pkeyutl.c 15.2 KB
Newer Older
1 2 3
/*
 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
 * 2006.
4 5 6 7 8 9 10 11 12
 */
/* ====================================================================
 * Copyright (c) 2006 The OpenSSL Project.  All rights reserved.
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 *
 * 1. Redistributions of source code must retain the above copyright
13
 *    notice, this list of conditions and the following disclaimer.
14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64
 *
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in
 *    the documentation and/or other materials provided with the
 *    distribution.
 *
 * 3. All advertising materials mentioning features or use of this
 *    software must display the following acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
 *
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
 *    endorse or promote products derived from this software without
 *    prior written permission. For written permission, please contact
 *    licensing@OpenSSL.org.
 *
 * 5. Products derived from this software may not be called "OpenSSL"
 *    nor may "OpenSSL" appear in their names without prior written
 *    permission of the OpenSSL Project.
 *
 * 6. Redistributions of any form whatsoever must retain the following
 *    acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
 *
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 * OF THE POSSIBILITY OF SUCH DAMAGE.
 * ====================================================================
 *
 * This product includes cryptographic software written by Eric Young
 * (eay@cryptsoft.com).  This product includes software written by Tim
 * Hudson (tjh@cryptsoft.com).
 *
 */

#include "apps.h"
#include <string.h>
#include <openssl/err.h>
#include <openssl/pem.h>
#include <openssl/evp.h>

65 66 67
#define KEY_PRIVKEY     1
#define KEY_PUBKEY      2
#define KEY_CERT        3
68 69

static EVP_PKEY_CTX *init_ctx(int *pkeysize,
70
                              const char *keyfile, int keyform, int key_type,
71
                              char *passinarg, int pkey_op, ENGINE *e);
72

73 74
static int setup_peer(EVP_PKEY_CTX *ctx, int peerform, const char *file,
                      ENGINE *e);
75

76
static int do_keyop(EVP_PKEY_CTX *ctx, int pkey_op,
77 78
                    unsigned char *out, size_t *poutlen,
                    unsigned char *in, size_t inlen);
79

80 81 82 83 84 85 86 87 88 89 90 91 92 93 94
typedef enum OPTION_choice {
    OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
    OPT_ENGINE, OPT_IN, OPT_OUT,
    OPT_PUBIN, OPT_CERTIN, OPT_ASN1PARSE, OPT_HEXDUMP, OPT_SIGN,
    OPT_VERIFY, OPT_VERIFYRECOVER, OPT_REV, OPT_ENCRYPT, OPT_DECRYPT,
    OPT_DERIVE, OPT_SIGFILE, OPT_INKEY, OPT_PEERKEY, OPT_PASSIN,
    OPT_PEERFORM, OPT_KEYFORM, OPT_PKEYOPT
} OPTION_CHOICE;

OPTIONS pkeyutl_options[] = {
    {"help", OPT_HELP, '-', "Display this summary"},
    {"in", OPT_IN, '<', "Input file"},
    {"out", OPT_OUT, '>', "Output file"},
    {"pubin", OPT_PUBIN, '-', "Input is a public key"},
    {"certin", OPT_CERTIN, '-', "Input is a cert with a public key"},
95
    {"asn1parse", OPT_ASN1PARSE, '-', "asn1parse the output data"},
96 97 98 99 100
    {"hexdump", OPT_HEXDUMP, '-', "Hex dump output"},
    {"sign", OPT_SIGN, '-', "Sign with private key"},
    {"verify", OPT_VERIFY, '-', "Verify with public key"},
    {"verifyrecover", OPT_VERIFYRECOVER, '-',
     "Verify with public key, recover original data"},
101
    {"rev", OPT_REV, '-', "Reverse the input buffer"},
102 103 104 105 106
    {"encrypt", OPT_ENCRYPT, '-', "Encrypt with public key"},
    {"decrypt", OPT_DECRYPT, '-', "Decrypt with private key"},
    {"derive", OPT_DERIVE, '-', "Derive shared secret"},
    {"sigfile", OPT_SIGFILE, '<', "Signature file (verify operation only)"},
    {"inkey", OPT_INKEY, 's', "Input key"},
107
    {"peerkey", OPT_PEERKEY, 's', "Peer key file used in key derivation"},
108
    {"passin", OPT_PASSIN, 's', "Pass phrase source"},
109 110
    {"peerform", OPT_PEERFORM, 'E', "Peer key format - default PEM"},
    {"keyform", OPT_KEYFORM, 'E', "Private key format - default PEM"},
111 112 113 114 115 116
    {"pkeyopt", OPT_PKEYOPT, 's', "Public key options as opt:value"},
#ifndef OPENSSL_NO_ENGINE
    {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
#endif
    {NULL}
};
117

118
int pkeyutl_main(int argc, char **argv)
119
{
120 121 122
    BIO *in = NULL, *out = NULL;
    ENGINE *e = NULL;
    EVP_PKEY_CTX *ctx = NULL;
123 124
    char *infile = NULL, *outfile = NULL, *sigfile = NULL, *passinarg = NULL;
    char hexdump = 0, asn1parse = 0, rev = 0, *prog;
125
    unsigned char *buf_in = NULL, *buf_out = NULL, *sig = NULL;
126 127 128 129
    OPTION_CHOICE o;
    int buf_inlen = 0, siglen = -1, keyform = FORMAT_PEM, peerform =
        FORMAT_PEM;
    int keysize = -1, pkey_op = EVP_PKEY_OP_SIGN, key_type = KEY_PRIVKEY;
130
    int ret = 1, rv = -1;
131
    size_t buf_outlen;
132 133 134
    const char *inkey = NULL;
    const char *peerkey = NULL;
    STACK_OF(OPENSSL_STRING) *pkeyopts = NULL;
135

136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157
    prog = opt_init(argc, argv, pkeyutl_options);
    while ((o = opt_next()) != OPT_EOF) {
        switch (o) {
        case OPT_EOF:
        case OPT_ERR:
 opthelp:
            BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
            goto end;
        case OPT_HELP:
            opt_help(pkeyutl_options);
            ret = 0;
            goto end;
        case OPT_IN:
            infile = opt_arg();
            break;
        case OPT_OUT:
            outfile = opt_arg();
            break;
        case OPT_SIGFILE:
            sigfile = opt_arg();
            break;
        case OPT_INKEY:
158
            inkey = opt_arg();
159 160
            break;
        case OPT_PEERKEY:
161
            peerkey = opt_arg();
162 163 164 165 166
            break;
        case OPT_PASSIN:
            passinarg = opt_arg();
            break;
        case OPT_PEERFORM:
167
            if (!opt_format(opt_arg(), OPT_FMT_PDE, &peerform))
168 169 170
                goto opthelp;
            break;
        case OPT_KEYFORM:
171
            if (!opt_format(opt_arg(), OPT_FMT_PDE, &keyform))
172 173 174 175 176 177
                goto opthelp;
            break;
        case OPT_ENGINE:
            e = setup_engine(opt_arg(), 0);
            break;
        case OPT_PUBIN:
178
            key_type = KEY_PUBKEY;
179 180
            break;
        case OPT_CERTIN:
181
            key_type = KEY_CERT;
182 183
            break;
        case OPT_ASN1PARSE:
184
            asn1parse = 1;
185 186
            break;
        case OPT_HEXDUMP:
187
            hexdump = 1;
188 189
            break;
        case OPT_SIGN:
190
            pkey_op = EVP_PKEY_OP_SIGN;
191 192
            break;
        case OPT_VERIFY:
193
            pkey_op = EVP_PKEY_OP_VERIFY;
194 195
            break;
        case OPT_VERIFYRECOVER:
196
            pkey_op = EVP_PKEY_OP_VERIFYRECOVER;
197 198
            break;
        case OPT_ENCRYPT:
199
            pkey_op = EVP_PKEY_OP_ENCRYPT;
200 201
            break;
        case OPT_DECRYPT:
202
            pkey_op = EVP_PKEY_OP_DECRYPT;
203 204
            break;
        case OPT_DERIVE:
205
            pkey_op = EVP_PKEY_OP_DERIVE;
206
            break;
207 208 209
        case OPT_REV:
            rev = 1;
            break;
210
        case OPT_PKEYOPT:
211 212 213 214
            if ((pkeyopts == NULL &&
                 (pkeyopts = sk_OPENSSL_STRING_new_null()) == NULL) ||
                sk_OPENSSL_STRING_push(pkeyopts, *++argv) == 0) {
                BIO_puts(bio_err, "out of memory\n");
215 216
                goto end;
            }
217
            break;
218 219
        }
    }
220 221
    argc = opt_num_rest();
    argv = opt_rest();
222

223 224
    if (inkey == NULL ||
        (peerkey != NULL && pkey_op != EVP_PKEY_OP_DERIVE))
225
        goto opthelp;
226

227 228 229 230 231 232 233 234 235 236 237 238 239 240 241 242 243 244 245 246 247 248 249 250 251 252 253
    ctx = init_ctx(&keysize, inkey, keyform, key_type,
                   passinarg, pkey_op, e);
    if (ctx == NULL) {
        BIO_printf(bio_err, "%s: Error initializing context\n", prog);
        ERR_print_errors(bio_err);
        goto end;
    }
    if (peerkey != NULL && !setup_peer(ctx, peerform, peerkey, e)) {
        BIO_printf(bio_err, "%s: Error setting up peer key\n", prog);
        ERR_print_errors(bio_err);
        goto end;
    }
    if (pkeyopts != NULL) {
        int num = sk_OPENSSL_STRING_num(pkeyopts);
        int i;

        for (i = 0; i < num; ++i) {
            const char *opt = sk_OPENSSL_STRING_value(pkeyopts, i);

            if (pkey_ctrl_string(ctx, opt) <= 0) {
                BIO_printf(bio_err, "%s: Can't set parameter:\n", prog);
                ERR_print_errors(bio_err);
                goto end;
            }
        }
    }

254
    if (sigfile && (pkey_op != EVP_PKEY_OP_VERIFY)) {
255 256
        BIO_printf(bio_err,
                   "%s: Signature file specified for non verify\n", prog);
257 258 259 260
        goto end;
    }

    if (!sigfile && (pkey_op == EVP_PKEY_OP_VERIFY)) {
261 262
        BIO_printf(bio_err,
                   "%s: No signature file specified for verify\n", prog);
263 264
        goto end;
    }
265

266
/* FIXME: seed PRNG only if needed */
267
    app_RAND_load_file(NULL, 0);
268 269

    if (pkey_op != EVP_PKEY_OP_DERIVE) {
270
        in = bio_open_default(infile, 'r', FORMAT_BINARY);
271
        if (in == NULL)
272 273
            goto end;
    }
274
    out = bio_open_default(outfile, 'w', FORMAT_BINARY);
275 276
    if (out == NULL)
        goto end;
277 278 279 280 281 282 283 284 285

    if (sigfile) {
        BIO *sigbio = BIO_new_file(sigfile, "rb");
        if (!sigbio) {
            BIO_printf(bio_err, "Can't open signature file %s\n", sigfile);
            goto end;
        }
        siglen = bio_to_mem(&sig, keysize * 10, sigbio);
        BIO_free(sigbio);
286
        if (siglen < 0) {
287 288 289 290 291 292 293 294
            BIO_printf(bio_err, "Error reading signature data\n");
            goto end;
        }
    }

    if (in) {
        /* Read the input data */
        buf_inlen = bio_to_mem(&buf_in, keysize * 10, in);
295
        if (buf_inlen < 0) {
296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312 313
            BIO_printf(bio_err, "Error reading input Data\n");
            exit(1);
        }
        if (rev) {
            size_t i;
            unsigned char ctmp;
            size_t l = (size_t)buf_inlen;
            for (i = 0; i < l / 2; i++) {
                ctmp = buf_in[i];
                buf_in[i] = buf_in[l - 1 - i];
                buf_in[l - 1 - i] = ctmp;
            }
        }
    }

    if (pkey_op == EVP_PKEY_OP_VERIFY) {
        rv = EVP_PKEY_verify(ctx, sig, (size_t)siglen,
                             buf_in, (size_t)buf_inlen);
314
        if (rv == 1) {
315
            BIO_puts(out, "Signature Verified Successfully\n");
316 317 318 319 320 321 322
            ret = 0;
        } else
            BIO_puts(out, "Signature Verification Failure\n");
        goto end;
    }
    rv = do_keyop(ctx, pkey_op, NULL, (size_t *)&buf_outlen,
                  buf_in, (size_t)buf_inlen);
323
    if (rv > 0 && buf_outlen != 0) {
R
Rich Salz 已提交
324 325 326 327
        buf_out = app_malloc(buf_outlen, "buffer output");
        rv = do_keyop(ctx, pkey_op,
                      buf_out, (size_t *)&buf_outlen,
                      buf_in, (size_t)buf_inlen);
328
    }
329
    if (rv < 0) {
330 331 332 333
        ERR_print_errors(bio_err);
        goto end;
    }
    ret = 0;
334

335 336 337 338 339 340 341 342 343
    if (asn1parse) {
        if (!ASN1_parse_dump(out, buf_out, buf_outlen, 1, -1))
            ERR_print_errors(bio_err);
    } else if (hexdump)
        BIO_dump(out, (char *)buf_out, buf_outlen);
    else
        BIO_write(out, buf_out, buf_outlen);

 end:
R
Rich Salz 已提交
344
    EVP_PKEY_CTX_free(ctx);
345 346
    BIO_free(in);
    BIO_free_all(out);
R
Rich Salz 已提交
347 348 349
    OPENSSL_free(buf_in);
    OPENSSL_free(buf_out);
    OPENSSL_free(sig);
350
    sk_OPENSSL_STRING_free(pkeyopts);
351
    return ret;
352 353 354
}

static EVP_PKEY_CTX *init_ctx(int *pkeysize,
355
                              const char *keyfile, int keyform, int key_type,
356
                              char *passinarg, int pkey_op, ENGINE *e)
357 358 359 360 361 362 363 364 365 366 367 368
{
    EVP_PKEY *pkey = NULL;
    EVP_PKEY_CTX *ctx = NULL;
    char *passin = NULL;
    int rv = -1;
    X509 *x;
    if (((pkey_op == EVP_PKEY_OP_SIGN) || (pkey_op == EVP_PKEY_OP_DECRYPT)
         || (pkey_op == EVP_PKEY_OP_DERIVE))
        && (key_type != KEY_PRIVKEY)) {
        BIO_printf(bio_err, "A private key is needed for this operation\n");
        goto end;
    }
369
    if (!app_passwd(passinarg, NULL, &passin, NULL)) {
370 371 372 373 374
        BIO_printf(bio_err, "Error getting password\n");
        goto end;
    }
    switch (key_type) {
    case KEY_PRIVKEY:
375
        pkey = load_key(keyfile, keyform, 0, passin, e, "Private Key");
376 377 378
        break;

    case KEY_PUBKEY:
379
        pkey = load_pubkey(keyfile, keyform, 0, NULL, e, "Public Key");
380 381 382
        break;

    case KEY_CERT:
383
        x = load_cert(keyfile, keyform, NULL, e, "Certificate");
384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400
        if (x) {
            pkey = X509_get_pubkey(x);
            X509_free(x);
        }
        break;

    }

    *pkeysize = EVP_PKEY_size(pkey);

    if (!pkey)
        goto end;

    ctx = EVP_PKEY_CTX_new(pkey, e);

    EVP_PKEY_free(pkey);

401
    if (ctx == NULL)
402 403 404 405 406 407 408 409 410 411 412 413 414 415 416 417 418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435
        goto end;

    switch (pkey_op) {
    case EVP_PKEY_OP_SIGN:
        rv = EVP_PKEY_sign_init(ctx);
        break;

    case EVP_PKEY_OP_VERIFY:
        rv = EVP_PKEY_verify_init(ctx);
        break;

    case EVP_PKEY_OP_VERIFYRECOVER:
        rv = EVP_PKEY_verify_recover_init(ctx);
        break;

    case EVP_PKEY_OP_ENCRYPT:
        rv = EVP_PKEY_encrypt_init(ctx);
        break;

    case EVP_PKEY_OP_DECRYPT:
        rv = EVP_PKEY_decrypt_init(ctx);
        break;

    case EVP_PKEY_OP_DERIVE:
        rv = EVP_PKEY_derive_init(ctx);
        break;
    }

    if (rv <= 0) {
        EVP_PKEY_CTX_free(ctx);
        ctx = NULL;
    }

 end:
R
Rich Salz 已提交
436
    OPENSSL_free(passin);
437 438 439
    return ctx;

}
440

441 442
static int setup_peer(EVP_PKEY_CTX *ctx, int peerform, const char *file,
                      ENGINE* e)
443 444
{
    EVP_PKEY *peer = NULL;
445
    ENGINE* engine = NULL;
446 447
    int ret;

448 449 450
    if (peerform == FORMAT_ENGINE)
        engine = e;
    peer = load_pubkey(file, peerform, 0, NULL, engine, "Peer Key");
451 452
    if (!peer) {
        BIO_printf(bio_err, "Error reading peer key %s\n", file);
453
        ERR_print_errors(bio_err);
454 455 456 457 458 459 460
        return 0;
    }

    ret = EVP_PKEY_derive_set_peer(ctx, peer);

    EVP_PKEY_free(peer);
    if (ret <= 0)
461
        ERR_print_errors(bio_err);
462 463
    return ret;
}
464 465

static int do_keyop(EVP_PKEY_CTX *ctx, int pkey_op,
466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493
                    unsigned char *out, size_t *poutlen,
                    unsigned char *in, size_t inlen)
{
    int rv = 0;
    switch (pkey_op) {
    case EVP_PKEY_OP_VERIFYRECOVER:
        rv = EVP_PKEY_verify_recover(ctx, out, poutlen, in, inlen);
        break;

    case EVP_PKEY_OP_SIGN:
        rv = EVP_PKEY_sign(ctx, out, poutlen, in, inlen);
        break;

    case EVP_PKEY_OP_ENCRYPT:
        rv = EVP_PKEY_encrypt(ctx, out, poutlen, in, inlen);
        break;

    case EVP_PKEY_OP_DECRYPT:
        rv = EVP_PKEY_decrypt(ctx, out, poutlen, in, inlen);
        break;

    case EVP_PKEY_OP_DERIVE:
        rv = EVP_PKEY_derive(ctx, out, poutlen);
        break;

    }
    return rv;
}