]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/pkeyutl.c
Fix -pkeyopt handling in apps/pkeyutl -rawin
[thirdparty/openssl.git] / apps / pkeyutl.c
1 /*
2 * Copyright 2006-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include "apps.h"
11 #include "progs.h"
12 #include <string.h>
13 #include <openssl/err.h>
14 #include <openssl/pem.h>
15 #include <openssl/evp.h>
16 #include <sys/stat.h>
17
18 #define KEY_NONE 0
19 #define KEY_PRIVKEY 1
20 #define KEY_PUBKEY 2
21 #define KEY_CERT 3
22
23 static EVP_PKEY_CTX *init_ctx(const char *kdfalg, int *pkeysize,
24 const char *keyfile, int keyform, int key_type,
25 char *passinarg, int pkey_op, ENGINE *e,
26 const int impl, int rawin, EVP_PKEY **ppkey,
27 EVP_MD_CTX *mctx, const char *digestname,
28 OSSL_LIB_CTX *libctx, const char *propq);
29
30 static int setup_peer(EVP_PKEY_CTX *ctx, int peerform, const char *file,
31 ENGINE *e);
32
33 static int do_keyop(EVP_PKEY_CTX *ctx, int pkey_op,
34 unsigned char *out, size_t *poutlen,
35 const unsigned char *in, size_t inlen);
36
37 static int do_raw_keyop(int pkey_op, EVP_MD_CTX *mctx,
38 EVP_PKEY *pkey, BIO *in,
39 int filesize, unsigned char *sig, int siglen,
40 unsigned char **out, size_t *poutlen);
41
42 typedef enum OPTION_choice {
43 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
44 OPT_ENGINE, OPT_ENGINE_IMPL, OPT_IN, OPT_OUT,
45 OPT_PUBIN, OPT_CERTIN, OPT_ASN1PARSE, OPT_HEXDUMP, OPT_SIGN,
46 OPT_VERIFY, OPT_VERIFYRECOVER, OPT_REV, OPT_ENCRYPT, OPT_DECRYPT,
47 OPT_DERIVE, OPT_SIGFILE, OPT_INKEY, OPT_PEERKEY, OPT_PASSIN,
48 OPT_PEERFORM, OPT_KEYFORM, OPT_PKEYOPT, OPT_PKEYOPT_PASSIN, OPT_KDF,
49 OPT_KDFLEN, OPT_R_ENUM, OPT_PROV_ENUM,
50 OPT_CONFIG,
51 OPT_RAWIN, OPT_DIGEST
52 } OPTION_CHOICE;
53
54 const OPTIONS pkeyutl_options[] = {
55 OPT_SECTION("General"),
56 {"help", OPT_HELP, '-', "Display this summary"},
57 #ifndef OPENSSL_NO_ENGINE
58 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
59 {"engine_impl", OPT_ENGINE_IMPL, '-',
60 "Also use engine given by -engine for crypto operations"},
61 #endif
62 {"sign", OPT_SIGN, '-', "Sign input data with private key"},
63 {"verify", OPT_VERIFY, '-', "Verify with public key"},
64 {"encrypt", OPT_ENCRYPT, '-', "Encrypt input data with public key"},
65 {"decrypt", OPT_DECRYPT, '-', "Decrypt input data with private key"},
66 {"derive", OPT_DERIVE, '-', "Derive shared secret"},
67 OPT_CONFIG_OPTION,
68
69 OPT_SECTION("Input"),
70 {"in", OPT_IN, '<', "Input file - default stdin"},
71 {"rawin", OPT_RAWIN, '-', "Indicate the input data is in raw form"},
72 {"pubin", OPT_PUBIN, '-', "Input is a public key"},
73 {"inkey", OPT_INKEY, 's', "Input private key file"},
74 {"passin", OPT_PASSIN, 's', "Input file pass phrase source"},
75 {"peerkey", OPT_PEERKEY, 's', "Peer key file used in key derivation"},
76 {"peerform", OPT_PEERFORM, 'E', "Peer key format (DER/PEM/P12/ENGINE)"},
77 {"certin", OPT_CERTIN, '-', "Input is a cert with a public key"},
78 {"rev", OPT_REV, '-', "Reverse the order of the input buffer"},
79 {"sigfile", OPT_SIGFILE, '<', "Signature file (verify operation only)"},
80 {"keyform", OPT_KEYFORM, 'E', "Private key format (ENGINE, other values ignored)"},
81
82 OPT_SECTION("Output"),
83 {"out", OPT_OUT, '>', "Output file - default stdout"},
84 {"asn1parse", OPT_ASN1PARSE, '-', "asn1parse the output data"},
85 {"hexdump", OPT_HEXDUMP, '-', "Hex dump output"},
86 {"verifyrecover", OPT_VERIFYRECOVER, '-',
87 "Verify with public key, recover original data"},
88
89 OPT_SECTION("Signing/Derivation"),
90 {"digest", OPT_DIGEST, 's',
91 "Specify the digest algorithm when signing the raw input data"},
92 {"pkeyopt", OPT_PKEYOPT, 's', "Public key options as opt:value"},
93 {"pkeyopt_passin", OPT_PKEYOPT_PASSIN, 's',
94 "Public key option that is read as a passphrase argument opt:passphrase"},
95 {"kdf", OPT_KDF, 's', "Use KDF algorithm"},
96 {"kdflen", OPT_KDFLEN, 'p', "KDF algorithm output length"},
97
98 OPT_R_OPTIONS,
99 OPT_PROV_OPTIONS,
100 {NULL}
101 };
102
103 int pkeyutl_main(int argc, char **argv)
104 {
105 CONF *conf = NULL;
106 BIO *in = NULL, *out = NULL;
107 ENGINE *e = NULL;
108 EVP_PKEY_CTX *ctx = NULL;
109 EVP_PKEY *pkey = NULL;
110 char *infile = NULL, *outfile = NULL, *sigfile = NULL, *passinarg = NULL;
111 char hexdump = 0, asn1parse = 0, rev = 0, *prog;
112 unsigned char *buf_in = NULL, *buf_out = NULL, *sig = NULL;
113 OPTION_CHOICE o;
114 int buf_inlen = 0, siglen = -1, keyform = FORMAT_PEM, peerform = FORMAT_PEM;
115 int keysize = -1, pkey_op = EVP_PKEY_OP_SIGN, key_type = KEY_PRIVKEY;
116 int engine_impl = 0;
117 int ret = 1, rv = -1;
118 size_t buf_outlen;
119 const char *inkey = NULL;
120 const char *peerkey = NULL;
121 const char *kdfalg = NULL, *digestname = NULL;
122 int kdflen = 0;
123 STACK_OF(OPENSSL_STRING) *pkeyopts = NULL;
124 STACK_OF(OPENSSL_STRING) *pkeyopts_passin = NULL;
125 int rawin = 0;
126 EVP_MD_CTX *mctx = NULL;
127 int filesize = -1;
128 OSSL_LIB_CTX *libctx = app_get0_libctx();
129
130 prog = opt_init(argc, argv, pkeyutl_options);
131 while ((o = opt_next()) != OPT_EOF) {
132 switch (o) {
133 case OPT_EOF:
134 case OPT_ERR:
135 opthelp:
136 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
137 goto end;
138 case OPT_HELP:
139 opt_help(pkeyutl_options);
140 ret = 0;
141 goto end;
142 case OPT_IN:
143 infile = opt_arg();
144 break;
145 case OPT_OUT:
146 outfile = opt_arg();
147 break;
148 case OPT_SIGFILE:
149 sigfile = opt_arg();
150 break;
151 case OPT_ENGINE_IMPL:
152 engine_impl = 1;
153 break;
154 case OPT_INKEY:
155 inkey = opt_arg();
156 break;
157 case OPT_PEERKEY:
158 peerkey = opt_arg();
159 break;
160 case OPT_PASSIN:
161 passinarg = opt_arg();
162 break;
163 case OPT_PEERFORM:
164 if (!opt_format(opt_arg(), OPT_FMT_ANY, &peerform))
165 goto opthelp;
166 break;
167 case OPT_KEYFORM:
168 if (!opt_format(opt_arg(), OPT_FMT_ANY, &keyform))
169 goto opthelp;
170 break;
171 case OPT_R_CASES:
172 if (!opt_rand(o))
173 goto end;
174 break;
175 case OPT_CONFIG:
176 conf = app_load_config_modules(opt_arg());
177 if (conf == NULL)
178 goto end;
179 break;
180 case OPT_PROV_CASES:
181 if (!opt_provider(o))
182 goto end;
183 break;
184 case OPT_ENGINE:
185 e = setup_engine(opt_arg(), 0);
186 break;
187 case OPT_PUBIN:
188 key_type = KEY_PUBKEY;
189 break;
190 case OPT_CERTIN:
191 key_type = KEY_CERT;
192 break;
193 case OPT_ASN1PARSE:
194 asn1parse = 1;
195 break;
196 case OPT_HEXDUMP:
197 hexdump = 1;
198 break;
199 case OPT_SIGN:
200 pkey_op = EVP_PKEY_OP_SIGN;
201 break;
202 case OPT_VERIFY:
203 pkey_op = EVP_PKEY_OP_VERIFY;
204 break;
205 case OPT_VERIFYRECOVER:
206 pkey_op = EVP_PKEY_OP_VERIFYRECOVER;
207 break;
208 case OPT_ENCRYPT:
209 pkey_op = EVP_PKEY_OP_ENCRYPT;
210 break;
211 case OPT_DECRYPT:
212 pkey_op = EVP_PKEY_OP_DECRYPT;
213 break;
214 case OPT_DERIVE:
215 pkey_op = EVP_PKEY_OP_DERIVE;
216 break;
217 case OPT_KDF:
218 pkey_op = EVP_PKEY_OP_DERIVE;
219 key_type = KEY_NONE;
220 kdfalg = opt_arg();
221 break;
222 case OPT_KDFLEN:
223 kdflen = atoi(opt_arg());
224 break;
225 case OPT_REV:
226 rev = 1;
227 break;
228 case OPT_PKEYOPT:
229 if ((pkeyopts == NULL &&
230 (pkeyopts = sk_OPENSSL_STRING_new_null()) == NULL) ||
231 sk_OPENSSL_STRING_push(pkeyopts, opt_arg()) == 0) {
232 BIO_puts(bio_err, "out of memory\n");
233 goto end;
234 }
235 break;
236 case OPT_PKEYOPT_PASSIN:
237 if ((pkeyopts_passin == NULL &&
238 (pkeyopts_passin = sk_OPENSSL_STRING_new_null()) == NULL) ||
239 sk_OPENSSL_STRING_push(pkeyopts_passin, opt_arg()) == 0) {
240 BIO_puts(bio_err, "out of memory\n");
241 goto end;
242 }
243 break;
244 case OPT_RAWIN:
245 rawin = 1;
246 break;
247 case OPT_DIGEST:
248 digestname = opt_arg();
249 break;
250 }
251 }
252
253 /* No extra arguments. */
254 argc = opt_num_rest();
255 if (argc != 0)
256 goto opthelp;
257
258 app_RAND_load();
259
260 if (rawin && pkey_op != EVP_PKEY_OP_SIGN && pkey_op != EVP_PKEY_OP_VERIFY) {
261 BIO_printf(bio_err,
262 "%s: -rawin can only be used with -sign or -verify\n",
263 prog);
264 goto opthelp;
265 }
266
267 if (digestname != NULL && !rawin) {
268 BIO_printf(bio_err,
269 "%s: -digest can only be used with -rawin\n",
270 prog);
271 goto opthelp;
272 }
273
274 if (rawin && rev) {
275 BIO_printf(bio_err, "%s: -rev cannot be used with raw input\n",
276 prog);
277 goto opthelp;
278 }
279
280 if (kdfalg != NULL) {
281 if (kdflen == 0) {
282 BIO_printf(bio_err,
283 "%s: no KDF length given (-kdflen parameter).\n", prog);
284 goto opthelp;
285 }
286 } else if (inkey == NULL) {
287 BIO_printf(bio_err,
288 "%s: no private key given (-inkey parameter).\n", prog);
289 goto opthelp;
290 } else if (peerkey != NULL && pkey_op != EVP_PKEY_OP_DERIVE) {
291 BIO_printf(bio_err,
292 "%s: no peer key given (-peerkey parameter).\n", prog);
293 goto opthelp;
294 }
295
296 if (rawin) {
297 if ((mctx = EVP_MD_CTX_new()) == NULL) {
298 BIO_printf(bio_err, "Error: out of memory\n");
299 goto end;
300 }
301 }
302 ctx = init_ctx(kdfalg, &keysize, inkey, keyform, key_type,
303 passinarg, pkey_op, e, engine_impl, rawin, &pkey,
304 mctx, digestname, libctx, app_get0_propq());
305 if (ctx == NULL) {
306 BIO_printf(bio_err, "%s: Error initializing context\n", prog);
307 ERR_print_errors(bio_err);
308 goto end;
309 }
310 if (peerkey != NULL && !setup_peer(ctx, peerform, peerkey, e)) {
311 BIO_printf(bio_err, "%s: Error setting up peer key\n", prog);
312 ERR_print_errors(bio_err);
313 goto end;
314 }
315 if (pkeyopts != NULL) {
316 int num = sk_OPENSSL_STRING_num(pkeyopts);
317 int i;
318
319 for (i = 0; i < num; ++i) {
320 const char *opt = sk_OPENSSL_STRING_value(pkeyopts, i);
321
322 if (pkey_ctrl_string(ctx, opt) <= 0) {
323 BIO_printf(bio_err, "%s: Can't set parameter \"%s\":\n",
324 prog, opt);
325 ERR_print_errors(bio_err);
326 goto end;
327 }
328 }
329 }
330 if (pkeyopts_passin != NULL) {
331 int num = sk_OPENSSL_STRING_num(pkeyopts_passin);
332 int i;
333
334 for (i = 0; i < num; i++) {
335 char *opt = sk_OPENSSL_STRING_value(pkeyopts_passin, i);
336 char *passin = strchr(opt, ':');
337 char *passwd;
338
339 if (passin == NULL) {
340 /* Get password interactively */
341 char passwd_buf[4096];
342 int r;
343
344 BIO_snprintf(passwd_buf, sizeof(passwd_buf), "Enter %s: ", opt);
345 r = EVP_read_pw_string(passwd_buf, sizeof(passwd_buf) - 1,
346 passwd_buf, 0);
347 if (r < 0) {
348 if (r == -2)
349 BIO_puts(bio_err, "user abort\n");
350 else
351 BIO_puts(bio_err, "entry failed\n");
352 goto end;
353 }
354 passwd = OPENSSL_strdup(passwd_buf);
355 if (passwd == NULL) {
356 BIO_puts(bio_err, "out of memory\n");
357 goto end;
358 }
359 } else {
360 /* Get password as a passin argument: First split option name
361 * and passphrase argument into two strings */
362 *passin = 0;
363 passin++;
364 if (app_passwd(passin, NULL, &passwd, NULL) == 0) {
365 BIO_printf(bio_err, "failed to get '%s'\n", opt);
366 goto end;
367 }
368 }
369
370 if (EVP_PKEY_CTX_ctrl_str(ctx, opt, passwd) <= 0) {
371 BIO_printf(bio_err, "%s: Can't set parameter \"%s\":\n",
372 prog, opt);
373 goto end;
374 }
375 OPENSSL_free(passwd);
376 }
377 }
378
379 if (sigfile != NULL && (pkey_op != EVP_PKEY_OP_VERIFY)) {
380 BIO_printf(bio_err,
381 "%s: Signature file specified for non verify\n", prog);
382 goto end;
383 }
384
385 if (sigfile == NULL && (pkey_op == EVP_PKEY_OP_VERIFY)) {
386 BIO_printf(bio_err,
387 "%s: No signature file specified for verify\n", prog);
388 goto end;
389 }
390
391 if (pkey_op != EVP_PKEY_OP_DERIVE) {
392 in = bio_open_default(infile, 'r', FORMAT_BINARY);
393 if (infile != NULL) {
394 struct stat st;
395
396 if (stat(infile, &st) == 0 && st.st_size <= INT_MAX)
397 filesize = (int)st.st_size;
398 }
399 if (in == NULL)
400 goto end;
401 }
402 out = bio_open_default(outfile, 'w', FORMAT_BINARY);
403 if (out == NULL)
404 goto end;
405
406 if (sigfile != NULL) {
407 BIO *sigbio = BIO_new_file(sigfile, "rb");
408
409 if (sigbio == NULL) {
410 BIO_printf(bio_err, "Can't open signature file %s\n", sigfile);
411 goto end;
412 }
413 siglen = bio_to_mem(&sig, keysize * 10, sigbio);
414 BIO_free(sigbio);
415 if (siglen < 0) {
416 BIO_printf(bio_err, "Error reading signature data\n");
417 goto end;
418 }
419 }
420
421 /* Raw input data is handled elsewhere */
422 if (in != NULL && !rawin) {
423 /* Read the input data */
424 buf_inlen = bio_to_mem(&buf_in, keysize * 10, in);
425 if (buf_inlen < 0) {
426 BIO_printf(bio_err, "Error reading input Data\n");
427 goto end;
428 }
429 if (rev) {
430 size_t i;
431 unsigned char ctmp;
432 size_t l = (size_t)buf_inlen;
433 for (i = 0; i < l / 2; i++) {
434 ctmp = buf_in[i];
435 buf_in[i] = buf_in[l - 1 - i];
436 buf_in[l - 1 - i] = ctmp;
437 }
438 }
439 }
440
441 /* Sanity check the input if the input is not raw */
442 if (!rawin
443 && buf_inlen > EVP_MAX_MD_SIZE
444 && (pkey_op == EVP_PKEY_OP_SIGN
445 || pkey_op == EVP_PKEY_OP_VERIFY)) {
446 BIO_printf(bio_err,
447 "Error: The input data looks too long to be a hash\n");
448 goto end;
449 }
450
451 if (pkey_op == EVP_PKEY_OP_VERIFY) {
452 if (rawin) {
453 rv = do_raw_keyop(pkey_op, mctx, pkey, in, filesize, sig, siglen,
454 NULL, 0);
455 } else {
456 rv = EVP_PKEY_verify(ctx, sig, (size_t)siglen,
457 buf_in, (size_t)buf_inlen);
458 }
459 if (rv == 1) {
460 BIO_puts(out, "Signature Verified Successfully\n");
461 ret = 0;
462 } else {
463 BIO_puts(out, "Signature Verification Failure\n");
464 }
465 goto end;
466 }
467 if (kdflen != 0) {
468 buf_outlen = kdflen;
469 rv = 1;
470 } else {
471 if (rawin) {
472 /* rawin allocates the buffer in do_raw_keyop() */
473 rv = do_raw_keyop(pkey_op, mctx, pkey, in, filesize, NULL, 0,
474 &buf_out, (size_t *)&buf_outlen);
475 } else {
476 rv = do_keyop(ctx, pkey_op, NULL, (size_t *)&buf_outlen,
477 buf_in, (size_t)buf_inlen);
478 if (rv > 0 && buf_outlen != 0) {
479 buf_out = app_malloc(buf_outlen, "buffer output");
480 rv = do_keyop(ctx, pkey_op,
481 buf_out, (size_t *)&buf_outlen,
482 buf_in, (size_t)buf_inlen);
483 }
484 }
485 }
486 if (rv <= 0) {
487 if (pkey_op != EVP_PKEY_OP_DERIVE) {
488 BIO_puts(bio_err, "Public Key operation error\n");
489 } else {
490 BIO_puts(bio_err, "Key derivation failed\n");
491 }
492 ERR_print_errors(bio_err);
493 goto end;
494 }
495 ret = 0;
496
497 if (asn1parse) {
498 if (!ASN1_parse_dump(out, buf_out, buf_outlen, 1, -1))
499 ERR_print_errors(bio_err);
500 } else if (hexdump) {
501 BIO_dump(out, (char *)buf_out, buf_outlen);
502 } else {
503 BIO_write(out, buf_out, buf_outlen);
504 }
505
506 end:
507 EVP_MD_CTX_free(mctx);
508 EVP_PKEY_CTX_free(ctx);
509 release_engine(e);
510 BIO_free(in);
511 BIO_free_all(out);
512 OPENSSL_free(buf_in);
513 OPENSSL_free(buf_out);
514 OPENSSL_free(sig);
515 sk_OPENSSL_STRING_free(pkeyopts);
516 sk_OPENSSL_STRING_free(pkeyopts_passin);
517 NCONF_free(conf);
518 return ret;
519 }
520
521 static EVP_PKEY_CTX *init_ctx(const char *kdfalg, int *pkeysize,
522 const char *keyfile, int keyform, int key_type,
523 char *passinarg, int pkey_op, ENGINE *e,
524 const int engine_impl, int rawin,
525 EVP_PKEY **ppkey, EVP_MD_CTX *mctx, const char *digestname,
526 OSSL_LIB_CTX *libctx, const char *propq)
527 {
528 EVP_PKEY *pkey = NULL;
529 EVP_PKEY_CTX *ctx = NULL;
530 ENGINE *impl = NULL;
531 char *passin = NULL;
532 int rv = -1;
533 X509 *x;
534
535 if (((pkey_op == EVP_PKEY_OP_SIGN) || (pkey_op == EVP_PKEY_OP_DECRYPT)
536 || (pkey_op == EVP_PKEY_OP_DERIVE))
537 && (key_type != KEY_PRIVKEY && kdfalg == NULL)) {
538 BIO_printf(bio_err, "A private key is needed for this operation\n");
539 goto end;
540 }
541 if (!app_passwd(passinarg, NULL, &passin, NULL)) {
542 BIO_printf(bio_err, "Error getting password\n");
543 goto end;
544 }
545 switch (key_type) {
546 case KEY_PRIVKEY:
547 pkey = load_key(keyfile, keyform, 0, passin, e, "private key");
548 break;
549
550 case KEY_PUBKEY:
551 pkey = load_pubkey(keyfile, keyform, 0, NULL, e, "public key");
552 break;
553
554 case KEY_CERT:
555 x = load_cert(keyfile, "Certificate");
556 if (x) {
557 pkey = X509_get_pubkey(x);
558 X509_free(x);
559 }
560 break;
561
562 case KEY_NONE:
563 break;
564
565 }
566
567 #ifndef OPENSSL_NO_ENGINE
568 if (engine_impl)
569 impl = e;
570 #endif
571
572 if (kdfalg != NULL) {
573 int kdfnid = OBJ_sn2nid(kdfalg);
574
575 if (kdfnid == NID_undef) {
576 kdfnid = OBJ_ln2nid(kdfalg);
577 if (kdfnid == NID_undef) {
578 BIO_printf(bio_err, "The given KDF \"%s\" is unknown.\n",
579 kdfalg);
580 goto end;
581 }
582 }
583 if (impl != NULL)
584 ctx = EVP_PKEY_CTX_new_id(kdfnid, impl);
585 else
586 ctx = EVP_PKEY_CTX_new_from_name(libctx, kdfalg, propq);
587 } else {
588 if (pkey == NULL)
589 goto end;
590
591 *pkeysize = EVP_PKEY_size(pkey);
592 if (impl != NULL)
593 ctx = EVP_PKEY_CTX_new(pkey, impl);
594 else
595 ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, propq);
596 if (ppkey != NULL)
597 *ppkey = pkey;
598 EVP_PKEY_free(pkey);
599 }
600
601 if (ctx == NULL)
602 goto end;
603
604 if (rawin) {
605 EVP_MD_CTX_set_pkey_ctx(mctx, ctx);
606
607 switch (pkey_op) {
608 case EVP_PKEY_OP_SIGN:
609 rv = EVP_DigestSignInit_ex(mctx, NULL, digestname, libctx, propq, pkey);
610 break;
611
612 case EVP_PKEY_OP_VERIFY:
613 rv = EVP_DigestVerifyInit_ex(mctx, NULL, digestname, libctx, propq, pkey);
614 break;
615 }
616
617 } else {
618 switch (pkey_op) {
619 case EVP_PKEY_OP_SIGN:
620 rv = EVP_PKEY_sign_init(ctx);
621 break;
622
623 case EVP_PKEY_OP_VERIFY:
624 rv = EVP_PKEY_verify_init(ctx);
625 break;
626
627 case EVP_PKEY_OP_VERIFYRECOVER:
628 rv = EVP_PKEY_verify_recover_init(ctx);
629 break;
630
631 case EVP_PKEY_OP_ENCRYPT:
632 rv = EVP_PKEY_encrypt_init(ctx);
633 break;
634
635 case EVP_PKEY_OP_DECRYPT:
636 rv = EVP_PKEY_decrypt_init(ctx);
637 break;
638
639 case EVP_PKEY_OP_DERIVE:
640 rv = EVP_PKEY_derive_init(ctx);
641 break;
642 }
643 }
644
645 if (rv <= 0) {
646 EVP_PKEY_CTX_free(ctx);
647 ctx = NULL;
648 }
649
650 end:
651 OPENSSL_free(passin);
652 return ctx;
653
654 }
655
656 static int setup_peer(EVP_PKEY_CTX *ctx, int peerform, const char *file,
657 ENGINE *e)
658 {
659 EVP_PKEY *peer = NULL;
660 ENGINE *engine = NULL;
661 int ret;
662
663 if (peerform == FORMAT_ENGINE)
664 engine = e;
665 peer = load_pubkey(file, peerform, 0, NULL, engine, "peer key");
666 if (peer == NULL) {
667 BIO_printf(bio_err, "Error reading peer key %s\n", file);
668 ERR_print_errors(bio_err);
669 return 0;
670 }
671
672 ret = EVP_PKEY_derive_set_peer(ctx, peer);
673
674 EVP_PKEY_free(peer);
675 if (ret <= 0)
676 ERR_print_errors(bio_err);
677 return ret;
678 }
679
680 static int do_keyop(EVP_PKEY_CTX *ctx, int pkey_op,
681 unsigned char *out, size_t *poutlen,
682 const unsigned char *in, size_t inlen)
683 {
684 int rv = 0;
685 switch (pkey_op) {
686 case EVP_PKEY_OP_VERIFYRECOVER:
687 rv = EVP_PKEY_verify_recover(ctx, out, poutlen, in, inlen);
688 break;
689
690 case EVP_PKEY_OP_SIGN:
691 rv = EVP_PKEY_sign(ctx, out, poutlen, in, inlen);
692 break;
693
694 case EVP_PKEY_OP_ENCRYPT:
695 rv = EVP_PKEY_encrypt(ctx, out, poutlen, in, inlen);
696 break;
697
698 case EVP_PKEY_OP_DECRYPT:
699 rv = EVP_PKEY_decrypt(ctx, out, poutlen, in, inlen);
700 break;
701
702 case EVP_PKEY_OP_DERIVE:
703 rv = EVP_PKEY_derive(ctx, out, poutlen);
704 break;
705
706 }
707 return rv;
708 }
709
710 #define TBUF_MAXSIZE 2048
711
712 static int do_raw_keyop(int pkey_op, EVP_MD_CTX *mctx,
713 EVP_PKEY *pkey, BIO *in,
714 int filesize, unsigned char *sig, int siglen,
715 unsigned char **out, size_t *poutlen)
716 {
717 int rv = 0;
718 unsigned char tbuf[TBUF_MAXSIZE];
719 unsigned char *mbuf = NULL;
720 int buf_len = 0;
721
722 /* Some algorithms only support oneshot digests */
723 if (EVP_PKEY_id(pkey) == EVP_PKEY_ED25519
724 || EVP_PKEY_id(pkey) == EVP_PKEY_ED448) {
725 if (filesize < 0) {
726 BIO_printf(bio_err,
727 "Error: unable to determine file size for oneshot operation\n");
728 goto end;
729 }
730 mbuf = app_malloc(filesize, "oneshot sign/verify buffer");
731 switch(pkey_op) {
732 case EVP_PKEY_OP_VERIFY:
733 buf_len = BIO_read(in, mbuf, filesize);
734 if (buf_len != filesize) {
735 BIO_printf(bio_err, "Error reading raw input data\n");
736 goto end;
737 }
738 rv = EVP_DigestVerify(mctx, sig, (size_t)siglen, mbuf, buf_len);
739 break;
740 case EVP_PKEY_OP_SIGN:
741 buf_len = BIO_read(in, mbuf, filesize);
742 if (buf_len != filesize) {
743 BIO_printf(bio_err, "Error reading raw input data\n");
744 goto end;
745 }
746 rv = EVP_DigestSign(mctx, NULL, poutlen, mbuf, buf_len);
747 if (rv == 1 && out != NULL) {
748 *out = app_malloc(*poutlen, "buffer output");
749 rv = EVP_DigestSign(mctx, *out, poutlen, mbuf, buf_len);
750 }
751 break;
752 }
753 goto end;
754 }
755
756 switch(pkey_op) {
757 case EVP_PKEY_OP_VERIFY:
758 for (;;) {
759 buf_len = BIO_read(in, tbuf, TBUF_MAXSIZE);
760 if (buf_len == 0)
761 break;
762 if (buf_len < 0) {
763 BIO_printf(bio_err, "Error reading raw input data\n");
764 goto end;
765 }
766 rv = EVP_DigestVerifyUpdate(mctx, tbuf, (size_t)buf_len);
767 if (rv != 1) {
768 BIO_printf(bio_err, "Error verifying raw input data\n");
769 goto end;
770 }
771 }
772 rv = EVP_DigestVerifyFinal(mctx, sig, (size_t)siglen);
773 break;
774 case EVP_PKEY_OP_SIGN:
775 for (;;) {
776 buf_len = BIO_read(in, tbuf, TBUF_MAXSIZE);
777 if (buf_len == 0)
778 break;
779 if (buf_len < 0) {
780 BIO_printf(bio_err, "Error reading raw input data\n");
781 goto end;
782 }
783 rv = EVP_DigestSignUpdate(mctx, tbuf, (size_t)buf_len);
784 if (rv != 1) {
785 BIO_printf(bio_err, "Error signing raw input data\n");
786 goto end;
787 }
788 }
789 rv = EVP_DigestSignFinal(mctx, NULL, poutlen);
790 if (rv == 1 && out != NULL) {
791 *out = app_malloc(*poutlen, "buffer output");
792 rv = EVP_DigestSignFinal(mctx, *out, poutlen);
793 }
794 break;
795 }
796
797 end:
798 OPENSSL_free(mbuf);
799 return rv;
800 }