TLS support for X25519
[openssl.git] / crypto / ec / ec_err.c
1 /* ====================================================================
2  * Copyright (c) 1999-2016 The OpenSSL Project.  All rights reserved.
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  *
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer.
10  *
11  * 2. Redistributions in binary form must reproduce the above copyright
12  *    notice, this list of conditions and the following disclaimer in
13  *    the documentation and/or other materials provided with the
14  *    distribution.
15  *
16  * 3. All advertising materials mentioning features or use of this
17  *    software must display the following acknowledgment:
18  *    "This product includes software developed by the OpenSSL Project
19  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
20  *
21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22  *    endorse or promote products derived from this software without
23  *    prior written permission. For written permission, please contact
24  *    openssl-core@OpenSSL.org.
25  *
26  * 5. Products derived from this software may not be called "OpenSSL"
27  *    nor may "OpenSSL" appear in their names without prior written
28  *    permission of the OpenSSL Project.
29  *
30  * 6. Redistributions of any form whatsoever must retain the following
31  *    acknowledgment:
32  *    "This product includes software developed by the OpenSSL Project
33  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
34  *
35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46  * OF THE POSSIBILITY OF SUCH DAMAGE.
47  * ====================================================================
48  *
49  * This product includes cryptographic software written by Eric Young
50  * (eay@cryptsoft.com).  This product includes software written by Tim
51  * Hudson (tjh@cryptsoft.com).
52  *
53  */
54
55 /*
56  * NOTE: this file was auto generated by the mkerr.pl script: any changes
57  * made to it will be overwritten when the script next updates this file,
58  * only reason strings will be preserved.
59  */
60
61 #include <stdio.h>
62 #include <openssl/err.h>
63 #include <openssl/ec.h>
64
65 /* BEGIN ERROR CODES */
66 #ifndef OPENSSL_NO_ERR
67
68 # define ERR_FUNC(func) ERR_PACK(ERR_LIB_EC,func,0)
69 # define ERR_REASON(reason) ERR_PACK(ERR_LIB_EC,0,reason)
70
71 static ERR_STRING_DATA EC_str_functs[] = {
72     {ERR_FUNC(EC_F_BN_TO_FELEM), "BN_to_felem"},
73     {ERR_FUNC(EC_F_COMPUTE_WNAF), "COMPUTE_WNAF"},
74     {ERR_FUNC(EC_F_D2I_ECPARAMETERS), "d2i_ECParameters"},
75     {ERR_FUNC(EC_F_D2I_ECPKPARAMETERS), "d2i_ECPKParameters"},
76     {ERR_FUNC(EC_F_D2I_ECPRIVATEKEY), "d2i_ECPrivateKey"},
77     {ERR_FUNC(EC_F_DO_EC_KEY_PRINT), "do_EC_KEY_print"},
78     {ERR_FUNC(EC_F_ECDH_CMS_DECRYPT), "ecdh_cms_decrypt"},
79     {ERR_FUNC(EC_F_ECDH_CMS_SET_SHARED_INFO), "ecdh_cms_set_shared_info"},
80     {ERR_FUNC(EC_F_ECDH_COMPUTE_KEY), "ECDH_compute_key"},
81     {ERR_FUNC(EC_F_ECDSA_DO_SIGN_EX), "ECDSA_do_sign_ex"},
82     {ERR_FUNC(EC_F_ECDSA_DO_VERIFY), "ECDSA_do_verify"},
83     {ERR_FUNC(EC_F_ECDSA_SIGN_EX), "ECDSA_sign_ex"},
84     {ERR_FUNC(EC_F_ECDSA_SIGN_SETUP), "ECDSA_sign_setup"},
85     {ERR_FUNC(EC_F_ECDSA_VERIFY), "ECDSA_verify"},
86     {ERR_FUNC(EC_F_ECKEY_PARAM2TYPE), "eckey_param2type"},
87     {ERR_FUNC(EC_F_ECKEY_PARAM_DECODE), "eckey_param_decode"},
88     {ERR_FUNC(EC_F_ECKEY_PRIV_DECODE), "eckey_priv_decode"},
89     {ERR_FUNC(EC_F_ECKEY_PRIV_ENCODE), "eckey_priv_encode"},
90     {ERR_FUNC(EC_F_ECKEY_PUB_DECODE), "eckey_pub_decode"},
91     {ERR_FUNC(EC_F_ECKEY_PUB_ENCODE), "eckey_pub_encode"},
92     {ERR_FUNC(EC_F_ECKEY_TYPE2PARAM), "eckey_type2param"},
93     {ERR_FUNC(EC_F_ECPARAMETERS_PRINT), "ECParameters_print"},
94     {ERR_FUNC(EC_F_ECPARAMETERS_PRINT_FP), "ECParameters_print_fp"},
95     {ERR_FUNC(EC_F_ECPKPARAMETERS_PRINT), "ECPKParameters_print"},
96     {ERR_FUNC(EC_F_ECPKPARAMETERS_PRINT_FP), "ECPKParameters_print_fp"},
97     {ERR_FUNC(EC_F_ECP_NISTZ256_GET_AFFINE), "ecp_nistz256_get_affine"},
98     {ERR_FUNC(EC_F_ECP_NISTZ256_MULT_PRECOMPUTE),
99      "ecp_nistz256_mult_precompute"},
100     {ERR_FUNC(EC_F_ECP_NISTZ256_POINTS_MUL), "ecp_nistz256_points_mul"},
101     {ERR_FUNC(EC_F_ECP_NISTZ256_PRE_COMP_NEW), "ecp_nistz256_pre_comp_new"},
102     {ERR_FUNC(EC_F_ECP_NISTZ256_WINDOWED_MUL), "ecp_nistz256_windowed_mul"},
103     {ERR_FUNC(EC_F_ECP_NIST_MOD_192), "ECP_NIST_MOD_192"},
104     {ERR_FUNC(EC_F_ECP_NIST_MOD_224), "ECP_NIST_MOD_224"},
105     {ERR_FUNC(EC_F_ECP_NIST_MOD_256), "ECP_NIST_MOD_256"},
106     {ERR_FUNC(EC_F_ECP_NIST_MOD_521), "ECP_NIST_MOD_521"},
107     {ERR_FUNC(EC_F_EC_ASN1_GROUP2CURVE), "ec_asn1_group2curve"},
108     {ERR_FUNC(EC_F_EC_ASN1_GROUP2FIELDID), "ec_asn1_group2fieldid"},
109     {ERR_FUNC(EC_F_EC_ASN1_GROUP2PARAMETERS), "ec_asn1_group2parameters"},
110     {ERR_FUNC(EC_F_EC_ASN1_GROUP2PKPARAMETERS), "ec_asn1_group2pkparameters"},
111     {ERR_FUNC(EC_F_EC_ASN1_PARAMETERS2GROUP), "ec_asn1_parameters2group"},
112     {ERR_FUNC(EC_F_EC_ASN1_PKPARAMETERS2GROUP), "ec_asn1_pkparameters2group"},
113     {ERR_FUNC(EC_F_EC_EX_DATA_SET_DATA), "EC_EX_DATA_set_data"},
114     {ERR_FUNC(EC_F_EC_GF2M_MONTGOMERY_POINT_MULTIPLY),
115      "ec_GF2m_montgomery_point_multiply"},
116     {ERR_FUNC(EC_F_EC_GF2M_SIMPLE_GROUP_CHECK_DISCRIMINANT),
117      "ec_GF2m_simple_group_check_discriminant"},
118     {ERR_FUNC(EC_F_EC_GF2M_SIMPLE_GROUP_SET_CURVE),
119      "ec_GF2m_simple_group_set_curve"},
120     {ERR_FUNC(EC_F_EC_GF2M_SIMPLE_OCT2POINT), "ec_GF2m_simple_oct2point"},
121     {ERR_FUNC(EC_F_EC_GF2M_SIMPLE_POINT2OCT), "ec_GF2m_simple_point2oct"},
122     {ERR_FUNC(EC_F_EC_GF2M_SIMPLE_POINT_GET_AFFINE_COORDINATES),
123      "ec_GF2m_simple_point_get_affine_coordinates"},
124     {ERR_FUNC(EC_F_EC_GF2M_SIMPLE_POINT_SET_AFFINE_COORDINATES),
125      "ec_GF2m_simple_point_set_affine_coordinates"},
126     {ERR_FUNC(EC_F_EC_GF2M_SIMPLE_SET_COMPRESSED_COORDINATES),
127      "ec_GF2m_simple_set_compressed_coordinates"},
128     {ERR_FUNC(EC_F_EC_GFP_MONT_FIELD_DECODE), "ec_GFp_mont_field_decode"},
129     {ERR_FUNC(EC_F_EC_GFP_MONT_FIELD_ENCODE), "ec_GFp_mont_field_encode"},
130     {ERR_FUNC(EC_F_EC_GFP_MONT_FIELD_MUL), "ec_GFp_mont_field_mul"},
131     {ERR_FUNC(EC_F_EC_GFP_MONT_FIELD_SET_TO_ONE),
132      "ec_GFp_mont_field_set_to_one"},
133     {ERR_FUNC(EC_F_EC_GFP_MONT_FIELD_SQR), "ec_GFp_mont_field_sqr"},
134     {ERR_FUNC(EC_F_EC_GFP_MONT_GROUP_SET_CURVE),
135      "ec_GFp_mont_group_set_curve"},
136     {ERR_FUNC(EC_F_EC_GFP_MONT_GROUP_SET_CURVE_GFP),
137      "EC_GFP_MONT_GROUP_SET_CURVE_GFP"},
138     {ERR_FUNC(EC_F_EC_GFP_NISTP224_GROUP_SET_CURVE),
139      "ec_GFp_nistp224_group_set_curve"},
140     {ERR_FUNC(EC_F_EC_GFP_NISTP224_POINTS_MUL), "ec_GFp_nistp224_points_mul"},
141     {ERR_FUNC(EC_F_EC_GFP_NISTP224_POINT_GET_AFFINE_COORDINATES),
142      "ec_GFp_nistp224_point_get_affine_coordinates"},
143     {ERR_FUNC(EC_F_EC_GFP_NISTP256_GROUP_SET_CURVE),
144      "ec_GFp_nistp256_group_set_curve"},
145     {ERR_FUNC(EC_F_EC_GFP_NISTP256_POINTS_MUL), "ec_GFp_nistp256_points_mul"},
146     {ERR_FUNC(EC_F_EC_GFP_NISTP256_POINT_GET_AFFINE_COORDINATES),
147      "ec_GFp_nistp256_point_get_affine_coordinates"},
148     {ERR_FUNC(EC_F_EC_GFP_NISTP521_GROUP_SET_CURVE),
149      "ec_GFp_nistp521_group_set_curve"},
150     {ERR_FUNC(EC_F_EC_GFP_NISTP521_POINTS_MUL), "ec_GFp_nistp521_points_mul"},
151     {ERR_FUNC(EC_F_EC_GFP_NISTP521_POINT_GET_AFFINE_COORDINATES),
152      "ec_GFp_nistp521_point_get_affine_coordinates"},
153     {ERR_FUNC(EC_F_EC_GFP_NIST_FIELD_MUL), "ec_GFp_nist_field_mul"},
154     {ERR_FUNC(EC_F_EC_GFP_NIST_FIELD_SQR), "ec_GFp_nist_field_sqr"},
155     {ERR_FUNC(EC_F_EC_GFP_NIST_GROUP_SET_CURVE),
156      "ec_GFp_nist_group_set_curve"},
157     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_GROUP_CHECK_DISCRIMINANT),
158      "ec_GFp_simple_group_check_discriminant"},
159     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_GROUP_SET_CURVE),
160      "ec_GFp_simple_group_set_curve"},
161     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_GROUP_SET_CURVE_GFP),
162      "EC_GFP_SIMPLE_GROUP_SET_CURVE_GFP"},
163     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_GROUP_SET_GENERATOR),
164      "EC_GFP_SIMPLE_GROUP_SET_GENERATOR"},
165     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_MAKE_AFFINE), "ec_GFp_simple_make_affine"},
166     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_OCT2POINT), "ec_GFp_simple_oct2point"},
167     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_POINT2OCT), "ec_GFp_simple_point2oct"},
168     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_POINTS_MAKE_AFFINE),
169      "ec_GFp_simple_points_make_affine"},
170     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_POINT_GET_AFFINE_COORDINATES),
171      "ec_GFp_simple_point_get_affine_coordinates"},
172     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_POINT_GET_AFFINE_COORDINATES_GFP),
173      "EC_GFP_SIMPLE_POINT_GET_AFFINE_COORDINATES_GFP"},
174     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_POINT_SET_AFFINE_COORDINATES),
175      "ec_GFp_simple_point_set_affine_coordinates"},
176     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_POINT_SET_AFFINE_COORDINATES_GFP),
177      "EC_GFP_SIMPLE_POINT_SET_AFFINE_COORDINATES_GFP"},
178     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_SET_COMPRESSED_COORDINATES),
179      "ec_GFp_simple_set_compressed_coordinates"},
180     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_SET_COMPRESSED_COORDINATES_GFP),
181      "EC_GFP_SIMPLE_SET_COMPRESSED_COORDINATES_GFP"},
182     {ERR_FUNC(EC_F_EC_GROUP_CHECK), "EC_GROUP_check"},
183     {ERR_FUNC(EC_F_EC_GROUP_CHECK_DISCRIMINANT),
184      "EC_GROUP_check_discriminant"},
185     {ERR_FUNC(EC_F_EC_GROUP_COPY), "EC_GROUP_copy"},
186     {ERR_FUNC(EC_F_EC_GROUP_GET0_GENERATOR), "EC_GROUP_get0_generator"},
187     {ERR_FUNC(EC_F_EC_GROUP_GET_COFACTOR), "EC_GROUP_get_cofactor"},
188     {ERR_FUNC(EC_F_EC_GROUP_GET_CURVE_GF2M), "EC_GROUP_get_curve_GF2m"},
189     {ERR_FUNC(EC_F_EC_GROUP_GET_CURVE_GFP), "EC_GROUP_get_curve_GFp"},
190     {ERR_FUNC(EC_F_EC_GROUP_GET_DEGREE), "EC_GROUP_get_degree"},
191     {ERR_FUNC(EC_F_EC_GROUP_GET_ORDER), "EC_GROUP_get_order"},
192     {ERR_FUNC(EC_F_EC_GROUP_GET_PENTANOMIAL_BASIS),
193      "EC_GROUP_get_pentanomial_basis"},
194     {ERR_FUNC(EC_F_EC_GROUP_GET_TRINOMIAL_BASIS),
195      "EC_GROUP_get_trinomial_basis"},
196     {ERR_FUNC(EC_F_EC_GROUP_NEW), "EC_GROUP_new"},
197     {ERR_FUNC(EC_F_EC_GROUP_NEW_BY_CURVE_NAME), "EC_GROUP_new_by_curve_name"},
198     {ERR_FUNC(EC_F_EC_GROUP_NEW_FROM_DATA), "ec_group_new_from_data"},
199     {ERR_FUNC(EC_F_EC_GROUP_PRECOMPUTE_MULT), "EC_GROUP_precompute_mult"},
200     {ERR_FUNC(EC_F_EC_GROUP_SET_CURVE_GF2M), "EC_GROUP_set_curve_GF2m"},
201     {ERR_FUNC(EC_F_EC_GROUP_SET_CURVE_GFP), "EC_GROUP_set_curve_GFp"},
202     {ERR_FUNC(EC_F_EC_GROUP_SET_EXTRA_DATA), "EC_GROUP_SET_EXTRA_DATA"},
203     {ERR_FUNC(EC_F_EC_GROUP_SET_GENERATOR), "EC_GROUP_set_generator"},
204     {ERR_FUNC(EC_F_EC_KEY_CHECK_KEY), "EC_KEY_check_key"},
205     {ERR_FUNC(EC_F_EC_KEY_COPY), "EC_KEY_copy"},
206     {ERR_FUNC(EC_F_EC_KEY_GENERATE_KEY), "EC_KEY_generate_key"},
207     {ERR_FUNC(EC_F_EC_KEY_NEW), "EC_KEY_new"},
208     {ERR_FUNC(EC_F_EC_KEY_NEW_METHOD), "EC_KEY_new_method"},
209     {ERR_FUNC(EC_F_EC_KEY_OCT2PRIV), "EC_KEY_oct2priv"},
210     {ERR_FUNC(EC_F_EC_KEY_PRINT), "EC_KEY_print"},
211     {ERR_FUNC(EC_F_EC_KEY_PRINT_FP), "EC_KEY_print_fp"},
212     {ERR_FUNC(EC_F_EC_KEY_PRIV2OCT), "EC_KEY_priv2oct"},
213     {ERR_FUNC(EC_F_EC_KEY_SET_PUBLIC_KEY_AFFINE_COORDINATES),
214      "EC_KEY_set_public_key_affine_coordinates"},
215     {ERR_FUNC(EC_F_EC_POINTS_MAKE_AFFINE), "EC_POINTs_make_affine"},
216     {ERR_FUNC(EC_F_EC_POINT_ADD), "EC_POINT_add"},
217     {ERR_FUNC(EC_F_EC_POINT_CMP), "EC_POINT_cmp"},
218     {ERR_FUNC(EC_F_EC_POINT_COPY), "EC_POINT_copy"},
219     {ERR_FUNC(EC_F_EC_POINT_DBL), "EC_POINT_dbl"},
220     {ERR_FUNC(EC_F_EC_POINT_GET_AFFINE_COORDINATES_GF2M),
221      "EC_POINT_get_affine_coordinates_GF2m"},
222     {ERR_FUNC(EC_F_EC_POINT_GET_AFFINE_COORDINATES_GFP),
223      "EC_POINT_get_affine_coordinates_GFp"},
224     {ERR_FUNC(EC_F_EC_POINT_GET_JPROJECTIVE_COORDINATES_GFP),
225      "EC_POINT_get_Jprojective_coordinates_GFp"},
226     {ERR_FUNC(EC_F_EC_POINT_INVERT), "EC_POINT_invert"},
227     {ERR_FUNC(EC_F_EC_POINT_IS_AT_INFINITY), "EC_POINT_is_at_infinity"},
228     {ERR_FUNC(EC_F_EC_POINT_IS_ON_CURVE), "EC_POINT_is_on_curve"},
229     {ERR_FUNC(EC_F_EC_POINT_MAKE_AFFINE), "EC_POINT_make_affine"},
230     {ERR_FUNC(EC_F_EC_POINT_MUL), "EC_POINT_mul"},
231     {ERR_FUNC(EC_F_EC_POINT_NEW), "EC_POINT_new"},
232     {ERR_FUNC(EC_F_EC_POINT_OCT2POINT), "EC_POINT_oct2point"},
233     {ERR_FUNC(EC_F_EC_POINT_POINT2OCT), "EC_POINT_point2oct"},
234     {ERR_FUNC(EC_F_EC_POINT_SET_AFFINE_COORDINATES_GF2M),
235      "EC_POINT_set_affine_coordinates_GF2m"},
236     {ERR_FUNC(EC_F_EC_POINT_SET_AFFINE_COORDINATES_GFP),
237      "EC_POINT_set_affine_coordinates_GFp"},
238     {ERR_FUNC(EC_F_EC_POINT_SET_COMPRESSED_COORDINATES_GF2M),
239      "EC_POINT_set_compressed_coordinates_GF2m"},
240     {ERR_FUNC(EC_F_EC_POINT_SET_COMPRESSED_COORDINATES_GFP),
241      "EC_POINT_set_compressed_coordinates_GFp"},
242     {ERR_FUNC(EC_F_EC_POINT_SET_JPROJECTIVE_COORDINATES_GFP),
243      "EC_POINT_set_Jprojective_coordinates_GFp"},
244     {ERR_FUNC(EC_F_EC_POINT_SET_TO_INFINITY), "EC_POINT_set_to_infinity"},
245     {ERR_FUNC(EC_F_EC_PRE_COMP_DUP), "EC_PRE_COMP_DUP"},
246     {ERR_FUNC(EC_F_EC_PRE_COMP_NEW), "ec_pre_comp_new"},
247     {ERR_FUNC(EC_F_EC_WNAF_MUL), "ec_wNAF_mul"},
248     {ERR_FUNC(EC_F_EC_WNAF_PRECOMPUTE_MULT), "ec_wNAF_precompute_mult"},
249     {ERR_FUNC(EC_F_I2D_ECPARAMETERS), "i2d_ECParameters"},
250     {ERR_FUNC(EC_F_I2D_ECPKPARAMETERS), "i2d_ECPKParameters"},
251     {ERR_FUNC(EC_F_I2D_ECPRIVATEKEY), "i2d_ECPrivateKey"},
252     {ERR_FUNC(EC_F_I2O_ECPUBLICKEY), "i2o_ECPublicKey"},
253     {ERR_FUNC(EC_F_NISTP224_PRE_COMP_NEW), "nistp224_pre_comp_new"},
254     {ERR_FUNC(EC_F_NISTP256_PRE_COMP_NEW), "nistp256_pre_comp_new"},
255     {ERR_FUNC(EC_F_NISTP521_PRE_COMP_NEW), "nistp521_pre_comp_new"},
256     {ERR_FUNC(EC_F_O2I_ECPUBLICKEY), "o2i_ECPublicKey"},
257     {ERR_FUNC(EC_F_OLD_EC_PRIV_DECODE), "old_ec_priv_decode"},
258     {ERR_FUNC(EC_F_OSSL_ECDH_COMPUTE_KEY), "ossl_ecdh_compute_key"},
259     {ERR_FUNC(EC_F_OSSL_ECDSA_SIGN_SIG), "ossl_ecdsa_sign_sig"},
260     {ERR_FUNC(EC_F_OSSL_ECDSA_VERIFY_SIG), "ossl_ecdsa_verify_sig"},
261     {ERR_FUNC(EC_F_PKEY_EC_CTRL), "pkey_ec_ctrl"},
262     {ERR_FUNC(EC_F_PKEY_EC_CTRL_STR), "pkey_ec_ctrl_str"},
263     {ERR_FUNC(EC_F_PKEY_EC_DERIVE), "pkey_ec_derive"},
264     {ERR_FUNC(EC_F_PKEY_EC_KEYGEN), "pkey_ec_keygen"},
265     {ERR_FUNC(EC_F_PKEY_EC_PARAMGEN), "pkey_ec_paramgen"},
266     {ERR_FUNC(EC_F_PKEY_EC_SIGN), "pkey_ec_sign"},
267     {0, NULL}
268 };
269
270 static ERR_STRING_DATA EC_str_reasons[] = {
271     {ERR_REASON(EC_R_ASN1_ERROR), "asn1 error"},
272     {ERR_REASON(EC_R_ASN1_UNKNOWN_FIELD), "asn1 unknown field"},
273     {ERR_REASON(EC_R_BAD_SIGNATURE), "bad signature"},
274     {ERR_REASON(EC_R_BIGNUM_OUT_OF_RANGE), "bignum out of range"},
275     {ERR_REASON(EC_R_BUFFER_TOO_SMALL), "buffer too small"},
276     {ERR_REASON(EC_R_COORDINATES_OUT_OF_RANGE), "coordinates out of range"},
277     {ERR_REASON(EC_R_CURVE_DOES_NOT_SUPPORT_SIGNING),
278      "curve does not support signing"},
279     {ERR_REASON(EC_R_D2I_ECPKPARAMETERS_FAILURE),
280      "d2i ecpkparameters failure"},
281     {ERR_REASON(EC_R_DECODE_ERROR), "decode error"},
282     {ERR_REASON(EC_R_DISCRIMINANT_IS_ZERO), "discriminant is zero"},
283     {ERR_REASON(EC_R_EC_GROUP_NEW_BY_NAME_FAILURE),
284      "ec group new by name failure"},
285     {ERR_REASON(EC_R_FIELD_TOO_LARGE), "field too large"},
286     {ERR_REASON(EC_R_GF2M_NOT_SUPPORTED), "gf2m not supported"},
287     {ERR_REASON(EC_R_GROUP2PKPARAMETERS_FAILURE),
288      "group2pkparameters failure"},
289     {ERR_REASON(EC_R_I2D_ECPKPARAMETERS_FAILURE),
290      "i2d ecpkparameters failure"},
291     {ERR_REASON(EC_R_INCOMPATIBLE_OBJECTS), "incompatible objects"},
292     {ERR_REASON(EC_R_INVALID_ARGUMENT), "invalid argument"},
293     {ERR_REASON(EC_R_INVALID_COMPRESSED_POINT), "invalid compressed point"},
294     {ERR_REASON(EC_R_INVALID_COMPRESSION_BIT), "invalid compression bit"},
295     {ERR_REASON(EC_R_INVALID_CURVE), "invalid curve"},
296     {ERR_REASON(EC_R_INVALID_DIGEST), "invalid digest"},
297     {ERR_REASON(EC_R_INVALID_DIGEST_TYPE), "invalid digest type"},
298     {ERR_REASON(EC_R_INVALID_ENCODING), "invalid encoding"},
299     {ERR_REASON(EC_R_INVALID_FIELD), "invalid field"},
300     {ERR_REASON(EC_R_INVALID_FORM), "invalid form"},
301     {ERR_REASON(EC_R_INVALID_GROUP_ORDER), "invalid group order"},
302     {ERR_REASON(EC_R_INVALID_PENTANOMIAL_BASIS), "invalid pentanomial basis"},
303     {ERR_REASON(EC_R_INVALID_PRIVATE_KEY), "invalid private key"},
304     {ERR_REASON(EC_R_INVALID_TRINOMIAL_BASIS), "invalid trinomial basis"},
305     {ERR_REASON(EC_R_KDF_FAILED), "kdf failed"},
306     {ERR_REASON(EC_R_KDF_PARAMETER_ERROR), "kdf parameter error"},
307     {ERR_REASON(EC_R_KEYS_NOT_SET), "keys not set"},
308     {ERR_REASON(EC_R_MISSING_PARAMETERS), "missing parameters"},
309     {ERR_REASON(EC_R_MISSING_PRIVATE_KEY), "missing private key"},
310     {ERR_REASON(EC_R_NEED_NEW_SETUP_VALUES), "need new setup values"},
311     {ERR_REASON(EC_R_NOT_A_NIST_PRIME), "not a NIST prime"},
312     {ERR_REASON(EC_R_NOT_A_SUPPORTED_NIST_PRIME),
313      "not a supported NIST prime"},
314     {ERR_REASON(EC_R_NOT_IMPLEMENTED), "not implemented"},
315     {ERR_REASON(EC_R_NOT_INITIALIZED), "not initialized"},
316     {ERR_REASON(EC_R_NO_FIELD_MOD), "no field mod"},
317     {ERR_REASON(EC_R_NO_PARAMETERS_SET), "no parameters set"},
318     {ERR_REASON(EC_R_NO_PRIVATE_VALUE), "no private value"},
319     {ERR_REASON(EC_R_OPERATION_NOT_SUPPORTED), "operation not supported"},
320     {ERR_REASON(EC_R_PASSED_NULL_PARAMETER), "passed null parameter"},
321     {ERR_REASON(EC_R_PEER_KEY_ERROR), "peer key error"},
322     {ERR_REASON(EC_R_PKPARAMETERS2GROUP_FAILURE),
323      "pkparameters2group failure"},
324     {ERR_REASON(EC_R_POINT_ARITHMETIC_FAILURE), "point arithmetic failure"},
325     {ERR_REASON(EC_R_POINT_AT_INFINITY), "point at infinity"},
326     {ERR_REASON(EC_R_POINT_IS_NOT_ON_CURVE), "point is not on curve"},
327     {ERR_REASON(EC_R_RANDOM_NUMBER_GENERATION_FAILED),
328      "random number generation failed"},
329     {ERR_REASON(EC_R_SHARED_INFO_ERROR), "shared info error"},
330     {ERR_REASON(EC_R_SLOT_FULL), "slot full"},
331     {ERR_REASON(EC_R_UNDEFINED_GENERATOR), "undefined generator"},
332     {ERR_REASON(EC_R_UNDEFINED_ORDER), "undefined order"},
333     {ERR_REASON(EC_R_UNKNOWN_GROUP), "unknown group"},
334     {ERR_REASON(EC_R_UNKNOWN_ORDER), "unknown order"},
335     {ERR_REASON(EC_R_UNSUPPORTED_FIELD), "unsupported field"},
336     {ERR_REASON(EC_R_WRONG_CURVE_PARAMETERS), "wrong curve parameters"},
337     {ERR_REASON(EC_R_WRONG_ORDER), "wrong order"},
338     {0, NULL}
339 };
340
341 #endif
342
343 void ERR_load_EC_strings(void)
344 {
345 #ifndef OPENSSL_NO_ERR
346
347     if (ERR_func_error_string(EC_str_functs[0].error) == NULL) {
348         ERR_load_strings(0, EC_str_functs);
349         ERR_load_strings(0, EC_str_reasons);
350     }
351 #endif
352 }