_there; #endif } break; case 'C': if (!memcmp(name, "OP_ENABLE_MIDDLEBOX_COMPAT", 26)) { /* ^ */ #ifdef SSL_OP_ENABLE_MIDDLEBOX_COMPAT return SSL_OP_ENABLE_MIDDLEBOX_COMPAT; #else goto not_there; #endif } if (!memcmp(name, "R_NO_CERTIFICATE_SPECIFIED", 26)) { /* ^ */ #ifdef SSL_R_NO_CERTIFICATE_SPECIFIED return SSL_R_NO_CERTIFICATE_SPECIFIED; #else goto not_there; #endif } break; case 'E': if (!memcmp(name, "F_SSL_USE_CERTIFICATE_ASN1", 26)) { /* ^ */ #ifdef SSL_F_SSL_USE_CERTIFICATE_ASN1 return SSL_F_SSL_USE_CERTIFICATE_ASN1; #else goto not_there; #endif } if (!memcmp(name, "F_SSL_USE_CERTIFICATE_FILE", 26)) { /* ^ */ #ifdef SSL_F_SSL_USE_CERTIFICATE_FILE return SSL_F_SSL_USE_CERTIFICATE_FILE; #else goto not_there; #endif } break; case 'I': if (!memcmp(name, "OP_NO_CLIENT_RENEGOTIATION", 26)) { /* ^ */ #ifdef SSL_OP_NO_CLIENT_RENEGOTIATION return SSL_OP_NO_CLIENT_RENEGOTIATION; #else goto not_there; #endif } break; case 'K': if (!memcmp(name, "X509_V_FLAG_USE_CHECK_TIME", 26)) { /* ^ */ #ifdef X509_V_FLAG_USE_CHECK_TIME return X509_V_FLAG_USE_CHECK_TIME; #else goto not_there; #endif } break; case 'L': if (!memcmp(name, "R_INVALID_CHALLENGE_LENGTH", 26)) { /* ^ */ #ifdef SSL_R_INVALID_CHALLENGE_LENGTH return SSL_R_INVALID_CHALLENGE_LENGTH; #else goto not_there; #endif } break; case 'N': if (!memcmp(name, "X509_PURPOSE_SMIME_ENCRYPT", 26)) { /* ^ */ #ifdef X509_PURPOSE_SMIME_ENCRYPT return X509_PURPOSE_SMIME_ENCRYPT; #else goto not_there; #endif } break; case 'S': if (!memcmp(name, "X509_PURPOSE_NS_SSL_SERVER", 26)) { /* ^ */ #ifdef X509_PURPOSE_NS_SSL_SERVER return X509_PURPOSE_NS_SSL_SERVER; #else goto not_there; #endif } break; case 'U': if (!memcmp(name, "X509_V_ERR_INVALID_PURPOSE", 26)) { /* ^ */ #ifdef X509_V_ERR_INVALID_PURPOSE return X509_V_ERR_INVALID_PURPOSE; #else goto not_there; #endif } break; case 'X': if (!memcmp(name, "X509_V_ERR_CRL_HAS_EXPIRED", 26)) { /* ^ */ #ifdef X509_V_ERR_CRL_HAS_EXPIRED return X509_V_ERR_CRL_HAS_EXPIRED; #else goto not_there; #endif } break; case '_': if (!memcmp(name, "R_PUBLIC_KEY_ENCRYPT_ERROR", 26)) { /* ^ */ #ifdef SSL_R_PUBLIC_KEY_ENCRYPT_ERROR return SSL_R_PUBLIC_KEY_ENCRYPT_ERROR; #else goto not_there; #endif } break; case 'c': if (!memcmp(name, "NID_netscape_ca_policy_url", 26)) { /* ^ */ #ifdef NID_netscape_ca_policy_url return NID_netscape_ca_policy_url; #else goto not_there; #endif } break; case 'e': if (!memcmp(name, "NID_pkcs9_unstructuredName", 26)) { /* ^ */ #ifdef NID_pkcs9_unstructuredName return NID_pkcs9_unstructuredName; #else goto not_there; #endif } break; case 'i': if (!memcmp(name, "NID_organizationalUnitName", 26)) { /* ^ */ #ifdef NID_organizationalUnitName return NID_organizationalUnitName; #else goto not_there; #endif } break; case 'n': if (!memcmp(name, "NID_pkcs9_countersignature", 26)) { /* ^ */ #ifdef NID_pkcs9_countersignature return NID_pkcs9_countersignature; #else goto not_there; #endif } break; case 'q': if (!memcmp(name, "NID_netscape_cert_sequence", 26)) { /* ^ */ #ifdef NID_netscape_cert_sequence return NID_netscape_cert_sequence; #else goto not_there; #endif } break; case 't': if (!memcmp(name, "NID_pbeWithMD5AndCast5_CBC", 26)) { /* ^ */ #ifdef NID_pbeWithMD5AndCast5_CBC return NID_pbeWithMD5AndCast5_CBC; #else goto not_there; #endif } if (!memcmp(name, "NID_subject_key_identifier", 26)) { /* ^ */ #ifdef NID_subject_key_identifier return NID_subject_key_identifier; #else goto not_there; #endif } break; } break; case 27: /* Names all of length 27. */ /* NID_crl_distribution_points NID_netscape_cert_extension NID_netscape_revocation_url NID_pbe_WithSHA1And40BitRC4 NID_pkcs9_challengePassword NID_pkcs9_extCertAttributes OP_CIPHER_SERVER_PREFERENCE OP_SSLEAY_080_CLIENT_DH_BUG R_BAD_SSL_SESSION_ID_LENGTH R_UNKNOWN_REMOTE_ERROR_TYPE VERIFY_FAIL_IF_NO_PEER_CERT X509_PURPOSE_TIMESTAMP_SIGN X509_V_ERR_CA_KEY_TOO_SMALL X509_V_ERR_CERT_HAS_EXPIRED X509_V_ERR_EE_KEY_TOO_SMALL X509_V_FLAG_CB_ISSUER_CHECK X509_V_FLAG_EXPLICIT_POLICY X509_V_FLAG_IGNORE_CRITICAL XN_FLAG_DUMP_UNKNOWN_FIELDS */ /* Offset 13 gives the best switch position. */ switch (name[13]) { case 'B': if (!memcmp(name, "X509_V_FLAG_CB_ISSUER_CHECK", 27)) { /* ^ */ #ifdef X509_V_FLAG_CB_ISSUER_CHECK return X509_V_FLAG_CB_ISSUER_CHECK; #else goto not_there; #endif } break; case 'C': if (!memcmp(name, "NID_pkcs9_extCertAttributes", 27)) { /* ^ */ #ifdef NID_pkcs9_extCertAttributes return NID_pkcs9_extCertAttributes; #else goto not_there; #endif } break; case 'F': if (!memcmp(name, "VERIFY_FAIL_IF_NO_PEER_CERT", 27)) { /* ^ */ #ifdef SSL_VERIFY_FAIL_IF_NO_PEER_CERT return SSL_VERIFY_FAIL_IF_NO_PEER_CERT; #else goto not_there; #endif } break; case 'G': if (!memcmp(name, "X509_V_FLAG_IGNORE_CRITICAL", 27)) { /* ^ */ #ifdef X509_V_FLAG_IGNORE_CRITICAL return X509_V_FLAG_IGNORE_CRITICAL; #else goto not_there; #endif } break; case 'H': if (!memcmp(name, "NID_pbe_WithSHA1And40BitRC4", 27)) { /* ^ */ #ifdef NID_pbe_WithSHA1And40BitRC4 return NID_pbe_WithSHA1And40BitRC4; #else goto not_there; #endif } break; case 'O': if (!memcmp(name, "R_UNKNOWN_REMOTE_ERROR_TYPE", 27)) { /* ^ */ #ifdef SSL_R_UNKNOWN_REMOTE_ERROR_TYPE return SSL_R_UNKNOWN_REMOTE_ERROR_TYPE; #else goto not_there; #endif } break; case 'R': if (!memcmp(name, "X509_V_ERR_CERT_HAS_EXPIRED", 27)) { /* ^ */ #ifdef X509_V_ERR_CERT_HAS_EXPIRED return X509_V_ERR_CERT_HAS_EXPIRED; #else goto not_there; #endif } break; case 'S': if (!memcmp(name, "R_BAD_SSL_SESSION_ID_LENGTH", 27)) { /* ^ */ #ifdef SSL_R_BAD_SSL_SESSION_ID_LENGTH return SSL_R_BAD_SSL_SESSION_ID_LENGTH; #else goto not_there; #endif } break; case 'T': if (!memcmp(name, "X509_PURPOSE_TIMESTAMP_SIGN", 27)) { /* ^ */ #ifdef X509_PURPOSE_TIMESTAMP_SIGN return X509_PURPOSE_TIMESTAMP_SIGN; #else goto not_there; #endif } break; case 'U': if (!memcmp(name, "XN_FLAG_DUMP_UNKNOWN_FIELDS", 27)) { /* ^ */ #ifdef XN_FLAG_DUMP_UNKNOWN_FIELDS return XN_FLAG_DUMP_UNKNOWN_FIELDS; #else goto not_there; #endif } break; case 'V': if (!memcmp(name, "OP_CIPHER_SERVER_PREFERENCE", 27)) { /* ^ */ #ifdef SSL_OP_CIPHER_SERVER_PREFERENCE return SSL_OP_CIPHER_SERVER_PREFERENCE; #else goto not_there; #endif } break; case 'X': if (!memcmp(name, "X509_V_FLAG_EXPLICIT_POLICY", 27)) { /* ^ */ #ifdef X509_V_FLAG_EXPLICIT_POLICY return X509_V_FLAG_EXPLICIT_POLICY; #else goto not_there; #endif } break; case '_': if (!memcmp(name, "OP_SSLEAY_080_CLIENT_DH_BUG", 27)) { /* ^ */ #ifdef SSL_OP_SSLEAY_080_CLIENT_DH_BUG return SSL_OP_SSLEAY_080_CLIENT_DH_BUG; #else goto not_there; #endif } if (!memcmp(name, "X509_V_ERR_CA_KEY_TOO_SMALL", 27)) { /* ^ */ #ifdef X509_V_ERR_CA_KEY_TOO_SMALL return X509_V_ERR_CA_KEY_TOO_SMALL; #else goto not_there; #endif } if (!memcmp(name, "X509_V_ERR_EE_KEY_TOO_SMALL", 27)) { /* ^ */ #ifdef X509_V_ERR_EE_KEY_TOO_SMALL return X509_V_ERR_EE_KEY_TOO_SMALL; #else goto not_there; #endif } break; case 'c': if (!memcmp(name, "NID_netscape_cert_extension", 27)) { /* ^ */ #ifdef NID_netscape_cert_extension return NID_netscape_cert_extension; #else goto not_there; #endif } break; case 'i': if (!memcmp(name, "NID_crl_distribution_points", 27)) { /* ^ */ #ifdef NID_crl_distribution_points return NID_crl_distribution_points; #else goto not_there; #endif } break; case 'l': if (!memcmp(name, "NID_pkcs9_challengePassword", 27)) { /* ^ */ #ifdef NID_pkcs9_challengePassword return NID_pkcs9_challengePassword; #else goto not_there; #endif } break; case 'r': if (!memcmp(name, "NID_netscape_revocation_url", 27)) { /* ^ */ #ifdef NID_netscape_revocation_url return NID_netscape_revocation_url; #else goto not_there; #endif } break; } break; case 28: /* Names all of length 28. */ /* F_SSL_USE_RSAPRIVATEKEY_ASN1 F_SSL_USE_RSAPRIVATEKEY_FILE NID_authority_key_identifier NID_netscape_ssl_server_name NID_pbe_WithSHA1And128BitRC4 NID_pkcs7_signedAndEnveloped NID_private_key_usage_period SESS_CACHE_NO_INTERNAL_STORE X509_CHECK_FLAG_NO_WILDCARDS X509_V_ERR_CRL_NOT_YET_VALID X509_V_ERR_HOSTNAME_MISMATCH X509_V_ERR_INVALID_EXTENSION X509_V_ERR_OCSP_CERT_UNKNOWN X509_V_ERR_UNABLE_TO_GET_CRL X509_V_ERR_UNNESTED_RESOURCE */ /* Offset 11 gives the best switch position. */ switch (name[11]) { case 'C': if (!memcmp(name, "X509_V_ERR_CRL_NOT_YET_VALID", 28)) { /* ^ */ #ifdef X509_V_ERR_CRL_NOT_YET_VALID return X509_V_ERR_CRL_NOT_YET_VALID; #else goto not_there; #endif } break; case 'F': if (!memcmp(name, "X509_CHECK_FLAG_NO_WILDCARDS", 28)) { /* ^ */ #ifdef X509_CHECK_FLAG_NO_WILDCARDS return X509_CHECK_FLAG_NO_WILDCARDS; #else goto not_there; #endif } break; case 'H': if (!memcmp(name, "X509_V_ERR_HOSTNAME_MISMATCH", 28)) { /* ^ */ #ifdef X509_V_ERR_HOSTNAME_MISMATCH return X509_V_ERR_HOSTNAME_MISMATCH; #else goto not_there; #endif } break; case 'I': if (!memcmp(name, "X509_V_ERR_INVALID_EXTENSION", 28)) { /* ^ */ #ifdef X509_V_ERR_INVALID_EXTENSION return X509_V_ERR_INVALID_EXTENSION; #else goto not_there; #endif } break; case 'N': if (!memcmp(name, "SESS_CACHE_NO_INTERNAL_STORE", 28)) { /* ^ */ #ifdef SSL_SESS_CACHE_NO_INTERNAL_STORE return SSL_SESS_CACHE_NO_INTERNAL_STORE; #else goto not_there; #endif } break; case 'O': if (!memcmp(name, "X509_V_ERR_OCSP_CERT_UNKNOWN", 28)) { /* ^ */ #ifdef X509_V_ERR_OCSP_CERT_UNKNOWN return X509_V_ERR_OCSP_CERT_UNKNOWN; #else goto not_there; #endif } break; case 'S': if (!memcmp(name, "F_SSL_USE_RSAPRIVATEKEY_ASN1", 28)) { /* ^ */ #ifdef SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1 return SSL_F_SSL_USE_RSAPRIVATEKEY_ASN1; #else goto not_there; #endif } if (!memcmp(name, "F_SSL_USE_RSAPRIVATEKEY_FILE", 28)) { /* ^ */ #ifdef SSL_F_SSL_USE_RSAPRIVATEKEY_FILE return SSL_F_SSL_USE_RSAPRIVATEKEY_FILE; #else goto not_there; #endif } break; case 'U': if (!memcmp(name, "X509_V_ERR_UNABLE_TO_GET_CRL", 28)) { /* ^ */ #ifdef X509_V_ERR_UNABLE_TO_GET_CRL return X509_V_ERR_UNABLE_TO_GET_CRL; #else goto not_there; #endif } if (!memcmp(name, "X509_V_ERR_UNNESTED_RESOURCE", 28)) { /* ^ */ #ifdef X509_V_ERR_UNNESTED_RESOURCE return X509_V_ERR_UNNESTED_RESOURCE; #else goto not_there; #endif } break; case '_': if (!memcmp(name, "NID_private_key_usage_period", 28)) { /* ^ */ #ifdef NID_private_key_usage_period return NID_private_key_usage_period; #else goto not_there; #endif } break; case 'e': if (!memcmp(name, "NID_netscape_ssl_server_name", 28)) { /* ^ */ #ifdef NID_netscape_ssl_server_name return NID_netscape_ssl_server_name; #else goto not_there; #endif } break; case 'h': if (!memcmp(name, "NID_pbe_WithSHA1And128BitRC4", 28)) { /* ^ */ #ifdef NID_pbe_WithSHA1And128BitRC4 return NID_pbe_WithSHA1And128BitRC4; #else goto not_there; #endif } break; case 'i': if (!memcmp(name, "NID_pkcs7_signedAndEnveloped", 28)) { /* ^ */ #ifdef NID_pkcs7_signedAndEnveloped return NID_pkcs7_signedAndEnveloped; #else goto not_there; #endif } break; case 't': if (!memcmp(name, "NID_authority_key_identifier", 28)) { /* ^ */ #ifdef NID_authority_key_identifier return NID_authority_key_identifier; #else goto not_there; #endif } break; } break; case 29: /* Names all of length 29. */ /* NID_pkcs9_unstructuredAddress OCSP_RESPONSE_STATUS_TRYLATER OP_MICROSOFT_BIG_SSLV3_BUFFER R_SSL_SESSION_ID_IS_DIFFERENT SESS_CACHE_NO_INTERNAL_LOOKUP X509_V_ERR_AKID_SKID_MISMATCH X509_V_ERR_CERT_NOT_YET_VALID X509_V_ERR_EXCLUDED_VIOLATION X509_V_ERR_NO_EXPLICIT_POLICY X509_V_ERR_OCSP_VERIFY_FAILED X509_V_ERR_OCSP_VERIFY_NEEDED X509_V_FLAG_ALLOW_PROXY_CERTS */ /* Offset 16 gives the best switch position. */ switch (name[16]) { case 'A': if (!memcmp(name, "OCSP_RESPONSE_STATUS_TRYLATER", 29)) { /* ^ */ #ifdef OCSP_RESPONSE_STATUS_TRYLATER return OCSP_RESPONSE_STATUS_TRYLATER; #else goto not_there; #endif } break; case 'D': if (!memcmp(name, "X509_V_ERR_EXCLUDED_VIOLATION", 29)) { /* ^ */ #ifdef X509_V_ERR_EXCLUDED_VIOLATION return X509_V_ERR_EXCLUDED_VIOLATION; #else goto not_there; #endif } break; case 'N': if (!memcmp(name, "X509_V_ERR_CERT_NOT_YET_VALID", 29)) { /* ^ */ #ifdef X509_V_ERR_CERT_NOT_YET_VALID return X509_V_ERR_CERT_NOT_YET_VALID; #else goto not_there; #endif } break; case 'P': if (!memcmp(name, "X509_V_ERR_NO_EXPLICIT_POLICY", 29)) { /* ^ */ #ifdef X509_V_ERR_NO_EXPLICIT_POLICY return X509_V_ERR_NO_EXPLICIT_POLICY; #else goto not_there; #endif } break; case 'S': if (!memcmp(name, "X509_V_ERR_AKID_SKID_MISMATCH", 29)) { /* ^ */ #ifdef X509_V_ERR_AKID_SKID_MISMATCH return X509_V_ERR_AKID_SKID_MISMATCH; #else goto not_there; #endif } break; case 'T': if (!memcmp(name, "SESS_CACHE_NO_INTERNAL_LOOKUP", 29)) { /* ^ */ #ifdef SSL_SESS_CACHE_NO_INTERNAL_LOOKUP return SSL_SESS_CACHE_NO_INTERNAL_LOOKUP; #else goto not_there; #endif } break; case 'V': if (!memcmp(name, "X509_V_ERR_OCSP_VERIFY_FAILED", 29)) { /* ^ */ #ifdef X509_V_ERR_OCSP_VERIFY_FAILED return X509_V_ERR_OCSP_VERIFY_FAILED; #else goto not_there; #endif } if (!memcmp(name, "X509_V_ERR_OCSP_VERIFY_NEEDED", 29)) { /* ^ */ #ifdef X509_V_ERR_OCSP_VERIFY_NEEDED return X509_V_ERR_OCSP_VERIFY_NEEDED; #else goto not_there; #endif } break; case 'W': if (!memcmp(name, "X509_V_FLAG_ALLOW_PROXY_CERTS", 29)) { /* ^ */ #ifdef X509_V_FLAG_ALLOW_PROXY_CERTS return X509_V_FLAG_ALLOW_PROXY_CERTS; #else goto not_there; #endif } break; case '_': if (!memcmp(name, "OP_MICROSOFT_BIG_SSLV3_BUFFER", 29)) { /* ^ */ #ifdef SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER return SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER; #else goto not_there; #endif } if (!memcmp(name, "R_SSL_SESSION_ID_IS_DIFFERENT", 29)) { /* ^ */ #ifdef SSL_R_SSL_SESSION_ID_IS_DIFFERENT return SSL_R_SSL_SESSION_ID_IS_DIFFERENT; #else goto not_there; #endif } break; case 'c': if (!memcmp(name, "NID_pkcs9_unstructuredAddress", 29)) { /* ^ */ #ifdef NID_pkcs9_unstructuredAddress return NID_pkcs9_unstructuredAddress; #else goto not_there; #endif } break; } break; case 30: /* Names all of length 30. */ /* NID_netscape_ca_revocation_url OP_DONT_INSERT_EMPTY_FRAGMENTS OP_SSLREF2_REUSE_CERT_TYPE_BUG R_UNABLE_TO_EXTRACT_PUBLIC_KEY X509_V_ERR_CERT_CHAIN_TOO_LONG X509_V_ERR_DIFFERENT_CRL_SCOPE X509_V_ERR_IP_ADDRESS_MISMATCH X509_V_ERR_PERMITTED_VIOLATION X509_V_FLAG_CHECK_SS_SIGNATURE */ /* Offset 24 gives the best switch position. */ switch (name[24]) { case 'G': if (!memcmp(name, "OP_DONT_INSERT_EMPTY_FRAGMENTS", 30)) { /* ^ */ #ifdef SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS return SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS; #else goto not_there; #endif } break; case 'I': if (!memcmp(name, "R_UNABLE_TO_EXTRACT_PUBLIC_KEY", 30)) { /* ^ */ #ifdef SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY return SSL_R_UNABLE_TO_EXTRACT_PUBLIC_KEY; #else goto not_there; #endif } break; case 'L': if (!memcmp(name, "X509_V_ERR_PERMITTED_VIOLATION", 30)) { /* ^ */ #ifdef X509_V_ERR_PERMITTED_VIOLATION return X509_V_ERR_PERMITTED_VIOLATION; #else goto not_there; #endif } break; case 'N': if (!memcmp(name, "X509_V_FLAG_CHECK_SS_SIGNATURE", 30)) { /* ^ */ #ifdef X509_V_FLAG_CHECK_SS_SIGNATURE return X509_V_FLAG_CHECK_SS_SIGNATURE; #else goto not_there; #endif } break; case 'O': if (!memcmp(name, "X509_V_ERR_CERT_CHAIN_TOO_LONG", 30)) { /* ^ */ #ifdef X509_V_ERR_CERT_CHAIN_TOO_LONG return X509_V_ERR_CERT_CHAIN_TOO_LONG; #else goto not_there; #endif } break; case 'P': if (!memcmp(name, "OP_SSLREF2_REUSE_CERT_TYPE_BUG", 30)) { /* ^ */ #ifdef SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG return SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG; #else goto not_there; #endif } break; case 'S': if (!memcmp(name, "X509_V_ERR_IP_ADDRESS_MISMATCH", 30)) { /* ^ */ #ifdef X509_V_ERR_IP_ADDRESS_MISMATCH return X509_V_ERR_IP_ADDRESS_MISMATCH; #else goto not_there; #endif } break; case '_': if (!memcmp(name, "X509_V_ERR_DIFFERENT_CRL_SCOPE", 30)) { /* ^ */ #ifdef X509_V_ERR_DIFFERENT_CRL_SCOPE return X509_V_ERR_DIFFERENT_CRL_SCOPE; #else goto not_there; #endif } break; case 'o': if (!memcmp(name, "NID_netscape_ca_revocation_url", 30)) { /* ^ */ #ifdef NID_netscape_ca_revocation_url return NID_netscape_ca_revocation_url; #else goto not_there; #endif } break; } break; case 31: /* Names all of length 31. */ /* MIN_RSA_MODULUS_LENGTH_IN_BYTES MODE_ACCEPT_MOVING_WRITE_BUFFER NID_pbe_WithSHA1And40BitRC2_CBC OCSP_RESPONSE_STATUS_SUCCESSFUL X509_V_ERR_KEYUSAGE_NO_CERTSIGN X509_V_ERR_KEYUSAGE_NO_CRL_SIGN X509_V_ERR_PATH_LENGTH_EXCEEDED X509_V_FLAG_SUITEB_128_LOS_ONLY */ /* Offset 30 gives the best switch position. */ switch (name[30]) { case 'C': if (!memcmp(name, "NID_pbe_WithSHA1And40BitRC2_CB", 30)) { /* C */ #ifdef NID_pbe_WithSHA1And40BitRC2_CBC return NID_pbe_WithSHA1And40BitRC2_CBC; #else goto not_there; #endif } break; case 'D': if (!memcmp(name, "X509_V_ERR_PATH_LENGTH_EXCEEDE", 30)) { /* D */ #ifdef X509_V_ERR_PATH_LENGTH_EXCEEDED return X509_V_ERR_PATH_LENGTH_EXCEEDED; #else goto not_there; #endif } break; case 'L': if (!memcmp(name, "OCSP_RESPONSE_STATUS_SUCCESSFU", 30)) { /* L */ #ifdef OCSP_RESPONSE_STATUS_SUCCESSFUL return OCSP_RESPONSE_STATUS_SUCCESSFUL; #else goto not_there; #endif } break; case 'N': if (!memcmp(name, "X509_V_ERR_KEYUSAGE_NO_CERTSIG", 30)) { /* N */ #ifdef X509_V_ERR_KEYUSAGE_NO_CERTSIGN return X509_V_ERR_KEYUSAGE_NO_CERTSIGN; #else goto not_there; #endif } if (!memcmp(name, "X509_V_ERR_KEYUSAGE_NO_CRL_SIG", 30)) { /* N */ #ifdef X509_V_ERR_KEYUSAGE_NO_CRL_SIGN return X509_V_ERR_KEYUSAGE_NO_CRL_SIGN; #else goto not_there; #endif } break; case 'R': if (!memcmp(name, "MODE_ACCEPT_MOVING_WRITE_BUFFE", 30)) { /* R */ #ifdef SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER return SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER; #else goto not_there; #endif } break; case 'S': if (!memcmp(name, "MIN_RSA_MODULUS_LENGTH_IN_BYTE", 30)) { /* S */ #ifdef SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES return SSL_MIN_RSA_MODULUS_LENGTH_IN_BYTES; #else goto not_there; #endif } break; case 'Y': if (!memcmp(name, "X509_V_FLAG_SUITEB_128_LOS_ONL", 30)) { /* Y */ #ifdef X509_V_FLAG_SUITEB_128_LOS_ONLY return X509_V_FLAG_SUITEB_128_LOS_ONLY; #else goto not_there; #endif } break; } break; case 32: /* Names all of length 32. */ /* NID_pbe_WithSHA1And128BitRC2_CBC OCSP_RESPONSE_STATUS_SIGREQUIRED X509_V_ERR_CRL_SIGNATURE_FAILURE X509_V_ERR_SUITE_B_INVALID_CURVE X509_V_FLAG_EXTENDED_CRL_SUPPORT */ /* Offset 25 gives the best switch position. */ switch (name[25]) { case 'D': if (!memcmp(name, "X509_V_ERR_SUITE_B_INVALID_CURVE", 32)) { /* ^ */ #ifdef X509_V_ERR_SUITE_B_INVALID_CURVE return X509_V_ERR_SUITE_B_INVALID_CURVE; #else goto not_there; #endif } break; case 'E': if (!memcmp(name, "OCSP_RESPONSE_STATUS_SIGREQUIRED", 32)) { /* ^ */ #ifdef OCSP_RESPONSE_STATUS_SIGREQUIRED return OCSP_RESPONSE_STATUS_SIGREQUIRED; #else goto not_there; #endif } break; case 'F': if (!memcmp(name, "X509_V_ERR_CRL_SIGNATURE_FAILURE", 32)) { /* ^ */ #ifdef X509_V_ERR_CRL_SIGNATURE_FAILURE return X509_V_ERR_CRL_SIGNATURE_FAILURE; #else goto not_there; #endif } break; case 'R': if (!memcmp(name, "NID_pbe_WithSHA1And128BitRC2_CBC", 32)) { /* ^ */ #ifdef NID_pbe_WithSHA1And128BitRC2_CBC return NID_pbe_WithSHA1And128BitRC2_CBC; #else goto not_there; #endif } break; case 'S': if (!memcmp(name, "X509_V_FLAG_EXTENDED_CRL_SUPPORT", 32)) { /* ^ */ #ifdef X509_V_FLAG_EXTENDED_CRL_SUPPORT return X509_V_FLAG_EXTENDED_CRL_SUPPORT; #else goto not_there; #endif } break; } break; case 33: /* Names all of length 33. */ /* OCSP_RESPONSE_STATUS_UNAUTHORIZED X509_V_ERR_CERT_SIGNATURE_FAILURE */ /* Offset 32 gives the best switch position. */ switch (name[32]) { case 'D': if (!memcmp(name, "OCSP_RESPONSE_STATUS_UNAUTHORIZE", 32)) { /* D */ #ifdef OCSP_RESPONSE_STATUS_UNAUTHORIZED return OCSP_RESPONSE_STATUS_UNAUTHORIZED; #else goto not_there; #endif } break; case 'E': if (!memcmp(name, "X509_V_ERR_CERT_SIGNATURE_FAILUR", 32)) { /* E */ #ifdef X509_V_ERR_CERT_SIGNATURE_FAILURE return X509_V_ERR_CERT_SIGNATURE_FAILURE; #else goto not_there; #endif } break; } break; case 34: /* Names all of length 34. */ /* OCSP_RESPONSE_STATUS_INTERNALERROR OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG X509_V_ERR_SUBJECT_ISSUER_MISMATCH X509_V_ERR_SUITE_B_INVALID_VERSION X509_V_ERR_SUITE_B_LOS_NOT_ALLOWED X509_V_ERR_UNSUPPORTED_NAME_SYNTAX */ /* Offset 24 gives the best switch position. */ switch (name[24]) { case 'A': if (!memcmp(name, "X509_V_ERR_UNSUPPORTED_NAME_SYNTAX", 34)) { /* ^ */ #ifdef X509_V_ERR_UNSUPPORTED_NAME_SYNTAX return X509_V_ERR_UNSUPPORTED_NAME_SYNTAX; #else goto not_there; #endif } break; case 'C': if (!memcmp(name, "OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG", 34)) { /* ^ */ #ifdef SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG return SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG; #else goto not_there; #endif } break; case 'E': if (!memcmp(name, "OCSP_RESPONSE_STATUS_INTERNALERROR", 34)) { /* ^ */ #ifdef OCSP_RESPONSE_STATUS_INTERNALERROR return OCSP_RESPONSE_STATUS_INTERNALERROR; #else goto not_there; #endif } break; case 'I': if (!memcmp(name, "X509_V_ERR_SUITE_B_INVALID_VERSION", 34)) { /* ^ */ #ifdef X509_V_ERR_SUITE_B_INVALID_VERSION return X509_V_ERR_SUITE_B_INVALID_VERSION; #else goto not_there; #endif } break; case 'O': if (!memcmp(name, "X509_V_ERR_SUITE_B_LOS_NOT_ALLOWED", 34)) { /* ^ */ #ifdef X509_V_ERR_SUITE_B_LOS_NOT_ALLOWED return X509_V_ERR_SUITE_B_LOS_NOT_ALLOWED; #else goto not_there; #endif } break; case 'R': if (!memcmp(name, "X509_V_ERR_SUBJECT_ISSUER_MISMATCH", 34)) { /* ^ */ #ifdef X509_V_ERR_SUBJECT_ISSUER_MISMATCH return X509_V_ERR_SUBJECT_ISSUER_MISMATCH; #else goto not_there; #endif } break; } break; case 35: /* Names all of length 35. */ /* OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG R_PEER_DID_NOT_RETURN_A_CERTIFICATE X509_CHECK_FLAG_NEVER_CHECK_SUBJECT X509_V_ERR_APPLICATION_VERIFICATION X509_V_ERR_INVALID_POLICY_EXTENSION X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER */ /* Offset 29 gives the best switch position. */ switch (name[29]) { case 'C': if (!memcmp(name, "X509_V_ERR_APPLICATION_VERIFICATION", 35)) { /* ^ */ #ifdef X509_V_ERR_APPLICATION_VERIFICATION return X509_V_ERR_APPLICATION_VERIFICATION; #else goto not_there; #endif } break; case 'E': if (!memcmp(name, "X509_V_ERR_INVALID_POLICY_EXTENSION", 35)) { /* ^ */ #ifdef X509_V_ERR_INVALID_POLICY_EXTENSION return X509_V_ERR_INVALID_POLICY_EXTENSION; #else goto not_there; #endif } break; case 'F': if (!memcmp(name, "R_PEER_DID_NOT_RETURN_A_CERTIFICATE", 35)) { /* ^ */ #ifdef SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE return SSL_R_PEER_DID_NOT_RETURN_A_CERTIFICATE; #else goto not_there; #endif } break; case 'G': if (!memcmp(name, "OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG", 35)) { /* ^ */ #ifdef SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG return SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG; #else goto not_there; #endif } break; case 'I': if (!memcmp(name, "X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER", 35)) { /* ^ */ #ifdef X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER return X509_V_ERR_UNABLE_TO_GET_CRL_ISSUER; #else goto not_there; #endif } break; case 'U': if (!memcmp(name, "X509_CHECK_FLAG_NEVER_CHECK_SUBJECT", 35)) { /* ^ */ #ifdef X509_CHECK_FLAG_NEVER_CHECK_SUBJECT return X509_CHECK_FLAG_NEVER_CHECK_SUBJECT; #else goto not_there; #endif } break; } break; case 36: /* Names all of length 36. */ /* OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS X509_V_ERR_CRL_PATH_VALIDATION_ERROR X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN X509_V_ERR_SUITE_B_INVALID_ALGORITHM X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT */ /* Offset 25 gives the best switch position. */ switch (name[25]) { case 'A': if (!memcmp(name, "X509_V_ERR_CRL_PATH_VALIDATION_ERROR", 36)) { /* ^ */ #ifdef X509_V_ERR_CRL_PATH_VALIDATION_ERROR return X509_V_ERR_CRL_PATH_VALIDATION_ERROR; #else goto not_there; #endif } break; case 'D': if (!memcmp(name, "X509_V_ERR_SUITE_B_INVALID_ALGORITHM", 36)) { /* ^ */ #ifdef X509_V_ERR_SUITE_B_INVALID_ALGORITHM return X509_V_ERR_SUITE_B_INVALID_ALGORITHM; #else goto not_there; #endif } break; case 'E': if (!memcmp(name, "X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT", 36)) { /* ^ */ #ifdef X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT return X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT; #else goto not_there; #endif } break; case 'I': if (!memcmp(name, "X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT", 36)) { /* ^ */ #ifdef X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT return X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT; #else goto not_there; #endif } break; case 'L': if (!memcmp(name, "X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS", 36)) { /* ^ */ #ifdef X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS return X509_CHECK_FLAG_NO_PARTIAL_WILDCARDS; #else goto not_there; #endif } break; case 'N': if (!memcmp(name, "OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION", 36)) { /* ^ */ #ifdef SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION return SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION; #else goto not_there; #endif } break; case 'R': if (!memcmp(name, "X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN", 36)) { /* ^ */ #ifdef X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN return X509_V_ERR_SELF_SIGNED_CERT_IN_CHAIN; #else goto not_there; #endif } break; } break; case 37: /* Names all of length 37. */ /* OCSP_RESPONSE_STATUS_MALFORMEDREQUEST X509_CHECK_FLAG_MULTI_LABEL_WILDCARDS X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED */ /* Offset 31 gives the best switch position. */ switch (name[31]) { case 'C': if (!memcmp(name, "X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED", 37)) { /* ^ */ #ifdef X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED return X509_V_ERR_PROXY_PATH_LENGTH_EXCEEDED; #else goto not_there; #endif } break; case 'D': if (!memcmp(name, "X509_CHECK_FLAG_MULTI_LABEL_WILDCARDS", 37)) { /* ^ */ #ifdef X509_CHECK_FLAG_MULTI_LABEL_WILDCARDS return X509_CHECK_FLAG_MULTI_LABEL_WILDCARDS; #else goto not_there; #endif } break; case 'E': if (!memcmp(name, "OCSP_RESPONSE_STATUS_MALFORMEDREQUEST", 37)) { /* ^ */ #ifdef OCSP_RESPONSE_STATUS_MALFORMEDREQUEST return OCSP_RESPONSE_STATUS_MALFORMEDREQUEST; #else goto not_there; #endif } break; } break; case 38: /* Names all of length 38. */ /* NID_pbe_WithSHA1And2_Key_TripleDES_CBC NID_pbe_WithSHA1And3_Key_TripleDES_CBC X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT X509_V_ERR_UNSUPPORTED_CONSTRAINT_TYPE */ /* Offset 19 gives the best switch position. */ switch (name[19]) { case '2': if (!memcmp(name, "NID_pbe_WithSHA1And2_Key_TripleDES_CBC", 38)) { /* ^ */ #ifdef NID_pbe_WithSHA1And2_Key_TripleDES_CBC return NID_pbe_WithSHA1And2_Key_TripleDES_CBC; #else goto not_there; #endif } break; case '3': if (!memcmp(name, "NID_pbe_WithSHA1And3_Key_TripleDES_CBC", 38)) { /* ^ */ #ifdef NID_pbe_WithSHA1And3_Key_TripleDES_CBC return NID_pbe_WithSHA1And3_Key_TripleDES_CBC; #else goto not_there; #endif } break; case 'R': if (!memcmp(name, "X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT", 38)) { /* ^ */ #ifdef X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT return X509_V_ERR_DEPTH_ZERO_SELF_SIGNED_CERT; #else goto not_there; #endif } break; case 'T': if (!memcmp(name, "X509_V_ERR_UNSUPPORTED_CONSTRAINT_TYPE", 38)) { /* ^ */ #ifdef X509_V_ERR_UNSUPPORTED_CONSTRAINT_TYPE return X509_V_ERR_UNSUPPORTED_CONSTRAINT_TYPE; #else goto not_there; #endif } break; case 'U': if (!memcmp(name, "X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH", 38)) { /* ^ */ #ifdef X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH return X509_V_ERR_AKID_ISSUER_SERIAL_MISMATCH; #else goto not_there; #endif } break; } break; case 39: /* Names all of length 39. */ /* X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION */ /* Offset 26 gives the best switch position. */ switch (name[26]) { case 'A': if (!memcmp(name, "X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION", 39)) { /* ^ */ #ifdef X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION return X509_V_ERR_PROXY_SUBJECT_NAME_VIOLATION; #else goto not_there; #endif } break; case 'C': if (!memcmp(name, "X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION", 39)) { /* ^ */ #ifdef X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION return X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION; #else goto not_there; #endif } break; case 'E': if (!memcmp(name, "X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS", 39)) { /* ^ */ #ifdef X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS return X509_CHECK_FLAG_SINGLE_LABEL_SUBDOMAINS; #else goto not_there; #endif } break; } break; case 40: /* Names all of length 40. */ /* X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD X509_V_ERR_KEYUSAGE_NO_DIGITAL_SIGNATURE X509_V_ERR_UNSUPPORTED_CONSTRAINT_SYNTAX X509_V_ERR_UNSUPPORTED_EXTENSION_FEATURE */ /* Offset 26 gives the best switch position. */ switch (name[26]) { case 'E': if (!memcmp(name, "X509_V_ERR_UNSUPPORTED_EXTENSION_FEATURE", 40)) { /* ^ */ #ifdef X509_V_ERR_UNSUPPORTED_EXTENSION_FEATURE return X509_V_ERR_UNSUPPORTED_EXTENSION_FEATURE; #else goto not_there; #endif } break; case 'I': if (!memcmp(name, "X509_V_ERR_KEYUSAGE_NO_DIGITAL_SIGNATURE", 40)) { /* ^ */ #ifdef X509_V_ERR_KEYUSAGE_NO_DIGITAL_SIGNATURE return X509_V_ERR_KEYUSAGE_NO_DIGITAL_SIGNATURE; #else goto not_there; #endif } break; case 'O': if (!memcmp(name, "X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD", 40)) { /* ^ */ #ifdef X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD return X509_V_ERR_ERROR_IN_CERT_NOT_AFTER_FIELD; #else goto not_there; #endif } break; case 'S': if (!memcmp(name, "X509_V_ERR_UNSUPPORTED_CONSTRAINT_SYNTAX", 40)) { /* ^ */ #ifdef X509_V_ERR_UNSUPPORTED_CONSTRAINT_SYNTAX return X509_V_ERR_UNSUPPORTED_CONSTRAINT_SYNTAX; #else goto not_there; #endif } break; } break; case 41: /* Names all of length 41. */ /* OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED */ /* Offset 26 gives the best switch position. */ switch (name[26]) { case 'E': if (!memcmp(name, "R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE", 41)) { /* ^ */ #ifdef SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE return SSL_R_PEER_ERROR_UNSUPPORTED_CERTIFICATE_TYPE; #else goto not_there; #endif } break; case 'N': if (!memcmp(name, "OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION", 41)) { /* ^ */ #ifdef SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION return SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION; #else goto not_there; #endif } break; case 'O': if (!memcmp(name, "X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD", 41)) { /* ^ */ #ifdef X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD return X509_V_ERR_ERROR_IN_CERT_NOT_BEFORE_FIELD; #else goto not_there; #endif } break; case 'S': if (!memcmp(name, "X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD", 41)) { /* ^ */ #ifdef X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD return X509_V_ERR_ERROR_IN_CRL_LAST_UPDATE_FIELD; #else goto not_there; #endif } break; case 'T': if (!memcmp(name, "X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED", 41)) { /* ^ */ #ifdef X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED return X509_V_ERR_PROXY_CERTIFICATES_NOT_ALLOWED; #else goto not_there; #endif } break; case 'X': if (!memcmp(name, "X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD", 41)) { /* ^ */ #ifdef X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD return X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD; #else goto not_there; #endif } break; } break; case 42: /* Names all of length 42. */ /* X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE */ /* Offset 29 gives the best switch position. */ switch (name[29]) { case 'C': if (!memcmp(name, "X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE", 42)) { /* ^ */ #ifdef X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE return X509_V_ERR_UNABLE_TO_DECRYPT_CRL_SIGNATURE; #else goto not_there; #endif } break; case 'E': if (!memcmp(name, "X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE", 42)) { /* ^ */ #ifdef X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE return X509_V_ERR_UNABLE_TO_VERIFY_LEAF_SIGNATURE; #else goto not_there; #endif } break; } break; case 43: /* Names all of length 43. */ /* X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION */ /* Offset 14 gives the best switch position. */ switch (name[14]) { case 'A': if (!memcmp(name, "X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION", 43)) { /* ^ */ #ifdef X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION return X509_V_ERR_UNHANDLED_CRITICAL_CRL_EXTENSION; #else goto not_there; #endif } break; case 'B': if (!memcmp(name, "X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE", 43)) { /* ^ */ #ifdef X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE return X509_V_ERR_UNABLE_TO_DECRYPT_CERT_SIGNATURE; #else goto not_there; #endif } break; } break; case 44: if (!memcmp(name, "X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY", 44)) { #ifdef X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY return X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY; #else goto not_there; #endif } break; case 45: if (!memcmp(name, "X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY", 45)) { #ifdef X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY return X509_V_ERR_UNABLE_TO_DECODE_ISSUER_PUBLIC_KEY; #else goto not_there; #endif } break; case 46: if (!memcmp(name, "X509_V_ERR_SUITE_B_INVALID_SIGNATURE_ALGORITHM", 46)) { #ifdef X509_V_ERR_SUITE_B_INVALID_SIGNATURE_ALGORITHM return X509_V_ERR_SUITE_B_INVALID_SIGNATURE_ALGORITHM; #else goto not_there; #endif } break; case 47: if (!memcmp(name, "X509_V_ERR_SUITE_B_CANNOT_SIGN_P_384_WITH_P_256", 47)) { #ifdef X509_V_ERR_SUITE_B_CANNOT_SIGN_P_384_WITH_P_256 return X509_V_ERR_SUITE_B_CANNOT_SIGN_P_384_WITH_P_256; #else goto not_there; #endif } break; } errno = EINVAL; return 0; not_there: errno = ENOENT; return 0; }