Bug Summary

File:src/usr.bin/openssl/ecparam.c
Warning:line 556, column 4
Value stored to 'i' is never read

Annotated Source Code

Press '?' to see keyboard shortcuts

clang -cc1 -cc1 -triple amd64-unknown-openbsd7.0 -analyze -disable-free -disable-llvm-verifier -discard-value-names -main-file-name ecparam.c -analyzer-store=region -analyzer-opt-analyze-nested-blocks -analyzer-checker=core -analyzer-checker=apiModeling -analyzer-checker=unix -analyzer-checker=deadcode -analyzer-checker=security.insecureAPI.UncheckedReturn -analyzer-checker=security.insecureAPI.getpw -analyzer-checker=security.insecureAPI.gets -analyzer-checker=security.insecureAPI.mktemp -analyzer-checker=security.insecureAPI.mkstemp -analyzer-checker=security.insecureAPI.vfork -analyzer-checker=nullability.NullPassedToNonnull -analyzer-checker=nullability.NullReturnedFromNonnull -analyzer-output plist -w -setup-static-analyzer -mrelocation-model pic -pic-level 1 -pic-is-pie -mframe-pointer=all -relaxed-aliasing -fno-rounding-math -mconstructor-aliases -munwind-tables -target-cpu x86-64 -target-feature +retpoline-indirect-calls -target-feature +retpoline-indirect-branches -tune-cpu generic -debugger-tuning=gdb -fcoverage-compilation-dir=/usr/src/usr.bin/openssl/obj -resource-dir /usr/local/lib/clang/13.0.0 -D LIBRESSL_INTERNAL -internal-isystem /usr/local/lib/clang/13.0.0/include -internal-externc-isystem /usr/include -O2 -fdebug-compilation-dir=/usr/src/usr.bin/openssl/obj -ferror-limit 19 -fwrapv -D_RET_PROTECTOR -ret-protector -fgnuc-version=4.2.1 -vectorize-loops -vectorize-slp -fno-builtin-malloc -fno-builtin-calloc -fno-builtin-realloc -fno-builtin-valloc -fno-builtin-free -fno-builtin-strdup -fno-builtin-strndup -analyzer-output=html -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /home/ben/Projects/vmm/scan-build/2022-01-12-194120-40624-1 -x c /usr/src/usr.bin/openssl/ecparam.c
1/* $OpenBSD: ecparam.c,v 1.21 2021/05/10 20:58:32 tb Exp $ */
2/*
3 * Written by Nils Larsch for the OpenSSL project.
4 */
5/* ====================================================================
6 * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * openssl-core@openssl.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58/* ====================================================================
59 * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
60 *
61 * Portions of the attached software ("Contribution") are developed by
62 * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
63 *
64 * The Contribution is licensed pursuant to the OpenSSL open source
65 * license provided above.
66 *
67 * The elliptic curve binary polynomial software is originally written by
68 * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems Laboratories.
69 *
70 */
71
72#include <openssl/opensslconf.h>
73
74#ifndef OPENSSL_NO_EC
75
76#include <stdio.h>
77#include <stdlib.h>
78#include <string.h>
79#include <time.h>
80
81#include "apps.h"
82
83#include <openssl/bio.h>
84#include <openssl/bn.h>
85#include <openssl/ec.h>
86#include <openssl/err.h>
87#include <openssl/pem.h>
88#include <openssl/x509.h>
89
90static int ecparam_print_var(BIO *, BIGNUM *, const char *, int,
91 unsigned char *);
92
93static struct {
94 int C;
95 int asn1_flag;
96 int check;
97 char *curve_name;
98 point_conversion_form_t form;
99 int genkey;
100 char *infile;
101 int informat;
102 int list_curves;
103 int new_asn1_flag;
104 int new_form;
105 int no_seed;
106 int noout;
107 char *outfile;
108 int outformat;
109 int text;
110} ecparam_config;
111
112static int
113ecparam_opt_form(char *arg)
114{
115 if (strcmp(arg, "compressed") == 0)
116 ecparam_config.form = POINT_CONVERSION_COMPRESSED;
117 else if (strcmp(arg, "uncompressed") == 0)
118 ecparam_config.form = POINT_CONVERSION_UNCOMPRESSED;
119 else if (strcmp(arg, "hybrid") == 0)
120 ecparam_config.form = POINT_CONVERSION_HYBRID;
121 else
122 return (1);
123
124 ecparam_config.new_form = 1;
125 return (0);
126}
127
128static int
129ecparam_opt_enctype(char *arg)
130{
131 if (strcmp(arg, "explicit") == 0)
132 ecparam_config.asn1_flag = 0;
133 else if (strcmp(arg, "named_curve") == 0)
134 ecparam_config.asn1_flag = OPENSSL_EC_NAMED_CURVE0x001;
135 else
136 return (1);
137
138 ecparam_config.new_asn1_flag = 1;
139 return (0);
140}
141
142static const struct option ecparam_options[] = {
143 {
144 .name = "C",
145 .desc = "Convert the EC parameters into C code",
146 .type = OPTION_FLAG,
147 .opt.flag = &ecparam_config.C,
148 },
149 {
150 .name = "check",
151 .desc = "Validate the elliptic curve parameters",
152 .type = OPTION_FLAG,
153 .opt.flag = &ecparam_config.check,
154 },
155 {
156 .name = "conv_form",
157 .argname = "form",
158 .desc = "Specify point conversion form:\n"
159 " compressed, uncompressed (default), hybrid",
160 .type = OPTION_ARG_FUNC,
161 .opt.argfunc = ecparam_opt_form,
162 },
163 {
164 .name = "genkey",
165 .desc = "Generate an EC private key using the specified "
166 "parameters",
167 .type = OPTION_FLAG,
168 .opt.flag = &ecparam_config.genkey,
169 },
170 {
171 .name = "in",
172 .argname = "file",
173 .desc = "Input file to read parameters from (default stdin)",
174 .type = OPTION_ARG,
175 .opt.arg = &ecparam_config.infile,
176 },
177 {
178 .name = "inform",
179 .argname = "format",
180 .desc = "Input format (DER or PEM)",
181 .type = OPTION_ARG_FORMAT,
182 .opt.value = &ecparam_config.informat,
183 },
184 {
185 .name = "list_curves",
186 .desc = "Print list of all currently implemented EC "
187 "parameter names",
188 .type = OPTION_FLAG,
189 .opt.flag = &ecparam_config.list_curves,
190 },
191 {
192 .name = "name",
193 .argname = "curve",
194 .desc = "Use the EC parameters with the specified name",
195 .type = OPTION_ARG,
196 .opt.arg = &ecparam_config.curve_name,
197 },
198 {
199 .name = "no_seed",
200 .desc = "Do not output seed with explicit parameter encoding",
201 .type = OPTION_FLAG,
202 .opt.flag = &ecparam_config.no_seed,
203 },
204 {
205 .name = "noout",
206 .desc = "Do not output encoded version of EC parameters",
207 .type = OPTION_FLAG,
208 .opt.flag = &ecparam_config.noout,
209 },
210 {
211 .name = "out",
212 .argname = "file",
213 .desc = "Output file to write parameters to (default stdout)",
214 .type = OPTION_ARG,
215 .opt.arg = &ecparam_config.outfile,
216 },
217 {
218 .name = "outform",
219 .argname = "format",
220 .desc = "Output format (DER or PEM)",
221 .type = OPTION_ARG_FORMAT,
222 .opt.value = &ecparam_config.outformat,
223 },
224 {
225 .name = "param_enc",
226 .argname = "type",
227 .desc = "Specify EC parameter ASN.1 encoding type:\n"
228 " explicit, named_curve (default)",
229 .type = OPTION_ARG_FUNC,
230 .opt.argfunc = ecparam_opt_enctype,
231 },
232 {
233 .name = "text",
234 .desc = "Print out the EC parameters in human readable form",
235 .type = OPTION_FLAG,
236 .opt.flag = &ecparam_config.text,
237 },
238 {NULL((void*)0)},
239};
240
241static void
242ecparam_usage(void)
243{
244 fprintf(stderr(&__sF[2]), "usage: ecparam [-C] [-check] [-conv_form arg] "
245 " [-genkey]\n"
246 " [-in file] [-inform DER | PEM] [-list_curves] [-name arg]\n"
247 " [-no_seed] [-noout] [-out file] [-outform DER | PEM]\n"
248 " [-param_enc arg] [-text]\n\n");
249 options_usage(ecparam_options);
250}
251
252int
253ecparam_main(int argc, char **argv)
254{
255 BIGNUM *ec_p = NULL((void*)0), *ec_a = NULL((void*)0), *ec_b = NULL((void*)0), *ec_gen = NULL((void*)0);
256 BIGNUM *ec_order = NULL((void*)0), *ec_cofactor = NULL((void*)0);
257 EC_GROUP *group = NULL((void*)0);
258 unsigned char *buffer = NULL((void*)0);
259 BIO *in = NULL((void*)0), *out = NULL((void*)0);
260 int i, ret = 1;
261
262 if (single_execution) {
263 if (pledge("stdio cpath wpath rpath", NULL((void*)0)) == -1) {
264 perror("pledge");
265 exit(1);
266 }
267 }
268
269 memset(&ecparam_config, 0, sizeof(ecparam_config));
270 ecparam_config.asn1_flag = OPENSSL_EC_NAMED_CURVE0x001;
271 ecparam_config.form = POINT_CONVERSION_UNCOMPRESSED;
272 ecparam_config.informat = FORMAT_PEM3;
273 ecparam_config.outformat = FORMAT_PEM3;
274
275 if (options_parse(argc, argv, ecparam_options, NULL((void*)0), NULL((void*)0)) != 0) {
276 ecparam_usage();
277 goto end;
278 }
279
280 in = BIO_new(BIO_s_file());
281 out = BIO_new(BIO_s_file());
282 if ((in == NULL((void*)0)) || (out == NULL((void*)0))) {
283 ERR_print_errors(bio_err);
284 goto end;
285 }
286 if (ecparam_config.infile == NULL((void*)0))
287 BIO_set_fp(in, stdin, BIO_NOCLOSE)BIO_ctrl(in,106,0x00,(char *)(&__sF[0]));
288 else {
289 if (BIO_read_filename(in, ecparam_config.infile)BIO_ctrl(in,108, 0x01|0x02,(char *)ecparam_config.infile) <= 0) {
290 perror(ecparam_config.infile);
291 goto end;
292 }
293 }
294 if (ecparam_config.outfile == NULL((void*)0)) {
295 BIO_set_fp(out, stdout, BIO_NOCLOSE)BIO_ctrl(out,106,0x00,(char *)(&__sF[1]));
296 } else {
297 if (BIO_write_filename(out, ecparam_config.outfile)BIO_ctrl(out,108, 0x01|0x04,ecparam_config.outfile) <= 0) {
298 perror(ecparam_config.outfile);
299 goto end;
300 }
301 }
302
303 if (ecparam_config.list_curves) {
304 EC_builtin_curve *curves = NULL((void*)0);
305 size_t crv_len = 0;
306 size_t n = 0;
307
308 crv_len = EC_get_builtin_curves(NULL((void*)0), 0);
309
310 curves = reallocarray(NULL((void*)0), crv_len, sizeof(EC_builtin_curve));
311 if (curves == NULL((void*)0))
312 goto end;
313
314 if (!EC_get_builtin_curves(curves, crv_len)) {
315 free(curves);
316 goto end;
317 }
318 for (n = 0; n < crv_len; n++) {
319 const char *comment;
320 const char *sname;
321 comment = curves[n].comment;
322 sname = OBJ_nid2sn(curves[n].nid);
323 if (comment == NULL((void*)0))
324 comment = "CURVE DESCRIPTION NOT AVAILABLE";
325 if (sname == NULL((void*)0))
326 sname = "";
327
328 BIO_printf(out, " %-10s: ", sname);
329 BIO_printf(out, "%s\n", comment);
330 }
331
332 free(curves);
333 ret = 0;
334 goto end;
335 }
336 if (ecparam_config.curve_name != NULL((void*)0)) {
337 int nid;
338
339 /*
340 * workaround for the SECG curve names secp192r1 and
341 * secp256r1 (which are the same as the curves prime192v1 and
342 * prime256v1 defined in X9.62)
343 */
344 if (!strcmp(ecparam_config.curve_name, "secp192r1")) {
345 BIO_printf(bio_err, "using curve name prime192v1 "
346 "instead of secp192r1\n");
347 nid = NID_X9_62_prime192v1409;
348 } else if (!strcmp(ecparam_config.curve_name, "secp256r1")) {
349 BIO_printf(bio_err, "using curve name prime256v1 "
350 "instead of secp256r1\n");
351 nid = NID_X9_62_prime256v1415;
352 } else
353 nid = OBJ_sn2nid(ecparam_config.curve_name);
354
355 if (nid == 0)
356 nid = EC_curve_nist2nid(ecparam_config.curve_name);
357
358 if (nid == 0) {
359 BIO_printf(bio_err, "unknown curve name (%s)\n",
360 ecparam_config.curve_name);
361 goto end;
362 }
363 group = EC_GROUP_new_by_curve_name(nid);
364 if (group == NULL((void*)0)) {
365 BIO_printf(bio_err, "unable to create curve (%s)\n",
366 ecparam_config.curve_name);
367 goto end;
368 }
369 EC_GROUP_set_asn1_flag(group, ecparam_config.asn1_flag);
370 EC_GROUP_set_point_conversion_form(group, ecparam_config.form);
371 } else if (ecparam_config.informat == FORMAT_ASN11) {
372 group = d2i_ECPKParameters_bio(in, NULL)((EC_GROUP*)ASN1_d2i_bio( ((void *(*)(void)) (1 ? ((void*)0) :
((EC_GROUP *(*)(void))0))), ((d2i_of_void*) (1 ? d2i_ECPKParameters
: ((EC_GROUP *(*)(EC_GROUP **,const unsigned char **,long))0
))), in, ((void**) (1 ? ((void*)0) : (EC_GROUP**)0))))
;
373 } else if (ecparam_config.informat == FORMAT_PEM3) {
374 group = PEM_read_bio_ECPKParameters(in, NULL((void*)0), NULL((void*)0), NULL((void*)0));
375 } else {
376 BIO_printf(bio_err, "bad input format specified\n");
377 goto end;
378 }
379
380 if (group == NULL((void*)0)) {
381 BIO_printf(bio_err,
382 "unable to load elliptic curve parameters\n");
383 ERR_print_errors(bio_err);
384 goto end;
385 }
386 if (ecparam_config.new_form)
387 EC_GROUP_set_point_conversion_form(group, ecparam_config.form);
388
389 if (ecparam_config.new_asn1_flag)
390 EC_GROUP_set_asn1_flag(group, ecparam_config.asn1_flag);
391
392 if (ecparam_config.no_seed)
393 EC_GROUP_set_seed(group, NULL((void*)0), 0);
394
395 if (ecparam_config.text) {
396 if (!ECPKParameters_print(out, group, 0))
397 goto end;
398 }
399 if (ecparam_config.check) {
400 BIO_printf(bio_err, "checking elliptic curve parameters: ");
401 if (!EC_GROUP_check(group, NULL((void*)0))) {
402 BIO_printf(bio_err, "failed\n");
403 ERR_print_errors(bio_err);
404 } else
405 BIO_printf(bio_err, "ok\n");
406
407 }
408 if (ecparam_config.C) {
409 size_t buf_len = 0, tmp_len = 0;
410 const EC_POINT *point;
411 int is_prime, len = 0;
412 const EC_METHOD *meth = EC_GROUP_method_of(group);
413
414 if ((ec_p = BN_new()) == NULL((void*)0) || (ec_a = BN_new()) == NULL((void*)0) ||
415 (ec_b = BN_new()) == NULL((void*)0) || (ec_gen = BN_new()) == NULL((void*)0) ||
416 (ec_order = BN_new()) == NULL((void*)0) ||
417 (ec_cofactor = BN_new()) == NULL((void*)0)) {
418 perror("malloc");
419 goto end;
420 }
421 is_prime = (EC_METHOD_get_field_type(meth) ==
422 NID_X9_62_prime_field406);
423
424 if (!EC_GROUP_get_curve(group, ec_p, ec_a, ec_b, NULL((void*)0)))
425 goto end;
426
427 if ((point = EC_GROUP_get0_generator(group)) == NULL((void*)0))
428 goto end;
429 if (!EC_POINT_point2bn(group, point,
430 EC_GROUP_get_point_conversion_form(group), ec_gen,
431 NULL((void*)0)))
432 goto end;
433 if (!EC_GROUP_get_order(group, ec_order, NULL((void*)0)))
434 goto end;
435 if (!EC_GROUP_get_cofactor(group, ec_cofactor, NULL((void*)0)))
436 goto end;
437
438 len = BN_num_bits(ec_order);
439
440 if ((tmp_len = (size_t) BN_num_bytes(ec_p)((BN_num_bits(ec_p)+7)/8)) > buf_len)
441 buf_len = tmp_len;
442 if ((tmp_len = (size_t) BN_num_bytes(ec_a)((BN_num_bits(ec_a)+7)/8)) > buf_len)
443 buf_len = tmp_len;
444 if ((tmp_len = (size_t) BN_num_bytes(ec_b)((BN_num_bits(ec_b)+7)/8)) > buf_len)
445 buf_len = tmp_len;
446 if ((tmp_len = (size_t) BN_num_bytes(ec_gen)((BN_num_bits(ec_gen)+7)/8)) > buf_len)
447 buf_len = tmp_len;
448 if ((tmp_len = (size_t) BN_num_bytes(ec_order)((BN_num_bits(ec_order)+7)/8)) > buf_len)
449 buf_len = tmp_len;
450 if ((tmp_len = (size_t) BN_num_bytes(ec_cofactor)((BN_num_bits(ec_cofactor)+7)/8)) > buf_len)
451 buf_len = tmp_len;
452
453 buffer = malloc(buf_len);
454
455 if (buffer == NULL((void*)0)) {
456 perror("malloc");
457 goto end;
458 }
459 ecparam_print_var(out, ec_p, "ec_p", len, buffer);
460 ecparam_print_var(out, ec_a, "ec_a", len, buffer);
461 ecparam_print_var(out, ec_b, "ec_b", len, buffer);
462 ecparam_print_var(out, ec_gen, "ec_gen", len, buffer);
463 ecparam_print_var(out, ec_order, "ec_order", len, buffer);
464 ecparam_print_var(out, ec_cofactor, "ec_cofactor", len,
465 buffer);
466
467 BIO_printf(out, "\n\n");
468
469 BIO_printf(out, "EC_GROUP *get_ec_group_%d(void)\n\t{\n", len);
470 BIO_printf(out, "\tint ok=0;\n");
471 BIO_printf(out, "\tEC_GROUP *group = NULL;\n");
472 BIO_printf(out, "\tEC_POINT *point = NULL;\n");
473 BIO_printf(out, "\tBIGNUM *tmp_1 = NULL, *tmp_2 = NULL, "
474 "*tmp_3 = NULL;\n\n");
475 BIO_printf(out, "\tif ((tmp_1 = BN_bin2bn(ec_p_%d, "
476 "sizeof(ec_p_%d), NULL)) == NULL)\n\t\t"
477 "goto err;\n", len, len);
478 BIO_printf(out, "\tif ((tmp_2 = BN_bin2bn(ec_a_%d, "
479 "sizeof(ec_a_%d), NULL)) == NULL)\n\t\t"
480 "goto err;\n", len, len);
481 BIO_printf(out, "\tif ((tmp_3 = BN_bin2bn(ec_b_%d, "
482 "sizeof(ec_b_%d), NULL)) == NULL)\n\t\t"
483 "goto err;\n", len, len);
484 if (is_prime) {
485 BIO_printf(out, "\tif ((group = EC_GROUP_new_curve_"
486 "GFp(tmp_1, tmp_2, tmp_3, NULL)) == NULL)"
487 "\n\t\tgoto err;\n\n");
488 } else {
489 BIO_printf(out, "\tif ((group = EC_GROUP_new_curve_"
490 "GF2m(tmp_1, tmp_2, tmp_3, NULL)) == NULL)"
491 "\n\t\tgoto err;\n\n");
492 }
493 BIO_printf(out, "\t/* build generator */\n");
494 BIO_printf(out, "\tif ((tmp_1 = BN_bin2bn(ec_gen_%d, "
495 "sizeof(ec_gen_%d), tmp_1)) == NULL)"
496 "\n\t\tgoto err;\n", len, len);
497 BIO_printf(out, "\tpoint = EC_POINT_bn2point(group, tmp_1, "
498 "NULL, NULL);\n");
499 BIO_printf(out, "\tif (point == NULL)\n\t\tgoto err;\n");
500 BIO_printf(out, "\tif ((tmp_2 = BN_bin2bn(ec_order_%d, "
501 "sizeof(ec_order_%d), tmp_2)) == NULL)"
502 "\n\t\tgoto err;\n", len, len);
503 BIO_printf(out, "\tif ((tmp_3 = BN_bin2bn(ec_cofactor_%d, "
504 "sizeof(ec_cofactor_%d), tmp_3)) == NULL)"
505 "\n\t\tgoto err;\n", len, len);
506 BIO_printf(out, "\tif (!EC_GROUP_set_generator(group, point,"
507 " tmp_2, tmp_3))\n\t\tgoto err;\n");
508 BIO_printf(out, "\n\tok=1;\n");
509 BIO_printf(out, "err:\n");
510 BIO_printf(out, "\tif (tmp_1)\n\t\tBN_free(tmp_1);\n");
511 BIO_printf(out, "\tif (tmp_2)\n\t\tBN_free(tmp_2);\n");
512 BIO_printf(out, "\tif (tmp_3)\n\t\tBN_free(tmp_3);\n");
513 BIO_printf(out, "\tif (point)\n\t\tEC_POINT_free(point);\n");
514 BIO_printf(out, "\tif (!ok)\n");
515 BIO_printf(out, "\t\t{\n");
516 BIO_printf(out, "\t\tEC_GROUP_free(group);\n");
517 BIO_printf(out, "\t\tgroup = NULL;\n");
518 BIO_printf(out, "\t\t}\n");
519 BIO_printf(out, "\treturn(group);\n\t}\n");
520 }
521 if (!ecparam_config.noout) {
522 if (ecparam_config.outformat == FORMAT_ASN11)
523 i = i2d_ECPKParameters_bio(out, group)(ASN1_i2d_bio(((i2d_of_void*) (1 ? i2d_ECPKParameters : ((int
(*)(const EC_GROUP *,unsigned char **))0))), out, ((void*) (
1 ? group : (const EC_GROUP*)0))))
;
524 else if (ecparam_config.outformat == FORMAT_PEM3)
525 i = PEM_write_bio_ECPKParameters(out, group);
526 else {
527 BIO_printf(bio_err, "bad output format specified for"
528 " outfile\n");
529 goto end;
530 }
531 if (!i) {
532 BIO_printf(bio_err, "unable to write elliptic "
533 "curve parameters\n");
534 ERR_print_errors(bio_err);
535 goto end;
536 }
537 }
538 if (ecparam_config.genkey) {
539 EC_KEY *eckey = EC_KEY_new();
540
541 if (eckey == NULL((void*)0))
542 goto end;
543
544 if (EC_KEY_set_group(eckey, group) == 0) {
545 EC_KEY_free(eckey);
546 goto end;
547 }
548
549 if (!EC_KEY_generate_key(eckey)) {
550 EC_KEY_free(eckey);
551 goto end;
552 }
553 if (ecparam_config.outformat == FORMAT_ASN11)
554 i = i2d_ECPrivateKey_bio(out, eckey);
555 else if (ecparam_config.outformat == FORMAT_PEM3)
556 i = PEM_write_bio_ECPrivateKey(out, eckey, NULL((void*)0),
Value stored to 'i' is never read
557 NULL((void*)0), 0, NULL((void*)0), NULL((void*)0));
558 else {
559 BIO_printf(bio_err, "bad output format specified "
560 "for outfile\n");
561 EC_KEY_free(eckey);
562 goto end;
563 }
564 EC_KEY_free(eckey);
565 }
566 ret = 0;
567
568 end:
569 BN_free(ec_p);
570 BN_free(ec_a);
571 BN_free(ec_b);
572 BN_free(ec_gen);
573 BN_free(ec_order);
574 BN_free(ec_cofactor);
575
576 free(buffer);
577
578 BIO_free(in);
579 BIO_free_all(out);
580 EC_GROUP_free(group);
581
582 return (ret);
583}
584
585static int
586ecparam_print_var(BIO * out, BIGNUM * in, const char *var,
587 int len, unsigned char *buffer)
588{
589 BIO_printf(out, "static unsigned char %s_%d[] = {", var, len);
590 if (BN_is_zero(in)((in)->top == 0))
591 BIO_printf(out, "\n\t0x00");
592 else {
593 int i, l;
594
595 l = BN_bn2bin(in, buffer);
596 for (i = 0; i < l - 1; i++) {
597 if ((i % 12) == 0)
598 BIO_printf(out, "\n\t");
599 BIO_printf(out, "0x%02X,", buffer[i]);
600 }
601 if ((i % 12) == 0)
602 BIO_printf(out, "\n\t");
603 BIO_printf(out, "0x%02X", buffer[i]);
604 }
605 BIO_printf(out, "\n\t};\n\n");
606 return 1;
607}
608#endif