xref: /freebsd/crypto/openssl/apps/pkeyparam.c (revision b077aed33b7b6aefca7b17ddb250cf521f938613)
16f9291ceSJung-uk Kim /*
2*b077aed3SPierre Pronchery  * Copyright 2006-2022 The OpenSSL Project Authors. All Rights Reserved.
3e71b7053SJung-uk Kim  *
4*b077aed3SPierre Pronchery  * Licensed under the Apache License 2.0 (the "License").  You may not use
5e71b7053SJung-uk Kim  * this file except in compliance with the License.  You can obtain a copy
6e71b7053SJung-uk Kim  * in the file LICENSE in the source distribution or at
7e71b7053SJung-uk Kim  * https://www.openssl.org/source/license.html
81f13597dSJung-uk Kim  */
9e71b7053SJung-uk Kim 
101f13597dSJung-uk Kim #include <stdio.h>
111f13597dSJung-uk Kim #include <string.h>
12*b077aed3SPierre Pronchery #include <stdlib.h>
131f13597dSJung-uk Kim #include "apps.h"
14e71b7053SJung-uk Kim #include "progs.h"
151f13597dSJung-uk Kim #include <openssl/pem.h>
161f13597dSJung-uk Kim #include <openssl/err.h>
171f13597dSJung-uk Kim #include <openssl/evp.h>
181f13597dSJung-uk Kim 
19e71b7053SJung-uk Kim typedef enum OPTION_choice {
20*b077aed3SPierre Pronchery     OPT_COMMON,
21e71b7053SJung-uk Kim     OPT_IN, OPT_OUT, OPT_TEXT, OPT_NOOUT,
22*b077aed3SPierre Pronchery     OPT_ENGINE, OPT_CHECK,
23*b077aed3SPierre Pronchery     OPT_PROV_ENUM
24e71b7053SJung-uk Kim } OPTION_CHOICE;
251f13597dSJung-uk Kim 
26e71b7053SJung-uk Kim const OPTIONS pkeyparam_options[] = {
27*b077aed3SPierre Pronchery     OPT_SECTION("General"),
28e71b7053SJung-uk Kim     {"help", OPT_HELP, '-', "Display this summary"},
29e71b7053SJung-uk Kim #ifndef OPENSSL_NO_ENGINE
30e71b7053SJung-uk Kim     {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
31e71b7053SJung-uk Kim #endif
32e71b7053SJung-uk Kim     {"check", OPT_CHECK, '-', "Check key param consistency"},
33*b077aed3SPierre Pronchery 
34*b077aed3SPierre Pronchery     OPT_SECTION("Input"),
35*b077aed3SPierre Pronchery     {"in", OPT_IN, '<', "Input file"},
36*b077aed3SPierre Pronchery 
37*b077aed3SPierre Pronchery     OPT_SECTION("Output"),
38*b077aed3SPierre Pronchery     {"out", OPT_OUT, '>', "Output file"},
39*b077aed3SPierre Pronchery     {"text", OPT_TEXT, '-', "Print parameters as text"},
40*b077aed3SPierre Pronchery     {"noout", OPT_NOOUT, '-', "Don't output encoded parameters"},
41*b077aed3SPierre Pronchery 
42*b077aed3SPierre Pronchery     OPT_PROV_OPTIONS,
43e71b7053SJung-uk Kim     {NULL}
44e71b7053SJung-uk Kim };
451f13597dSJung-uk Kim 
pkeyparam_main(int argc,char ** argv)46e71b7053SJung-uk Kim int pkeyparam_main(int argc, char **argv)
471f13597dSJung-uk Kim {
486cf8931aSJung-uk Kim     ENGINE *e = NULL;
49e71b7053SJung-uk Kim     BIO *in = NULL, *out = NULL;
50e71b7053SJung-uk Kim     EVP_PKEY *pkey = NULL;
51*b077aed3SPierre Pronchery     EVP_PKEY_CTX *ctx = NULL;
52*b077aed3SPierre Pronchery     int text = 0, noout = 0, ret = EXIT_FAILURE, check = 0, r;
53e71b7053SJung-uk Kim     OPTION_CHOICE o;
54e71b7053SJung-uk Kim     char *infile = NULL, *outfile = NULL, *prog;
551f13597dSJung-uk Kim 
56e71b7053SJung-uk Kim     prog = opt_init(argc, argv, pkeyparam_options);
57e71b7053SJung-uk Kim     while ((o = opt_next()) != OPT_EOF) {
58e71b7053SJung-uk Kim         switch (o) {
59e71b7053SJung-uk Kim         case OPT_EOF:
60e71b7053SJung-uk Kim         case OPT_ERR:
61e71b7053SJung-uk Kim  opthelp:
62e71b7053SJung-uk Kim             BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
631f13597dSJung-uk Kim             goto end;
64e71b7053SJung-uk Kim         case OPT_HELP:
65e71b7053SJung-uk Kim             opt_help(pkeyparam_options);
66e71b7053SJung-uk Kim             ret = 0;
67e71b7053SJung-uk Kim             goto end;
68e71b7053SJung-uk Kim         case OPT_IN:
69e71b7053SJung-uk Kim             infile = opt_arg();
70e71b7053SJung-uk Kim             break;
71e71b7053SJung-uk Kim         case OPT_OUT:
72e71b7053SJung-uk Kim             outfile = opt_arg();
73e71b7053SJung-uk Kim             break;
74e71b7053SJung-uk Kim         case OPT_ENGINE:
75e71b7053SJung-uk Kim             e = setup_engine(opt_arg(), 0);
76e71b7053SJung-uk Kim             break;
77e71b7053SJung-uk Kim         case OPT_TEXT:
781f13597dSJung-uk Kim             text = 1;
79e71b7053SJung-uk Kim             break;
80e71b7053SJung-uk Kim         case OPT_NOOUT:
811f13597dSJung-uk Kim             noout = 1;
82e71b7053SJung-uk Kim             break;
83e71b7053SJung-uk Kim         case OPT_CHECK:
84e71b7053SJung-uk Kim             check = 1;
85e71b7053SJung-uk Kim             break;
86*b077aed3SPierre Pronchery         case OPT_PROV_CASES:
87*b077aed3SPierre Pronchery             if (!opt_provider(o))
88*b077aed3SPierre Pronchery                 goto end;
89*b077aed3SPierre Pronchery             break;
901f13597dSJung-uk Kim         }
911f13597dSJung-uk Kim     }
92*b077aed3SPierre Pronchery 
93*b077aed3SPierre Pronchery     /* No extra arguments. */
94e71b7053SJung-uk Kim     argc = opt_num_rest();
95e71b7053SJung-uk Kim     if (argc != 0)
96e71b7053SJung-uk Kim         goto opthelp;
971f13597dSJung-uk Kim 
98e71b7053SJung-uk Kim     in = bio_open_default(infile, 'r', FORMAT_PEM);
99e71b7053SJung-uk Kim     if (in == NULL)
1001f13597dSJung-uk Kim         goto end;
101e71b7053SJung-uk Kim     out = bio_open_default(outfile, 'w', FORMAT_PEM);
102e71b7053SJung-uk Kim     if (out == NULL)
1031f13597dSJung-uk Kim         goto end;
104*b077aed3SPierre Pronchery     pkey = PEM_read_bio_Parameters_ex(in, NULL, app_get0_libctx(),
105*b077aed3SPierre Pronchery                                       app_get0_propq());
106e71b7053SJung-uk Kim     if (pkey == NULL) {
1071f13597dSJung-uk Kim         BIO_printf(bio_err, "Error reading parameters\n");
1081f13597dSJung-uk Kim         ERR_print_errors(bio_err);
1091f13597dSJung-uk Kim         goto end;
1101f13597dSJung-uk Kim     }
1111f13597dSJung-uk Kim 
112e71b7053SJung-uk Kim     if (check) {
113*b077aed3SPierre Pronchery         if (e == NULL)
114*b077aed3SPierre Pronchery             ctx = EVP_PKEY_CTX_new_from_pkey(app_get0_libctx(), pkey,
115*b077aed3SPierre Pronchery                                              app_get0_propq());
116*b077aed3SPierre Pronchery         else
117e71b7053SJung-uk Kim             ctx = EVP_PKEY_CTX_new(pkey, e);
118e71b7053SJung-uk Kim         if (ctx == NULL) {
119e71b7053SJung-uk Kim             ERR_print_errors(bio_err);
120e71b7053SJung-uk Kim             goto end;
121e71b7053SJung-uk Kim         }
122e71b7053SJung-uk Kim 
123e71b7053SJung-uk Kim         r = EVP_PKEY_param_check(ctx);
124e71b7053SJung-uk Kim 
125e71b7053SJung-uk Kim         if (r == 1) {
126e71b7053SJung-uk Kim             BIO_printf(out, "Parameters are valid\n");
127e71b7053SJung-uk Kim         } else {
128e71b7053SJung-uk Kim             /*
129e71b7053SJung-uk Kim              * Note: at least for RSA keys if this function returns
130e71b7053SJung-uk Kim              * -1, there will be no error reasons.
131e71b7053SJung-uk Kim              */
132*b077aed3SPierre Pronchery             BIO_printf(bio_err, "Parameters are invalid\n");
133*b077aed3SPierre Pronchery             ERR_print_errors(bio_err);
134*b077aed3SPierre Pronchery             goto end;
135e71b7053SJung-uk Kim         }
136e71b7053SJung-uk Kim     }
137e71b7053SJung-uk Kim 
1381f13597dSJung-uk Kim     if (!noout)
1391f13597dSJung-uk Kim         PEM_write_bio_Parameters(out, pkey);
1401f13597dSJung-uk Kim 
1411f13597dSJung-uk Kim     if (text)
1421f13597dSJung-uk Kim         EVP_PKEY_print_params(out, pkey, 0, NULL);
1431f13597dSJung-uk Kim 
144*b077aed3SPierre Pronchery     ret = EXIT_SUCCESS;
1451f13597dSJung-uk Kim 
1461f13597dSJung-uk Kim  end:
147*b077aed3SPierre Pronchery     EVP_PKEY_CTX_free(ctx);
1481f13597dSJung-uk Kim     EVP_PKEY_free(pkey);
1496cf8931aSJung-uk Kim     release_engine(e);
1501f13597dSJung-uk Kim     BIO_free_all(out);
1511f13597dSJung-uk Kim     BIO_free(in);
1521f13597dSJung-uk Kim 
1531f13597dSJung-uk Kim     return ret;
1541f13597dSJung-uk Kim }
155