]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/pkeyutl.c
pkeyutil: check return value reading password
[thirdparty/openssl.git] / apps / pkeyutl.c
1 /*
2 * Copyright 2006-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include "apps.h"
11 #include "progs.h"
12 #include <string.h>
13 #include <openssl/err.h>
14 #include <openssl/pem.h>
15 #include <openssl/evp.h>
16 #include <sys/stat.h>
17
18 DEFINE_STACK_OF_STRING()
19
20 #define KEY_NONE 0
21 #define KEY_PRIVKEY 1
22 #define KEY_PUBKEY 2
23 #define KEY_CERT 3
24
25 static EVP_PKEY_CTX *init_ctx(const char *kdfalg, int *pkeysize,
26 const char *keyfile, int keyform, int key_type,
27 char *passinarg, int pkey_op, ENGINE *e,
28 const int impl, int rawin, EVP_PKEY **ppkey,
29 OPENSSL_CTX *libctx, const char *propq);
30
31 static int setup_peer(EVP_PKEY_CTX *ctx, int peerform, const char *file,
32 ENGINE *e);
33
34 static int do_keyop(EVP_PKEY_CTX *ctx, int pkey_op,
35 unsigned char *out, size_t *poutlen,
36 const unsigned char *in, size_t inlen);
37
38 static int do_raw_keyop(int pkey_op, EVP_PKEY_CTX *ctx,
39 const EVP_MD *md, EVP_PKEY *pkey, BIO *in,
40 int filesize, unsigned char *sig, int siglen,
41 unsigned char **out, size_t *poutlen);
42
43 typedef enum OPTION_choice {
44 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
45 OPT_ENGINE, OPT_ENGINE_IMPL, OPT_IN, OPT_OUT,
46 OPT_PUBIN, OPT_CERTIN, OPT_ASN1PARSE, OPT_HEXDUMP, OPT_SIGN,
47 OPT_VERIFY, OPT_VERIFYRECOVER, OPT_REV, OPT_ENCRYPT, OPT_DECRYPT,
48 OPT_DERIVE, OPT_SIGFILE, OPT_INKEY, OPT_PEERKEY, OPT_PASSIN,
49 OPT_PEERFORM, OPT_KEYFORM, OPT_PKEYOPT, OPT_PKEYOPT_PASSIN, OPT_KDF,
50 OPT_KDFLEN, OPT_R_ENUM, OPT_PROV_ENUM,
51 OPT_CONFIG,
52 OPT_RAWIN, OPT_DIGEST
53 } OPTION_CHOICE;
54
55 const OPTIONS pkeyutl_options[] = {
56 OPT_SECTION("General"),
57 {"help", OPT_HELP, '-', "Display this summary"},
58 #ifndef OPENSSL_NO_ENGINE
59 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
60 {"engine_impl", OPT_ENGINE_IMPL, '-',
61 "Also use engine given by -engine for crypto operations"},
62 #endif
63 {"sign", OPT_SIGN, '-', "Sign input data with private key"},
64 {"verify", OPT_VERIFY, '-', "Verify with public key"},
65 {"encrypt", OPT_ENCRYPT, '-', "Encrypt input data with public key"},
66 {"decrypt", OPT_DECRYPT, '-', "Decrypt input data with private key"},
67 {"derive", OPT_DERIVE, '-', "Derive shared secret"},
68 OPT_CONFIG_OPTION,
69
70 OPT_SECTION("Input"),
71 {"in", OPT_IN, '<', "Input file - default stdin"},
72 {"rawin", OPT_RAWIN, '-', "Indicate the input data is in raw form"},
73 {"pubin", OPT_PUBIN, '-', "Input is a public key"},
74 {"inkey", OPT_INKEY, 's', "Input private key file"},
75 {"passin", OPT_PASSIN, 's', "Input file pass phrase source"},
76 {"peerkey", OPT_PEERKEY, 's', "Peer key file used in key derivation"},
77 {"peerform", OPT_PEERFORM, 'E', "Peer key format (DER/PEM/P12/ENGINE)"},
78 {"certin", OPT_CERTIN, '-', "Input is a cert with a public key"},
79 {"rev", OPT_REV, '-', "Reverse the order of the input buffer"},
80 {"sigfile", OPT_SIGFILE, '<', "Signature file (verify operation only)"},
81 {"keyform", OPT_KEYFORM, 'E', "Private key format (ENGINE, other values ignored)"},
82
83 OPT_SECTION("Output"),
84 {"out", OPT_OUT, '>', "Output file - default stdout"},
85 {"asn1parse", OPT_ASN1PARSE, '-', "asn1parse the output data"},
86 {"hexdump", OPT_HEXDUMP, '-', "Hex dump output"},
87 {"verifyrecover", OPT_VERIFYRECOVER, '-',
88 "Verify with public key, recover original data"},
89
90 OPT_SECTION("Signing/Derivation"),
91 {"digest", OPT_DIGEST, 's',
92 "Specify the digest algorithm when signing the raw input data"},
93 {"pkeyopt", OPT_PKEYOPT, 's', "Public key options as opt:value"},
94 {"pkeyopt_passin", OPT_PKEYOPT_PASSIN, 's',
95 "Public key option that is read as a passphrase argument opt:passphrase"},
96 {"kdf", OPT_KDF, 's', "Use KDF algorithm"},
97 {"kdflen", OPT_KDFLEN, 'p', "KDF algorithm output length"},
98
99 OPT_R_OPTIONS,
100 OPT_PROV_OPTIONS,
101 {NULL}
102 };
103
104 int pkeyutl_main(int argc, char **argv)
105 {
106 CONF *conf = NULL;
107 BIO *in = NULL, *out = NULL;
108 ENGINE *e = NULL;
109 EVP_PKEY_CTX *ctx = NULL;
110 EVP_PKEY *pkey = NULL;
111 char *infile = NULL, *outfile = NULL, *sigfile = NULL, *passinarg = NULL;
112 char hexdump = 0, asn1parse = 0, rev = 0, *prog;
113 unsigned char *buf_in = NULL, *buf_out = NULL, *sig = NULL;
114 OPTION_CHOICE o;
115 int buf_inlen = 0, siglen = -1, keyform = FORMAT_PEM, peerform = FORMAT_PEM;
116 int keysize = -1, pkey_op = EVP_PKEY_OP_SIGN, key_type = KEY_PRIVKEY;
117 int engine_impl = 0;
118 int ret = 1, rv = -1;
119 size_t buf_outlen;
120 const char *inkey = NULL;
121 const char *peerkey = NULL;
122 const char *kdfalg = NULL;
123 int kdflen = 0;
124 STACK_OF(OPENSSL_STRING) *pkeyopts = NULL;
125 STACK_OF(OPENSSL_STRING) *pkeyopts_passin = NULL;
126 int rawin = 0;
127 const EVP_MD *md = NULL;
128 int filesize = -1;
129 OPENSSL_CTX *libctx = app_get0_libctx();
130 const char *propq = NULL;
131
132 prog = opt_init(argc, argv, pkeyutl_options);
133 while ((o = opt_next()) != OPT_EOF) {
134 switch (o) {
135 case OPT_EOF:
136 case OPT_ERR:
137 opthelp:
138 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
139 goto end;
140 case OPT_HELP:
141 opt_help(pkeyutl_options);
142 ret = 0;
143 goto end;
144 case OPT_IN:
145 infile = opt_arg();
146 break;
147 case OPT_OUT:
148 outfile = opt_arg();
149 break;
150 case OPT_SIGFILE:
151 sigfile = opt_arg();
152 break;
153 case OPT_ENGINE_IMPL:
154 engine_impl = 1;
155 break;
156 case OPT_INKEY:
157 inkey = opt_arg();
158 break;
159 case OPT_PEERKEY:
160 peerkey = opt_arg();
161 break;
162 case OPT_PASSIN:
163 passinarg = opt_arg();
164 break;
165 case OPT_PEERFORM:
166 if (!opt_format(opt_arg(), OPT_FMT_ANY, &peerform))
167 goto opthelp;
168 break;
169 case OPT_KEYFORM:
170 if (!opt_format(opt_arg(), OPT_FMT_ANY, &keyform))
171 goto opthelp;
172 break;
173 case OPT_R_CASES:
174 if (!opt_rand(o))
175 goto end;
176 break;
177 case OPT_CONFIG:
178 conf = app_load_config_modules(opt_arg());
179 if (conf == NULL)
180 goto end;
181 break;
182 case OPT_PROV_CASES:
183 if (!opt_provider(o))
184 goto end;
185 break;
186 case OPT_ENGINE:
187 e = setup_engine(opt_arg(), 0);
188 break;
189 case OPT_PUBIN:
190 key_type = KEY_PUBKEY;
191 break;
192 case OPT_CERTIN:
193 key_type = KEY_CERT;
194 break;
195 case OPT_ASN1PARSE:
196 asn1parse = 1;
197 break;
198 case OPT_HEXDUMP:
199 hexdump = 1;
200 break;
201 case OPT_SIGN:
202 pkey_op = EVP_PKEY_OP_SIGN;
203 break;
204 case OPT_VERIFY:
205 pkey_op = EVP_PKEY_OP_VERIFY;
206 break;
207 case OPT_VERIFYRECOVER:
208 pkey_op = EVP_PKEY_OP_VERIFYRECOVER;
209 break;
210 case OPT_ENCRYPT:
211 pkey_op = EVP_PKEY_OP_ENCRYPT;
212 break;
213 case OPT_DECRYPT:
214 pkey_op = EVP_PKEY_OP_DECRYPT;
215 break;
216 case OPT_DERIVE:
217 pkey_op = EVP_PKEY_OP_DERIVE;
218 break;
219 case OPT_KDF:
220 pkey_op = EVP_PKEY_OP_DERIVE;
221 key_type = KEY_NONE;
222 kdfalg = opt_arg();
223 break;
224 case OPT_KDFLEN:
225 kdflen = atoi(opt_arg());
226 break;
227 case OPT_REV:
228 rev = 1;
229 break;
230 case OPT_PKEYOPT:
231 if ((pkeyopts == NULL &&
232 (pkeyopts = sk_OPENSSL_STRING_new_null()) == NULL) ||
233 sk_OPENSSL_STRING_push(pkeyopts, opt_arg()) == 0) {
234 BIO_puts(bio_err, "out of memory\n");
235 goto end;
236 }
237 break;
238 case OPT_PKEYOPT_PASSIN:
239 if ((pkeyopts_passin == NULL &&
240 (pkeyopts_passin = sk_OPENSSL_STRING_new_null()) == NULL) ||
241 sk_OPENSSL_STRING_push(pkeyopts_passin, opt_arg()) == 0) {
242 BIO_puts(bio_err, "out of memory\n");
243 goto end;
244 }
245 break;
246 case OPT_RAWIN:
247 rawin = 1;
248 break;
249 case OPT_DIGEST:
250 if (!opt_md(opt_arg(), &md))
251 goto end;
252 break;
253 }
254 }
255 argc = opt_num_rest();
256 if (argc != 0)
257 goto opthelp;
258
259 if (rawin && pkey_op != EVP_PKEY_OP_SIGN && pkey_op != EVP_PKEY_OP_VERIFY) {
260 BIO_printf(bio_err,
261 "%s: -rawin can only be used with -sign or -verify\n",
262 prog);
263 goto opthelp;
264 }
265
266 if (md != NULL && !rawin) {
267 BIO_printf(bio_err,
268 "%s: -digest can only be used with -rawin\n",
269 prog);
270 goto opthelp;
271 }
272
273 if (rawin && rev) {
274 BIO_printf(bio_err, "%s: -rev cannot be used with raw input\n",
275 prog);
276 goto opthelp;
277 }
278
279 if (kdfalg != NULL) {
280 if (kdflen == 0) {
281 BIO_printf(bio_err,
282 "%s: no KDF length given (-kdflen parameter).\n", prog);
283 goto opthelp;
284 }
285 } else if (inkey == NULL) {
286 BIO_printf(bio_err,
287 "%s: no private key given (-inkey parameter).\n", prog);
288 goto opthelp;
289 } else if (peerkey != NULL && pkey_op != EVP_PKEY_OP_DERIVE) {
290 BIO_printf(bio_err,
291 "%s: no peer key given (-peerkey parameter).\n", prog);
292 goto opthelp;
293 }
294 ctx = init_ctx(kdfalg, &keysize, inkey, keyform, key_type,
295 passinarg, pkey_op, e, engine_impl, rawin, &pkey,
296 libctx, propq);
297 if (ctx == NULL) {
298 BIO_printf(bio_err, "%s: Error initializing context\n", prog);
299 ERR_print_errors(bio_err);
300 goto end;
301 }
302 if (peerkey != NULL && !setup_peer(ctx, peerform, peerkey, e)) {
303 BIO_printf(bio_err, "%s: Error setting up peer key\n", prog);
304 ERR_print_errors(bio_err);
305 goto end;
306 }
307 if (pkeyopts != NULL) {
308 int num = sk_OPENSSL_STRING_num(pkeyopts);
309 int i;
310
311 for (i = 0; i < num; ++i) {
312 const char *opt = sk_OPENSSL_STRING_value(pkeyopts, i);
313
314 if (pkey_ctrl_string(ctx, opt) <= 0) {
315 BIO_printf(bio_err, "%s: Can't set parameter \"%s\":\n",
316 prog, opt);
317 ERR_print_errors(bio_err);
318 goto end;
319 }
320 }
321 }
322 if (pkeyopts_passin != NULL) {
323 int num = sk_OPENSSL_STRING_num(pkeyopts_passin);
324 int i;
325
326 for (i = 0; i < num; i++) {
327 char *opt = sk_OPENSSL_STRING_value(pkeyopts_passin, i);
328 char *passin = strchr(opt, ':');
329 char *passwd;
330
331 if (passin == NULL) {
332 /* Get password interactively */
333 char passwd_buf[4096];
334 int r;
335
336 BIO_snprintf(passwd_buf, sizeof(passwd_buf), "Enter %s: ", opt);
337 r = EVP_read_pw_string(passwd_buf, sizeof(passwd_buf) - 1,
338 passwd_buf, 0);
339 if (r < 0) {
340 if (r == -2)
341 BIO_puts(bio_err, "user abort\n");
342 else
343 BIO_puts(bio_err, "entry failed\n");
344 goto end;
345 }
346 passwd = OPENSSL_strdup(passwd_buf);
347 if (passwd == NULL) {
348 BIO_puts(bio_err, "out of memory\n");
349 goto end;
350 }
351 } else {
352 /* Get password as a passin argument: First split option name
353 * and passphrase argument into two strings */
354 *passin = 0;
355 passin++;
356 if (app_passwd(passin, NULL, &passwd, NULL) == 0) {
357 BIO_printf(bio_err, "failed to get '%s'\n", opt);
358 goto end;
359 }
360 }
361
362 if (EVP_PKEY_CTX_ctrl_str(ctx, opt, passwd) <= 0) {
363 BIO_printf(bio_err, "%s: Can't set parameter \"%s\":\n",
364 prog, opt);
365 goto end;
366 }
367 OPENSSL_free(passwd);
368 }
369 }
370
371 if (sigfile != NULL && (pkey_op != EVP_PKEY_OP_VERIFY)) {
372 BIO_printf(bio_err,
373 "%s: Signature file specified for non verify\n", prog);
374 goto end;
375 }
376
377 if (sigfile == NULL && (pkey_op == EVP_PKEY_OP_VERIFY)) {
378 BIO_printf(bio_err,
379 "%s: No signature file specified for verify\n", prog);
380 goto end;
381 }
382
383 if (pkey_op != EVP_PKEY_OP_DERIVE) {
384 in = bio_open_default(infile, 'r', FORMAT_BINARY);
385 if (infile != NULL) {
386 struct stat st;
387
388 if (stat(infile, &st) == 0 && st.st_size <= INT_MAX)
389 filesize = (int)st.st_size;
390 }
391 if (in == NULL)
392 goto end;
393 }
394 out = bio_open_default(outfile, 'w', FORMAT_BINARY);
395 if (out == NULL)
396 goto end;
397
398 if (sigfile != NULL) {
399 BIO *sigbio = BIO_new_file(sigfile, "rb");
400
401 if (sigbio == NULL) {
402 BIO_printf(bio_err, "Can't open signature file %s\n", sigfile);
403 goto end;
404 }
405 siglen = bio_to_mem(&sig, keysize * 10, sigbio);
406 BIO_free(sigbio);
407 if (siglen < 0) {
408 BIO_printf(bio_err, "Error reading signature data\n");
409 goto end;
410 }
411 }
412
413 /* Raw input data is handled elsewhere */
414 if (in != NULL && !rawin) {
415 /* Read the input data */
416 buf_inlen = bio_to_mem(&buf_in, keysize * 10, in);
417 if (buf_inlen < 0) {
418 BIO_printf(bio_err, "Error reading input Data\n");
419 goto end;
420 }
421 if (rev) {
422 size_t i;
423 unsigned char ctmp;
424 size_t l = (size_t)buf_inlen;
425 for (i = 0; i < l / 2; i++) {
426 ctmp = buf_in[i];
427 buf_in[i] = buf_in[l - 1 - i];
428 buf_in[l - 1 - i] = ctmp;
429 }
430 }
431 }
432
433 /* Sanity check the input if the input is not raw */
434 if (!rawin
435 && buf_inlen > EVP_MAX_MD_SIZE
436 && (pkey_op == EVP_PKEY_OP_SIGN
437 || pkey_op == EVP_PKEY_OP_VERIFY)) {
438 BIO_printf(bio_err,
439 "Error: The input data looks too long to be a hash\n");
440 goto end;
441 }
442
443 if (pkey_op == EVP_PKEY_OP_VERIFY) {
444 if (rawin) {
445 rv = do_raw_keyop(pkey_op, ctx, md, pkey, in, filesize, sig, siglen,
446 NULL, 0);
447 } else {
448 rv = EVP_PKEY_verify(ctx, sig, (size_t)siglen,
449 buf_in, (size_t)buf_inlen);
450 }
451 if (rv == 1) {
452 BIO_puts(out, "Signature Verified Successfully\n");
453 ret = 0;
454 } else {
455 BIO_puts(out, "Signature Verification Failure\n");
456 }
457 goto end;
458 }
459 if (kdflen != 0) {
460 buf_outlen = kdflen;
461 rv = 1;
462 } else {
463 if (rawin) {
464 /* rawin allocates the buffer in do_raw_keyop() */
465 rv = do_raw_keyop(pkey_op, ctx, md, pkey, in, filesize, NULL, 0,
466 &buf_out, (size_t *)&buf_outlen);
467 } else {
468 rv = do_keyop(ctx, pkey_op, NULL, (size_t *)&buf_outlen,
469 buf_in, (size_t)buf_inlen);
470 if (rv > 0 && buf_outlen != 0) {
471 buf_out = app_malloc(buf_outlen, "buffer output");
472 rv = do_keyop(ctx, pkey_op,
473 buf_out, (size_t *)&buf_outlen,
474 buf_in, (size_t)buf_inlen);
475 }
476 }
477 }
478 if (rv <= 0) {
479 if (pkey_op != EVP_PKEY_OP_DERIVE) {
480 BIO_puts(bio_err, "Public Key operation error\n");
481 } else {
482 BIO_puts(bio_err, "Key derivation failed\n");
483 }
484 ERR_print_errors(bio_err);
485 goto end;
486 }
487 ret = 0;
488
489 if (asn1parse) {
490 if (!ASN1_parse_dump(out, buf_out, buf_outlen, 1, -1))
491 ERR_print_errors(bio_err);
492 } else if (hexdump) {
493 BIO_dump(out, (char *)buf_out, buf_outlen);
494 } else {
495 BIO_write(out, buf_out, buf_outlen);
496 }
497
498 end:
499 EVP_PKEY_CTX_free(ctx);
500 release_engine(e);
501 BIO_free(in);
502 BIO_free_all(out);
503 OPENSSL_free(buf_in);
504 OPENSSL_free(buf_out);
505 OPENSSL_free(sig);
506 sk_OPENSSL_STRING_free(pkeyopts);
507 sk_OPENSSL_STRING_free(pkeyopts_passin);
508 NCONF_free(conf);
509 return ret;
510 }
511
512 static EVP_PKEY_CTX *init_ctx(const char *kdfalg, int *pkeysize,
513 const char *keyfile, int keyform, int key_type,
514 char *passinarg, int pkey_op, ENGINE *e,
515 const int engine_impl, int rawin,
516 EVP_PKEY **ppkey,
517 OPENSSL_CTX *libctx, const char *propq)
518 {
519 EVP_PKEY *pkey = NULL;
520 EVP_PKEY_CTX *ctx = NULL;
521 ENGINE *impl = NULL;
522 char *passin = NULL;
523 int rv = -1;
524 X509 *x;
525 if (((pkey_op == EVP_PKEY_OP_SIGN) || (pkey_op == EVP_PKEY_OP_DECRYPT)
526 || (pkey_op == EVP_PKEY_OP_DERIVE))
527 && (key_type != KEY_PRIVKEY && kdfalg == NULL)) {
528 BIO_printf(bio_err, "A private key is needed for this operation\n");
529 goto end;
530 }
531 if (!app_passwd(passinarg, NULL, &passin, NULL)) {
532 BIO_printf(bio_err, "Error getting password\n");
533 goto end;
534 }
535 switch (key_type) {
536 case KEY_PRIVKEY:
537 pkey = load_key(keyfile, keyform, 0, passin, e, "Private Key");
538 break;
539
540 case KEY_PUBKEY:
541 pkey = load_pubkey(keyfile, keyform, 0, NULL, e, "Public Key");
542 break;
543
544 case KEY_CERT:
545 x = load_cert(keyfile, FORMAT_UNDEF, "Certificate");
546 if (x) {
547 pkey = X509_get_pubkey(x);
548 X509_free(x);
549 }
550 break;
551
552 case KEY_NONE:
553 break;
554
555 }
556
557 #ifndef OPENSSL_NO_ENGINE
558 if (engine_impl)
559 impl = e;
560 #endif
561
562 if (kdfalg != NULL) {
563 int kdfnid = OBJ_sn2nid(kdfalg);
564
565 if (kdfnid == NID_undef) {
566 kdfnid = OBJ_ln2nid(kdfalg);
567 if (kdfnid == NID_undef) {
568 BIO_printf(bio_err, "The given KDF \"%s\" is unknown.\n",
569 kdfalg);
570 goto end;
571 }
572 }
573 if (impl != NULL)
574 ctx = EVP_PKEY_CTX_new_id(kdfnid, impl);
575 else
576 ctx = EVP_PKEY_CTX_new_from_name(libctx, kdfalg, propq);
577 } else {
578 if (pkey == NULL)
579 goto end;
580
581 *pkeysize = EVP_PKEY_size(pkey);
582 if (impl != NULL)
583 ctx = EVP_PKEY_CTX_new(pkey, impl);
584 else
585 ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, propq);
586 if (ppkey != NULL)
587 *ppkey = pkey;
588 EVP_PKEY_free(pkey);
589 }
590
591 if (ctx == NULL)
592 goto end;
593
594 /*
595 * If rawin then we don't need to actually initialise the EVP_PKEY_CTX
596 * itself. That will get initialised during EVP_DigestSignInit or
597 * EVP_DigestVerifyInit.
598 */
599 if (rawin) {
600 rv = 1;
601 } else {
602 switch (pkey_op) {
603 case EVP_PKEY_OP_SIGN:
604 rv = EVP_PKEY_sign_init(ctx);
605 break;
606
607 case EVP_PKEY_OP_VERIFY:
608 rv = EVP_PKEY_verify_init(ctx);
609 break;
610
611 case EVP_PKEY_OP_VERIFYRECOVER:
612 rv = EVP_PKEY_verify_recover_init(ctx);
613 break;
614
615 case EVP_PKEY_OP_ENCRYPT:
616 rv = EVP_PKEY_encrypt_init(ctx);
617 break;
618
619 case EVP_PKEY_OP_DECRYPT:
620 rv = EVP_PKEY_decrypt_init(ctx);
621 break;
622
623 case EVP_PKEY_OP_DERIVE:
624 rv = EVP_PKEY_derive_init(ctx);
625 break;
626 }
627 }
628
629 if (rv <= 0) {
630 EVP_PKEY_CTX_free(ctx);
631 ctx = NULL;
632 }
633
634 end:
635 OPENSSL_free(passin);
636 return ctx;
637
638 }
639
640 static int setup_peer(EVP_PKEY_CTX *ctx, int peerform, const char *file,
641 ENGINE *e)
642 {
643 EVP_PKEY *peer = NULL;
644 ENGINE *engine = NULL;
645 int ret;
646
647 if (peerform == FORMAT_ENGINE)
648 engine = e;
649 peer = load_pubkey(file, peerform, 0, NULL, engine, "Peer Key");
650 if (peer == NULL) {
651 BIO_printf(bio_err, "Error reading peer key %s\n", file);
652 ERR_print_errors(bio_err);
653 return 0;
654 }
655
656 ret = EVP_PKEY_derive_set_peer(ctx, peer);
657
658 EVP_PKEY_free(peer);
659 if (ret <= 0)
660 ERR_print_errors(bio_err);
661 return ret;
662 }
663
664 static int do_keyop(EVP_PKEY_CTX *ctx, int pkey_op,
665 unsigned char *out, size_t *poutlen,
666 const unsigned char *in, size_t inlen)
667 {
668 int rv = 0;
669 switch (pkey_op) {
670 case EVP_PKEY_OP_VERIFYRECOVER:
671 rv = EVP_PKEY_verify_recover(ctx, out, poutlen, in, inlen);
672 break;
673
674 case EVP_PKEY_OP_SIGN:
675 rv = EVP_PKEY_sign(ctx, out, poutlen, in, inlen);
676 break;
677
678 case EVP_PKEY_OP_ENCRYPT:
679 rv = EVP_PKEY_encrypt(ctx, out, poutlen, in, inlen);
680 break;
681
682 case EVP_PKEY_OP_DECRYPT:
683 rv = EVP_PKEY_decrypt(ctx, out, poutlen, in, inlen);
684 break;
685
686 case EVP_PKEY_OP_DERIVE:
687 rv = EVP_PKEY_derive(ctx, out, poutlen);
688 break;
689
690 }
691 return rv;
692 }
693
694 #define TBUF_MAXSIZE 2048
695
696 static int do_raw_keyop(int pkey_op, EVP_PKEY_CTX *ctx,
697 const EVP_MD *md, EVP_PKEY *pkey, BIO *in,
698 int filesize, unsigned char *sig, int siglen,
699 unsigned char **out, size_t *poutlen)
700 {
701 int rv = 0;
702 EVP_MD_CTX *mctx = NULL;
703 unsigned char tbuf[TBUF_MAXSIZE];
704 unsigned char *mbuf = NULL;
705 int buf_len = 0;
706
707 if ((mctx = EVP_MD_CTX_new()) == NULL) {
708 BIO_printf(bio_err, "Error: out of memory\n");
709 return rv;
710 }
711 EVP_MD_CTX_set_pkey_ctx(mctx, ctx);
712
713 /* Some algorithms only support oneshot digests */
714 if (EVP_PKEY_id(pkey) == EVP_PKEY_ED25519
715 || EVP_PKEY_id(pkey) == EVP_PKEY_ED448) {
716 if (filesize < 0) {
717 BIO_printf(bio_err,
718 "Error: unable to determine file size for oneshot operation\n");
719 goto end;
720 }
721 mbuf = app_malloc(filesize, "oneshot sign/verify buffer");
722 switch(pkey_op) {
723 case EVP_PKEY_OP_VERIFY:
724 if (EVP_DigestVerifyInit(mctx, NULL, md, NULL, pkey) != 1)
725 goto end;
726 buf_len = BIO_read(in, mbuf, filesize);
727 if (buf_len != filesize) {
728 BIO_printf(bio_err, "Error reading raw input data\n");
729 goto end;
730 }
731 rv = EVP_DigestVerify(mctx, sig, (size_t)siglen, mbuf, buf_len);
732 break;
733 case EVP_PKEY_OP_SIGN:
734 if (EVP_DigestSignInit(mctx, NULL, md, NULL, pkey) != 1)
735 goto end;
736 buf_len = BIO_read(in, mbuf, filesize);
737 if (buf_len != filesize) {
738 BIO_printf(bio_err, "Error reading raw input data\n");
739 goto end;
740 }
741 rv = EVP_DigestSign(mctx, NULL, poutlen, mbuf, buf_len);
742 if (rv == 1 && out != NULL) {
743 *out = app_malloc(*poutlen, "buffer output");
744 rv = EVP_DigestSign(mctx, *out, poutlen, mbuf, buf_len);
745 }
746 break;
747 }
748 goto end;
749 }
750
751 switch(pkey_op) {
752 case EVP_PKEY_OP_VERIFY:
753 if (EVP_DigestVerifyInit(mctx, NULL, md, NULL, pkey) != 1)
754 goto end;
755 for (;;) {
756 buf_len = BIO_read(in, tbuf, TBUF_MAXSIZE);
757 if (buf_len == 0)
758 break;
759 if (buf_len < 0) {
760 BIO_printf(bio_err, "Error reading raw input data\n");
761 goto end;
762 }
763 rv = EVP_DigestVerifyUpdate(mctx, tbuf, (size_t)buf_len);
764 if (rv != 1) {
765 BIO_printf(bio_err, "Error verifying raw input data\n");
766 goto end;
767 }
768 }
769 rv = EVP_DigestVerifyFinal(mctx, sig, (size_t)siglen);
770 break;
771 case EVP_PKEY_OP_SIGN:
772 if (EVP_DigestSignInit(mctx, NULL, md, NULL, pkey) != 1)
773 goto end;
774 for (;;) {
775 buf_len = BIO_read(in, tbuf, TBUF_MAXSIZE);
776 if (buf_len == 0)
777 break;
778 if (buf_len < 0) {
779 BIO_printf(bio_err, "Error reading raw input data\n");
780 goto end;
781 }
782 rv = EVP_DigestSignUpdate(mctx, tbuf, (size_t)buf_len);
783 if (rv != 1) {
784 BIO_printf(bio_err, "Error signing raw input data\n");
785 goto end;
786 }
787 }
788 rv = EVP_DigestSignFinal(mctx, NULL, poutlen);
789 if (rv == 1 && out != NULL) {
790 *out = app_malloc(*poutlen, "buffer output");
791 rv = EVP_DigestSignFinal(mctx, *out, poutlen);
792 }
793 break;
794 }
795
796 end:
797 OPENSSL_free(mbuf);
798 EVP_MD_CTX_free(mctx);
799 return rv;
800 }