Rebuild error source files.
[openssl.git] / crypto / ec / ec_err.c
1 /* crypto/ec/ec_err.c */
2 /* ====================================================================
3  * Copyright (c) 1999-2015 The OpenSSL Project.  All rights reserved.
4  *
5  * Redistribution and use in source and binary forms, with or without
6  * modification, are permitted provided that the following conditions
7  * are met:
8  *
9  * 1. Redistributions of source code must retain the above copyright
10  *    notice, this list of conditions and the following disclaimer.
11  *
12  * 2. Redistributions in binary form must reproduce the above copyright
13  *    notice, this list of conditions and the following disclaimer in
14  *    the documentation and/or other materials provided with the
15  *    distribution.
16  *
17  * 3. All advertising materials mentioning features or use of this
18  *    software must display the following acknowledgment:
19  *    "This product includes software developed by the OpenSSL Project
20  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
21  *
22  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
23  *    endorse or promote products derived from this software without
24  *    prior written permission. For written permission, please contact
25  *    openssl-core@OpenSSL.org.
26  *
27  * 5. Products derived from this software may not be called "OpenSSL"
28  *    nor may "OpenSSL" appear in their names without prior written
29  *    permission of the OpenSSL Project.
30  *
31  * 6. Redistributions of any form whatsoever must retain the following
32  *    acknowledgment:
33  *    "This product includes software developed by the OpenSSL Project
34  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
35  *
36  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
37  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
38  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
39  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
40  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
41  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
42  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
43  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
44  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
45  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
46  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
47  * OF THE POSSIBILITY OF SUCH DAMAGE.
48  * ====================================================================
49  *
50  * This product includes cryptographic software written by Eric Young
51  * (eay@cryptsoft.com).  This product includes software written by Tim
52  * Hudson (tjh@cryptsoft.com).
53  *
54  */
55
56 /*
57  * NOTE: this file was auto generated by the mkerr.pl script: any changes
58  * made to it will be overwritten when the script next updates this file,
59  * only reason strings will be preserved.
60  */
61
62 #include <stdio.h>
63 #include <openssl/err.h>
64 #include <openssl/ec.h>
65
66 /* BEGIN ERROR CODES */
67 #ifndef OPENSSL_NO_ERR
68
69 # define ERR_FUNC(func) ERR_PACK(ERR_LIB_EC,func,0)
70 # define ERR_REASON(reason) ERR_PACK(ERR_LIB_EC,0,reason)
71
72 static ERR_STRING_DATA EC_str_functs[] = {
73     {ERR_FUNC(EC_F_BN_TO_FELEM), "BN_to_felem"},
74     {ERR_FUNC(EC_F_COMPUTE_WNAF), "COMPUTE_WNAF"},
75     {ERR_FUNC(EC_F_D2I_ECPARAMETERS), "d2i_ECParameters"},
76     {ERR_FUNC(EC_F_D2I_ECPKPARAMETERS), "d2i_ECPKParameters"},
77     {ERR_FUNC(EC_F_D2I_ECPRIVATEKEY), "d2i_ECPrivateKey"},
78     {ERR_FUNC(EC_F_DO_EC_KEY_PRINT), "do_EC_KEY_print"},
79     {ERR_FUNC(EC_F_ECDH_CMS_DECRYPT), "ecdh_cms_decrypt"},
80     {ERR_FUNC(EC_F_ECDH_CMS_SET_SHARED_INFO), "ecdh_cms_set_shared_info"},
81     {ERR_FUNC(EC_F_ECKEY_PARAM2TYPE), "eckey_param2type"},
82     {ERR_FUNC(EC_F_ECKEY_PARAM_DECODE), "eckey_param_decode"},
83     {ERR_FUNC(EC_F_ECKEY_PRIV_DECODE), "eckey_priv_decode"},
84     {ERR_FUNC(EC_F_ECKEY_PRIV_ENCODE), "eckey_priv_encode"},
85     {ERR_FUNC(EC_F_ECKEY_PUB_DECODE), "eckey_pub_decode"},
86     {ERR_FUNC(EC_F_ECKEY_PUB_ENCODE), "eckey_pub_encode"},
87     {ERR_FUNC(EC_F_ECKEY_TYPE2PARAM), "eckey_type2param"},
88     {ERR_FUNC(EC_F_ECPARAMETERS_PRINT), "ECParameters_print"},
89     {ERR_FUNC(EC_F_ECPARAMETERS_PRINT_FP), "ECParameters_print_fp"},
90     {ERR_FUNC(EC_F_ECPKPARAMETERS_PRINT), "ECPKParameters_print"},
91     {ERR_FUNC(EC_F_ECPKPARAMETERS_PRINT_FP), "ECPKParameters_print_fp"},
92     {ERR_FUNC(EC_F_ECP_NISTZ256_GET_AFFINE), "ecp_nistz256_get_affine"},
93     {ERR_FUNC(EC_F_ECP_NISTZ256_MULT_PRECOMPUTE),
94      "ecp_nistz256_mult_precompute"},
95     {ERR_FUNC(EC_F_ECP_NISTZ256_POINTS_MUL), "ecp_nistz256_points_mul"},
96     {ERR_FUNC(EC_F_ECP_NISTZ256_PRE_COMP_NEW), "ecp_nistz256_pre_comp_new"},
97     {ERR_FUNC(EC_F_ECP_NISTZ256_WINDOWED_MUL), "ecp_nistz256_windowed_mul"},
98     {ERR_FUNC(EC_F_ECP_NIST_MOD_192), "ECP_NIST_MOD_192"},
99     {ERR_FUNC(EC_F_ECP_NIST_MOD_224), "ECP_NIST_MOD_224"},
100     {ERR_FUNC(EC_F_ECP_NIST_MOD_256), "ECP_NIST_MOD_256"},
101     {ERR_FUNC(EC_F_ECP_NIST_MOD_521), "ECP_NIST_MOD_521"},
102     {ERR_FUNC(EC_F_EC_ASN1_GROUP2CURVE), "ec_asn1_group2curve"},
103     {ERR_FUNC(EC_F_EC_ASN1_GROUP2FIELDID), "ec_asn1_group2fieldid"},
104     {ERR_FUNC(EC_F_EC_ASN1_GROUP2PARAMETERS), "ec_asn1_group2parameters"},
105     {ERR_FUNC(EC_F_EC_ASN1_GROUP2PKPARAMETERS), "ec_asn1_group2pkparameters"},
106     {ERR_FUNC(EC_F_EC_ASN1_PARAMETERS2GROUP), "ec_asn1_parameters2group"},
107     {ERR_FUNC(EC_F_EC_ASN1_PKPARAMETERS2GROUP), "ec_asn1_pkparameters2group"},
108     {ERR_FUNC(EC_F_EC_EX_DATA_SET_DATA), "EC_EX_DATA_set_data"},
109     {ERR_FUNC(EC_F_EC_GF2M_MONTGOMERY_POINT_MULTIPLY),
110      "ec_GF2m_montgomery_point_multiply"},
111     {ERR_FUNC(EC_F_EC_GF2M_SIMPLE_GROUP_CHECK_DISCRIMINANT),
112      "ec_GF2m_simple_group_check_discriminant"},
113     {ERR_FUNC(EC_F_EC_GF2M_SIMPLE_GROUP_SET_CURVE),
114      "ec_GF2m_simple_group_set_curve"},
115     {ERR_FUNC(EC_F_EC_GF2M_SIMPLE_OCT2POINT), "ec_GF2m_simple_oct2point"},
116     {ERR_FUNC(EC_F_EC_GF2M_SIMPLE_POINT2OCT), "ec_GF2m_simple_point2oct"},
117     {ERR_FUNC(EC_F_EC_GF2M_SIMPLE_POINT_GET_AFFINE_COORDINATES),
118      "ec_GF2m_simple_point_get_affine_coordinates"},
119     {ERR_FUNC(EC_F_EC_GF2M_SIMPLE_POINT_SET_AFFINE_COORDINATES),
120      "ec_GF2m_simple_point_set_affine_coordinates"},
121     {ERR_FUNC(EC_F_EC_GF2M_SIMPLE_SET_COMPRESSED_COORDINATES),
122      "ec_GF2m_simple_set_compressed_coordinates"},
123     {ERR_FUNC(EC_F_EC_GFP_MONT_FIELD_DECODE), "ec_GFp_mont_field_decode"},
124     {ERR_FUNC(EC_F_EC_GFP_MONT_FIELD_ENCODE), "ec_GFp_mont_field_encode"},
125     {ERR_FUNC(EC_F_EC_GFP_MONT_FIELD_MUL), "ec_GFp_mont_field_mul"},
126     {ERR_FUNC(EC_F_EC_GFP_MONT_FIELD_SET_TO_ONE),
127      "ec_GFp_mont_field_set_to_one"},
128     {ERR_FUNC(EC_F_EC_GFP_MONT_FIELD_SQR), "ec_GFp_mont_field_sqr"},
129     {ERR_FUNC(EC_F_EC_GFP_MONT_GROUP_SET_CURVE),
130      "ec_GFp_mont_group_set_curve"},
131     {ERR_FUNC(EC_F_EC_GFP_MONT_GROUP_SET_CURVE_GFP),
132      "EC_GFP_MONT_GROUP_SET_CURVE_GFP"},
133     {ERR_FUNC(EC_F_EC_GFP_NISTP224_GROUP_SET_CURVE),
134      "ec_GFp_nistp224_group_set_curve"},
135     {ERR_FUNC(EC_F_EC_GFP_NISTP224_POINTS_MUL), "ec_GFp_nistp224_points_mul"},
136     {ERR_FUNC(EC_F_EC_GFP_NISTP224_POINT_GET_AFFINE_COORDINATES),
137      "ec_GFp_nistp224_point_get_affine_coordinates"},
138     {ERR_FUNC(EC_F_EC_GFP_NISTP256_GROUP_SET_CURVE),
139      "ec_GFp_nistp256_group_set_curve"},
140     {ERR_FUNC(EC_F_EC_GFP_NISTP256_POINTS_MUL), "ec_GFp_nistp256_points_mul"},
141     {ERR_FUNC(EC_F_EC_GFP_NISTP256_POINT_GET_AFFINE_COORDINATES),
142      "ec_GFp_nistp256_point_get_affine_coordinates"},
143     {ERR_FUNC(EC_F_EC_GFP_NISTP521_GROUP_SET_CURVE),
144      "ec_GFp_nistp521_group_set_curve"},
145     {ERR_FUNC(EC_F_EC_GFP_NISTP521_POINTS_MUL), "ec_GFp_nistp521_points_mul"},
146     {ERR_FUNC(EC_F_EC_GFP_NISTP521_POINT_GET_AFFINE_COORDINATES),
147      "ec_GFp_nistp521_point_get_affine_coordinates"},
148     {ERR_FUNC(EC_F_EC_GFP_NIST_FIELD_MUL), "ec_GFp_nist_field_mul"},
149     {ERR_FUNC(EC_F_EC_GFP_NIST_FIELD_SQR), "ec_GFp_nist_field_sqr"},
150     {ERR_FUNC(EC_F_EC_GFP_NIST_GROUP_SET_CURVE),
151      "ec_GFp_nist_group_set_curve"},
152     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_GROUP_CHECK_DISCRIMINANT),
153      "ec_GFp_simple_group_check_discriminant"},
154     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_GROUP_SET_CURVE),
155      "ec_GFp_simple_group_set_curve"},
156     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_GROUP_SET_CURVE_GFP),
157      "EC_GFP_SIMPLE_GROUP_SET_CURVE_GFP"},
158     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_GROUP_SET_GENERATOR),
159      "EC_GFP_SIMPLE_GROUP_SET_GENERATOR"},
160     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_MAKE_AFFINE), "ec_GFp_simple_make_affine"},
161     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_OCT2POINT), "ec_GFp_simple_oct2point"},
162     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_POINT2OCT), "ec_GFp_simple_point2oct"},
163     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_POINTS_MAKE_AFFINE),
164      "ec_GFp_simple_points_make_affine"},
165     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_POINT_GET_AFFINE_COORDINATES),
166      "ec_GFp_simple_point_get_affine_coordinates"},
167     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_POINT_GET_AFFINE_COORDINATES_GFP),
168      "EC_GFP_SIMPLE_POINT_GET_AFFINE_COORDINATES_GFP"},
169     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_POINT_SET_AFFINE_COORDINATES),
170      "ec_GFp_simple_point_set_affine_coordinates"},
171     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_POINT_SET_AFFINE_COORDINATES_GFP),
172      "EC_GFP_SIMPLE_POINT_SET_AFFINE_COORDINATES_GFP"},
173     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_SET_COMPRESSED_COORDINATES),
174      "ec_GFp_simple_set_compressed_coordinates"},
175     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_SET_COMPRESSED_COORDINATES_GFP),
176      "EC_GFP_SIMPLE_SET_COMPRESSED_COORDINATES_GFP"},
177     {ERR_FUNC(EC_F_EC_GROUP_CHECK), "EC_GROUP_check"},
178     {ERR_FUNC(EC_F_EC_GROUP_CHECK_DISCRIMINANT),
179      "EC_GROUP_check_discriminant"},
180     {ERR_FUNC(EC_F_EC_GROUP_COPY), "EC_GROUP_copy"},
181     {ERR_FUNC(EC_F_EC_GROUP_GET0_GENERATOR), "EC_GROUP_get0_generator"},
182     {ERR_FUNC(EC_F_EC_GROUP_GET_COFACTOR), "EC_GROUP_get_cofactor"},
183     {ERR_FUNC(EC_F_EC_GROUP_GET_CURVE_GF2M), "EC_GROUP_get_curve_GF2m"},
184     {ERR_FUNC(EC_F_EC_GROUP_GET_CURVE_GFP), "EC_GROUP_get_curve_GFp"},
185     {ERR_FUNC(EC_F_EC_GROUP_GET_DEGREE), "EC_GROUP_get_degree"},
186     {ERR_FUNC(EC_F_EC_GROUP_GET_ORDER), "EC_GROUP_get_order"},
187     {ERR_FUNC(EC_F_EC_GROUP_GET_PENTANOMIAL_BASIS),
188      "EC_GROUP_get_pentanomial_basis"},
189     {ERR_FUNC(EC_F_EC_GROUP_GET_TRINOMIAL_BASIS),
190      "EC_GROUP_get_trinomial_basis"},
191     {ERR_FUNC(EC_F_EC_GROUP_NEW), "EC_GROUP_new"},
192     {ERR_FUNC(EC_F_EC_GROUP_NEW_BY_CURVE_NAME), "EC_GROUP_new_by_curve_name"},
193     {ERR_FUNC(EC_F_EC_GROUP_NEW_FROM_DATA), "ec_group_new_from_data"},
194     {ERR_FUNC(EC_F_EC_GROUP_PRECOMPUTE_MULT), "EC_GROUP_precompute_mult"},
195     {ERR_FUNC(EC_F_EC_GROUP_SET_CURVE_GF2M), "EC_GROUP_set_curve_GF2m"},
196     {ERR_FUNC(EC_F_EC_GROUP_SET_CURVE_GFP), "EC_GROUP_set_curve_GFp"},
197     {ERR_FUNC(EC_F_EC_GROUP_SET_EXTRA_DATA), "EC_GROUP_SET_EXTRA_DATA"},
198     {ERR_FUNC(EC_F_EC_GROUP_SET_GENERATOR), "EC_GROUP_set_generator"},
199     {ERR_FUNC(EC_F_EC_KEY_CHECK_KEY), "EC_KEY_check_key"},
200     {ERR_FUNC(EC_F_EC_KEY_COPY), "EC_KEY_copy"},
201     {ERR_FUNC(EC_F_EC_KEY_GENERATE_KEY), "EC_KEY_generate_key"},
202     {ERR_FUNC(EC_F_EC_KEY_NEW), "EC_KEY_new"},
203     {ERR_FUNC(EC_F_EC_KEY_PRINT), "EC_KEY_print"},
204     {ERR_FUNC(EC_F_EC_KEY_PRINT_FP), "EC_KEY_print_fp"},
205     {ERR_FUNC(EC_F_EC_KEY_SET_PUBLIC_KEY_AFFINE_COORDINATES),
206      "EC_KEY_set_public_key_affine_coordinates"},
207     {ERR_FUNC(EC_F_EC_POINTS_MAKE_AFFINE), "EC_POINTs_make_affine"},
208     {ERR_FUNC(EC_F_EC_POINT_ADD), "EC_POINT_add"},
209     {ERR_FUNC(EC_F_EC_POINT_CMP), "EC_POINT_cmp"},
210     {ERR_FUNC(EC_F_EC_POINT_COPY), "EC_POINT_copy"},
211     {ERR_FUNC(EC_F_EC_POINT_DBL), "EC_POINT_dbl"},
212     {ERR_FUNC(EC_F_EC_POINT_GET_AFFINE_COORDINATES_GF2M),
213      "EC_POINT_get_affine_coordinates_GF2m"},
214     {ERR_FUNC(EC_F_EC_POINT_GET_AFFINE_COORDINATES_GFP),
215      "EC_POINT_get_affine_coordinates_GFp"},
216     {ERR_FUNC(EC_F_EC_POINT_GET_JPROJECTIVE_COORDINATES_GFP),
217      "EC_POINT_get_Jprojective_coordinates_GFp"},
218     {ERR_FUNC(EC_F_EC_POINT_INVERT), "EC_POINT_invert"},
219     {ERR_FUNC(EC_F_EC_POINT_IS_AT_INFINITY), "EC_POINT_is_at_infinity"},
220     {ERR_FUNC(EC_F_EC_POINT_IS_ON_CURVE), "EC_POINT_is_on_curve"},
221     {ERR_FUNC(EC_F_EC_POINT_MAKE_AFFINE), "EC_POINT_make_affine"},
222     {ERR_FUNC(EC_F_EC_POINT_MUL), "EC_POINT_mul"},
223     {ERR_FUNC(EC_F_EC_POINT_NEW), "EC_POINT_new"},
224     {ERR_FUNC(EC_F_EC_POINT_OCT2POINT), "EC_POINT_oct2point"},
225     {ERR_FUNC(EC_F_EC_POINT_POINT2OCT), "EC_POINT_point2oct"},
226     {ERR_FUNC(EC_F_EC_POINT_SET_AFFINE_COORDINATES_GF2M),
227      "EC_POINT_set_affine_coordinates_GF2m"},
228     {ERR_FUNC(EC_F_EC_POINT_SET_AFFINE_COORDINATES_GFP),
229      "EC_POINT_set_affine_coordinates_GFp"},
230     {ERR_FUNC(EC_F_EC_POINT_SET_COMPRESSED_COORDINATES_GF2M),
231      "EC_POINT_set_compressed_coordinates_GF2m"},
232     {ERR_FUNC(EC_F_EC_POINT_SET_COMPRESSED_COORDINATES_GFP),
233      "EC_POINT_set_compressed_coordinates_GFp"},
234     {ERR_FUNC(EC_F_EC_POINT_SET_JPROJECTIVE_COORDINATES_GFP),
235      "EC_POINT_set_Jprojective_coordinates_GFp"},
236     {ERR_FUNC(EC_F_EC_POINT_SET_TO_INFINITY), "EC_POINT_set_to_infinity"},
237     {ERR_FUNC(EC_F_EC_PRE_COMP_DUP), "EC_PRE_COMP_DUP"},
238     {ERR_FUNC(EC_F_EC_PRE_COMP_NEW), "ec_pre_comp_new"},
239     {ERR_FUNC(EC_F_EC_WNAF_MUL), "ec_wNAF_mul"},
240     {ERR_FUNC(EC_F_EC_WNAF_PRECOMPUTE_MULT), "ec_wNAF_precompute_mult"},
241     {ERR_FUNC(EC_F_I2D_ECPARAMETERS), "i2d_ECParameters"},
242     {ERR_FUNC(EC_F_I2D_ECPKPARAMETERS), "i2d_ECPKParameters"},
243     {ERR_FUNC(EC_F_I2D_ECPRIVATEKEY), "i2d_ECPrivateKey"},
244     {ERR_FUNC(EC_F_I2O_ECPUBLICKEY), "i2o_ECPublicKey"},
245     {ERR_FUNC(EC_F_NISTP224_PRE_COMP_NEW), "nistp224_pre_comp_new"},
246     {ERR_FUNC(EC_F_NISTP256_PRE_COMP_NEW), "nistp256_pre_comp_new"},
247     {ERR_FUNC(EC_F_NISTP521_PRE_COMP_NEW), "nistp521_pre_comp_new"},
248     {ERR_FUNC(EC_F_O2I_ECPUBLICKEY), "o2i_ECPublicKey"},
249     {ERR_FUNC(EC_F_OLD_EC_PRIV_DECODE), "old_ec_priv_decode"},
250     {ERR_FUNC(EC_F_PKEY_EC_CTRL), "pkey_ec_ctrl"},
251     {ERR_FUNC(EC_F_PKEY_EC_CTRL_STR), "pkey_ec_ctrl_str"},
252     {ERR_FUNC(EC_F_PKEY_EC_DERIVE), "pkey_ec_derive"},
253     {ERR_FUNC(EC_F_PKEY_EC_KEYGEN), "pkey_ec_keygen"},
254     {ERR_FUNC(EC_F_PKEY_EC_PARAMGEN), "pkey_ec_paramgen"},
255     {ERR_FUNC(EC_F_PKEY_EC_SIGN), "pkey_ec_sign"},
256     {0, NULL}
257 };
258
259 static ERR_STRING_DATA EC_str_reasons[] = {
260     {ERR_REASON(EC_R_ASN1_ERROR), "asn1 error"},
261     {ERR_REASON(EC_R_ASN1_UNKNOWN_FIELD), "asn1 unknown field"},
262     {ERR_REASON(EC_R_BIGNUM_OUT_OF_RANGE), "bignum out of range"},
263     {ERR_REASON(EC_R_BUFFER_TOO_SMALL), "buffer too small"},
264     {ERR_REASON(EC_R_COORDINATES_OUT_OF_RANGE), "coordinates out of range"},
265     {ERR_REASON(EC_R_D2I_ECPKPARAMETERS_FAILURE),
266      "d2i ecpkparameters failure"},
267     {ERR_REASON(EC_R_DECODE_ERROR), "decode error"},
268     {ERR_REASON(EC_R_DISCRIMINANT_IS_ZERO), "discriminant is zero"},
269     {ERR_REASON(EC_R_EC_GROUP_NEW_BY_NAME_FAILURE),
270      "ec group new by name failure"},
271     {ERR_REASON(EC_R_FIELD_TOO_LARGE), "field too large"},
272     {ERR_REASON(EC_R_GF2M_NOT_SUPPORTED), "gf2m not supported"},
273     {ERR_REASON(EC_R_GROUP2PKPARAMETERS_FAILURE),
274      "group2pkparameters failure"},
275     {ERR_REASON(EC_R_I2D_ECPKPARAMETERS_FAILURE),
276      "i2d ecpkparameters failure"},
277     {ERR_REASON(EC_R_INCOMPATIBLE_OBJECTS), "incompatible objects"},
278     {ERR_REASON(EC_R_INVALID_ARGUMENT), "invalid argument"},
279     {ERR_REASON(EC_R_INVALID_COMPRESSED_POINT), "invalid compressed point"},
280     {ERR_REASON(EC_R_INVALID_COMPRESSION_BIT), "invalid compression bit"},
281     {ERR_REASON(EC_R_INVALID_CURVE), "invalid curve"},
282     {ERR_REASON(EC_R_INVALID_DIGEST), "invalid digest"},
283     {ERR_REASON(EC_R_INVALID_DIGEST_TYPE), "invalid digest type"},
284     {ERR_REASON(EC_R_INVALID_ENCODING), "invalid encoding"},
285     {ERR_REASON(EC_R_INVALID_FIELD), "invalid field"},
286     {ERR_REASON(EC_R_INVALID_FORM), "invalid form"},
287     {ERR_REASON(EC_R_INVALID_GROUP_ORDER), "invalid group order"},
288     {ERR_REASON(EC_R_INVALID_PENTANOMIAL_BASIS), "invalid pentanomial basis"},
289     {ERR_REASON(EC_R_INVALID_PRIVATE_KEY), "invalid private key"},
290     {ERR_REASON(EC_R_INVALID_TRINOMIAL_BASIS), "invalid trinomial basis"},
291     {ERR_REASON(EC_R_KDF_PARAMETER_ERROR), "kdf parameter error"},
292     {ERR_REASON(EC_R_KEYS_NOT_SET), "keys not set"},
293     {ERR_REASON(EC_R_MISSING_PARAMETERS), "missing parameters"},
294     {ERR_REASON(EC_R_MISSING_PRIVATE_KEY), "missing private key"},
295     {ERR_REASON(EC_R_NOT_A_NIST_PRIME), "not a NIST prime"},
296     {ERR_REASON(EC_R_NOT_A_SUPPORTED_NIST_PRIME),
297      "not a supported NIST prime"},
298     {ERR_REASON(EC_R_NOT_IMPLEMENTED), "not implemented"},
299     {ERR_REASON(EC_R_NOT_INITIALIZED), "not initialized"},
300     {ERR_REASON(EC_R_NO_FIELD_MOD), "no field mod"},
301     {ERR_REASON(EC_R_NO_PARAMETERS_SET), "no parameters set"},
302     {ERR_REASON(EC_R_PASSED_NULL_PARAMETER), "passed null parameter"},
303     {ERR_REASON(EC_R_PEER_KEY_ERROR), "peer key error"},
304     {ERR_REASON(EC_R_PKPARAMETERS2GROUP_FAILURE),
305      "pkparameters2group failure"},
306     {ERR_REASON(EC_R_POINT_AT_INFINITY), "point at infinity"},
307     {ERR_REASON(EC_R_POINT_IS_NOT_ON_CURVE), "point is not on curve"},
308     {ERR_REASON(EC_R_SHARED_INFO_ERROR), "shared info error"},
309     {ERR_REASON(EC_R_SLOT_FULL), "slot full"},
310     {ERR_REASON(EC_R_UNDEFINED_GENERATOR), "undefined generator"},
311     {ERR_REASON(EC_R_UNDEFINED_ORDER), "undefined order"},
312     {ERR_REASON(EC_R_UNKNOWN_GROUP), "unknown group"},
313     {ERR_REASON(EC_R_UNKNOWN_ORDER), "unknown order"},
314     {ERR_REASON(EC_R_UNSUPPORTED_FIELD), "unsupported field"},
315     {ERR_REASON(EC_R_WRONG_CURVE_PARAMETERS), "wrong curve parameters"},
316     {ERR_REASON(EC_R_WRONG_ORDER), "wrong order"},
317     {0, NULL}
318 };
319
320 #endif
321
322 void ERR_load_EC_strings(void)
323 {
324 #ifndef OPENSSL_NO_ERR
325
326     if (ERR_func_error_string(EC_str_functs[0].error) == NULL) {
327         ERR_load_strings(0, EC_str_functs);
328         ERR_load_strings(0, EC_str_reasons);
329     }
330 #endif
331 }