]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/pkeyutl.c
bf9db2fa5a6c2e1b5f1fd8b7c97f5eb68451ebe5
[thirdparty/openssl.git] / apps / pkeyutl.c
1 /*
2 * Copyright 2006-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include "apps.h"
11 #include "progs.h"
12 #include <string.h>
13 #include <openssl/err.h>
14 #include <openssl/pem.h>
15 #include <openssl/evp.h>
16 #include <sys/stat.h>
17
18 #define KEY_NONE 0
19 #define KEY_PRIVKEY 1
20 #define KEY_PUBKEY 2
21 #define KEY_CERT 3
22
23 static EVP_PKEY_CTX *init_ctx(const char *kdfalg, int *pkeysize,
24 const char *keyfile, int keyform, int key_type,
25 char *passinarg, int pkey_op, ENGINE *e,
26 const int impl, int rawin, EVP_PKEY **ppkey,
27 EVP_MD_CTX *mctx, const char *digestname,
28 OSSL_LIB_CTX *libctx, const char *propq);
29
30 static int setup_peer(EVP_PKEY_CTX *ctx, int peerform, const char *file,
31 ENGINE *e);
32
33 static int do_keyop(EVP_PKEY_CTX *ctx, int pkey_op,
34 unsigned char *out, size_t *poutlen,
35 const unsigned char *in, size_t inlen);
36
37 static int do_raw_keyop(int pkey_op, EVP_MD_CTX *mctx,
38 EVP_PKEY *pkey, BIO *in,
39 int filesize, unsigned char *sig, int siglen,
40 unsigned char **out, size_t *poutlen);
41
42 typedef enum OPTION_choice {
43 OPT_COMMON,
44 OPT_ENGINE, OPT_ENGINE_IMPL, OPT_IN, OPT_OUT,
45 OPT_PUBIN, OPT_CERTIN, OPT_ASN1PARSE, OPT_HEXDUMP, OPT_SIGN,
46 OPT_VERIFY, OPT_VERIFYRECOVER, OPT_REV, OPT_ENCRYPT, OPT_DECRYPT,
47 OPT_DERIVE, OPT_SIGFILE, OPT_INKEY, OPT_PEERKEY, OPT_PASSIN,
48 OPT_PEERFORM, OPT_KEYFORM, OPT_PKEYOPT, OPT_PKEYOPT_PASSIN, OPT_KDF,
49 OPT_KDFLEN, OPT_R_ENUM, OPT_PROV_ENUM,
50 OPT_CONFIG,
51 OPT_RAWIN, OPT_DIGEST
52 } OPTION_CHOICE;
53
54 const OPTIONS pkeyutl_options[] = {
55 OPT_SECTION("General"),
56 {"help", OPT_HELP, '-', "Display this summary"},
57 #ifndef OPENSSL_NO_ENGINE
58 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
59 {"engine_impl", OPT_ENGINE_IMPL, '-',
60 "Also use engine given by -engine for crypto operations"},
61 #endif
62 {"sign", OPT_SIGN, '-', "Sign input data with private key"},
63 {"verify", OPT_VERIFY, '-', "Verify with public key"},
64 {"encrypt", OPT_ENCRYPT, '-', "Encrypt input data with public key"},
65 {"decrypt", OPT_DECRYPT, '-', "Decrypt input data with private key"},
66 {"derive", OPT_DERIVE, '-', "Derive shared secret"},
67 OPT_CONFIG_OPTION,
68
69 OPT_SECTION("Input"),
70 {"in", OPT_IN, '<', "Input file - default stdin"},
71 {"rawin", OPT_RAWIN, '-', "Indicate the input data is in raw form"},
72 {"pubin", OPT_PUBIN, '-', "Input is a public key"},
73 {"inkey", OPT_INKEY, 's', "Input private key file"},
74 {"passin", OPT_PASSIN, 's', "Input file pass phrase source"},
75 {"peerkey", OPT_PEERKEY, 's', "Peer key file used in key derivation"},
76 {"peerform", OPT_PEERFORM, 'E', "Peer key format (DER/PEM/P12/ENGINE)"},
77 {"certin", OPT_CERTIN, '-', "Input is a cert with a public key"},
78 {"rev", OPT_REV, '-', "Reverse the order of the input buffer"},
79 {"sigfile", OPT_SIGFILE, '<', "Signature file (verify operation only)"},
80 {"keyform", OPT_KEYFORM, 'E', "Private key format (ENGINE, other values ignored)"},
81
82 OPT_SECTION("Output"),
83 {"out", OPT_OUT, '>', "Output file - default stdout"},
84 {"asn1parse", OPT_ASN1PARSE, '-', "asn1parse the output data"},
85 {"hexdump", OPT_HEXDUMP, '-', "Hex dump output"},
86 {"verifyrecover", OPT_VERIFYRECOVER, '-',
87 "Verify with public key, recover original data"},
88
89 OPT_SECTION("Signing/Derivation"),
90 {"digest", OPT_DIGEST, 's',
91 "Specify the digest algorithm when signing the raw input data"},
92 {"pkeyopt", OPT_PKEYOPT, 's', "Public key options as opt:value"},
93 {"pkeyopt_passin", OPT_PKEYOPT_PASSIN, 's',
94 "Public key option that is read as a passphrase argument opt:passphrase"},
95 {"kdf", OPT_KDF, 's', "Use KDF algorithm"},
96 {"kdflen", OPT_KDFLEN, 'p', "KDF algorithm output length"},
97
98 OPT_R_OPTIONS,
99 OPT_PROV_OPTIONS,
100 {NULL}
101 };
102
103 int pkeyutl_main(int argc, char **argv)
104 {
105 CONF *conf = NULL;
106 BIO *in = NULL, *out = NULL;
107 ENGINE *e = NULL;
108 EVP_PKEY_CTX *ctx = NULL;
109 EVP_PKEY *pkey = NULL;
110 char *infile = NULL, *outfile = NULL, *sigfile = NULL, *passinarg = NULL;
111 char hexdump = 0, asn1parse = 0, rev = 0, *prog;
112 unsigned char *buf_in = NULL, *buf_out = NULL, *sig = NULL;
113 OPTION_CHOICE o;
114 int buf_inlen = 0, siglen = -1;
115 int keyform = FORMAT_UNDEF, peerform = FORMAT_UNDEF;
116 int keysize = -1, pkey_op = EVP_PKEY_OP_SIGN, key_type = KEY_PRIVKEY;
117 int engine_impl = 0;
118 int ret = 1, rv = -1;
119 size_t buf_outlen;
120 const char *inkey = NULL;
121 const char *peerkey = NULL;
122 const char *kdfalg = NULL, *digestname = NULL;
123 int kdflen = 0;
124 STACK_OF(OPENSSL_STRING) *pkeyopts = NULL;
125 STACK_OF(OPENSSL_STRING) *pkeyopts_passin = NULL;
126 int rawin = 0;
127 EVP_MD_CTX *mctx = NULL;
128 EVP_MD *md = NULL;
129 int filesize = -1;
130 OSSL_LIB_CTX *libctx = app_get0_libctx();
131
132 prog = opt_init(argc, argv, pkeyutl_options);
133 while ((o = opt_next()) != OPT_EOF) {
134 switch (o) {
135 case OPT_EOF:
136 case OPT_ERR:
137 opthelp:
138 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
139 goto end;
140 case OPT_HELP:
141 opt_help(pkeyutl_options);
142 ret = 0;
143 goto end;
144 case OPT_IN:
145 infile = opt_arg();
146 break;
147 case OPT_OUT:
148 outfile = opt_arg();
149 break;
150 case OPT_SIGFILE:
151 sigfile = opt_arg();
152 break;
153 case OPT_ENGINE_IMPL:
154 engine_impl = 1;
155 break;
156 case OPT_INKEY:
157 inkey = opt_arg();
158 break;
159 case OPT_PEERKEY:
160 peerkey = opt_arg();
161 break;
162 case OPT_PASSIN:
163 passinarg = opt_arg();
164 break;
165 case OPT_PEERFORM:
166 if (!opt_format(opt_arg(), OPT_FMT_ANY, &peerform))
167 goto opthelp;
168 break;
169 case OPT_KEYFORM:
170 if (!opt_format(opt_arg(), OPT_FMT_ANY, &keyform))
171 goto opthelp;
172 break;
173 case OPT_R_CASES:
174 if (!opt_rand(o))
175 goto end;
176 break;
177 case OPT_CONFIG:
178 conf = app_load_config_modules(opt_arg());
179 if (conf == NULL)
180 goto end;
181 break;
182 case OPT_PROV_CASES:
183 if (!opt_provider(o))
184 goto end;
185 break;
186 case OPT_ENGINE:
187 e = setup_engine(opt_arg(), 0);
188 break;
189 case OPT_PUBIN:
190 key_type = KEY_PUBKEY;
191 break;
192 case OPT_CERTIN:
193 key_type = KEY_CERT;
194 break;
195 case OPT_ASN1PARSE:
196 asn1parse = 1;
197 break;
198 case OPT_HEXDUMP:
199 hexdump = 1;
200 break;
201 case OPT_SIGN:
202 pkey_op = EVP_PKEY_OP_SIGN;
203 break;
204 case OPT_VERIFY:
205 pkey_op = EVP_PKEY_OP_VERIFY;
206 break;
207 case OPT_VERIFYRECOVER:
208 pkey_op = EVP_PKEY_OP_VERIFYRECOVER;
209 break;
210 case OPT_ENCRYPT:
211 pkey_op = EVP_PKEY_OP_ENCRYPT;
212 break;
213 case OPT_DECRYPT:
214 pkey_op = EVP_PKEY_OP_DECRYPT;
215 break;
216 case OPT_DERIVE:
217 pkey_op = EVP_PKEY_OP_DERIVE;
218 break;
219 case OPT_KDF:
220 pkey_op = EVP_PKEY_OP_DERIVE;
221 key_type = KEY_NONE;
222 kdfalg = opt_arg();
223 break;
224 case OPT_KDFLEN:
225 kdflen = atoi(opt_arg());
226 break;
227 case OPT_REV:
228 rev = 1;
229 break;
230 case OPT_PKEYOPT:
231 if ((pkeyopts == NULL &&
232 (pkeyopts = sk_OPENSSL_STRING_new_null()) == NULL) ||
233 sk_OPENSSL_STRING_push(pkeyopts, opt_arg()) == 0) {
234 BIO_puts(bio_err, "out of memory\n");
235 goto end;
236 }
237 break;
238 case OPT_PKEYOPT_PASSIN:
239 if ((pkeyopts_passin == NULL &&
240 (pkeyopts_passin = sk_OPENSSL_STRING_new_null()) == NULL) ||
241 sk_OPENSSL_STRING_push(pkeyopts_passin, opt_arg()) == 0) {
242 BIO_puts(bio_err, "out of memory\n");
243 goto end;
244 }
245 break;
246 case OPT_RAWIN:
247 rawin = 1;
248 break;
249 case OPT_DIGEST:
250 digestname = opt_arg();
251 break;
252 }
253 }
254
255 /* No extra arguments. */
256 argc = opt_num_rest();
257 if (argc != 0)
258 goto opthelp;
259
260 if (!app_RAND_load())
261 goto end;
262
263 if (rawin && pkey_op != EVP_PKEY_OP_SIGN && pkey_op != EVP_PKEY_OP_VERIFY) {
264 BIO_printf(bio_err,
265 "%s: -rawin can only be used with -sign or -verify\n",
266 prog);
267 goto opthelp;
268 }
269
270 if (digestname != NULL && !rawin) {
271 BIO_printf(bio_err,
272 "%s: -digest can only be used with -rawin\n",
273 prog);
274 goto opthelp;
275 }
276
277 if (rawin && rev) {
278 BIO_printf(bio_err, "%s: -rev cannot be used with raw input\n",
279 prog);
280 goto opthelp;
281 }
282
283 if (kdfalg != NULL) {
284 if (kdflen == 0) {
285 BIO_printf(bio_err,
286 "%s: no KDF length given (-kdflen parameter).\n", prog);
287 goto opthelp;
288 }
289 } else if (inkey == NULL) {
290 BIO_printf(bio_err,
291 "%s: no private key given (-inkey parameter).\n", prog);
292 goto opthelp;
293 } else if (peerkey != NULL && pkey_op != EVP_PKEY_OP_DERIVE) {
294 BIO_printf(bio_err,
295 "%s: no peer key given (-peerkey parameter).\n", prog);
296 goto opthelp;
297 }
298
299 if (rawin) {
300 if ((mctx = EVP_MD_CTX_new()) == NULL) {
301 BIO_printf(bio_err, "Error: out of memory\n");
302 goto end;
303 }
304 }
305 ctx = init_ctx(kdfalg, &keysize, inkey, keyform, key_type,
306 passinarg, pkey_op, e, engine_impl, rawin, &pkey,
307 mctx, digestname, libctx, app_get0_propq());
308 if (ctx == NULL) {
309 BIO_printf(bio_err, "%s: Error initializing context\n", prog);
310 ERR_print_errors(bio_err);
311 goto end;
312 }
313 if (peerkey != NULL && !setup_peer(ctx, peerform, peerkey, e)) {
314 BIO_printf(bio_err, "%s: Error setting up peer key\n", prog);
315 ERR_print_errors(bio_err);
316 goto end;
317 }
318 if (pkeyopts != NULL) {
319 int num = sk_OPENSSL_STRING_num(pkeyopts);
320 int i;
321
322 for (i = 0; i < num; ++i) {
323 const char *opt = sk_OPENSSL_STRING_value(pkeyopts, i);
324
325 if (pkey_ctrl_string(ctx, opt) <= 0) {
326 BIO_printf(bio_err, "%s: Can't set parameter \"%s\":\n",
327 prog, opt);
328 ERR_print_errors(bio_err);
329 goto end;
330 }
331 }
332 }
333 if (pkeyopts_passin != NULL) {
334 int num = sk_OPENSSL_STRING_num(pkeyopts_passin);
335 int i;
336
337 for (i = 0; i < num; i++) {
338 char *opt = sk_OPENSSL_STRING_value(pkeyopts_passin, i);
339 char *passin = strchr(opt, ':');
340 char *passwd;
341
342 if (passin == NULL) {
343 /* Get password interactively */
344 char passwd_buf[4096];
345 int r;
346
347 BIO_snprintf(passwd_buf, sizeof(passwd_buf), "Enter %s: ", opt);
348 r = EVP_read_pw_string(passwd_buf, sizeof(passwd_buf) - 1,
349 passwd_buf, 0);
350 if (r < 0) {
351 if (r == -2)
352 BIO_puts(bio_err, "user abort\n");
353 else
354 BIO_puts(bio_err, "entry failed\n");
355 goto end;
356 }
357 passwd = OPENSSL_strdup(passwd_buf);
358 if (passwd == NULL) {
359 BIO_puts(bio_err, "out of memory\n");
360 goto end;
361 }
362 } else {
363 /* Get password as a passin argument: First split option name
364 * and passphrase argument into two strings */
365 *passin = 0;
366 passin++;
367 if (app_passwd(passin, NULL, &passwd, NULL) == 0) {
368 BIO_printf(bio_err, "failed to get '%s'\n", opt);
369 goto end;
370 }
371 }
372
373 if (EVP_PKEY_CTX_ctrl_str(ctx, opt, passwd) <= 0) {
374 BIO_printf(bio_err, "%s: Can't set parameter \"%s\":\n",
375 prog, opt);
376 goto end;
377 }
378 OPENSSL_free(passwd);
379 }
380 }
381
382 if (sigfile != NULL && (pkey_op != EVP_PKEY_OP_VERIFY)) {
383 BIO_printf(bio_err,
384 "%s: Signature file specified for non verify\n", prog);
385 goto end;
386 }
387
388 if (sigfile == NULL && (pkey_op == EVP_PKEY_OP_VERIFY)) {
389 BIO_printf(bio_err,
390 "%s: No signature file specified for verify\n", prog);
391 goto end;
392 }
393
394 if (pkey_op != EVP_PKEY_OP_DERIVE) {
395 in = bio_open_default(infile, 'r', FORMAT_BINARY);
396 if (infile != NULL) {
397 struct stat st;
398
399 if (stat(infile, &st) == 0 && st.st_size <= INT_MAX)
400 filesize = (int)st.st_size;
401 }
402 if (in == NULL)
403 goto end;
404 }
405 out = bio_open_default(outfile, 'w', FORMAT_BINARY);
406 if (out == NULL)
407 goto end;
408
409 if (sigfile != NULL) {
410 BIO *sigbio = BIO_new_file(sigfile, "rb");
411
412 if (sigbio == NULL) {
413 BIO_printf(bio_err, "Can't open signature file %s\n", sigfile);
414 goto end;
415 }
416 siglen = bio_to_mem(&sig, keysize * 10, sigbio);
417 BIO_free(sigbio);
418 if (siglen < 0) {
419 BIO_printf(bio_err, "Error reading signature data\n");
420 goto end;
421 }
422 }
423
424 /* Raw input data is handled elsewhere */
425 if (in != NULL && !rawin) {
426 /* Read the input data */
427 buf_inlen = bio_to_mem(&buf_in, keysize * 10, in);
428 if (buf_inlen < 0) {
429 BIO_printf(bio_err, "Error reading input Data\n");
430 goto end;
431 }
432 if (rev) {
433 size_t i;
434 unsigned char ctmp;
435 size_t l = (size_t)buf_inlen;
436 for (i = 0; i < l / 2; i++) {
437 ctmp = buf_in[i];
438 buf_in[i] = buf_in[l - 1 - i];
439 buf_in[l - 1 - i] = ctmp;
440 }
441 }
442 }
443
444 /* Sanity check the input if the input is not raw */
445 if (!rawin
446 && buf_inlen > EVP_MAX_MD_SIZE
447 && (pkey_op == EVP_PKEY_OP_SIGN
448 || pkey_op == EVP_PKEY_OP_VERIFY)) {
449 BIO_printf(bio_err,
450 "Error: The input data looks too long to be a hash\n");
451 goto end;
452 }
453
454 if (pkey_op == EVP_PKEY_OP_VERIFY) {
455 if (rawin) {
456 rv = do_raw_keyop(pkey_op, mctx, pkey, in, filesize, sig, siglen,
457 NULL, 0);
458 } else {
459 rv = EVP_PKEY_verify(ctx, sig, (size_t)siglen,
460 buf_in, (size_t)buf_inlen);
461 }
462 if (rv == 1) {
463 BIO_puts(out, "Signature Verified Successfully\n");
464 ret = 0;
465 } else {
466 BIO_puts(out, "Signature Verification Failure\n");
467 }
468 goto end;
469 }
470 if (kdflen != 0) {
471 buf_outlen = kdflen;
472 rv = 1;
473 } else {
474 if (rawin) {
475 /* rawin allocates the buffer in do_raw_keyop() */
476 rv = do_raw_keyop(pkey_op, mctx, pkey, in, filesize, NULL, 0,
477 &buf_out, (size_t *)&buf_outlen);
478 } else {
479 rv = do_keyop(ctx, pkey_op, NULL, (size_t *)&buf_outlen,
480 buf_in, (size_t)buf_inlen);
481 if (rv > 0 && buf_outlen != 0) {
482 buf_out = app_malloc(buf_outlen, "buffer output");
483 rv = do_keyop(ctx, pkey_op,
484 buf_out, (size_t *)&buf_outlen,
485 buf_in, (size_t)buf_inlen);
486 }
487 }
488 }
489 if (rv <= 0) {
490 if (pkey_op != EVP_PKEY_OP_DERIVE) {
491 BIO_puts(bio_err, "Public Key operation error\n");
492 } else {
493 BIO_puts(bio_err, "Key derivation failed\n");
494 }
495 ERR_print_errors(bio_err);
496 goto end;
497 }
498 ret = 0;
499
500 if (asn1parse) {
501 if (!ASN1_parse_dump(out, buf_out, buf_outlen, 1, -1))
502 ERR_print_errors(bio_err);
503 } else if (hexdump) {
504 BIO_dump(out, (char *)buf_out, buf_outlen);
505 } else {
506 BIO_write(out, buf_out, buf_outlen);
507 }
508
509 end:
510 EVP_MD_CTX_free(mctx);
511 EVP_PKEY_CTX_free(ctx);
512 EVP_MD_free(md);
513 release_engine(e);
514 BIO_free(in);
515 BIO_free_all(out);
516 OPENSSL_free(buf_in);
517 OPENSSL_free(buf_out);
518 OPENSSL_free(sig);
519 sk_OPENSSL_STRING_free(pkeyopts);
520 sk_OPENSSL_STRING_free(pkeyopts_passin);
521 NCONF_free(conf);
522 return ret;
523 }
524
525 static EVP_PKEY_CTX *init_ctx(const char *kdfalg, int *pkeysize,
526 const char *keyfile, int keyform, int key_type,
527 char *passinarg, int pkey_op, ENGINE *e,
528 const int engine_impl, int rawin,
529 EVP_PKEY **ppkey, EVP_MD_CTX *mctx, const char *digestname,
530 OSSL_LIB_CTX *libctx, const char *propq)
531 {
532 EVP_PKEY *pkey = NULL;
533 EVP_PKEY_CTX *ctx = NULL;
534 ENGINE *impl = NULL;
535 char *passin = NULL;
536 int rv = -1;
537 X509 *x;
538
539 if (((pkey_op == EVP_PKEY_OP_SIGN) || (pkey_op == EVP_PKEY_OP_DECRYPT)
540 || (pkey_op == EVP_PKEY_OP_DERIVE))
541 && (key_type != KEY_PRIVKEY && kdfalg == NULL)) {
542 BIO_printf(bio_err, "A private key is needed for this operation\n");
543 goto end;
544 }
545 if (!app_passwd(passinarg, NULL, &passin, NULL)) {
546 BIO_printf(bio_err, "Error getting password\n");
547 goto end;
548 }
549 switch (key_type) {
550 case KEY_PRIVKEY:
551 pkey = load_key(keyfile, keyform, 0, passin, e, "private key");
552 break;
553
554 case KEY_PUBKEY:
555 pkey = load_pubkey(keyfile, keyform, 0, NULL, e, "public key");
556 break;
557
558 case KEY_CERT:
559 x = load_cert(keyfile, keyform, "Certificate");
560 if (x) {
561 pkey = X509_get_pubkey(x);
562 X509_free(x);
563 }
564 break;
565
566 case KEY_NONE:
567 break;
568
569 }
570
571 #ifndef OPENSSL_NO_ENGINE
572 if (engine_impl)
573 impl = e;
574 #endif
575
576 if (kdfalg != NULL) {
577 int kdfnid = OBJ_sn2nid(kdfalg);
578
579 if (kdfnid == NID_undef) {
580 kdfnid = OBJ_ln2nid(kdfalg);
581 if (kdfnid == NID_undef) {
582 BIO_printf(bio_err, "The given KDF \"%s\" is unknown.\n",
583 kdfalg);
584 goto end;
585 }
586 }
587 if (impl != NULL)
588 ctx = EVP_PKEY_CTX_new_id(kdfnid, impl);
589 else
590 ctx = EVP_PKEY_CTX_new_from_name(libctx, kdfalg, propq);
591 } else {
592 if (pkey == NULL)
593 goto end;
594
595 *pkeysize = EVP_PKEY_get_size(pkey);
596 if (impl != NULL)
597 ctx = EVP_PKEY_CTX_new(pkey, impl);
598 else
599 ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, propq);
600 if (ppkey != NULL)
601 *ppkey = pkey;
602 EVP_PKEY_free(pkey);
603 }
604
605 if (ctx == NULL)
606 goto end;
607
608 if (rawin) {
609 EVP_MD_CTX_set_pkey_ctx(mctx, ctx);
610
611 switch (pkey_op) {
612 case EVP_PKEY_OP_SIGN:
613 rv = EVP_DigestSignInit_ex(mctx, NULL, digestname, libctx, propq,
614 pkey, NULL);
615 break;
616
617 case EVP_PKEY_OP_VERIFY:
618 rv = EVP_DigestVerifyInit_ex(mctx, NULL, digestname, libctx, propq,
619 pkey, NULL);
620 break;
621 }
622
623 } else {
624 switch (pkey_op) {
625 case EVP_PKEY_OP_SIGN:
626 rv = EVP_PKEY_sign_init(ctx);
627 break;
628
629 case EVP_PKEY_OP_VERIFY:
630 rv = EVP_PKEY_verify_init(ctx);
631 break;
632
633 case EVP_PKEY_OP_VERIFYRECOVER:
634 rv = EVP_PKEY_verify_recover_init(ctx);
635 break;
636
637 case EVP_PKEY_OP_ENCRYPT:
638 rv = EVP_PKEY_encrypt_init(ctx);
639 break;
640
641 case EVP_PKEY_OP_DECRYPT:
642 rv = EVP_PKEY_decrypt_init(ctx);
643 break;
644
645 case EVP_PKEY_OP_DERIVE:
646 rv = EVP_PKEY_derive_init(ctx);
647 break;
648 }
649 }
650
651 if (rv <= 0) {
652 EVP_PKEY_CTX_free(ctx);
653 ctx = NULL;
654 }
655
656 end:
657 OPENSSL_free(passin);
658 return ctx;
659
660 }
661
662 static int setup_peer(EVP_PKEY_CTX *ctx, int peerform, const char *file,
663 ENGINE *e)
664 {
665 EVP_PKEY *peer = NULL;
666 ENGINE *engine = NULL;
667 int ret;
668
669 if (peerform == FORMAT_ENGINE)
670 engine = e;
671 peer = load_pubkey(file, peerform, 0, NULL, engine, "peer key");
672 if (peer == NULL) {
673 BIO_printf(bio_err, "Error reading peer key %s\n", file);
674 ERR_print_errors(bio_err);
675 return 0;
676 }
677
678 ret = EVP_PKEY_derive_set_peer(ctx, peer);
679
680 EVP_PKEY_free(peer);
681 if (ret <= 0)
682 ERR_print_errors(bio_err);
683 return ret;
684 }
685
686 static int do_keyop(EVP_PKEY_CTX *ctx, int pkey_op,
687 unsigned char *out, size_t *poutlen,
688 const unsigned char *in, size_t inlen)
689 {
690 int rv = 0;
691 switch (pkey_op) {
692 case EVP_PKEY_OP_VERIFYRECOVER:
693 rv = EVP_PKEY_verify_recover(ctx, out, poutlen, in, inlen);
694 break;
695
696 case EVP_PKEY_OP_SIGN:
697 rv = EVP_PKEY_sign(ctx, out, poutlen, in, inlen);
698 break;
699
700 case EVP_PKEY_OP_ENCRYPT:
701 rv = EVP_PKEY_encrypt(ctx, out, poutlen, in, inlen);
702 break;
703
704 case EVP_PKEY_OP_DECRYPT:
705 rv = EVP_PKEY_decrypt(ctx, out, poutlen, in, inlen);
706 break;
707
708 case EVP_PKEY_OP_DERIVE:
709 rv = EVP_PKEY_derive(ctx, out, poutlen);
710 break;
711
712 }
713 return rv;
714 }
715
716 #define TBUF_MAXSIZE 2048
717
718 static int do_raw_keyop(int pkey_op, EVP_MD_CTX *mctx,
719 EVP_PKEY *pkey, BIO *in,
720 int filesize, unsigned char *sig, int siglen,
721 unsigned char **out, size_t *poutlen)
722 {
723 int rv = 0;
724 unsigned char tbuf[TBUF_MAXSIZE];
725 unsigned char *mbuf = NULL;
726 int buf_len = 0;
727
728 /* Some algorithms only support oneshot digests */
729 if (EVP_PKEY_get_id(pkey) == EVP_PKEY_ED25519
730 || EVP_PKEY_get_id(pkey) == EVP_PKEY_ED448) {
731 if (filesize < 0) {
732 BIO_printf(bio_err,
733 "Error: unable to determine file size for oneshot operation\n");
734 goto end;
735 }
736 mbuf = app_malloc(filesize, "oneshot sign/verify buffer");
737 switch(pkey_op) {
738 case EVP_PKEY_OP_VERIFY:
739 buf_len = BIO_read(in, mbuf, filesize);
740 if (buf_len != filesize) {
741 BIO_printf(bio_err, "Error reading raw input data\n");
742 goto end;
743 }
744 rv = EVP_DigestVerify(mctx, sig, (size_t)siglen, mbuf, buf_len);
745 break;
746 case EVP_PKEY_OP_SIGN:
747 buf_len = BIO_read(in, mbuf, filesize);
748 if (buf_len != filesize) {
749 BIO_printf(bio_err, "Error reading raw input data\n");
750 goto end;
751 }
752 rv = EVP_DigestSign(mctx, NULL, poutlen, mbuf, buf_len);
753 if (rv == 1 && out != NULL) {
754 *out = app_malloc(*poutlen, "buffer output");
755 rv = EVP_DigestSign(mctx, *out, poutlen, mbuf, buf_len);
756 }
757 break;
758 }
759 goto end;
760 }
761
762 switch(pkey_op) {
763 case EVP_PKEY_OP_VERIFY:
764 for (;;) {
765 buf_len = BIO_read(in, tbuf, TBUF_MAXSIZE);
766 if (buf_len == 0)
767 break;
768 if (buf_len < 0) {
769 BIO_printf(bio_err, "Error reading raw input data\n");
770 goto end;
771 }
772 rv = EVP_DigestVerifyUpdate(mctx, tbuf, (size_t)buf_len);
773 if (rv != 1) {
774 BIO_printf(bio_err, "Error verifying raw input data\n");
775 goto end;
776 }
777 }
778 rv = EVP_DigestVerifyFinal(mctx, sig, (size_t)siglen);
779 break;
780 case EVP_PKEY_OP_SIGN:
781 for (;;) {
782 buf_len = BIO_read(in, tbuf, TBUF_MAXSIZE);
783 if (buf_len == 0)
784 break;
785 if (buf_len < 0) {
786 BIO_printf(bio_err, "Error reading raw input data\n");
787 goto end;
788 }
789 rv = EVP_DigestSignUpdate(mctx, tbuf, (size_t)buf_len);
790 if (rv != 1) {
791 BIO_printf(bio_err, "Error signing raw input data\n");
792 goto end;
793 }
794 }
795 rv = EVP_DigestSignFinal(mctx, NULL, poutlen);
796 if (rv == 1 && out != NULL) {
797 *out = app_malloc(*poutlen, "buffer output");
798 rv = EVP_DigestSignFinal(mctx, *out, poutlen);
799 }
800 break;
801 }
802
803 end:
804 OPENSSL_free(mbuf);
805 return rv;
806 }