]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/rsa.c
APPS: Replace 'OPT_ERR = -1, OPT_EOF = 0, OPT_HELP' by OPT_COMMON macro
[thirdparty/openssl.git] / apps / rsa.c
1 /*
2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <openssl/opensslconf.h>
11
12 #include <stdio.h>
13 #include <stdlib.h>
14 #include <string.h>
15 #include <time.h>
16 #include "apps.h"
17 #include "progs.h"
18 #include <openssl/bio.h>
19 #include <openssl/err.h>
20 #include <openssl/rsa.h>
21 #include <openssl/evp.h>
22 #include <openssl/x509.h>
23 #include <openssl/pem.h>
24 #include <openssl/bn.h>
25 #include <openssl/encoder.h>
26
27 /*
28 * TODO: This include is to get OSSL_KEYMGMT_SELECT_*, which feels a bit
29 * much just for those macros... they might serve better as EVP macros.
30 */
31 #include <openssl/core_dispatch.h>
32
33 #ifndef OPENSSL_NO_RC4
34 # define DEFAULT_PVK_ENCR_STRENGTH 2
35 #else
36 # define DEFAULT_PVK_ENCR_STRENGTH 0
37 #endif
38
39 typedef enum OPTION_choice {
40 OPT_COMMON,
41 OPT_INFORM, OPT_OUTFORM, OPT_ENGINE, OPT_IN, OPT_OUT,
42 OPT_PUBIN, OPT_PUBOUT, OPT_PASSOUT, OPT_PASSIN,
43 OPT_RSAPUBKEY_IN, OPT_RSAPUBKEY_OUT,
44 /* Do not change the order here; see case statements below */
45 OPT_PVK_NONE, OPT_PVK_WEAK, OPT_PVK_STRONG,
46 OPT_NOOUT, OPT_TEXT, OPT_MODULUS, OPT_CHECK, OPT_CIPHER,
47 OPT_PROV_ENUM, OPT_TRADITIONAL
48 } OPTION_CHOICE;
49
50 const OPTIONS rsa_options[] = {
51 OPT_SECTION("General"),
52 {"help", OPT_HELP, '-', "Display this summary"},
53 {"check", OPT_CHECK, '-', "Verify key consistency"},
54 {"", OPT_CIPHER, '-', "Any supported cipher"},
55 #ifndef OPENSSL_NO_ENGINE
56 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
57 #endif
58
59 OPT_SECTION("Input"),
60 {"in", OPT_IN, 's', "Input file"},
61 {"inform", OPT_INFORM, 'f', "Input format (DER/PEM/P12/ENGINE"},
62 {"pubin", OPT_PUBIN, '-', "Expect a public key in input file"},
63 {"RSAPublicKey_in", OPT_RSAPUBKEY_IN, '-', "Input is an RSAPublicKey"},
64 {"passin", OPT_PASSIN, 's', "Input file pass phrase source"},
65
66 OPT_SECTION("Output"),
67 {"out", OPT_OUT, '>', "Output file"},
68 {"outform", OPT_OUTFORM, 'f', "Output format, one of DER PEM PVK"},
69 {"pubout", OPT_PUBOUT, '-', "Output a public key"},
70 {"RSAPublicKey_out", OPT_RSAPUBKEY_OUT, '-', "Output is an RSAPublicKey"},
71 {"passout", OPT_PASSOUT, 's', "Output file pass phrase source"},
72 {"noout", OPT_NOOUT, '-', "Don't print key out"},
73 {"text", OPT_TEXT, '-', "Print the key in text"},
74 {"modulus", OPT_MODULUS, '-', "Print the RSA key modulus"},
75 {"traditional", OPT_TRADITIONAL, '-',
76 "Use traditional format for private keys"},
77
78 #ifndef OPENSSL_NO_RC4
79 OPT_SECTION("PVK"),
80 {"pvk-strong", OPT_PVK_STRONG, '-', "Enable 'Strong' PVK encoding level (default)"},
81 {"pvk-weak", OPT_PVK_WEAK, '-', "Enable 'Weak' PVK encoding level"},
82 {"pvk-none", OPT_PVK_NONE, '-', "Don't enforce PVK encoding"},
83 #endif
84
85 OPT_PROV_OPTIONS,
86 {NULL}
87 };
88
89 int rsa_main(int argc, char **argv)
90 {
91 ENGINE *e = NULL;
92 BIO *out = NULL;
93 EVP_PKEY *pkey = NULL;
94 EVP_PKEY_CTX *pctx;
95 EVP_CIPHER *enc = NULL;
96 char *infile = NULL, *outfile = NULL, *ciphername = NULL, *prog;
97 char *passin = NULL, *passout = NULL, *passinarg = NULL, *passoutarg = NULL;
98 int private = 0;
99 int informat = FORMAT_PEM, outformat = FORMAT_PEM, text = 0, check = 0;
100 int noout = 0, modulus = 0, pubin = 0, pubout = 0, ret = 1;
101 int pvk_encr = DEFAULT_PVK_ENCR_STRENGTH;
102 OPTION_CHOICE o;
103 int traditional = 0;
104 const char *output_type = NULL;
105 const char *output_structure = NULL;
106 int selection = 0;
107 OSSL_ENCODER_CTX *ectx = NULL;
108
109 prog = opt_init(argc, argv, rsa_options);
110 while ((o = opt_next()) != OPT_EOF) {
111 switch (o) {
112 case OPT_EOF:
113 case OPT_ERR:
114 opthelp:
115 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
116 goto end;
117 case OPT_HELP:
118 opt_help(rsa_options);
119 ret = 0;
120 goto end;
121 case OPT_INFORM:
122 if (!opt_format(opt_arg(), OPT_FMT_ANY, &informat))
123 goto opthelp;
124 break;
125 case OPT_IN:
126 infile = opt_arg();
127 break;
128 case OPT_OUTFORM:
129 if (!opt_format(opt_arg(), OPT_FMT_ANY, &outformat))
130 goto opthelp;
131 break;
132 case OPT_OUT:
133 outfile = opt_arg();
134 break;
135 case OPT_PASSIN:
136 passinarg = opt_arg();
137 break;
138 case OPT_PASSOUT:
139 passoutarg = opt_arg();
140 break;
141 case OPT_ENGINE:
142 e = setup_engine(opt_arg(), 0);
143 break;
144 case OPT_PUBIN:
145 pubin = 1;
146 break;
147 case OPT_PUBOUT:
148 pubout = 1;
149 break;
150 case OPT_RSAPUBKEY_IN:
151 pubin = 2;
152 break;
153 case OPT_RSAPUBKEY_OUT:
154 pubout = 2;
155 break;
156 case OPT_PVK_STRONG: /* pvk_encr:= 2 */
157 case OPT_PVK_WEAK: /* pvk_encr:= 1 */
158 case OPT_PVK_NONE: /* pvk_encr:= 0 */
159 pvk_encr = (o - OPT_PVK_NONE);
160 break;
161 case OPT_NOOUT:
162 noout = 1;
163 break;
164 case OPT_TEXT:
165 text = 1;
166 break;
167 case OPT_MODULUS:
168 modulus = 1;
169 break;
170 case OPT_CHECK:
171 check = 1;
172 break;
173 case OPT_CIPHER:
174 ciphername = opt_unknown();
175 break;
176 case OPT_PROV_CASES:
177 if (!opt_provider(o))
178 goto end;
179 break;
180 case OPT_TRADITIONAL:
181 traditional = 1;
182 break;
183 }
184 }
185
186 /* No extra arguments. */
187 argc = opt_num_rest();
188 if (argc != 0)
189 goto opthelp;
190
191 if (ciphername != NULL) {
192 if (!opt_cipher(ciphername, &enc))
193 goto opthelp;
194 }
195 private = (text && !pubin) || (!pubout && !noout) ? 1 : 0;
196
197 if (!app_passwd(passinarg, passoutarg, &passin, &passout)) {
198 BIO_printf(bio_err, "Error getting passwords\n");
199 goto end;
200 }
201 if (check && pubin) {
202 BIO_printf(bio_err, "Only private keys can be checked\n");
203 goto end;
204 }
205
206 if (pubin) {
207 int tmpformat = -1;
208
209 if (pubin == 2) {
210 if (informat == FORMAT_PEM)
211 tmpformat = FORMAT_PEMRSA;
212 else if (informat == FORMAT_ASN1)
213 tmpformat = FORMAT_ASN1RSA;
214 } else {
215 tmpformat = informat;
216 }
217
218 pkey = load_pubkey(infile, tmpformat, 1, passin, e, "public key");
219 } else {
220 pkey = load_key(infile, informat, 1, passin, e, "private key");
221 }
222
223 if (pkey == NULL) {
224 ERR_print_errors(bio_err);
225 goto end;
226 }
227 if (!EVP_PKEY_is_a(pkey, "RSA")) {
228 BIO_printf(bio_err, "Not an RSA key\n");
229 goto end;
230 }
231
232 out = bio_open_owner(outfile, outformat, private);
233 if (out == NULL)
234 goto end;
235
236 if (text) {
237 assert(pubin || private);
238 if ((pubin && EVP_PKEY_print_public(out, pkey, 0, NULL) <= 0)
239 || (!pubin && EVP_PKEY_print_private(out, pkey, 0, NULL) <= 0)) {
240 perror(outfile);
241 ERR_print_errors(bio_err);
242 goto end;
243 }
244 }
245
246 if (modulus) {
247 BIGNUM *n = NULL;
248
249 /* Every RSA key has an 'n' */
250 EVP_PKEY_get_bn_param(pkey, "n", &n);
251 BIO_printf(out, "Modulus=");
252 BN_print(out, n);
253 BIO_printf(out, "\n");
254 BN_free(n);
255 }
256
257 if (check) {
258 int r;
259
260 pctx = EVP_PKEY_CTX_new_from_pkey(NULL, pkey, NULL);
261 if (pctx == NULL) {
262 BIO_printf(bio_err, "RSA unable to create PKEY context\n");
263 ERR_print_errors(bio_err);
264 goto end;
265 }
266 r = EVP_PKEY_check(pctx);
267 EVP_PKEY_CTX_free(pctx);
268
269 if (r == 1) {
270 BIO_printf(out, "RSA key ok\n");
271 } else if (r == 0) {
272 BIO_printf(bio_err, "RSA key not ok\n");
273 ERR_print_errors(bio_err);
274 } else if (r == -1) {
275 ERR_print_errors(bio_err);
276 goto end;
277 }
278 }
279
280 if (noout) {
281 ret = 0;
282 goto end;
283 }
284 BIO_printf(bio_err, "writing RSA key\n");
285
286 /* Choose output type for the format */
287 if (outformat == FORMAT_ASN1) {
288 output_type = "DER";
289 } else if (outformat == FORMAT_PEM) {
290 output_type = "PEM";
291 } else if (outformat == FORMAT_MSBLOB) {
292 output_type = "MSBLOB";
293 } else if (outformat == FORMAT_PVK) {
294 if (pubin) {
295 BIO_printf(bio_err, "PVK form impossible with public key input\n");
296 goto end;
297 }
298 output_type = "PVK";
299 } else {
300 BIO_printf(bio_err, "bad output format specified for outfile\n");
301 goto end;
302 }
303
304 /* Select what you want in the output */
305 if (pubout || pubin) {
306 selection = OSSL_KEYMGMT_SELECT_PUBLIC_KEY;
307 } else {
308 assert(private);
309 selection = (OSSL_KEYMGMT_SELECT_KEYPAIR
310 | OSSL_KEYMGMT_SELECT_ALL_PARAMETERS);
311 }
312
313 /* For DER based output, select the desired output structure */
314 if (outformat == FORMAT_ASN1 || outformat == FORMAT_PEM) {
315 if (pubout || pubin) {
316 if (pubout == 2)
317 output_structure = "pkcs1"; /* "type-specific" would work too */
318 else
319 output_structure = "SubjectPublicKeyInfo";
320 } else {
321 assert(private);
322 if (traditional)
323 output_structure = "pkcs1"; /* "type-specific" would work too */
324 else
325 output_structure = "pkcs8";
326 }
327 }
328
329 /* Now, perform the encoding */
330 ectx = OSSL_ENCODER_CTX_new_for_pkey(pkey, selection,
331 output_type, output_structure,
332 NULL);
333 if (OSSL_ENCODER_CTX_get_num_encoders(ectx) == 0) {
334 BIO_printf(bio_err, "%s format not supported\n", output_type);
335 goto end;
336 }
337
338 /* Passphrase setup */
339 if (enc != NULL)
340 OSSL_ENCODER_CTX_set_cipher(ectx, EVP_CIPHER_name(enc), NULL);
341
342 /* Default passphrase prompter */
343 if (enc != NULL || outformat == FORMAT_PVK) {
344 OSSL_ENCODER_CTX_set_passphrase_ui(ectx, get_ui_method(), NULL);
345 if (passout != NULL)
346 /* When passout given, override the passphrase prompter */
347 OSSL_ENCODER_CTX_set_passphrase(ectx,
348 (const unsigned char *)passout,
349 strlen(passout));
350 }
351
352 /* PVK is a bit special... */
353 if (outformat == FORMAT_PVK) {
354 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
355
356 params[0] = OSSL_PARAM_construct_int("encrypt-level", &pvk_encr);
357 if (!OSSL_ENCODER_CTX_set_params(ectx, params)) {
358 BIO_printf(bio_err, "invalid PVK encryption level\n");
359 goto end;
360 }
361 }
362
363 if (!OSSL_ENCODER_to_bio(ectx, out)) {
364 BIO_printf(bio_err, "unable to write key\n");
365 ERR_print_errors(bio_err);
366 goto end;
367 }
368 ret = 0;
369 end:
370 OSSL_ENCODER_CTX_free(ectx);
371 release_engine(e);
372 BIO_free_all(out);
373 EVP_PKEY_free(pkey);
374 EVP_CIPHER_free(enc);
375 OPENSSL_free(passin);
376 OPENSSL_free(passout);
377 return ret;
378 }