]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/pkeyutl.c
apps/openssl: add -propquery command line option
[thirdparty/openssl.git] / apps / pkeyutl.c
1 /*
2 * Copyright 2006-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include "apps.h"
11 #include "progs.h"
12 #include <string.h>
13 #include <openssl/err.h>
14 #include <openssl/pem.h>
15 #include <openssl/evp.h>
16 #include <sys/stat.h>
17
18 #define KEY_NONE 0
19 #define KEY_PRIVKEY 1
20 #define KEY_PUBKEY 2
21 #define KEY_CERT 3
22
23 static EVP_PKEY_CTX *init_ctx(const char *kdfalg, int *pkeysize,
24 const char *keyfile, int keyform, int key_type,
25 char *passinarg, int pkey_op, ENGINE *e,
26 const int impl, int rawin, EVP_PKEY **ppkey,
27 OSSL_LIB_CTX *libctx);
28
29 static int setup_peer(EVP_PKEY_CTX *ctx, int peerform, const char *file,
30 ENGINE *e);
31
32 static int do_keyop(EVP_PKEY_CTX *ctx, int pkey_op,
33 unsigned char *out, size_t *poutlen,
34 const unsigned char *in, size_t inlen);
35
36 static int do_raw_keyop(int pkey_op, EVP_PKEY_CTX *ctx,
37 const EVP_MD *md, EVP_PKEY *pkey, BIO *in,
38 int filesize, unsigned char *sig, int siglen,
39 unsigned char **out, size_t *poutlen);
40
41 typedef enum OPTION_choice {
42 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
43 OPT_ENGINE, OPT_ENGINE_IMPL, OPT_IN, OPT_OUT,
44 OPT_PUBIN, OPT_CERTIN, OPT_ASN1PARSE, OPT_HEXDUMP, OPT_SIGN,
45 OPT_VERIFY, OPT_VERIFYRECOVER, OPT_REV, OPT_ENCRYPT, OPT_DECRYPT,
46 OPT_DERIVE, OPT_SIGFILE, OPT_INKEY, OPT_PEERKEY, OPT_PASSIN,
47 OPT_PEERFORM, OPT_KEYFORM, OPT_PKEYOPT, OPT_PKEYOPT_PASSIN, OPT_KDF,
48 OPT_KDFLEN, OPT_R_ENUM, OPT_PROV_ENUM,
49 OPT_CONFIG,
50 OPT_RAWIN, OPT_DIGEST
51 } OPTION_CHOICE;
52
53 const OPTIONS pkeyutl_options[] = {
54 OPT_SECTION("General"),
55 {"help", OPT_HELP, '-', "Display this summary"},
56 #ifndef OPENSSL_NO_ENGINE
57 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
58 {"engine_impl", OPT_ENGINE_IMPL, '-',
59 "Also use engine given by -engine for crypto operations"},
60 #endif
61 {"sign", OPT_SIGN, '-', "Sign input data with private key"},
62 {"verify", OPT_VERIFY, '-', "Verify with public key"},
63 {"encrypt", OPT_ENCRYPT, '-', "Encrypt input data with public key"},
64 {"decrypt", OPT_DECRYPT, '-', "Decrypt input data with private key"},
65 {"derive", OPT_DERIVE, '-', "Derive shared secret"},
66 OPT_CONFIG_OPTION,
67
68 OPT_SECTION("Input"),
69 {"in", OPT_IN, '<', "Input file - default stdin"},
70 {"rawin", OPT_RAWIN, '-', "Indicate the input data is in raw form"},
71 {"pubin", OPT_PUBIN, '-', "Input is a public key"},
72 {"inkey", OPT_INKEY, 's', "Input private key file"},
73 {"passin", OPT_PASSIN, 's', "Input file pass phrase source"},
74 {"peerkey", OPT_PEERKEY, 's', "Peer key file used in key derivation"},
75 {"peerform", OPT_PEERFORM, 'E', "Peer key format (DER/PEM/P12/ENGINE)"},
76 {"certin", OPT_CERTIN, '-', "Input is a cert with a public key"},
77 {"rev", OPT_REV, '-', "Reverse the order of the input buffer"},
78 {"sigfile", OPT_SIGFILE, '<', "Signature file (verify operation only)"},
79 {"keyform", OPT_KEYFORM, 'E', "Private key format (ENGINE, other values ignored)"},
80
81 OPT_SECTION("Output"),
82 {"out", OPT_OUT, '>', "Output file - default stdout"},
83 {"asn1parse", OPT_ASN1PARSE, '-', "asn1parse the output data"},
84 {"hexdump", OPT_HEXDUMP, '-', "Hex dump output"},
85 {"verifyrecover", OPT_VERIFYRECOVER, '-',
86 "Verify with public key, recover original data"},
87
88 OPT_SECTION("Signing/Derivation"),
89 {"digest", OPT_DIGEST, 's',
90 "Specify the digest algorithm when signing the raw input data"},
91 {"pkeyopt", OPT_PKEYOPT, 's', "Public key options as opt:value"},
92 {"pkeyopt_passin", OPT_PKEYOPT_PASSIN, 's',
93 "Public key option that is read as a passphrase argument opt:passphrase"},
94 {"kdf", OPT_KDF, 's', "Use KDF algorithm"},
95 {"kdflen", OPT_KDFLEN, 'p', "KDF algorithm output length"},
96
97 OPT_R_OPTIONS,
98 OPT_PROV_OPTIONS,
99 {NULL}
100 };
101
102 int pkeyutl_main(int argc, char **argv)
103 {
104 CONF *conf = NULL;
105 BIO *in = NULL, *out = NULL;
106 ENGINE *e = NULL;
107 EVP_PKEY_CTX *ctx = NULL;
108 EVP_PKEY *pkey = NULL;
109 char *infile = NULL, *outfile = NULL, *sigfile = NULL, *passinarg = NULL;
110 char hexdump = 0, asn1parse = 0, rev = 0, *prog;
111 unsigned char *buf_in = NULL, *buf_out = NULL, *sig = NULL;
112 OPTION_CHOICE o;
113 int buf_inlen = 0, siglen = -1, keyform = FORMAT_PEM, peerform = FORMAT_PEM;
114 int keysize = -1, pkey_op = EVP_PKEY_OP_SIGN, key_type = KEY_PRIVKEY;
115 int engine_impl = 0;
116 int ret = 1, rv = -1;
117 size_t buf_outlen;
118 const char *inkey = NULL;
119 const char *peerkey = NULL;
120 const char *kdfalg = NULL;
121 int kdflen = 0;
122 STACK_OF(OPENSSL_STRING) *pkeyopts = NULL;
123 STACK_OF(OPENSSL_STRING) *pkeyopts_passin = NULL;
124 int rawin = 0;
125 const EVP_MD *md = NULL;
126 int filesize = -1;
127 OSSL_LIB_CTX *libctx = app_get0_libctx();
128
129 prog = opt_init(argc, argv, pkeyutl_options);
130 while ((o = opt_next()) != OPT_EOF) {
131 switch (o) {
132 case OPT_EOF:
133 case OPT_ERR:
134 opthelp:
135 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
136 goto end;
137 case OPT_HELP:
138 opt_help(pkeyutl_options);
139 ret = 0;
140 goto end;
141 case OPT_IN:
142 infile = opt_arg();
143 break;
144 case OPT_OUT:
145 outfile = opt_arg();
146 break;
147 case OPT_SIGFILE:
148 sigfile = opt_arg();
149 break;
150 case OPT_ENGINE_IMPL:
151 engine_impl = 1;
152 break;
153 case OPT_INKEY:
154 inkey = opt_arg();
155 break;
156 case OPT_PEERKEY:
157 peerkey = opt_arg();
158 break;
159 case OPT_PASSIN:
160 passinarg = opt_arg();
161 break;
162 case OPT_PEERFORM:
163 if (!opt_format(opt_arg(), OPT_FMT_ANY, &peerform))
164 goto opthelp;
165 break;
166 case OPT_KEYFORM:
167 if (!opt_format(opt_arg(), OPT_FMT_ANY, &keyform))
168 goto opthelp;
169 break;
170 case OPT_R_CASES:
171 if (!opt_rand(o))
172 goto end;
173 break;
174 case OPT_CONFIG:
175 conf = app_load_config_modules(opt_arg());
176 if (conf == NULL)
177 goto end;
178 break;
179 case OPT_PROV_CASES:
180 if (!opt_provider(o))
181 goto end;
182 break;
183 case OPT_ENGINE:
184 e = setup_engine(opt_arg(), 0);
185 break;
186 case OPT_PUBIN:
187 key_type = KEY_PUBKEY;
188 break;
189 case OPT_CERTIN:
190 key_type = KEY_CERT;
191 break;
192 case OPT_ASN1PARSE:
193 asn1parse = 1;
194 break;
195 case OPT_HEXDUMP:
196 hexdump = 1;
197 break;
198 case OPT_SIGN:
199 pkey_op = EVP_PKEY_OP_SIGN;
200 break;
201 case OPT_VERIFY:
202 pkey_op = EVP_PKEY_OP_VERIFY;
203 break;
204 case OPT_VERIFYRECOVER:
205 pkey_op = EVP_PKEY_OP_VERIFYRECOVER;
206 break;
207 case OPT_ENCRYPT:
208 pkey_op = EVP_PKEY_OP_ENCRYPT;
209 break;
210 case OPT_DECRYPT:
211 pkey_op = EVP_PKEY_OP_DECRYPT;
212 break;
213 case OPT_DERIVE:
214 pkey_op = EVP_PKEY_OP_DERIVE;
215 break;
216 case OPT_KDF:
217 pkey_op = EVP_PKEY_OP_DERIVE;
218 key_type = KEY_NONE;
219 kdfalg = opt_arg();
220 break;
221 case OPT_KDFLEN:
222 kdflen = atoi(opt_arg());
223 break;
224 case OPT_REV:
225 rev = 1;
226 break;
227 case OPT_PKEYOPT:
228 if ((pkeyopts == NULL &&
229 (pkeyopts = sk_OPENSSL_STRING_new_null()) == NULL) ||
230 sk_OPENSSL_STRING_push(pkeyopts, opt_arg()) == 0) {
231 BIO_puts(bio_err, "out of memory\n");
232 goto end;
233 }
234 break;
235 case OPT_PKEYOPT_PASSIN:
236 if ((pkeyopts_passin == NULL &&
237 (pkeyopts_passin = sk_OPENSSL_STRING_new_null()) == NULL) ||
238 sk_OPENSSL_STRING_push(pkeyopts_passin, opt_arg()) == 0) {
239 BIO_puts(bio_err, "out of memory\n");
240 goto end;
241 }
242 break;
243 case OPT_RAWIN:
244 rawin = 1;
245 break;
246 case OPT_DIGEST:
247 if (!opt_md(opt_arg(), &md))
248 goto end;
249 break;
250 }
251 }
252
253 /* No extra arguments. */
254 argc = opt_num_rest();
255 if (argc != 0)
256 goto opthelp;
257
258 if (rawin && pkey_op != EVP_PKEY_OP_SIGN && pkey_op != EVP_PKEY_OP_VERIFY) {
259 BIO_printf(bio_err,
260 "%s: -rawin can only be used with -sign or -verify\n",
261 prog);
262 goto opthelp;
263 }
264
265 if (md != NULL && !rawin) {
266 BIO_printf(bio_err,
267 "%s: -digest can only be used with -rawin\n",
268 prog);
269 goto opthelp;
270 }
271
272 if (rawin && rev) {
273 BIO_printf(bio_err, "%s: -rev cannot be used with raw input\n",
274 prog);
275 goto opthelp;
276 }
277
278 if (kdfalg != NULL) {
279 if (kdflen == 0) {
280 BIO_printf(bio_err,
281 "%s: no KDF length given (-kdflen parameter).\n", prog);
282 goto opthelp;
283 }
284 } else if (inkey == NULL) {
285 BIO_printf(bio_err,
286 "%s: no private key given (-inkey parameter).\n", prog);
287 goto opthelp;
288 } else if (peerkey != NULL && pkey_op != EVP_PKEY_OP_DERIVE) {
289 BIO_printf(bio_err,
290 "%s: no peer key given (-peerkey parameter).\n", prog);
291 goto opthelp;
292 }
293 ctx = init_ctx(kdfalg, &keysize, inkey, keyform, key_type,
294 passinarg, pkey_op, e, engine_impl, rawin, &pkey,
295 libctx);
296 if (ctx == NULL) {
297 BIO_printf(bio_err, "%s: Error initializing context\n", prog);
298 ERR_print_errors(bio_err);
299 goto end;
300 }
301 if (peerkey != NULL && !setup_peer(ctx, peerform, peerkey, e)) {
302 BIO_printf(bio_err, "%s: Error setting up peer key\n", prog);
303 ERR_print_errors(bio_err);
304 goto end;
305 }
306 if (pkeyopts != NULL) {
307 int num = sk_OPENSSL_STRING_num(pkeyopts);
308 int i;
309
310 for (i = 0; i < num; ++i) {
311 const char *opt = sk_OPENSSL_STRING_value(pkeyopts, i);
312
313 if (pkey_ctrl_string(ctx, opt) <= 0) {
314 BIO_printf(bio_err, "%s: Can't set parameter \"%s\":\n",
315 prog, opt);
316 ERR_print_errors(bio_err);
317 goto end;
318 }
319 }
320 }
321 if (pkeyopts_passin != NULL) {
322 int num = sk_OPENSSL_STRING_num(pkeyopts_passin);
323 int i;
324
325 for (i = 0; i < num; i++) {
326 char *opt = sk_OPENSSL_STRING_value(pkeyopts_passin, i);
327 char *passin = strchr(opt, ':');
328 char *passwd;
329
330 if (passin == NULL) {
331 /* Get password interactively */
332 char passwd_buf[4096];
333 int r;
334
335 BIO_snprintf(passwd_buf, sizeof(passwd_buf), "Enter %s: ", opt);
336 r = EVP_read_pw_string(passwd_buf, sizeof(passwd_buf) - 1,
337 passwd_buf, 0);
338 if (r < 0) {
339 if (r == -2)
340 BIO_puts(bio_err, "user abort\n");
341 else
342 BIO_puts(bio_err, "entry failed\n");
343 goto end;
344 }
345 passwd = OPENSSL_strdup(passwd_buf);
346 if (passwd == NULL) {
347 BIO_puts(bio_err, "out of memory\n");
348 goto end;
349 }
350 } else {
351 /* Get password as a passin argument: First split option name
352 * and passphrase argument into two strings */
353 *passin = 0;
354 passin++;
355 if (app_passwd(passin, NULL, &passwd, NULL) == 0) {
356 BIO_printf(bio_err, "failed to get '%s'\n", opt);
357 goto end;
358 }
359 }
360
361 if (EVP_PKEY_CTX_ctrl_str(ctx, opt, passwd) <= 0) {
362 BIO_printf(bio_err, "%s: Can't set parameter \"%s\":\n",
363 prog, opt);
364 goto end;
365 }
366 OPENSSL_free(passwd);
367 }
368 }
369
370 if (sigfile != NULL && (pkey_op != EVP_PKEY_OP_VERIFY)) {
371 BIO_printf(bio_err,
372 "%s: Signature file specified for non verify\n", prog);
373 goto end;
374 }
375
376 if (sigfile == NULL && (pkey_op == EVP_PKEY_OP_VERIFY)) {
377 BIO_printf(bio_err,
378 "%s: No signature file specified for verify\n", prog);
379 goto end;
380 }
381
382 if (pkey_op != EVP_PKEY_OP_DERIVE) {
383 in = bio_open_default(infile, 'r', FORMAT_BINARY);
384 if (infile != NULL) {
385 struct stat st;
386
387 if (stat(infile, &st) == 0 && st.st_size <= INT_MAX)
388 filesize = (int)st.st_size;
389 }
390 if (in == NULL)
391 goto end;
392 }
393 out = bio_open_default(outfile, 'w', FORMAT_BINARY);
394 if (out == NULL)
395 goto end;
396
397 if (sigfile != NULL) {
398 BIO *sigbio = BIO_new_file(sigfile, "rb");
399
400 if (sigbio == NULL) {
401 BIO_printf(bio_err, "Can't open signature file %s\n", sigfile);
402 goto end;
403 }
404 siglen = bio_to_mem(&sig, keysize * 10, sigbio);
405 BIO_free(sigbio);
406 if (siglen < 0) {
407 BIO_printf(bio_err, "Error reading signature data\n");
408 goto end;
409 }
410 }
411
412 /* Raw input data is handled elsewhere */
413 if (in != NULL && !rawin) {
414 /* Read the input data */
415 buf_inlen = bio_to_mem(&buf_in, keysize * 10, in);
416 if (buf_inlen < 0) {
417 BIO_printf(bio_err, "Error reading input Data\n");
418 goto end;
419 }
420 if (rev) {
421 size_t i;
422 unsigned char ctmp;
423 size_t l = (size_t)buf_inlen;
424 for (i = 0; i < l / 2; i++) {
425 ctmp = buf_in[i];
426 buf_in[i] = buf_in[l - 1 - i];
427 buf_in[l - 1 - i] = ctmp;
428 }
429 }
430 }
431
432 /* Sanity check the input if the input is not raw */
433 if (!rawin
434 && buf_inlen > EVP_MAX_MD_SIZE
435 && (pkey_op == EVP_PKEY_OP_SIGN
436 || pkey_op == EVP_PKEY_OP_VERIFY)) {
437 BIO_printf(bio_err,
438 "Error: The input data looks too long to be a hash\n");
439 goto end;
440 }
441
442 if (pkey_op == EVP_PKEY_OP_VERIFY) {
443 if (rawin) {
444 rv = do_raw_keyop(pkey_op, ctx, md, pkey, in, filesize, sig, siglen,
445 NULL, 0);
446 } else {
447 rv = EVP_PKEY_verify(ctx, sig, (size_t)siglen,
448 buf_in, (size_t)buf_inlen);
449 }
450 if (rv == 1) {
451 BIO_puts(out, "Signature Verified Successfully\n");
452 ret = 0;
453 } else {
454 BIO_puts(out, "Signature Verification Failure\n");
455 }
456 goto end;
457 }
458 if (kdflen != 0) {
459 buf_outlen = kdflen;
460 rv = 1;
461 } else {
462 if (rawin) {
463 /* rawin allocates the buffer in do_raw_keyop() */
464 rv = do_raw_keyop(pkey_op, ctx, md, pkey, in, filesize, NULL, 0,
465 &buf_out, (size_t *)&buf_outlen);
466 } else {
467 rv = do_keyop(ctx, pkey_op, NULL, (size_t *)&buf_outlen,
468 buf_in, (size_t)buf_inlen);
469 if (rv > 0 && buf_outlen != 0) {
470 buf_out = app_malloc(buf_outlen, "buffer output");
471 rv = do_keyop(ctx, pkey_op,
472 buf_out, (size_t *)&buf_outlen,
473 buf_in, (size_t)buf_inlen);
474 }
475 }
476 }
477 if (rv <= 0) {
478 if (pkey_op != EVP_PKEY_OP_DERIVE) {
479 BIO_puts(bio_err, "Public Key operation error\n");
480 } else {
481 BIO_puts(bio_err, "Key derivation failed\n");
482 }
483 ERR_print_errors(bio_err);
484 goto end;
485 }
486 ret = 0;
487
488 if (asn1parse) {
489 if (!ASN1_parse_dump(out, buf_out, buf_outlen, 1, -1))
490 ERR_print_errors(bio_err);
491 } else if (hexdump) {
492 BIO_dump(out, (char *)buf_out, buf_outlen);
493 } else {
494 BIO_write(out, buf_out, buf_outlen);
495 }
496
497 end:
498 EVP_PKEY_CTX_free(ctx);
499 release_engine(e);
500 BIO_free(in);
501 BIO_free_all(out);
502 OPENSSL_free(buf_in);
503 OPENSSL_free(buf_out);
504 OPENSSL_free(sig);
505 sk_OPENSSL_STRING_free(pkeyopts);
506 sk_OPENSSL_STRING_free(pkeyopts_passin);
507 NCONF_free(conf);
508 return ret;
509 }
510
511 static EVP_PKEY_CTX *init_ctx(const char *kdfalg, int *pkeysize,
512 const char *keyfile, int keyform, int key_type,
513 char *passinarg, int pkey_op, ENGINE *e,
514 const int engine_impl, int rawin,
515 EVP_PKEY **ppkey,
516 OSSL_LIB_CTX *libctx)
517 {
518 EVP_PKEY *pkey = NULL;
519 EVP_PKEY_CTX *ctx = NULL;
520 ENGINE *impl = NULL;
521 char *passin = NULL;
522 int rv = -1;
523 X509 *x;
524
525 if (((pkey_op == EVP_PKEY_OP_SIGN) || (pkey_op == EVP_PKEY_OP_DECRYPT)
526 || (pkey_op == EVP_PKEY_OP_DERIVE))
527 && (key_type != KEY_PRIVKEY && kdfalg == NULL)) {
528 BIO_printf(bio_err, "A private key is needed for this operation\n");
529 goto end;
530 }
531 if (!app_passwd(passinarg, NULL, &passin, NULL)) {
532 BIO_printf(bio_err, "Error getting password\n");
533 goto end;
534 }
535 switch (key_type) {
536 case KEY_PRIVKEY:
537 pkey = load_key(keyfile, keyform, 0, passin, e, "private key");
538 break;
539
540 case KEY_PUBKEY:
541 pkey = load_pubkey(keyfile, keyform, 0, NULL, e, "public key");
542 break;
543
544 case KEY_CERT:
545 x = load_cert(keyfile, "Certificate");
546 if (x) {
547 pkey = X509_get_pubkey(x);
548 X509_free(x);
549 }
550 break;
551
552 case KEY_NONE:
553 break;
554
555 }
556
557 #ifndef OPENSSL_NO_ENGINE
558 if (engine_impl)
559 impl = e;
560 #endif
561
562 if (kdfalg != NULL) {
563 int kdfnid = OBJ_sn2nid(kdfalg);
564
565 if (kdfnid == NID_undef) {
566 kdfnid = OBJ_ln2nid(kdfalg);
567 if (kdfnid == NID_undef) {
568 BIO_printf(bio_err, "The given KDF \"%s\" is unknown.\n",
569 kdfalg);
570 goto end;
571 }
572 }
573 if (impl != NULL)
574 ctx = EVP_PKEY_CTX_new_id(kdfnid, impl);
575 else
576 ctx = EVP_PKEY_CTX_new_from_name(libctx, kdfalg, app_get0_propq());
577 } else {
578 if (pkey == NULL)
579 goto end;
580
581 *pkeysize = EVP_PKEY_size(pkey);
582 if (impl != NULL)
583 ctx = EVP_PKEY_CTX_new(pkey, impl);
584 else
585 ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, app_get0_propq());
586 if (ppkey != NULL)
587 *ppkey = pkey;
588 EVP_PKEY_free(pkey);
589 }
590
591 if (ctx == NULL)
592 goto end;
593
594 /*
595 * If rawin then we don't need to actually initialise the EVP_PKEY_CTX
596 * itself. That will get initialised during EVP_DigestSignInit or
597 * EVP_DigestVerifyInit.
598 */
599 if (rawin) {
600 rv = 1;
601 } else {
602 switch (pkey_op) {
603 case EVP_PKEY_OP_SIGN:
604 rv = EVP_PKEY_sign_init(ctx);
605 break;
606
607 case EVP_PKEY_OP_VERIFY:
608 rv = EVP_PKEY_verify_init(ctx);
609 break;
610
611 case EVP_PKEY_OP_VERIFYRECOVER:
612 rv = EVP_PKEY_verify_recover_init(ctx);
613 break;
614
615 case EVP_PKEY_OP_ENCRYPT:
616 rv = EVP_PKEY_encrypt_init(ctx);
617 break;
618
619 case EVP_PKEY_OP_DECRYPT:
620 rv = EVP_PKEY_decrypt_init(ctx);
621 break;
622
623 case EVP_PKEY_OP_DERIVE:
624 rv = EVP_PKEY_derive_init(ctx);
625 break;
626 }
627 }
628
629 if (rv <= 0) {
630 EVP_PKEY_CTX_free(ctx);
631 ctx = NULL;
632 }
633
634 end:
635 OPENSSL_free(passin);
636 return ctx;
637
638 }
639
640 static int setup_peer(EVP_PKEY_CTX *ctx, int peerform, const char *file,
641 ENGINE *e)
642 {
643 EVP_PKEY *peer = NULL;
644 ENGINE *engine = NULL;
645 int ret;
646
647 if (peerform == FORMAT_ENGINE)
648 engine = e;
649 peer = load_pubkey(file, peerform, 0, NULL, engine, "peer key");
650 if (peer == NULL) {
651 BIO_printf(bio_err, "Error reading peer key %s\n", file);
652 ERR_print_errors(bio_err);
653 return 0;
654 }
655
656 ret = EVP_PKEY_derive_set_peer(ctx, peer);
657
658 EVP_PKEY_free(peer);
659 if (ret <= 0)
660 ERR_print_errors(bio_err);
661 return ret;
662 }
663
664 static int do_keyop(EVP_PKEY_CTX *ctx, int pkey_op,
665 unsigned char *out, size_t *poutlen,
666 const unsigned char *in, size_t inlen)
667 {
668 int rv = 0;
669 switch (pkey_op) {
670 case EVP_PKEY_OP_VERIFYRECOVER:
671 rv = EVP_PKEY_verify_recover(ctx, out, poutlen, in, inlen);
672 break;
673
674 case EVP_PKEY_OP_SIGN:
675 rv = EVP_PKEY_sign(ctx, out, poutlen, in, inlen);
676 break;
677
678 case EVP_PKEY_OP_ENCRYPT:
679 rv = EVP_PKEY_encrypt(ctx, out, poutlen, in, inlen);
680 break;
681
682 case EVP_PKEY_OP_DECRYPT:
683 rv = EVP_PKEY_decrypt(ctx, out, poutlen, in, inlen);
684 break;
685
686 case EVP_PKEY_OP_DERIVE:
687 rv = EVP_PKEY_derive(ctx, out, poutlen);
688 break;
689
690 }
691 return rv;
692 }
693
694 #define TBUF_MAXSIZE 2048
695
696 static int do_raw_keyop(int pkey_op, EVP_PKEY_CTX *ctx,
697 const EVP_MD *md, EVP_PKEY *pkey, BIO *in,
698 int filesize, unsigned char *sig, int siglen,
699 unsigned char **out, size_t *poutlen)
700 {
701 int rv = 0;
702 EVP_MD_CTX *mctx = NULL;
703 unsigned char tbuf[TBUF_MAXSIZE];
704 unsigned char *mbuf = NULL;
705 int buf_len = 0;
706
707 if ((mctx = EVP_MD_CTX_new()) == NULL) {
708 BIO_printf(bio_err, "Error: out of memory\n");
709 return rv;
710 }
711 EVP_MD_CTX_set_pkey_ctx(mctx, ctx);
712
713 /* Some algorithms only support oneshot digests */
714 if (EVP_PKEY_id(pkey) == EVP_PKEY_ED25519
715 || EVP_PKEY_id(pkey) == EVP_PKEY_ED448) {
716 if (filesize < 0) {
717 BIO_printf(bio_err,
718 "Error: unable to determine file size for oneshot operation\n");
719 goto end;
720 }
721 mbuf = app_malloc(filesize, "oneshot sign/verify buffer");
722 switch(pkey_op) {
723 case EVP_PKEY_OP_VERIFY:
724 if (EVP_DigestVerifyInit(mctx, NULL, md, NULL, pkey) != 1)
725 goto end;
726 buf_len = BIO_read(in, mbuf, filesize);
727 if (buf_len != filesize) {
728 BIO_printf(bio_err, "Error reading raw input data\n");
729 goto end;
730 }
731 rv = EVP_DigestVerify(mctx, sig, (size_t)siglen, mbuf, buf_len);
732 break;
733 case EVP_PKEY_OP_SIGN:
734 if (EVP_DigestSignInit(mctx, NULL, md, NULL, pkey) != 1)
735 goto end;
736 buf_len = BIO_read(in, mbuf, filesize);
737 if (buf_len != filesize) {
738 BIO_printf(bio_err, "Error reading raw input data\n");
739 goto end;
740 }
741 rv = EVP_DigestSign(mctx, NULL, poutlen, mbuf, buf_len);
742 if (rv == 1 && out != NULL) {
743 *out = app_malloc(*poutlen, "buffer output");
744 rv = EVP_DigestSign(mctx, *out, poutlen, mbuf, buf_len);
745 }
746 break;
747 }
748 goto end;
749 }
750
751 switch(pkey_op) {
752 case EVP_PKEY_OP_VERIFY:
753 if (EVP_DigestVerifyInit(mctx, NULL, md, NULL, pkey) != 1)
754 goto end;
755 for (;;) {
756 buf_len = BIO_read(in, tbuf, TBUF_MAXSIZE);
757 if (buf_len == 0)
758 break;
759 if (buf_len < 0) {
760 BIO_printf(bio_err, "Error reading raw input data\n");
761 goto end;
762 }
763 rv = EVP_DigestVerifyUpdate(mctx, tbuf, (size_t)buf_len);
764 if (rv != 1) {
765 BIO_printf(bio_err, "Error verifying raw input data\n");
766 goto end;
767 }
768 }
769 rv = EVP_DigestVerifyFinal(mctx, sig, (size_t)siglen);
770 break;
771 case EVP_PKEY_OP_SIGN:
772 if (EVP_DigestSignInit(mctx, NULL, md, NULL, pkey) != 1)
773 goto end;
774 for (;;) {
775 buf_len = BIO_read(in, tbuf, TBUF_MAXSIZE);
776 if (buf_len == 0)
777 break;
778 if (buf_len < 0) {
779 BIO_printf(bio_err, "Error reading raw input data\n");
780 goto end;
781 }
782 rv = EVP_DigestSignUpdate(mctx, tbuf, (size_t)buf_len);
783 if (rv != 1) {
784 BIO_printf(bio_err, "Error signing raw input data\n");
785 goto end;
786 }
787 }
788 rv = EVP_DigestSignFinal(mctx, NULL, poutlen);
789 if (rv == 1 && out != NULL) {
790 *out = app_malloc(*poutlen, "buffer output");
791 rv = EVP_DigestSignFinal(mctx, *out, poutlen);
792 }
793 break;
794 }
795
796 end:
797 OPENSSL_free(mbuf);
798 EVP_MD_CTX_free(mctx);
799 return rv;
800 }