]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/pkeyutl.c
argv was set but unused
[thirdparty/openssl.git] / apps / pkeyutl.c
1 /*
2 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
3 * 2006.
4 */
5 /* ====================================================================
6 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59 #include "apps.h"
60 #include <string.h>
61 #include <openssl/err.h>
62 #include <openssl/pem.h>
63 #include <openssl/evp.h>
64
65 #define KEY_PRIVKEY 1
66 #define KEY_PUBKEY 2
67 #define KEY_CERT 3
68
69 static EVP_PKEY_CTX *init_ctx(int *pkeysize,
70 const char *keyfile, int keyform, int key_type,
71 char *passinarg, int pkey_op, ENGINE *e,
72 const int impl);
73
74 static int setup_peer(EVP_PKEY_CTX *ctx, int peerform, const char *file,
75 ENGINE *e);
76
77 static int do_keyop(EVP_PKEY_CTX *ctx, int pkey_op,
78 unsigned char *out, size_t *poutlen,
79 unsigned char *in, size_t inlen);
80
81 typedef enum OPTION_choice {
82 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
83 OPT_ENGINE, OPT_ENGINE_IMPL, OPT_IN, OPT_OUT,
84 OPT_PUBIN, OPT_CERTIN, OPT_ASN1PARSE, OPT_HEXDUMP, OPT_SIGN,
85 OPT_VERIFY, OPT_VERIFYRECOVER, OPT_REV, OPT_ENCRYPT, OPT_DECRYPT,
86 OPT_DERIVE, OPT_SIGFILE, OPT_INKEY, OPT_PEERKEY, OPT_PASSIN,
87 OPT_PEERFORM, OPT_KEYFORM, OPT_PKEYOPT
88 } OPTION_CHOICE;
89
90 OPTIONS pkeyutl_options[] = {
91 {"help", OPT_HELP, '-', "Display this summary"},
92 {"in", OPT_IN, '<', "Input file - default stdin"},
93 {"out", OPT_OUT, '>', "Output file - default stdout"},
94 {"pubin", OPT_PUBIN, '-', "Input is a public key"},
95 {"certin", OPT_CERTIN, '-', "Input is a cert with a public key"},
96 {"asn1parse", OPT_ASN1PARSE, '-', "asn1parse the output data"},
97 {"hexdump", OPT_HEXDUMP, '-', "Hex dump output"},
98 {"sign", OPT_SIGN, '-', "Sign input data with private key"},
99 {"verify", OPT_VERIFY, '-', "Verify with public key"},
100 {"verifyrecover", OPT_VERIFYRECOVER, '-',
101 "Verify with public key, recover original data"},
102 {"rev", OPT_REV, '-', "Reverse the order of the input buffer"},
103 {"encrypt", OPT_ENCRYPT, '-', "Encrypt input data with public key"},
104 {"decrypt", OPT_DECRYPT, '-', "Decrypt input data with private key"},
105 {"derive", OPT_DERIVE, '-', "Derive shared secret"},
106 {"sigfile", OPT_SIGFILE, '<', "Signature file (verify operation only)"},
107 {"inkey", OPT_INKEY, 's', "Input private key file"},
108 {"peerkey", OPT_PEERKEY, 's', "Peer key file used in key derivation"},
109 {"passin", OPT_PASSIN, 's', "Pass phrase source"},
110 {"peerform", OPT_PEERFORM, 'E', "Peer key format - default PEM"},
111 {"keyform", OPT_KEYFORM, 'E', "Private key format - default PEM"},
112 {"pkeyopt", OPT_PKEYOPT, 's', "Public key options as opt:value"},
113 #ifndef OPENSSL_NO_ENGINE
114 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
115 {"engine_impl", OPT_ENGINE_IMPL, '-',
116 "Also use engine given by -engine for crypto operations"},
117 #endif
118 {NULL}
119 };
120
121 int pkeyutl_main(int argc, char **argv)
122 {
123 BIO *in = NULL, *out = NULL;
124 ENGINE *e = NULL;
125 EVP_PKEY_CTX *ctx = NULL;
126 char *infile = NULL, *outfile = NULL, *sigfile = NULL, *passinarg = NULL;
127 char hexdump = 0, asn1parse = 0, rev = 0, *prog;
128 unsigned char *buf_in = NULL, *buf_out = NULL, *sig = NULL;
129 OPTION_CHOICE o;
130 int buf_inlen = 0, siglen = -1, keyform = FORMAT_PEM, peerform =
131 FORMAT_PEM;
132 int keysize = -1, pkey_op = EVP_PKEY_OP_SIGN, key_type = KEY_PRIVKEY;
133 int engine_impl = 0;
134 int ret = 1, rv = -1;
135 size_t buf_outlen;
136 const char *inkey = NULL;
137 const char *peerkey = NULL;
138 STACK_OF(OPENSSL_STRING) *pkeyopts = NULL;
139
140 prog = opt_init(argc, argv, pkeyutl_options);
141 while ((o = opt_next()) != OPT_EOF) {
142 switch (o) {
143 case OPT_EOF:
144 case OPT_ERR:
145 opthelp:
146 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
147 goto end;
148 case OPT_HELP:
149 opt_help(pkeyutl_options);
150 ret = 0;
151 goto end;
152 case OPT_IN:
153 infile = opt_arg();
154 break;
155 case OPT_OUT:
156 outfile = opt_arg();
157 break;
158 case OPT_SIGFILE:
159 sigfile = opt_arg();
160 break;
161 case OPT_ENGINE_IMPL:
162 engine_impl = 1;
163 break;
164 case OPT_INKEY:
165 inkey = opt_arg();
166 break;
167 case OPT_PEERKEY:
168 peerkey = opt_arg();
169 break;
170 case OPT_PASSIN:
171 passinarg = opt_arg();
172 break;
173 case OPT_PEERFORM:
174 if (!opt_format(opt_arg(), OPT_FMT_PDE, &peerform))
175 goto opthelp;
176 break;
177 case OPT_KEYFORM:
178 if (!opt_format(opt_arg(), OPT_FMT_PDE, &keyform))
179 goto opthelp;
180 break;
181 case OPT_ENGINE:
182 e = setup_engine(opt_arg(), 0);
183 break;
184 case OPT_PUBIN:
185 key_type = KEY_PUBKEY;
186 break;
187 case OPT_CERTIN:
188 key_type = KEY_CERT;
189 break;
190 case OPT_ASN1PARSE:
191 asn1parse = 1;
192 break;
193 case OPT_HEXDUMP:
194 hexdump = 1;
195 break;
196 case OPT_SIGN:
197 pkey_op = EVP_PKEY_OP_SIGN;
198 break;
199 case OPT_VERIFY:
200 pkey_op = EVP_PKEY_OP_VERIFY;
201 break;
202 case OPT_VERIFYRECOVER:
203 pkey_op = EVP_PKEY_OP_VERIFYRECOVER;
204 break;
205 case OPT_ENCRYPT:
206 pkey_op = EVP_PKEY_OP_ENCRYPT;
207 break;
208 case OPT_DECRYPT:
209 pkey_op = EVP_PKEY_OP_DECRYPT;
210 break;
211 case OPT_DERIVE:
212 pkey_op = EVP_PKEY_OP_DERIVE;
213 break;
214 case OPT_REV:
215 rev = 1;
216 break;
217 case OPT_PKEYOPT:
218 if ((pkeyopts == NULL &&
219 (pkeyopts = sk_OPENSSL_STRING_new_null()) == NULL) ||
220 sk_OPENSSL_STRING_push(pkeyopts, *++argv) == 0) {
221 BIO_puts(bio_err, "out of memory\n");
222 goto end;
223 }
224 break;
225 }
226 }
227 argc = opt_num_rest();
228 if (argc != 0)
229 goto opthelp;
230
231 if (inkey == NULL ||
232 (peerkey != NULL && pkey_op != EVP_PKEY_OP_DERIVE))
233 goto opthelp;
234
235 ctx = init_ctx(&keysize, inkey, keyform, key_type,
236 passinarg, pkey_op, e, engine_impl);
237 if (ctx == NULL) {
238 BIO_printf(bio_err, "%s: Error initializing context\n", prog);
239 ERR_print_errors(bio_err);
240 goto end;
241 }
242 if (peerkey != NULL && !setup_peer(ctx, peerform, peerkey, e)) {
243 BIO_printf(bio_err, "%s: Error setting up peer key\n", prog);
244 ERR_print_errors(bio_err);
245 goto end;
246 }
247 if (pkeyopts != NULL) {
248 int num = sk_OPENSSL_STRING_num(pkeyopts);
249 int i;
250
251 for (i = 0; i < num; ++i) {
252 const char *opt = sk_OPENSSL_STRING_value(pkeyopts, i);
253
254 if (pkey_ctrl_string(ctx, opt) <= 0) {
255 BIO_printf(bio_err, "%s: Can't set parameter:\n", prog);
256 ERR_print_errors(bio_err);
257 goto end;
258 }
259 }
260 }
261
262 if (sigfile && (pkey_op != EVP_PKEY_OP_VERIFY)) {
263 BIO_printf(bio_err,
264 "%s: Signature file specified for non verify\n", prog);
265 goto end;
266 }
267
268 if (!sigfile && (pkey_op == EVP_PKEY_OP_VERIFY)) {
269 BIO_printf(bio_err,
270 "%s: No signature file specified for verify\n", prog);
271 goto end;
272 }
273
274 /* FIXME: seed PRNG only if needed */
275 app_RAND_load_file(NULL, 0);
276
277 if (pkey_op != EVP_PKEY_OP_DERIVE) {
278 in = bio_open_default(infile, 'r', FORMAT_BINARY);
279 if (in == NULL)
280 goto end;
281 }
282 out = bio_open_default(outfile, 'w', FORMAT_BINARY);
283 if (out == NULL)
284 goto end;
285
286 if (sigfile) {
287 BIO *sigbio = BIO_new_file(sigfile, "rb");
288 if (!sigbio) {
289 BIO_printf(bio_err, "Can't open signature file %s\n", sigfile);
290 goto end;
291 }
292 siglen = bio_to_mem(&sig, keysize * 10, sigbio);
293 BIO_free(sigbio);
294 if (siglen < 0) {
295 BIO_printf(bio_err, "Error reading signature data\n");
296 goto end;
297 }
298 }
299
300 if (in) {
301 /* Read the input data */
302 buf_inlen = bio_to_mem(&buf_in, keysize * 10, in);
303 if (buf_inlen < 0) {
304 BIO_printf(bio_err, "Error reading input Data\n");
305 exit(1);
306 }
307 if (rev) {
308 size_t i;
309 unsigned char ctmp;
310 size_t l = (size_t)buf_inlen;
311 for (i = 0; i < l / 2; i++) {
312 ctmp = buf_in[i];
313 buf_in[i] = buf_in[l - 1 - i];
314 buf_in[l - 1 - i] = ctmp;
315 }
316 }
317 }
318
319 if (pkey_op == EVP_PKEY_OP_VERIFY) {
320 rv = EVP_PKEY_verify(ctx, sig, (size_t)siglen,
321 buf_in, (size_t)buf_inlen);
322 if (rv == 1) {
323 BIO_puts(out, "Signature Verified Successfully\n");
324 ret = 0;
325 } else
326 BIO_puts(out, "Signature Verification Failure\n");
327 goto end;
328 }
329 rv = do_keyop(ctx, pkey_op, NULL, (size_t *)&buf_outlen,
330 buf_in, (size_t)buf_inlen);
331 if (rv > 0 && buf_outlen != 0) {
332 buf_out = app_malloc(buf_outlen, "buffer output");
333 rv = do_keyop(ctx, pkey_op,
334 buf_out, (size_t *)&buf_outlen,
335 buf_in, (size_t)buf_inlen);
336 }
337 if (rv < 0) {
338 ERR_print_errors(bio_err);
339 goto end;
340 }
341 ret = 0;
342
343 if (asn1parse) {
344 if (!ASN1_parse_dump(out, buf_out, buf_outlen, 1, -1))
345 ERR_print_errors(bio_err);
346 } else if (hexdump)
347 BIO_dump(out, (char *)buf_out, buf_outlen);
348 else
349 BIO_write(out, buf_out, buf_outlen);
350
351 end:
352 EVP_PKEY_CTX_free(ctx);
353 BIO_free(in);
354 BIO_free_all(out);
355 OPENSSL_free(buf_in);
356 OPENSSL_free(buf_out);
357 OPENSSL_free(sig);
358 sk_OPENSSL_STRING_free(pkeyopts);
359 return ret;
360 }
361
362 static EVP_PKEY_CTX *init_ctx(int *pkeysize,
363 const char *keyfile, int keyform, int key_type,
364 char *passinarg, int pkey_op, ENGINE *e,
365 const int engine_impl)
366 {
367 EVP_PKEY *pkey = NULL;
368 EVP_PKEY_CTX *ctx = NULL;
369 ENGINE *impl = NULL;
370 char *passin = NULL;
371 int rv = -1;
372 X509 *x;
373 if (((pkey_op == EVP_PKEY_OP_SIGN) || (pkey_op == EVP_PKEY_OP_DECRYPT)
374 || (pkey_op == EVP_PKEY_OP_DERIVE))
375 && (key_type != KEY_PRIVKEY)) {
376 BIO_printf(bio_err, "A private key is needed for this operation\n");
377 goto end;
378 }
379 if (!app_passwd(passinarg, NULL, &passin, NULL)) {
380 BIO_printf(bio_err, "Error getting password\n");
381 goto end;
382 }
383 switch (key_type) {
384 case KEY_PRIVKEY:
385 pkey = load_key(keyfile, keyform, 0, passin, e, "Private Key");
386 break;
387
388 case KEY_PUBKEY:
389 pkey = load_pubkey(keyfile, keyform, 0, NULL, e, "Public Key");
390 break;
391
392 case KEY_CERT:
393 x = load_cert(keyfile, keyform, NULL, e, "Certificate");
394 if (x) {
395 pkey = X509_get_pubkey(x);
396 X509_free(x);
397 }
398 break;
399
400 }
401
402 *pkeysize = EVP_PKEY_size(pkey);
403
404 if (!pkey)
405 goto end;
406
407 #ifndef OPENSSL_NO_ENGINE
408 if (engine_impl)
409 impl = e;
410 #endif
411
412 ctx = EVP_PKEY_CTX_new(pkey, impl);
413
414 EVP_PKEY_free(pkey);
415
416 if (ctx == NULL)
417 goto end;
418
419 switch (pkey_op) {
420 case EVP_PKEY_OP_SIGN:
421 rv = EVP_PKEY_sign_init(ctx);
422 break;
423
424 case EVP_PKEY_OP_VERIFY:
425 rv = EVP_PKEY_verify_init(ctx);
426 break;
427
428 case EVP_PKEY_OP_VERIFYRECOVER:
429 rv = EVP_PKEY_verify_recover_init(ctx);
430 break;
431
432 case EVP_PKEY_OP_ENCRYPT:
433 rv = EVP_PKEY_encrypt_init(ctx);
434 break;
435
436 case EVP_PKEY_OP_DECRYPT:
437 rv = EVP_PKEY_decrypt_init(ctx);
438 break;
439
440 case EVP_PKEY_OP_DERIVE:
441 rv = EVP_PKEY_derive_init(ctx);
442 break;
443 }
444
445 if (rv <= 0) {
446 EVP_PKEY_CTX_free(ctx);
447 ctx = NULL;
448 }
449
450 end:
451 OPENSSL_free(passin);
452 return ctx;
453
454 }
455
456 static int setup_peer(EVP_PKEY_CTX *ctx, int peerform, const char *file,
457 ENGINE* e)
458 {
459 EVP_PKEY *peer = NULL;
460 ENGINE* engine = NULL;
461 int ret;
462
463 if (peerform == FORMAT_ENGINE)
464 engine = e;
465 peer = load_pubkey(file, peerform, 0, NULL, engine, "Peer Key");
466 if (!peer) {
467 BIO_printf(bio_err, "Error reading peer key %s\n", file);
468 ERR_print_errors(bio_err);
469 return 0;
470 }
471
472 ret = EVP_PKEY_derive_set_peer(ctx, peer);
473
474 EVP_PKEY_free(peer);
475 if (ret <= 0)
476 ERR_print_errors(bio_err);
477 return ret;
478 }
479
480 static int do_keyop(EVP_PKEY_CTX *ctx, int pkey_op,
481 unsigned char *out, size_t *poutlen,
482 unsigned char *in, size_t inlen)
483 {
484 int rv = 0;
485 switch (pkey_op) {
486 case EVP_PKEY_OP_VERIFYRECOVER:
487 rv = EVP_PKEY_verify_recover(ctx, out, poutlen, in, inlen);
488 break;
489
490 case EVP_PKEY_OP_SIGN:
491 rv = EVP_PKEY_sign(ctx, out, poutlen, in, inlen);
492 break;
493
494 case EVP_PKEY_OP_ENCRYPT:
495 rv = EVP_PKEY_encrypt(ctx, out, poutlen, in, inlen);
496 break;
497
498 case EVP_PKEY_OP_DECRYPT:
499 rv = EVP_PKEY_decrypt(ctx, out, poutlen, in, inlen);
500 break;
501
502 case EVP_PKEY_OP_DERIVE:
503 rv = EVP_PKEY_derive(ctx, out, poutlen);
504 break;
505
506 }
507 return rv;
508 }