]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/rsa.c
Fix typo in CONTRIBUTING.md
[thirdparty/openssl.git] / apps / rsa.c
1 /*
2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* Necessary for legacy RSA public key export */
11 #define OPENSSL_SUPPRESS_DEPRECATED
12
13 #include <openssl/opensslconf.h>
14
15 #include <stdio.h>
16 #include <stdlib.h>
17 #include <string.h>
18 #include <time.h>
19 #include "apps.h"
20 #include "progs.h"
21 #include <openssl/bio.h>
22 #include <openssl/err.h>
23 #include <openssl/rsa.h>
24 #include <openssl/evp.h>
25 #include <openssl/x509.h>
26 #include <openssl/pem.h>
27 #include <openssl/bn.h>
28 #include <openssl/encoder.h>
29
30 /*
31 * This include is to get OSSL_KEYMGMT_SELECT_*, which feels a bit
32 * much just for those macros... they might serve better as EVP macros.
33 */
34 #include <openssl/core_dispatch.h>
35
36 #ifndef OPENSSL_NO_RC4
37 # define DEFAULT_PVK_ENCR_STRENGTH 2
38 #else
39 # define DEFAULT_PVK_ENCR_STRENGTH 0
40 #endif
41
42 typedef enum OPTION_choice {
43 OPT_COMMON,
44 OPT_INFORM, OPT_OUTFORM, OPT_ENGINE, OPT_IN, OPT_OUT,
45 OPT_PUBIN, OPT_PUBOUT, OPT_PASSOUT, OPT_PASSIN,
46 OPT_RSAPUBKEY_IN, OPT_RSAPUBKEY_OUT,
47 /* Do not change the order here; see case statements below */
48 OPT_PVK_NONE, OPT_PVK_WEAK, OPT_PVK_STRONG,
49 OPT_NOOUT, OPT_TEXT, OPT_MODULUS, OPT_CHECK, OPT_CIPHER,
50 OPT_PROV_ENUM, OPT_TRADITIONAL
51 } OPTION_CHOICE;
52
53 const OPTIONS rsa_options[] = {
54 OPT_SECTION("General"),
55 {"help", OPT_HELP, '-', "Display this summary"},
56 {"check", OPT_CHECK, '-', "Verify key consistency"},
57 {"", OPT_CIPHER, '-', "Any supported cipher"},
58 #ifndef OPENSSL_NO_ENGINE
59 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
60 #endif
61
62 OPT_SECTION("Input"),
63 {"in", OPT_IN, 's', "Input file"},
64 {"inform", OPT_INFORM, 'f', "Input format (DER/PEM/P12/ENGINE)"},
65 {"pubin", OPT_PUBIN, '-', "Expect a public key in input file"},
66 {"RSAPublicKey_in", OPT_RSAPUBKEY_IN, '-', "Input is an RSAPublicKey"},
67 {"passin", OPT_PASSIN, 's', "Input file pass phrase source"},
68
69 OPT_SECTION("Output"),
70 {"out", OPT_OUT, '>', "Output file"},
71 {"outform", OPT_OUTFORM, 'f', "Output format, one of DER PEM PVK"},
72 {"pubout", OPT_PUBOUT, '-', "Output a public key"},
73 {"RSAPublicKey_out", OPT_RSAPUBKEY_OUT, '-', "Output is an RSAPublicKey"},
74 {"passout", OPT_PASSOUT, 's', "Output file pass phrase source"},
75 {"noout", OPT_NOOUT, '-', "Don't print key out"},
76 {"text", OPT_TEXT, '-', "Print the key in text"},
77 {"modulus", OPT_MODULUS, '-', "Print the RSA key modulus"},
78 {"traditional", OPT_TRADITIONAL, '-',
79 "Use traditional format for private keys"},
80
81 #ifndef OPENSSL_NO_RC4
82 OPT_SECTION("PVK"),
83 {"pvk-strong", OPT_PVK_STRONG, '-', "Enable 'Strong' PVK encoding level (default)"},
84 {"pvk-weak", OPT_PVK_WEAK, '-', "Enable 'Weak' PVK encoding level"},
85 {"pvk-none", OPT_PVK_NONE, '-', "Don't enforce PVK encoding"},
86 #endif
87
88 OPT_PROV_OPTIONS,
89 {NULL}
90 };
91
92 static int try_legacy_encoding(EVP_PKEY *pkey, int outformat, int pubout,
93 BIO *out)
94 {
95 int ret = 0;
96 #ifndef OPENSSL_NO_DEPRECATED_3_0
97 const RSA *rsa = EVP_PKEY_get0_RSA(pkey);
98
99 if (rsa == NULL)
100 return 0;
101
102 if (outformat == FORMAT_ASN1) {
103 if (pubout == 2)
104 ret = i2d_RSAPublicKey_bio(out, rsa) > 0;
105 else
106 ret = i2d_RSA_PUBKEY_bio(out, rsa) > 0;
107 } else if (outformat == FORMAT_PEM) {
108 if (pubout == 2)
109 ret = PEM_write_bio_RSAPublicKey(out, rsa) > 0;
110 else
111 ret = PEM_write_bio_RSA_PUBKEY(out, rsa) > 0;
112 # ifndef OPENSSL_NO_DSA
113 } else if (outformat == FORMAT_MSBLOB || outformat == FORMAT_PVK) {
114 ret = i2b_PublicKey_bio(out, pkey) > 0;
115 # endif
116 }
117 #endif
118
119 return ret;
120 }
121
122 int rsa_main(int argc, char **argv)
123 {
124 ENGINE *e = NULL;
125 BIO *out = NULL;
126 EVP_PKEY *pkey = NULL;
127 EVP_PKEY_CTX *pctx;
128 EVP_CIPHER *enc = NULL;
129 char *infile = NULL, *outfile = NULL, *ciphername = NULL, *prog;
130 char *passin = NULL, *passout = NULL, *passinarg = NULL, *passoutarg = NULL;
131 int private = 0;
132 int informat = FORMAT_UNDEF, outformat = FORMAT_PEM, text = 0, check = 0;
133 int noout = 0, modulus = 0, pubin = 0, pubout = 0, ret = 1;
134 int pvk_encr = DEFAULT_PVK_ENCR_STRENGTH;
135 OPTION_CHOICE o;
136 int traditional = 0;
137 const char *output_type = NULL;
138 const char *output_structure = NULL;
139 int selection = 0;
140 OSSL_ENCODER_CTX *ectx = NULL;
141
142 opt_set_unknown_name("cipher");
143 prog = opt_init(argc, argv, rsa_options);
144 while ((o = opt_next()) != OPT_EOF) {
145 switch (o) {
146 case OPT_EOF:
147 case OPT_ERR:
148 opthelp:
149 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
150 goto end;
151 case OPT_HELP:
152 opt_help(rsa_options);
153 ret = 0;
154 goto end;
155 case OPT_INFORM:
156 if (!opt_format(opt_arg(), OPT_FMT_ANY, &informat))
157 goto opthelp;
158 break;
159 case OPT_IN:
160 infile = opt_arg();
161 break;
162 case OPT_OUTFORM:
163 if (!opt_format(opt_arg(), OPT_FMT_ANY, &outformat))
164 goto opthelp;
165 break;
166 case OPT_OUT:
167 outfile = opt_arg();
168 break;
169 case OPT_PASSIN:
170 passinarg = opt_arg();
171 break;
172 case OPT_PASSOUT:
173 passoutarg = opt_arg();
174 break;
175 case OPT_ENGINE:
176 e = setup_engine(opt_arg(), 0);
177 break;
178 case OPT_PUBIN:
179 pubin = 1;
180 break;
181 case OPT_PUBOUT:
182 pubout = 1;
183 break;
184 case OPT_RSAPUBKEY_IN:
185 pubin = 2;
186 break;
187 case OPT_RSAPUBKEY_OUT:
188 pubout = 2;
189 break;
190 case OPT_PVK_STRONG: /* pvk_encr:= 2 */
191 case OPT_PVK_WEAK: /* pvk_encr:= 1 */
192 case OPT_PVK_NONE: /* pvk_encr:= 0 */
193 pvk_encr = (o - OPT_PVK_NONE);
194 break;
195 case OPT_NOOUT:
196 noout = 1;
197 break;
198 case OPT_TEXT:
199 text = 1;
200 break;
201 case OPT_MODULUS:
202 modulus = 1;
203 break;
204 case OPT_CHECK:
205 check = 1;
206 break;
207 case OPT_CIPHER:
208 ciphername = opt_unknown();
209 break;
210 case OPT_PROV_CASES:
211 if (!opt_provider(o))
212 goto end;
213 break;
214 case OPT_TRADITIONAL:
215 traditional = 1;
216 break;
217 }
218 }
219
220 /* No extra arguments. */
221 if (!opt_check_rest_arg(NULL))
222 goto opthelp;
223
224 if (!opt_cipher(ciphername, &enc))
225 goto opthelp;
226 private = (text && !pubin) || (!pubout && !noout);
227
228 if (!app_passwd(passinarg, passoutarg, &passin, &passout)) {
229 BIO_printf(bio_err, "Error getting passwords\n");
230 goto end;
231 }
232 if (check && pubin) {
233 BIO_printf(bio_err, "Only private keys can be checked\n");
234 goto end;
235 }
236
237 if (pubin) {
238 int tmpformat = FORMAT_UNDEF;
239
240 if (pubin == 2) {
241 if (informat == FORMAT_PEM)
242 tmpformat = FORMAT_PEMRSA;
243 else if (informat == FORMAT_ASN1)
244 tmpformat = FORMAT_ASN1RSA;
245 } else {
246 tmpformat = informat;
247 }
248
249 pkey = load_pubkey(infile, tmpformat, 1, passin, e, "public key");
250 } else {
251 pkey = load_key(infile, informat, 1, passin, e, "private key");
252 }
253
254 if (pkey == NULL) {
255 ERR_print_errors(bio_err);
256 goto end;
257 }
258 if (!EVP_PKEY_is_a(pkey, "RSA") && !EVP_PKEY_is_a(pkey, "RSA-PSS")) {
259 BIO_printf(bio_err, "Not an RSA key\n");
260 goto end;
261 }
262
263 out = bio_open_owner(outfile, outformat, private);
264 if (out == NULL)
265 goto end;
266
267 if (text) {
268 assert(pubin || private);
269 if ((pubin && EVP_PKEY_print_public(out, pkey, 0, NULL) <= 0)
270 || (!pubin && EVP_PKEY_print_private(out, pkey, 0, NULL) <= 0)) {
271 perror(outfile);
272 ERR_print_errors(bio_err);
273 goto end;
274 }
275 }
276
277 if (modulus) {
278 BIGNUM *n = NULL;
279
280 /* Every RSA key has an 'n' */
281 EVP_PKEY_get_bn_param(pkey, "n", &n);
282 BIO_printf(out, "Modulus=");
283 BN_print(out, n);
284 BIO_printf(out, "\n");
285 BN_free(n);
286 }
287
288 if (check) {
289 int r;
290
291 pctx = EVP_PKEY_CTX_new_from_pkey(NULL, pkey, NULL);
292 if (pctx == NULL) {
293 BIO_printf(bio_err, "RSA unable to create PKEY context\n");
294 ERR_print_errors(bio_err);
295 goto end;
296 }
297 r = EVP_PKEY_check(pctx);
298 EVP_PKEY_CTX_free(pctx);
299
300 if (r == 1) {
301 BIO_printf(out, "RSA key ok\n");
302 } else if (r == 0) {
303 BIO_printf(bio_err, "RSA key not ok\n");
304 ERR_print_errors(bio_err);
305 } else if (r < 0) {
306 ERR_print_errors(bio_err);
307 goto end;
308 }
309 }
310
311 if (noout) {
312 ret = 0;
313 goto end;
314 }
315 BIO_printf(bio_err, "writing RSA key\n");
316
317 /* Choose output type for the format */
318 if (outformat == FORMAT_ASN1) {
319 output_type = "DER";
320 } else if (outformat == FORMAT_PEM) {
321 output_type = "PEM";
322 } else if (outformat == FORMAT_MSBLOB) {
323 output_type = "MSBLOB";
324 } else if (outformat == FORMAT_PVK) {
325 if (pubin) {
326 BIO_printf(bio_err, "PVK form impossible with public key input\n");
327 goto end;
328 }
329 output_type = "PVK";
330 } else {
331 BIO_printf(bio_err, "bad output format specified for outfile\n");
332 goto end;
333 }
334
335 /* Select what you want in the output */
336 if (pubout || pubin) {
337 selection = OSSL_KEYMGMT_SELECT_PUBLIC_KEY;
338 } else {
339 assert(private);
340 selection = (OSSL_KEYMGMT_SELECT_KEYPAIR
341 | OSSL_KEYMGMT_SELECT_ALL_PARAMETERS);
342 }
343
344 /* For DER based output, select the desired output structure */
345 if (outformat == FORMAT_ASN1 || outformat == FORMAT_PEM) {
346 if (pubout || pubin) {
347 if (pubout == 2)
348 output_structure = "pkcs1"; /* "type-specific" would work too */
349 else
350 output_structure = "SubjectPublicKeyInfo";
351 } else {
352 assert(private);
353 if (traditional)
354 output_structure = "pkcs1"; /* "type-specific" would work too */
355 else
356 output_structure = "PrivateKeyInfo";
357 }
358 }
359
360 /* Now, perform the encoding */
361 ectx = OSSL_ENCODER_CTX_new_for_pkey(pkey, selection,
362 output_type, output_structure,
363 NULL);
364 if (OSSL_ENCODER_CTX_get_num_encoders(ectx) == 0) {
365 if ((!pubout && !pubin)
366 || !try_legacy_encoding(pkey, outformat, pubout, out))
367 BIO_printf(bio_err, "%s format not supported\n", output_type);
368 else
369 ret = 0;
370 goto end;
371 }
372
373 /* Passphrase setup */
374 if (enc != NULL)
375 OSSL_ENCODER_CTX_set_cipher(ectx, EVP_CIPHER_get0_name(enc), NULL);
376
377 /* Default passphrase prompter */
378 if (enc != NULL || outformat == FORMAT_PVK) {
379 OSSL_ENCODER_CTX_set_passphrase_ui(ectx, get_ui_method(), NULL);
380 if (passout != NULL)
381 /* When passout given, override the passphrase prompter */
382 OSSL_ENCODER_CTX_set_passphrase(ectx,
383 (const unsigned char *)passout,
384 strlen(passout));
385 }
386
387 /* PVK is a bit special... */
388 if (outformat == FORMAT_PVK) {
389 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
390
391 params[0] = OSSL_PARAM_construct_int("encrypt-level", &pvk_encr);
392 if (!OSSL_ENCODER_CTX_set_params(ectx, params)) {
393 BIO_printf(bio_err, "invalid PVK encryption level\n");
394 goto end;
395 }
396 }
397
398 if (!OSSL_ENCODER_to_bio(ectx, out)) {
399 BIO_printf(bio_err, "unable to write key\n");
400 ERR_print_errors(bio_err);
401 goto end;
402 }
403 ret = 0;
404 end:
405 OSSL_ENCODER_CTX_free(ectx);
406 release_engine(e);
407 BIO_free_all(out);
408 EVP_PKEY_free(pkey);
409 EVP_CIPHER_free(enc);
410 OPENSSL_free(passin);
411 OPENSSL_free(passout);
412 return ret;
413 }