Copyright consolidation 06/10
[openssl.git] / crypto / ec / ec_err.c
1 /* ====================================================================
2  * Copyright (c) 1999-2016 The OpenSSL Project.  All rights reserved.
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  *
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer.
10  *
11  * 2. Redistributions in binary form must reproduce the above copyright
12  *    notice, this list of conditions and the following disclaimer in
13  *    the documentation and/or other materials provided with the
14  *    distribution.
15  *
16  * 3. All advertising materials mentioning features or use of this
17  *    software must display the following acknowledgment:
18  *    "This product includes software developed by the OpenSSL Project
19  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
20  *
21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22  *    endorse or promote products derived from this software without
23  *    prior written permission. For written permission, please contact
24  *    openssl-core@OpenSSL.org.
25  *
26  * 5. Products derived from this software may not be called "OpenSSL"
27  *    nor may "OpenSSL" appear in their names without prior written
28  *    permission of the OpenSSL Project.
29  *
30  * 6. Redistributions of any form whatsoever must retain the following
31  *    acknowledgment:
32  *    "This product includes software developed by the OpenSSL Project
33  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
34  *
35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46  * OF THE POSSIBILITY OF SUCH DAMAGE.
47  * ====================================================================
48  *
49  * This product includes cryptographic software written by Eric Young
50  * (eay@cryptsoft.com).  This product includes software written by Tim
51  * Hudson (tjh@cryptsoft.com).
52  *
53  */
54
55 /*
56  * NOTE: this file was auto generated by the mkerr.pl script: any changes
57  * made to it will be overwritten when the script next updates this file,
58  * only reason strings will be preserved.
59  */
60
61 #include <stdio.h>
62 #include <openssl/err.h>
63 #include <openssl/ec.h>
64
65 /* BEGIN ERROR CODES */
66 #ifndef OPENSSL_NO_ERR
67
68 # define ERR_FUNC(func) ERR_PACK(ERR_LIB_EC,func,0)
69 # define ERR_REASON(reason) ERR_PACK(ERR_LIB_EC,0,reason)
70
71 static ERR_STRING_DATA EC_str_functs[] = {
72     {ERR_FUNC(EC_F_BN_TO_FELEM), "BN_to_felem"},
73     {ERR_FUNC(EC_F_COMPUTE_WNAF), "COMPUTE_WNAF"},
74     {ERR_FUNC(EC_F_D2I_ECPARAMETERS), "d2i_ECParameters"},
75     {ERR_FUNC(EC_F_D2I_ECPKPARAMETERS), "d2i_ECPKParameters"},
76     {ERR_FUNC(EC_F_D2I_ECPRIVATEKEY), "d2i_ECPrivateKey"},
77     {ERR_FUNC(EC_F_DO_EC_KEY_PRINT), "do_EC_KEY_print"},
78     {ERR_FUNC(EC_F_ECDH_CMS_DECRYPT), "ecdh_cms_decrypt"},
79     {ERR_FUNC(EC_F_ECDH_CMS_SET_SHARED_INFO), "ecdh_cms_set_shared_info"},
80     {ERR_FUNC(EC_F_ECDH_COMPUTE_KEY), "ECDH_compute_key"},
81     {ERR_FUNC(EC_F_ECDH_SIMPLE_COMPUTE_KEY), "ecdh_simple_compute_key"},
82     {ERR_FUNC(EC_F_ECDSA_DO_SIGN_EX), "ECDSA_do_sign_ex"},
83     {ERR_FUNC(EC_F_ECDSA_DO_VERIFY), "ECDSA_do_verify"},
84     {ERR_FUNC(EC_F_ECDSA_SIGN_EX), "ECDSA_sign_ex"},
85     {ERR_FUNC(EC_F_ECDSA_SIGN_SETUP), "ECDSA_sign_setup"},
86     {ERR_FUNC(EC_F_ECDSA_VERIFY), "ECDSA_verify"},
87     {ERR_FUNC(EC_F_ECKEY_PARAM2TYPE), "eckey_param2type"},
88     {ERR_FUNC(EC_F_ECKEY_PARAM_DECODE), "eckey_param_decode"},
89     {ERR_FUNC(EC_F_ECKEY_PRIV_DECODE), "eckey_priv_decode"},
90     {ERR_FUNC(EC_F_ECKEY_PRIV_ENCODE), "eckey_priv_encode"},
91     {ERR_FUNC(EC_F_ECKEY_PUB_DECODE), "eckey_pub_decode"},
92     {ERR_FUNC(EC_F_ECKEY_PUB_ENCODE), "eckey_pub_encode"},
93     {ERR_FUNC(EC_F_ECKEY_TYPE2PARAM), "eckey_type2param"},
94     {ERR_FUNC(EC_F_ECPARAMETERS_PRINT), "ECParameters_print"},
95     {ERR_FUNC(EC_F_ECPARAMETERS_PRINT_FP), "ECParameters_print_fp"},
96     {ERR_FUNC(EC_F_ECPKPARAMETERS_PRINT), "ECPKParameters_print"},
97     {ERR_FUNC(EC_F_ECPKPARAMETERS_PRINT_FP), "ECPKParameters_print_fp"},
98     {ERR_FUNC(EC_F_ECP_NISTZ256_GET_AFFINE), "ecp_nistz256_get_affine"},
99     {ERR_FUNC(EC_F_ECP_NISTZ256_MULT_PRECOMPUTE),
100      "ecp_nistz256_mult_precompute"},
101     {ERR_FUNC(EC_F_ECP_NISTZ256_POINTS_MUL), "ecp_nistz256_points_mul"},
102     {ERR_FUNC(EC_F_ECP_NISTZ256_PRE_COMP_NEW), "ecp_nistz256_pre_comp_new"},
103     {ERR_FUNC(EC_F_ECP_NISTZ256_WINDOWED_MUL), "ecp_nistz256_windowed_mul"},
104     {ERR_FUNC(EC_F_ECP_NIST_MOD_192), "ECP_NIST_MOD_192"},
105     {ERR_FUNC(EC_F_ECP_NIST_MOD_224), "ECP_NIST_MOD_224"},
106     {ERR_FUNC(EC_F_ECP_NIST_MOD_256), "ECP_NIST_MOD_256"},
107     {ERR_FUNC(EC_F_ECP_NIST_MOD_521), "ECP_NIST_MOD_521"},
108     {ERR_FUNC(EC_F_EC_ASN1_GROUP2CURVE), "ec_asn1_group2curve"},
109     {ERR_FUNC(EC_F_EC_ASN1_GROUP2FIELDID), "ec_asn1_group2fieldid"},
110     {ERR_FUNC(EC_F_EC_EX_DATA_SET_DATA), "EC_EX_DATA_set_data"},
111     {ERR_FUNC(EC_F_EC_GF2M_MONTGOMERY_POINT_MULTIPLY),
112      "ec_GF2m_montgomery_point_multiply"},
113     {ERR_FUNC(EC_F_EC_GF2M_SIMPLE_GROUP_CHECK_DISCRIMINANT),
114      "ec_GF2m_simple_group_check_discriminant"},
115     {ERR_FUNC(EC_F_EC_GF2M_SIMPLE_GROUP_SET_CURVE),
116      "ec_GF2m_simple_group_set_curve"},
117     {ERR_FUNC(EC_F_EC_GF2M_SIMPLE_OCT2POINT), "ec_GF2m_simple_oct2point"},
118     {ERR_FUNC(EC_F_EC_GF2M_SIMPLE_POINT2OCT), "ec_GF2m_simple_point2oct"},
119     {ERR_FUNC(EC_F_EC_GF2M_SIMPLE_POINT_GET_AFFINE_COORDINATES),
120      "ec_GF2m_simple_point_get_affine_coordinates"},
121     {ERR_FUNC(EC_F_EC_GF2M_SIMPLE_POINT_SET_AFFINE_COORDINATES),
122      "ec_GF2m_simple_point_set_affine_coordinates"},
123     {ERR_FUNC(EC_F_EC_GF2M_SIMPLE_SET_COMPRESSED_COORDINATES),
124      "ec_GF2m_simple_set_compressed_coordinates"},
125     {ERR_FUNC(EC_F_EC_GFP_MONT_FIELD_DECODE), "ec_GFp_mont_field_decode"},
126     {ERR_FUNC(EC_F_EC_GFP_MONT_FIELD_ENCODE), "ec_GFp_mont_field_encode"},
127     {ERR_FUNC(EC_F_EC_GFP_MONT_FIELD_MUL), "ec_GFp_mont_field_mul"},
128     {ERR_FUNC(EC_F_EC_GFP_MONT_FIELD_SET_TO_ONE),
129      "ec_GFp_mont_field_set_to_one"},
130     {ERR_FUNC(EC_F_EC_GFP_MONT_FIELD_SQR), "ec_GFp_mont_field_sqr"},
131     {ERR_FUNC(EC_F_EC_GFP_MONT_GROUP_SET_CURVE),
132      "ec_GFp_mont_group_set_curve"},
133     {ERR_FUNC(EC_F_EC_GFP_MONT_GROUP_SET_CURVE_GFP),
134      "EC_GFP_MONT_GROUP_SET_CURVE_GFP"},
135     {ERR_FUNC(EC_F_EC_GFP_NISTP224_GROUP_SET_CURVE),
136      "ec_GFp_nistp224_group_set_curve"},
137     {ERR_FUNC(EC_F_EC_GFP_NISTP224_POINTS_MUL), "ec_GFp_nistp224_points_mul"},
138     {ERR_FUNC(EC_F_EC_GFP_NISTP224_POINT_GET_AFFINE_COORDINATES),
139      "ec_GFp_nistp224_point_get_affine_coordinates"},
140     {ERR_FUNC(EC_F_EC_GFP_NISTP256_GROUP_SET_CURVE),
141      "ec_GFp_nistp256_group_set_curve"},
142     {ERR_FUNC(EC_F_EC_GFP_NISTP256_POINTS_MUL), "ec_GFp_nistp256_points_mul"},
143     {ERR_FUNC(EC_F_EC_GFP_NISTP256_POINT_GET_AFFINE_COORDINATES),
144      "ec_GFp_nistp256_point_get_affine_coordinates"},
145     {ERR_FUNC(EC_F_EC_GFP_NISTP521_GROUP_SET_CURVE),
146      "ec_GFp_nistp521_group_set_curve"},
147     {ERR_FUNC(EC_F_EC_GFP_NISTP521_POINTS_MUL), "ec_GFp_nistp521_points_mul"},
148     {ERR_FUNC(EC_F_EC_GFP_NISTP521_POINT_GET_AFFINE_COORDINATES),
149      "ec_GFp_nistp521_point_get_affine_coordinates"},
150     {ERR_FUNC(EC_F_EC_GFP_NIST_FIELD_MUL), "ec_GFp_nist_field_mul"},
151     {ERR_FUNC(EC_F_EC_GFP_NIST_FIELD_SQR), "ec_GFp_nist_field_sqr"},
152     {ERR_FUNC(EC_F_EC_GFP_NIST_GROUP_SET_CURVE),
153      "ec_GFp_nist_group_set_curve"},
154     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_GROUP_CHECK_DISCRIMINANT),
155      "ec_GFp_simple_group_check_discriminant"},
156     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_GROUP_SET_CURVE),
157      "ec_GFp_simple_group_set_curve"},
158     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_GROUP_SET_CURVE_GFP),
159      "EC_GFP_SIMPLE_GROUP_SET_CURVE_GFP"},
160     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_GROUP_SET_GENERATOR),
161      "EC_GFP_SIMPLE_GROUP_SET_GENERATOR"},
162     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_MAKE_AFFINE), "ec_GFp_simple_make_affine"},
163     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_OCT2POINT), "ec_GFp_simple_oct2point"},
164     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_POINT2OCT), "ec_GFp_simple_point2oct"},
165     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_POINTS_MAKE_AFFINE),
166      "ec_GFp_simple_points_make_affine"},
167     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_POINT_GET_AFFINE_COORDINATES),
168      "ec_GFp_simple_point_get_affine_coordinates"},
169     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_POINT_GET_AFFINE_COORDINATES_GFP),
170      "EC_GFP_SIMPLE_POINT_GET_AFFINE_COORDINATES_GFP"},
171     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_POINT_SET_AFFINE_COORDINATES),
172      "ec_GFp_simple_point_set_affine_coordinates"},
173     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_POINT_SET_AFFINE_COORDINATES_GFP),
174      "EC_GFP_SIMPLE_POINT_SET_AFFINE_COORDINATES_GFP"},
175     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_SET_COMPRESSED_COORDINATES),
176      "ec_GFp_simple_set_compressed_coordinates"},
177     {ERR_FUNC(EC_F_EC_GFP_SIMPLE_SET_COMPRESSED_COORDINATES_GFP),
178      "EC_GFP_SIMPLE_SET_COMPRESSED_COORDINATES_GFP"},
179     {ERR_FUNC(EC_F_EC_GROUP_CHECK), "EC_GROUP_check"},
180     {ERR_FUNC(EC_F_EC_GROUP_CHECK_DISCRIMINANT),
181      "EC_GROUP_check_discriminant"},
182     {ERR_FUNC(EC_F_EC_GROUP_COPY), "EC_GROUP_copy"},
183     {ERR_FUNC(EC_F_EC_GROUP_GET0_GENERATOR), "EC_GROUP_get0_generator"},
184     {ERR_FUNC(EC_F_EC_GROUP_GET_COFACTOR), "EC_GROUP_get_cofactor"},
185     {ERR_FUNC(EC_F_EC_GROUP_GET_CURVE_GF2M), "EC_GROUP_get_curve_GF2m"},
186     {ERR_FUNC(EC_F_EC_GROUP_GET_CURVE_GFP), "EC_GROUP_get_curve_GFp"},
187     {ERR_FUNC(EC_F_EC_GROUP_GET_DEGREE), "EC_GROUP_get_degree"},
188     {ERR_FUNC(EC_F_EC_GROUP_GET_ECPARAMETERS), "EC_GROUP_get_ecparameters"},
189     {ERR_FUNC(EC_F_EC_GROUP_GET_ECPKPARAMETERS),
190      "EC_GROUP_get_ecpkparameters"},
191     {ERR_FUNC(EC_F_EC_GROUP_GET_ORDER), "EC_GROUP_get_order"},
192     {ERR_FUNC(EC_F_EC_GROUP_GET_PENTANOMIAL_BASIS),
193      "EC_GROUP_get_pentanomial_basis"},
194     {ERR_FUNC(EC_F_EC_GROUP_GET_TRINOMIAL_BASIS),
195      "EC_GROUP_get_trinomial_basis"},
196     {ERR_FUNC(EC_F_EC_GROUP_NEW), "EC_GROUP_new"},
197     {ERR_FUNC(EC_F_EC_GROUP_NEW_BY_CURVE_NAME), "EC_GROUP_new_by_curve_name"},
198     {ERR_FUNC(EC_F_EC_GROUP_NEW_FROM_DATA), "ec_group_new_from_data"},
199     {ERR_FUNC(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS),
200      "EC_GROUP_new_from_ecparameters"},
201     {ERR_FUNC(EC_F_EC_GROUP_NEW_FROM_ECPKPARAMETERS),
202      "EC_GROUP_new_from_ecpkparameters"},
203     {ERR_FUNC(EC_F_EC_GROUP_PRECOMPUTE_MULT), "EC_GROUP_precompute_mult"},
204     {ERR_FUNC(EC_F_EC_GROUP_SET_CURVE_GF2M), "EC_GROUP_set_curve_GF2m"},
205     {ERR_FUNC(EC_F_EC_GROUP_SET_CURVE_GFP), "EC_GROUP_set_curve_GFp"},
206     {ERR_FUNC(EC_F_EC_GROUP_SET_EXTRA_DATA), "EC_GROUP_SET_EXTRA_DATA"},
207     {ERR_FUNC(EC_F_EC_GROUP_SET_GENERATOR), "EC_GROUP_set_generator"},
208     {ERR_FUNC(EC_F_EC_KEY_CHECK_KEY), "EC_KEY_check_key"},
209     {ERR_FUNC(EC_F_EC_KEY_COPY), "EC_KEY_copy"},
210     {ERR_FUNC(EC_F_EC_KEY_GENERATE_KEY), "EC_KEY_generate_key"},
211     {ERR_FUNC(EC_F_EC_KEY_NEW), "EC_KEY_new"},
212     {ERR_FUNC(EC_F_EC_KEY_NEW_METHOD), "EC_KEY_new_method"},
213     {ERR_FUNC(EC_F_EC_KEY_OCT2PRIV), "EC_KEY_oct2priv"},
214     {ERR_FUNC(EC_F_EC_KEY_PRINT), "EC_KEY_print"},
215     {ERR_FUNC(EC_F_EC_KEY_PRINT_FP), "EC_KEY_print_fp"},
216     {ERR_FUNC(EC_F_EC_KEY_PRIV2OCT), "EC_KEY_priv2oct"},
217     {ERR_FUNC(EC_F_EC_KEY_SET_PUBLIC_KEY_AFFINE_COORDINATES),
218      "EC_KEY_set_public_key_affine_coordinates"},
219     {ERR_FUNC(EC_F_EC_KEY_SIMPLE_CHECK_KEY), "ec_key_simple_check_key"},
220     {ERR_FUNC(EC_F_EC_KEY_SIMPLE_OCT2PRIV), "ec_key_simple_oct2priv"},
221     {ERR_FUNC(EC_F_EC_KEY_SIMPLE_PRIV2OCT), "ec_key_simple_priv2oct"},
222     {ERR_FUNC(EC_F_EC_POINTS_MAKE_AFFINE), "EC_POINTs_make_affine"},
223     {ERR_FUNC(EC_F_EC_POINT_ADD), "EC_POINT_add"},
224     {ERR_FUNC(EC_F_EC_POINT_CMP), "EC_POINT_cmp"},
225     {ERR_FUNC(EC_F_EC_POINT_COPY), "EC_POINT_copy"},
226     {ERR_FUNC(EC_F_EC_POINT_DBL), "EC_POINT_dbl"},
227     {ERR_FUNC(EC_F_EC_POINT_GET_AFFINE_COORDINATES_GF2M),
228      "EC_POINT_get_affine_coordinates_GF2m"},
229     {ERR_FUNC(EC_F_EC_POINT_GET_AFFINE_COORDINATES_GFP),
230      "EC_POINT_get_affine_coordinates_GFp"},
231     {ERR_FUNC(EC_F_EC_POINT_GET_JPROJECTIVE_COORDINATES_GFP),
232      "EC_POINT_get_Jprojective_coordinates_GFp"},
233     {ERR_FUNC(EC_F_EC_POINT_INVERT), "EC_POINT_invert"},
234     {ERR_FUNC(EC_F_EC_POINT_IS_AT_INFINITY), "EC_POINT_is_at_infinity"},
235     {ERR_FUNC(EC_F_EC_POINT_IS_ON_CURVE), "EC_POINT_is_on_curve"},
236     {ERR_FUNC(EC_F_EC_POINT_MAKE_AFFINE), "EC_POINT_make_affine"},
237     {ERR_FUNC(EC_F_EC_POINT_MUL), "EC_POINT_mul"},
238     {ERR_FUNC(EC_F_EC_POINT_NEW), "EC_POINT_new"},
239     {ERR_FUNC(EC_F_EC_POINT_OCT2POINT), "EC_POINT_oct2point"},
240     {ERR_FUNC(EC_F_EC_POINT_POINT2OCT), "EC_POINT_point2oct"},
241     {ERR_FUNC(EC_F_EC_POINT_SET_AFFINE_COORDINATES_GF2M),
242      "EC_POINT_set_affine_coordinates_GF2m"},
243     {ERR_FUNC(EC_F_EC_POINT_SET_AFFINE_COORDINATES_GFP),
244      "EC_POINT_set_affine_coordinates_GFp"},
245     {ERR_FUNC(EC_F_EC_POINT_SET_COMPRESSED_COORDINATES_GF2M),
246      "EC_POINT_set_compressed_coordinates_GF2m"},
247     {ERR_FUNC(EC_F_EC_POINT_SET_COMPRESSED_COORDINATES_GFP),
248      "EC_POINT_set_compressed_coordinates_GFp"},
249     {ERR_FUNC(EC_F_EC_POINT_SET_JPROJECTIVE_COORDINATES_GFP),
250      "EC_POINT_set_Jprojective_coordinates_GFp"},
251     {ERR_FUNC(EC_F_EC_POINT_SET_TO_INFINITY), "EC_POINT_set_to_infinity"},
252     {ERR_FUNC(EC_F_EC_PRE_COMP_DUP), "EC_PRE_COMP_DUP"},
253     {ERR_FUNC(EC_F_EC_PRE_COMP_NEW), "ec_pre_comp_new"},
254     {ERR_FUNC(EC_F_EC_WNAF_MUL), "ec_wNAF_mul"},
255     {ERR_FUNC(EC_F_EC_WNAF_PRECOMPUTE_MULT), "ec_wNAF_precompute_mult"},
256     {ERR_FUNC(EC_F_I2D_ECPARAMETERS), "i2d_ECParameters"},
257     {ERR_FUNC(EC_F_I2D_ECPKPARAMETERS), "i2d_ECPKParameters"},
258     {ERR_FUNC(EC_F_I2D_ECPRIVATEKEY), "i2d_ECPrivateKey"},
259     {ERR_FUNC(EC_F_I2O_ECPUBLICKEY), "i2o_ECPublicKey"},
260     {ERR_FUNC(EC_F_NISTP224_PRE_COMP_NEW), "nistp224_pre_comp_new"},
261     {ERR_FUNC(EC_F_NISTP256_PRE_COMP_NEW), "nistp256_pre_comp_new"},
262     {ERR_FUNC(EC_F_NISTP521_PRE_COMP_NEW), "nistp521_pre_comp_new"},
263     {ERR_FUNC(EC_F_O2I_ECPUBLICKEY), "o2i_ECPublicKey"},
264     {ERR_FUNC(EC_F_OLD_EC_PRIV_DECODE), "old_ec_priv_decode"},
265     {ERR_FUNC(EC_F_OSSL_ECDH_COMPUTE_KEY), "ossl_ecdh_compute_key"},
266     {ERR_FUNC(EC_F_OSSL_ECDSA_SIGN_SIG), "ossl_ecdsa_sign_sig"},
267     {ERR_FUNC(EC_F_OSSL_ECDSA_VERIFY_SIG), "ossl_ecdsa_verify_sig"},
268     {ERR_FUNC(EC_F_PKEY_EC_CTRL), "pkey_ec_ctrl"},
269     {ERR_FUNC(EC_F_PKEY_EC_CTRL_STR), "pkey_ec_ctrl_str"},
270     {ERR_FUNC(EC_F_PKEY_EC_DERIVE), "pkey_ec_derive"},
271     {ERR_FUNC(EC_F_PKEY_EC_KEYGEN), "pkey_ec_keygen"},
272     {ERR_FUNC(EC_F_PKEY_EC_PARAMGEN), "pkey_ec_paramgen"},
273     {ERR_FUNC(EC_F_PKEY_EC_SIGN), "pkey_ec_sign"},
274     {0, NULL}
275 };
276
277 static ERR_STRING_DATA EC_str_reasons[] = {
278     {ERR_REASON(EC_R_ASN1_ERROR), "asn1 error"},
279     {ERR_REASON(EC_R_ASN1_UNKNOWN_FIELD), "asn1 unknown field"},
280     {ERR_REASON(EC_R_BAD_SIGNATURE), "bad signature"},
281     {ERR_REASON(EC_R_BIGNUM_OUT_OF_RANGE), "bignum out of range"},
282     {ERR_REASON(EC_R_BUFFER_TOO_SMALL), "buffer too small"},
283     {ERR_REASON(EC_R_COORDINATES_OUT_OF_RANGE), "coordinates out of range"},
284     {ERR_REASON(EC_R_CURVE_DOES_NOT_SUPPORT_ECDH),
285      "curve does not support ecdh"},
286     {ERR_REASON(EC_R_CURVE_DOES_NOT_SUPPORT_SIGNING),
287      "curve does not support signing"},
288     {ERR_REASON(EC_R_D2I_ECPKPARAMETERS_FAILURE),
289      "d2i ecpkparameters failure"},
290     {ERR_REASON(EC_R_DECODE_ERROR), "decode error"},
291     {ERR_REASON(EC_R_DISCRIMINANT_IS_ZERO), "discriminant is zero"},
292     {ERR_REASON(EC_R_EC_GROUP_NEW_BY_NAME_FAILURE),
293      "ec group new by name failure"},
294     {ERR_REASON(EC_R_FIELD_TOO_LARGE), "field too large"},
295     {ERR_REASON(EC_R_GF2M_NOT_SUPPORTED), "gf2m not supported"},
296     {ERR_REASON(EC_R_GROUP2PKPARAMETERS_FAILURE),
297      "group2pkparameters failure"},
298     {ERR_REASON(EC_R_I2D_ECPKPARAMETERS_FAILURE),
299      "i2d ecpkparameters failure"},
300     {ERR_REASON(EC_R_INCOMPATIBLE_OBJECTS), "incompatible objects"},
301     {ERR_REASON(EC_R_INVALID_ARGUMENT), "invalid argument"},
302     {ERR_REASON(EC_R_INVALID_COMPRESSED_POINT), "invalid compressed point"},
303     {ERR_REASON(EC_R_INVALID_COMPRESSION_BIT), "invalid compression bit"},
304     {ERR_REASON(EC_R_INVALID_CURVE), "invalid curve"},
305     {ERR_REASON(EC_R_INVALID_DIGEST), "invalid digest"},
306     {ERR_REASON(EC_R_INVALID_DIGEST_TYPE), "invalid digest type"},
307     {ERR_REASON(EC_R_INVALID_ENCODING), "invalid encoding"},
308     {ERR_REASON(EC_R_INVALID_FIELD), "invalid field"},
309     {ERR_REASON(EC_R_INVALID_FORM), "invalid form"},
310     {ERR_REASON(EC_R_INVALID_GROUP_ORDER), "invalid group order"},
311     {ERR_REASON(EC_R_INVALID_OUTPUT_LENGTH), "invalid output length"},
312     {ERR_REASON(EC_R_INVALID_PENTANOMIAL_BASIS), "invalid pentanomial basis"},
313     {ERR_REASON(EC_R_INVALID_PRIVATE_KEY), "invalid private key"},
314     {ERR_REASON(EC_R_INVALID_TRINOMIAL_BASIS), "invalid trinomial basis"},
315     {ERR_REASON(EC_R_KDF_FAILED), "kdf failed"},
316     {ERR_REASON(EC_R_KDF_PARAMETER_ERROR), "kdf parameter error"},
317     {ERR_REASON(EC_R_KEYS_NOT_SET), "keys not set"},
318     {ERR_REASON(EC_R_MISSING_PARAMETERS), "missing parameters"},
319     {ERR_REASON(EC_R_MISSING_PRIVATE_KEY), "missing private key"},
320     {ERR_REASON(EC_R_NEED_NEW_SETUP_VALUES), "need new setup values"},
321     {ERR_REASON(EC_R_NOT_A_NIST_PRIME), "not a NIST prime"},
322     {ERR_REASON(EC_R_NOT_A_SUPPORTED_NIST_PRIME),
323      "not a supported NIST prime"},
324     {ERR_REASON(EC_R_NOT_IMPLEMENTED), "not implemented"},
325     {ERR_REASON(EC_R_NOT_INITIALIZED), "not initialized"},
326     {ERR_REASON(EC_R_NO_FIELD_MOD), "no field mod"},
327     {ERR_REASON(EC_R_NO_PARAMETERS_SET), "no parameters set"},
328     {ERR_REASON(EC_R_NO_PRIVATE_VALUE), "no private value"},
329     {ERR_REASON(EC_R_OPERATION_NOT_SUPPORTED), "operation not supported"},
330     {ERR_REASON(EC_R_PASSED_NULL_PARAMETER), "passed null parameter"},
331     {ERR_REASON(EC_R_PEER_KEY_ERROR), "peer key error"},
332     {ERR_REASON(EC_R_PKPARAMETERS2GROUP_FAILURE),
333      "pkparameters2group failure"},
334     {ERR_REASON(EC_R_POINT_ARITHMETIC_FAILURE), "point arithmetic failure"},
335     {ERR_REASON(EC_R_POINT_AT_INFINITY), "point at infinity"},
336     {ERR_REASON(EC_R_POINT_IS_NOT_ON_CURVE), "point is not on curve"},
337     {ERR_REASON(EC_R_RANDOM_NUMBER_GENERATION_FAILED),
338      "random number generation failed"},
339     {ERR_REASON(EC_R_SHARED_INFO_ERROR), "shared info error"},
340     {ERR_REASON(EC_R_SLOT_FULL), "slot full"},
341     {ERR_REASON(EC_R_UNDEFINED_GENERATOR), "undefined generator"},
342     {ERR_REASON(EC_R_UNDEFINED_ORDER), "undefined order"},
343     {ERR_REASON(EC_R_UNKNOWN_GROUP), "unknown group"},
344     {ERR_REASON(EC_R_UNKNOWN_ORDER), "unknown order"},
345     {ERR_REASON(EC_R_UNSUPPORTED_FIELD), "unsupported field"},
346     {ERR_REASON(EC_R_WRONG_CURVE_PARAMETERS), "wrong curve parameters"},
347     {ERR_REASON(EC_R_WRONG_ORDER), "wrong order"},
348     {0, NULL}
349 };
350
351 #endif
352
353 void ERR_load_EC_strings(void)
354 {
355 #ifndef OPENSSL_NO_ERR
356
357     if (ERR_func_error_string(EC_str_functs[0].error) == NULL) {
358         ERR_load_strings(0, EC_str_functs);
359         ERR_load_strings(0, EC_str_reasons);
360     }
361 #endif
362 }