]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/pkeyutl.c
apps/x509 etc.: allow private key input when public key is expected
[thirdparty/openssl.git] / apps / pkeyutl.c
CommitLineData
0f113f3e 1/*
fecb3aae 2 * Copyright 2006-2022 The OpenSSL Project Authors. All Rights Reserved.
9e4d0f0b 3 *
dffa7520 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
846e33c7
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
9e4d0f0b
DSH
8 */
9
9e4d0f0b 10#include "apps.h"
dab2cd68 11#include "progs.h"
9e4d0f0b
DSH
12#include <string.h>
13#include <openssl/err.h>
14#include <openssl/pem.h>
15#include <openssl/evp.h>
93b1e74c 16#include <sys/stat.h>
9e4d0f0b 17
924ec89a 18#define KEY_NONE 0
0f113f3e
MC
19#define KEY_PRIVKEY 1
20#define KEY_PUBKEY 2
21#define KEY_CERT 3
9e4d0f0b 22
924ec89a 23static EVP_PKEY_CTX *init_ctx(const char *kdfalg, int *pkeysize,
0c20802c 24 const char *keyfile, int keyform, int key_type,
9880236e 25 char *passinarg, int pkey_op, ENGINE *e,
ae89578b 26 const int impl, int rawin, EVP_PKEY **ppkey,
6ceaf672
PG
27 EVP_MD_CTX *mctx, const char *digestname,
28 OSSL_LIB_CTX *libctx, const char *propq);
ffb1ac67 29
0c20802c
VD
30static int setup_peer(EVP_PKEY_CTX *ctx, int peerform, const char *file,
31 ENGINE *e);
9e4d0f0b 32
b010b7c4 33static int do_keyop(EVP_PKEY_CTX *ctx, int pkey_op,
0f113f3e 34 unsigned char *out, size_t *poutlen,
cc696296 35 const unsigned char *in, size_t inlen);
b010b7c4 36
6ceaf672
PG
37static int do_raw_keyop(int pkey_op, EVP_MD_CTX *mctx,
38 EVP_PKEY *pkey, BIO *in,
ee633ace 39 int filesize, unsigned char *sig, int siglen,
a7cef52f
PY
40 unsigned char **out, size_t *poutlen);
41
7e1b7485 42typedef enum OPTION_choice {
b0f96018 43 OPT_COMMON,
9880236e 44 OPT_ENGINE, OPT_ENGINE_IMPL, OPT_IN, OPT_OUT,
7e1b7485
RS
45 OPT_PUBIN, OPT_CERTIN, OPT_ASN1PARSE, OPT_HEXDUMP, OPT_SIGN,
46 OPT_VERIFY, OPT_VERIFYRECOVER, OPT_REV, OPT_ENCRYPT, OPT_DECRYPT,
47 OPT_DERIVE, OPT_SIGFILE, OPT_INKEY, OPT_PEERKEY, OPT_PASSIN,
9d1bf5f7 48 OPT_PEERFORM, OPT_KEYFORM, OPT_PKEYOPT, OPT_PKEYOPT_PASSIN, OPT_KDF,
6bd4e3f2 49 OPT_KDFLEN, OPT_R_ENUM, OPT_PROV_ENUM,
ae89578b 50 OPT_CONFIG,
a7cef52f 51 OPT_RAWIN, OPT_DIGEST
7e1b7485
RS
52} OPTION_CHOICE;
53
44c83ebd 54const OPTIONS pkeyutl_options[] = {
5388f986 55 OPT_SECTION("General"),
7e1b7485 56 {"help", OPT_HELP, '-', "Display this summary"},
5388f986
RS
57#ifndef OPENSSL_NO_ENGINE
58 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
59 {"engine_impl", OPT_ENGINE_IMPL, '-',
60 "Also use engine given by -engine for crypto operations"},
61#endif
a173a7ee 62 {"sign", OPT_SIGN, '-', "Sign input data with private key"},
7e1b7485 63 {"verify", OPT_VERIFY, '-', "Verify with public key"},
a173a7ee
RS
64 {"encrypt", OPT_ENCRYPT, '-', "Encrypt input data with public key"},
65 {"decrypt", OPT_DECRYPT, '-', "Decrypt input data with private key"},
7e1b7485 66 {"derive", OPT_DERIVE, '-', "Derive shared secret"},
ae89578b 67 OPT_CONFIG_OPTION,
5388f986
RS
68
69 OPT_SECTION("Input"),
70 {"in", OPT_IN, '<', "Input file - default stdin"},
71 {"rawin", OPT_RAWIN, '-', "Indicate the input data is in raw form"},
0e89b396
DDO
72 {"inkey", OPT_INKEY, 's', "Input key, by default private key"},
73 {"pubin", OPT_PUBIN, '-', "Input key is a public key"},
16e1b281 74 {"passin", OPT_PASSIN, 's', "Input file pass phrase source"},
5388f986 75 {"peerkey", OPT_PEERKEY, 's', "Peer key file used in key derivation"},
6d382c74 76 {"peerform", OPT_PEERFORM, 'E', "Peer key format (DER/PEM/P12/ENGINE)"},
5388f986
RS
77 {"certin", OPT_CERTIN, '-', "Input is a cert with a public key"},
78 {"rev", OPT_REV, '-', "Reverse the order of the input buffer"},
79 {"sigfile", OPT_SIGFILE, '<', "Signature file (verify operation only)"},
6d382c74 80 {"keyform", OPT_KEYFORM, 'E', "Private key format (ENGINE, other values ignored)"},
5388f986
RS
81
82 OPT_SECTION("Output"),
83 {"out", OPT_OUT, '>', "Output file - default stdout"},
84 {"asn1parse", OPT_ASN1PARSE, '-', "asn1parse the output data"},
85 {"hexdump", OPT_HEXDUMP, '-', "Hex dump output"},
86 {"verifyrecover", OPT_VERIFYRECOVER, '-',
87 "Verify with public key, recover original data"},
88
89 OPT_SECTION("Signing/Derivation"),
90 {"digest", OPT_DIGEST, 's',
91 "Specify the digest algorithm when signing the raw input data"},
7e1b7485 92 {"pkeyopt", OPT_PKEYOPT, 's', "Public key options as opt:value"},
9d1bf5f7
JB
93 {"pkeyopt_passin", OPT_PKEYOPT_PASSIN, 's',
94 "Public key option that is read as a passphrase argument opt:passphrase"},
5388f986
RS
95 {"kdf", OPT_KDF, 's', "Use KDF algorithm"},
96 {"kdflen", OPT_KDFLEN, 'p', "KDF algorithm output length"},
97
3ee1eac2 98 OPT_R_OPTIONS,
6bd4e3f2 99 OPT_PROV_OPTIONS,
7e1b7485
RS
100 {NULL}
101};
9e4d0f0b 102
7e1b7485 103int pkeyutl_main(int argc, char **argv)
9e4d0f0b 104{
ae89578b 105 CONF *conf = NULL;
0f113f3e 106 BIO *in = NULL, *out = NULL;
0f113f3e 107 ENGINE *e = NULL;
0f113f3e 108 EVP_PKEY_CTX *ctx = NULL;
a7cef52f 109 EVP_PKEY *pkey = NULL;
7e1b7485
RS
110 char *infile = NULL, *outfile = NULL, *sigfile = NULL, *passinarg = NULL;
111 char hexdump = 0, asn1parse = 0, rev = 0, *prog;
0f113f3e 112 unsigned char *buf_in = NULL, *buf_out = NULL, *sig = NULL;
7e1b7485 113 OPTION_CHOICE o;
d382e796
TM
114 int buf_inlen = 0, siglen = -1;
115 int keyform = FORMAT_UNDEF, peerform = FORMAT_UNDEF;
7e1b7485 116 int keysize = -1, pkey_op = EVP_PKEY_OP_SIGN, key_type = KEY_PRIVKEY;
9880236e 117 int engine_impl = 0;
0f113f3e 118 int ret = 1, rv = -1;
7e1b7485 119 size_t buf_outlen;
0c20802c
VD
120 const char *inkey = NULL;
121 const char *peerkey = NULL;
d0190e11 122 const char *kdfalg = NULL, *digestname = NULL;
924ec89a 123 int kdflen = 0;
0c20802c 124 STACK_OF(OPENSSL_STRING) *pkeyopts = NULL;
9d1bf5f7 125 STACK_OF(OPENSSL_STRING) *pkeyopts_passin = NULL;
a7cef52f 126 int rawin = 0;
6ceaf672 127 EVP_MD_CTX *mctx = NULL;
606a417f 128 EVP_MD *md = NULL;
ee633ace 129 int filesize = -1;
b4250010 130 OSSL_LIB_CTX *libctx = app_get0_libctx();
0f113f3e 131
7e1b7485
RS
132 prog = opt_init(argc, argv, pkeyutl_options);
133 while ((o = opt_next()) != OPT_EOF) {
134 switch (o) {
135 case OPT_EOF:
136 case OPT_ERR:
137 opthelp:
138 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
139 goto end;
140 case OPT_HELP:
141 opt_help(pkeyutl_options);
142 ret = 0;
143 goto end;
144 case OPT_IN:
145 infile = opt_arg();
146 break;
147 case OPT_OUT:
148 outfile = opt_arg();
149 break;
150 case OPT_SIGFILE:
151 sigfile = opt_arg();
152 break;
9880236e
M
153 case OPT_ENGINE_IMPL:
154 engine_impl = 1;
155 break;
7e1b7485 156 case OPT_INKEY:
0c20802c 157 inkey = opt_arg();
7e1b7485
RS
158 break;
159 case OPT_PEERKEY:
0c20802c 160 peerkey = opt_arg();
7e1b7485
RS
161 break;
162 case OPT_PASSIN:
163 passinarg = opt_arg();
164 break;
165 case OPT_PEERFORM:
6d382c74 166 if (!opt_format(opt_arg(), OPT_FMT_ANY, &peerform))
7e1b7485
RS
167 goto opthelp;
168 break;
169 case OPT_KEYFORM:
6d382c74 170 if (!opt_format(opt_arg(), OPT_FMT_ANY, &keyform))
7e1b7485
RS
171 goto opthelp;
172 break;
3ee1eac2
RS
173 case OPT_R_CASES:
174 if (!opt_rand(o))
175 goto end;
176 break;
ae89578b
SL
177 case OPT_CONFIG:
178 conf = app_load_config_modules(opt_arg());
179 if (conf == NULL)
180 goto end;
181 break;
6bd4e3f2
P
182 case OPT_PROV_CASES:
183 if (!opt_provider(o))
184 goto end;
185 break;
7e1b7485
RS
186 case OPT_ENGINE:
187 e = setup_engine(opt_arg(), 0);
188 break;
7e1b7485 189 case OPT_PUBIN:
0f113f3e 190 key_type = KEY_PUBKEY;
7e1b7485
RS
191 break;
192 case OPT_CERTIN:
0f113f3e 193 key_type = KEY_CERT;
7e1b7485
RS
194 break;
195 case OPT_ASN1PARSE:
0f113f3e 196 asn1parse = 1;
7e1b7485
RS
197 break;
198 case OPT_HEXDUMP:
0f113f3e 199 hexdump = 1;
7e1b7485
RS
200 break;
201 case OPT_SIGN:
0f113f3e 202 pkey_op = EVP_PKEY_OP_SIGN;
7e1b7485
RS
203 break;
204 case OPT_VERIFY:
0f113f3e 205 pkey_op = EVP_PKEY_OP_VERIFY;
7e1b7485
RS
206 break;
207 case OPT_VERIFYRECOVER:
0f113f3e 208 pkey_op = EVP_PKEY_OP_VERIFYRECOVER;
7e1b7485 209 break;
7e1b7485 210 case OPT_ENCRYPT:
0f113f3e 211 pkey_op = EVP_PKEY_OP_ENCRYPT;
7e1b7485
RS
212 break;
213 case OPT_DECRYPT:
0f113f3e 214 pkey_op = EVP_PKEY_OP_DECRYPT;
7e1b7485
RS
215 break;
216 case OPT_DERIVE:
0f113f3e 217 pkey_op = EVP_PKEY_OP_DERIVE;
7e1b7485 218 break;
924ec89a
DSH
219 case OPT_KDF:
220 pkey_op = EVP_PKEY_OP_DERIVE;
221 key_type = KEY_NONE;
222 kdfalg = opt_arg();
223 break;
224 case OPT_KDFLEN:
225 kdflen = atoi(opt_arg());
226 break;
0c20802c
VD
227 case OPT_REV:
228 rev = 1;
229 break;
7e1b7485 230 case OPT_PKEYOPT:
0c20802c
VD
231 if ((pkeyopts == NULL &&
232 (pkeyopts = sk_OPENSSL_STRING_new_null()) == NULL) ||
78524149 233 sk_OPENSSL_STRING_push(pkeyopts, opt_arg()) == 0) {
0c20802c 234 BIO_puts(bio_err, "out of memory\n");
0f113f3e
MC
235 goto end;
236 }
7e1b7485 237 break;
9d1bf5f7
JB
238 case OPT_PKEYOPT_PASSIN:
239 if ((pkeyopts_passin == NULL &&
240 (pkeyopts_passin = sk_OPENSSL_STRING_new_null()) == NULL) ||
241 sk_OPENSSL_STRING_push(pkeyopts_passin, opt_arg()) == 0) {
242 BIO_puts(bio_err, "out of memory\n");
243 goto end;
244 }
245 break;
a7cef52f
PY
246 case OPT_RAWIN:
247 rawin = 1;
248 break;
249 case OPT_DIGEST:
d0190e11 250 digestname = opt_arg();
a7cef52f 251 break;
0f113f3e 252 }
0f113f3e 253 }
021410ea
RS
254
255 /* No extra arguments. */
d9f07357 256 if (!opt_check_rest_arg(NULL))
03358517 257 goto opthelp;
0f113f3e 258
3ad60309
DDO
259 if (!app_RAND_load())
260 goto end;
51e5df0e 261
a7cef52f
PY
262 if (rawin && pkey_op != EVP_PKEY_OP_SIGN && pkey_op != EVP_PKEY_OP_VERIFY) {
263 BIO_printf(bio_err,
264 "%s: -rawin can only be used with -sign or -verify\n",
265 prog);
266 goto opthelp;
267 }
268
6ceaf672 269 if (digestname != NULL && !rawin) {
a7cef52f
PY
270 BIO_printf(bio_err,
271 "%s: -digest can only be used with -rawin\n",
272 prog);
273 goto opthelp;
274 }
275
276 if (rawin && rev) {
277 BIO_printf(bio_err, "%s: -rev cannot be used with raw input\n",
278 prog);
279 goto opthelp;
280 }
281
924ec89a 282 if (kdfalg != NULL) {
f6add6ac
JB
283 if (kdflen == 0) {
284 BIO_printf(bio_err,
285 "%s: no KDF length given (-kdflen parameter).\n", prog);
924ec89a 286 goto opthelp;
f6add6ac
JB
287 }
288 } else if (inkey == NULL) {
289 BIO_printf(bio_err,
290 "%s: no private key given (-inkey parameter).\n", prog);
291 goto opthelp;
292 } else if (peerkey != NULL && pkey_op != EVP_PKEY_OP_DERIVE) {
293 BIO_printf(bio_err,
294 "%s: no peer key given (-peerkey parameter).\n", prog);
7e1b7485 295 goto opthelp;
924ec89a 296 }
6ceaf672
PG
297
298 if (rawin) {
299 if ((mctx = EVP_MD_CTX_new()) == NULL) {
300 BIO_printf(bio_err, "Error: out of memory\n");
301 goto end;
302 }
303 }
924ec89a 304 ctx = init_ctx(kdfalg, &keysize, inkey, keyform, key_type,
ae89578b 305 passinarg, pkey_op, e, engine_impl, rawin, &pkey,
6ceaf672 306 mctx, digestname, libctx, app_get0_propq());
0c20802c
VD
307 if (ctx == NULL) {
308 BIO_printf(bio_err, "%s: Error initializing context\n", prog);
0c20802c
VD
309 goto end;
310 }
311 if (peerkey != NULL && !setup_peer(ctx, peerform, peerkey, e)) {
312 BIO_printf(bio_err, "%s: Error setting up peer key\n", prog);
0c20802c
VD
313 goto end;
314 }
315 if (pkeyopts != NULL) {
316 int num = sk_OPENSSL_STRING_num(pkeyopts);
317 int i;
318
319 for (i = 0; i < num; ++i) {
320 const char *opt = sk_OPENSSL_STRING_value(pkeyopts, i);
321
322 if (pkey_ctrl_string(ctx, opt) <= 0) {
f6add6ac
JB
323 BIO_printf(bio_err, "%s: Can't set parameter \"%s\":\n",
324 prog, opt);
0c20802c
VD
325 goto end;
326 }
327 }
328 }
9d1bf5f7
JB
329 if (pkeyopts_passin != NULL) {
330 int num = sk_OPENSSL_STRING_num(pkeyopts_passin);
331 int i;
332
333 for (i = 0; i < num; i++) {
334 char *opt = sk_OPENSSL_STRING_value(pkeyopts_passin, i);
335 char *passin = strchr(opt, ':');
336 char *passwd;
337
338 if (passin == NULL) {
339 /* Get password interactively */
340 char passwd_buf[4096];
ffcdb24b
P
341 int r;
342
9d1bf5f7 343 BIO_snprintf(passwd_buf, sizeof(passwd_buf), "Enter %s: ", opt);
ffcdb24b
P
344 r = EVP_read_pw_string(passwd_buf, sizeof(passwd_buf) - 1,
345 passwd_buf, 0);
346 if (r < 0) {
347 if (r == -2)
348 BIO_puts(bio_err, "user abort\n");
349 else
350 BIO_puts(bio_err, "entry failed\n");
351 goto end;
352 }
9d1bf5f7
JB
353 passwd = OPENSSL_strdup(passwd_buf);
354 if (passwd == NULL) {
355 BIO_puts(bio_err, "out of memory\n");
356 goto end;
357 }
358 } else {
359 /* Get password as a passin argument: First split option name
360 * and passphrase argument into two strings */
361 *passin = 0;
362 passin++;
363 if (app_passwd(passin, NULL, &passwd, NULL) == 0) {
364 BIO_printf(bio_err, "failed to get '%s'\n", opt);
365 goto end;
366 }
367 }
368
369 if (EVP_PKEY_CTX_ctrl_str(ctx, opt, passwd) <= 0) {
370 BIO_printf(bio_err, "%s: Can't set parameter \"%s\":\n",
371 prog, opt);
372 goto end;
373 }
374 OPENSSL_free(passwd);
375 }
376 }
0c20802c 377
2234212c 378 if (sigfile != NULL && (pkey_op != EVP_PKEY_OP_VERIFY)) {
7e1b7485
RS
379 BIO_printf(bio_err,
380 "%s: Signature file specified for non verify\n", prog);
0f113f3e
MC
381 goto end;
382 }
383
2234212c 384 if (sigfile == NULL && (pkey_op == EVP_PKEY_OP_VERIFY)) {
7e1b7485
RS
385 BIO_printf(bio_err,
386 "%s: No signature file specified for verify\n", prog);
0f113f3e
MC
387 goto end;
388 }
a9164153 389
0f113f3e 390 if (pkey_op != EVP_PKEY_OP_DERIVE) {
bdd58d98 391 in = bio_open_default(infile, 'r', FORMAT_BINARY);
93b1e74c 392 if (infile != NULL) {
ee633ace
MC
393 struct stat st;
394
395 if (stat(infile, &st) == 0 && st.st_size <= INT_MAX)
396 filesize = (int)st.st_size;
397 }
7e1b7485 398 if (in == NULL)
0f113f3e 399 goto end;
0f113f3e 400 }
bdd58d98 401 out = bio_open_default(outfile, 'w', FORMAT_BINARY);
7e1b7485
RS
402 if (out == NULL)
403 goto end;
0f113f3e 404
2234212c 405 if (sigfile != NULL) {
0f113f3e 406 BIO *sigbio = BIO_new_file(sigfile, "rb");
2234212c
PY
407
408 if (sigbio == NULL) {
0f113f3e
MC
409 BIO_printf(bio_err, "Can't open signature file %s\n", sigfile);
410 goto end;
411 }
412 siglen = bio_to_mem(&sig, keysize * 10, sigbio);
413 BIO_free(sigbio);
0c20802c 414 if (siglen < 0) {
0f113f3e
MC
415 BIO_printf(bio_err, "Error reading signature data\n");
416 goto end;
417 }
418 }
419
a7cef52f
PY
420 /* Raw input data is handled elsewhere */
421 if (in != NULL && !rawin) {
0f113f3e
MC
422 /* Read the input data */
423 buf_inlen = bio_to_mem(&buf_in, keysize * 10, in);
0c20802c 424 if (buf_inlen < 0) {
0f113f3e 425 BIO_printf(bio_err, "Error reading input Data\n");
a0abb6a1 426 goto end;
0f113f3e
MC
427 }
428 if (rev) {
429 size_t i;
430 unsigned char ctmp;
431 size_t l = (size_t)buf_inlen;
432 for (i = 0; i < l / 2; i++) {
433 ctmp = buf_in[i];
434 buf_in[i] = buf_in[l - 1 - i];
435 buf_in[l - 1 - i] = ctmp;
436 }
437 }
438 }
439
a7cef52f
PY
440 /* Sanity check the input if the input is not raw */
441 if (!rawin
442 && buf_inlen > EVP_MAX_MD_SIZE
a0abb6a1 443 && (pkey_op == EVP_PKEY_OP_SIGN
5ffc3324 444 || pkey_op == EVP_PKEY_OP_VERIFY)) {
a0abb6a1
MC
445 BIO_printf(bio_err,
446 "Error: The input data looks too long to be a hash\n");
447 goto end;
448 }
449
0f113f3e 450 if (pkey_op == EVP_PKEY_OP_VERIFY) {
a7cef52f 451 if (rawin) {
6ceaf672 452 rv = do_raw_keyop(pkey_op, mctx, pkey, in, filesize, sig, siglen,
a7cef52f
PY
453 NULL, 0);
454 } else {
455 rv = EVP_PKEY_verify(ctx, sig, (size_t)siglen,
456 buf_in, (size_t)buf_inlen);
457 }
7e1b7485 458 if (rv == 1) {
0f113f3e 459 BIO_puts(out, "Signature Verified Successfully\n");
7e1b7485 460 ret = 0;
2234212c 461 } else {
7e1b7485 462 BIO_puts(out, "Signature Verification Failure\n");
2234212c 463 }
7e1b7485
RS
464 goto end;
465 }
b82fd89d
TM
466 if (rawin) {
467 /* rawin allocates the buffer in do_raw_keyop() */
468 rv = do_raw_keyop(pkey_op, mctx, pkey, in, filesize, NULL, 0,
469 &buf_out, (size_t *)&buf_outlen);
924ec89a 470 } else {
b82fd89d
TM
471 if (kdflen != 0) {
472 buf_outlen = kdflen;
473 rv = 1;
a7cef52f
PY
474 } else {
475 rv = do_keyop(ctx, pkey_op, NULL, (size_t *)&buf_outlen,
476 buf_in, (size_t)buf_inlen);
b82fd89d
TM
477 }
478 if (rv > 0 && buf_outlen != 0) {
479 buf_out = app_malloc(buf_outlen, "buffer output");
480 rv = do_keyop(ctx, pkey_op,
481 buf_out, (size_t *)&buf_outlen,
482 buf_in, (size_t)buf_inlen);
a7cef52f 483 }
0f113f3e 484 }
78524149 485 if (rv <= 0) {
f6add6ac
JB
486 if (pkey_op != EVP_PKEY_OP_DERIVE) {
487 BIO_puts(bio_err, "Public Key operation error\n");
488 } else {
489 BIO_puts(bio_err, "Key derivation failed\n");
490 }
0f113f3e
MC
491 goto end;
492 }
493 ret = 0;
7e1b7485 494
0f113f3e
MC
495 if (asn1parse) {
496 if (!ASN1_parse_dump(out, buf_out, buf_outlen, 1, -1))
421953ef 497 ERR_print_errors(bio_err); /* but still return success */
2234212c 498 } else if (hexdump) {
0f113f3e 499 BIO_dump(out, (char *)buf_out, buf_outlen);
2234212c 500 } else {
0f113f3e 501 BIO_write(out, buf_out, buf_outlen);
2234212c 502 }
0f113f3e
MC
503
504 end:
421953ef
DDO
505 if (ret != 0)
506 ERR_print_errors(bio_err);
6ceaf672 507 EVP_MD_CTX_free(mctx);
c5ba2d99 508 EVP_PKEY_CTX_free(ctx);
606a417f 509 EVP_MD_free(md);
dd1abd44 510 release_engine(e);
0f113f3e
MC
511 BIO_free(in);
512 BIO_free_all(out);
b548a1f1
RS
513 OPENSSL_free(buf_in);
514 OPENSSL_free(buf_out);
515 OPENSSL_free(sig);
0c20802c 516 sk_OPENSSL_STRING_free(pkeyopts);
9d1bf5f7 517 sk_OPENSSL_STRING_free(pkeyopts_passin);
ae89578b 518 NCONF_free(conf);
0f113f3e 519 return ret;
9e4d0f0b
DSH
520}
521
924ec89a 522static EVP_PKEY_CTX *init_ctx(const char *kdfalg, int *pkeysize,
0c20802c 523 const char *keyfile, int keyform, int key_type,
9880236e 524 char *passinarg, int pkey_op, ENGINE *e,
ee633ace 525 const int engine_impl, int rawin,
6ceaf672
PG
526 EVP_PKEY **ppkey, EVP_MD_CTX *mctx, const char *digestname,
527 OSSL_LIB_CTX *libctx, const char *propq)
0f113f3e
MC
528{
529 EVP_PKEY *pkey = NULL;
530 EVP_PKEY_CTX *ctx = NULL;
9880236e 531 ENGINE *impl = NULL;
0f113f3e
MC
532 char *passin = NULL;
533 int rv = -1;
534 X509 *x;
7dc67708 535
0f113f3e
MC
536 if (((pkey_op == EVP_PKEY_OP_SIGN) || (pkey_op == EVP_PKEY_OP_DECRYPT)
537 || (pkey_op == EVP_PKEY_OP_DERIVE))
924ec89a 538 && (key_type != KEY_PRIVKEY && kdfalg == NULL)) {
0f113f3e
MC
539 BIO_printf(bio_err, "A private key is needed for this operation\n");
540 goto end;
541 }
7e1b7485 542 if (!app_passwd(passinarg, NULL, &passin, NULL)) {
0f113f3e
MC
543 BIO_printf(bio_err, "Error getting password\n");
544 goto end;
545 }
546 switch (key_type) {
547 case KEY_PRIVKEY:
50eb2a50 548 pkey = load_key(keyfile, keyform, 0, passin, e, "private key");
0f113f3e
MC
549 break;
550
551 case KEY_PUBKEY:
50eb2a50 552 pkey = load_pubkey(keyfile, keyform, 0, NULL, e, "public key");
0f113f3e
MC
553 break;
554
555 case KEY_CERT:
d382e796 556 x = load_cert(keyfile, keyform, "Certificate");
0f113f3e
MC
557 if (x) {
558 pkey = X509_get_pubkey(x);
559 X509_free(x);
560 }
561 break;
562
924ec89a
DSH
563 case KEY_NONE:
564 break;
0f113f3e 565
924ec89a 566 }
0f113f3e 567
9880236e
M
568#ifndef OPENSSL_NO_ENGINE
569 if (engine_impl)
570 impl = e;
571#endif
0f113f3e 572
2234212c 573 if (kdfalg != NULL) {
924ec89a 574 int kdfnid = OBJ_sn2nid(kdfalg);
b15d5ab6
DSH
575
576 if (kdfnid == NID_undef) {
577 kdfnid = OBJ_ln2nid(kdfalg);
f6add6ac
JB
578 if (kdfnid == NID_undef) {
579 BIO_printf(bio_err, "The given KDF \"%s\" is unknown.\n",
580 kdfalg);
b15d5ab6 581 goto end;
f6add6ac 582 }
b15d5ab6 583 }
ae89578b
SL
584 if (impl != NULL)
585 ctx = EVP_PKEY_CTX_new_id(kdfnid, impl);
586 else
6ceaf672 587 ctx = EVP_PKEY_CTX_new_from_name(libctx, kdfalg, propq);
924ec89a
DSH
588 } else {
589 if (pkey == NULL)
590 goto end;
ed86f884 591
ed576acd 592 *pkeysize = EVP_PKEY_get_size(pkey);
ae89578b
SL
593 if (impl != NULL)
594 ctx = EVP_PKEY_CTX_new(pkey, impl);
595 else
6ceaf672 596 ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, propq);
a7cef52f
PY
597 if (ppkey != NULL)
598 *ppkey = pkey;
924ec89a
DSH
599 EVP_PKEY_free(pkey);
600 }
0f113f3e 601
96487cdd 602 if (ctx == NULL)
0f113f3e
MC
603 goto end;
604
ee633ace 605 if (rawin) {
6ceaf672
PG
606 EVP_MD_CTX_set_pkey_ctx(mctx, ctx);
607
608 switch (pkey_op) {
609 case EVP_PKEY_OP_SIGN:
ebbf3563
P
610 rv = EVP_DigestSignInit_ex(mctx, NULL, digestname, libctx, propq,
611 pkey, NULL);
6ceaf672
PG
612 break;
613
614 case EVP_PKEY_OP_VERIFY:
ebbf3563
P
615 rv = EVP_DigestVerifyInit_ex(mctx, NULL, digestname, libctx, propq,
616 pkey, NULL);
6ceaf672
PG
617 break;
618 }
619
ee633ace
MC
620 } else {
621 switch (pkey_op) {
622 case EVP_PKEY_OP_SIGN:
623 rv = EVP_PKEY_sign_init(ctx);
624 break;
0f113f3e 625
ee633ace
MC
626 case EVP_PKEY_OP_VERIFY:
627 rv = EVP_PKEY_verify_init(ctx);
628 break;
0f113f3e 629
ee633ace
MC
630 case EVP_PKEY_OP_VERIFYRECOVER:
631 rv = EVP_PKEY_verify_recover_init(ctx);
632 break;
0f113f3e 633
ee633ace
MC
634 case EVP_PKEY_OP_ENCRYPT:
635 rv = EVP_PKEY_encrypt_init(ctx);
636 break;
0f113f3e 637
ee633ace
MC
638 case EVP_PKEY_OP_DECRYPT:
639 rv = EVP_PKEY_decrypt_init(ctx);
640 break;
0f113f3e 641
ee633ace
MC
642 case EVP_PKEY_OP_DERIVE:
643 rv = EVP_PKEY_derive_init(ctx);
644 break;
645 }
0f113f3e
MC
646 }
647
648 if (rv <= 0) {
649 EVP_PKEY_CTX_free(ctx);
650 ctx = NULL;
651 }
652
653 end:
b548a1f1 654 OPENSSL_free(passin);
0f113f3e
MC
655 return ctx;
656
657}
9e4d0f0b 658
0c20802c 659static int setup_peer(EVP_PKEY_CTX *ctx, int peerform, const char *file,
f6add6ac 660 ENGINE *e)
0f113f3e
MC
661{
662 EVP_PKEY *peer = NULL;
f6add6ac 663 ENGINE *engine = NULL;
0f113f3e 664 int ret;
0f113f3e 665
0c20802c
VD
666 if (peerform == FORMAT_ENGINE)
667 engine = e;
50eb2a50 668 peer = load_pubkey(file, peerform, 0, NULL, engine, "peer key");
2234212c 669 if (peer == NULL) {
0f113f3e 670 BIO_printf(bio_err, "Error reading peer key %s\n", file);
0f113f3e
MC
671 return 0;
672 }
673
421953ef 674 ret = EVP_PKEY_derive_set_peer(ctx, peer) > 0;
0f113f3e
MC
675
676 EVP_PKEY_free(peer);
0f113f3e
MC
677 return ret;
678}
b010b7c4
DSH
679
680static int do_keyop(EVP_PKEY_CTX *ctx, int pkey_op,
0f113f3e 681 unsigned char *out, size_t *poutlen,
cc696296 682 const unsigned char *in, size_t inlen)
0f113f3e
MC
683{
684 int rv = 0;
685 switch (pkey_op) {
686 case EVP_PKEY_OP_VERIFYRECOVER:
687 rv = EVP_PKEY_verify_recover(ctx, out, poutlen, in, inlen);
688 break;
689
690 case EVP_PKEY_OP_SIGN:
691 rv = EVP_PKEY_sign(ctx, out, poutlen, in, inlen);
692 break;
693
694 case EVP_PKEY_OP_ENCRYPT:
695 rv = EVP_PKEY_encrypt(ctx, out, poutlen, in, inlen);
696 break;
697
698 case EVP_PKEY_OP_DECRYPT:
699 rv = EVP_PKEY_decrypt(ctx, out, poutlen, in, inlen);
700 break;
701
702 case EVP_PKEY_OP_DERIVE:
703 rv = EVP_PKEY_derive(ctx, out, poutlen);
704 break;
705
706 }
707 return rv;
708}
a7cef52f
PY
709
710#define TBUF_MAXSIZE 2048
711
6ceaf672
PG
712static int do_raw_keyop(int pkey_op, EVP_MD_CTX *mctx,
713 EVP_PKEY *pkey, BIO *in,
ee633ace 714 int filesize, unsigned char *sig, int siglen,
a7cef52f
PY
715 unsigned char **out, size_t *poutlen)
716{
717 int rv = 0;
a7cef52f 718 unsigned char tbuf[TBUF_MAXSIZE];
ee633ace
MC
719 unsigned char *mbuf = NULL;
720 int buf_len = 0;
a7cef52f 721
ee633ace 722 /* Some algorithms only support oneshot digests */
ed576acd
TM
723 if (EVP_PKEY_get_id(pkey) == EVP_PKEY_ED25519
724 || EVP_PKEY_get_id(pkey) == EVP_PKEY_ED448) {
ee633ace
MC
725 if (filesize < 0) {
726 BIO_printf(bio_err,
727 "Error: unable to determine file size for oneshot operation\n");
df09b6b5 728 goto end;
ee633ace
MC
729 }
730 mbuf = app_malloc(filesize, "oneshot sign/verify buffer");
1287dabd 731 switch (pkey_op) {
ee633ace 732 case EVP_PKEY_OP_VERIFY:
ee633ace
MC
733 buf_len = BIO_read(in, mbuf, filesize);
734 if (buf_len != filesize) {
735 BIO_printf(bio_err, "Error reading raw input data\n");
736 goto end;
737 }
738 rv = EVP_DigestVerify(mctx, sig, (size_t)siglen, mbuf, buf_len);
739 break;
740 case EVP_PKEY_OP_SIGN:
ee633ace
MC
741 buf_len = BIO_read(in, mbuf, filesize);
742 if (buf_len != filesize) {
743 BIO_printf(bio_err, "Error reading raw input data\n");
744 goto end;
745 }
746 rv = EVP_DigestSign(mctx, NULL, poutlen, mbuf, buf_len);
747 if (rv == 1 && out != NULL) {
748 *out = app_malloc(*poutlen, "buffer output");
749 rv = EVP_DigestSign(mctx, *out, poutlen, mbuf, buf_len);
750 }
751 break;
752 }
ee633ace
MC
753 goto end;
754 }
755
1287dabd 756 switch (pkey_op) {
a7cef52f 757 case EVP_PKEY_OP_VERIFY:
a7cef52f 758 for (;;) {
ee633ace
MC
759 buf_len = BIO_read(in, tbuf, TBUF_MAXSIZE);
760 if (buf_len == 0)
a7cef52f 761 break;
ee633ace 762 if (buf_len < 0) {
a7cef52f
PY
763 BIO_printf(bio_err, "Error reading raw input data\n");
764 goto end;
765 }
ee633ace 766 rv = EVP_DigestVerifyUpdate(mctx, tbuf, (size_t)buf_len);
a7cef52f
PY
767 if (rv != 1) {
768 BIO_printf(bio_err, "Error verifying raw input data\n");
769 goto end;
770 }
771 }
772 rv = EVP_DigestVerifyFinal(mctx, sig, (size_t)siglen);
773 break;
774 case EVP_PKEY_OP_SIGN:
a7cef52f 775 for (;;) {
ee633ace
MC
776 buf_len = BIO_read(in, tbuf, TBUF_MAXSIZE);
777 if (buf_len == 0)
a7cef52f 778 break;
ee633ace 779 if (buf_len < 0) {
a7cef52f
PY
780 BIO_printf(bio_err, "Error reading raw input data\n");
781 goto end;
782 }
ee633ace 783 rv = EVP_DigestSignUpdate(mctx, tbuf, (size_t)buf_len);
a7cef52f
PY
784 if (rv != 1) {
785 BIO_printf(bio_err, "Error signing raw input data\n");
786 goto end;
787 }
788 }
789 rv = EVP_DigestSignFinal(mctx, NULL, poutlen);
790 if (rv == 1 && out != NULL) {
791 *out = app_malloc(*poutlen, "buffer output");
792 rv = EVP_DigestSignFinal(mctx, *out, poutlen);
793 }
794 break;
795 }
796
797 end:
df09b6b5 798 OPENSSL_free(mbuf);
a7cef52f
PY
799 return rv;
800}