xref: /freebsd/crypto/openssl/apps/pkeyutl.c (revision aa7957345732816fb0ba8308798d2f79f45597f9)
16f9291ceSJung-uk Kim /*
2*aa795734SPierre Pronchery  * Copyright 2006-2023 The OpenSSL Project Authors. All Rights Reserved.
31f13597dSJung-uk Kim  *
4b077aed3SPierre Pronchery  * Licensed under the Apache License 2.0 (the "License").  You may not use
5e71b7053SJung-uk Kim  * this file except in compliance with the License.  You can obtain a copy
6e71b7053SJung-uk Kim  * in the file LICENSE in the source distribution or at
7e71b7053SJung-uk Kim  * https://www.openssl.org/source/license.html
81f13597dSJung-uk Kim  */
91f13597dSJung-uk Kim 
101f13597dSJung-uk Kim #include "apps.h"
11e71b7053SJung-uk Kim #include "progs.h"
121f13597dSJung-uk Kim #include <string.h>
131f13597dSJung-uk Kim #include <openssl/err.h>
141f13597dSJung-uk Kim #include <openssl/pem.h>
151f13597dSJung-uk Kim #include <openssl/evp.h>
16b077aed3SPierre Pronchery #include <sys/stat.h>
171f13597dSJung-uk Kim 
18e71b7053SJung-uk Kim #define KEY_NONE        0
191f13597dSJung-uk Kim #define KEY_PRIVKEY     1
201f13597dSJung-uk Kim #define KEY_PUBKEY      2
211f13597dSJung-uk Kim #define KEY_CERT        3
221f13597dSJung-uk Kim 
23e71b7053SJung-uk Kim static EVP_PKEY_CTX *init_ctx(const char *kdfalg, int *pkeysize,
244c6a0400SJung-uk Kim                               const char *keyfile, int keyform, int key_type,
25e71b7053SJung-uk Kim                               char *passinarg, int pkey_op, ENGINE *e,
26b077aed3SPierre Pronchery                               const int impl, int rawin, EVP_PKEY **ppkey,
27b077aed3SPierre Pronchery                               EVP_MD_CTX *mctx, const char *digestname,
28b077aed3SPierre Pronchery                               OSSL_LIB_CTX *libctx, const char *propq);
291f13597dSJung-uk Kim 
30e71b7053SJung-uk Kim static int setup_peer(EVP_PKEY_CTX *ctx, int peerform, const char *file,
31e71b7053SJung-uk Kim                       ENGINE *e);
321f13597dSJung-uk Kim 
331f13597dSJung-uk Kim static int do_keyop(EVP_PKEY_CTX *ctx, int pkey_op,
341f13597dSJung-uk Kim                     unsigned char *out, size_t *poutlen,
35e71b7053SJung-uk Kim                     const unsigned char *in, size_t inlen);
361f13597dSJung-uk Kim 
37b077aed3SPierre Pronchery static int do_raw_keyop(int pkey_op, EVP_MD_CTX *mctx,
38b077aed3SPierre Pronchery                         EVP_PKEY *pkey, BIO *in,
39b077aed3SPierre Pronchery                         int filesize, unsigned char *sig, int siglen,
40b077aed3SPierre Pronchery                         unsigned char **out, size_t *poutlen);
41b077aed3SPierre Pronchery 
42e71b7053SJung-uk Kim typedef enum OPTION_choice {
43b077aed3SPierre Pronchery     OPT_COMMON,
44e71b7053SJung-uk Kim     OPT_ENGINE, OPT_ENGINE_IMPL, OPT_IN, OPT_OUT,
45e71b7053SJung-uk Kim     OPT_PUBIN, OPT_CERTIN, OPT_ASN1PARSE, OPT_HEXDUMP, OPT_SIGN,
46e71b7053SJung-uk Kim     OPT_VERIFY, OPT_VERIFYRECOVER, OPT_REV, OPT_ENCRYPT, OPT_DECRYPT,
47e71b7053SJung-uk Kim     OPT_DERIVE, OPT_SIGFILE, OPT_INKEY, OPT_PEERKEY, OPT_PASSIN,
48b077aed3SPierre Pronchery     OPT_PEERFORM, OPT_KEYFORM, OPT_PKEYOPT, OPT_PKEYOPT_PASSIN, OPT_KDF,
49b077aed3SPierre Pronchery     OPT_KDFLEN, OPT_R_ENUM, OPT_PROV_ENUM,
50b077aed3SPierre Pronchery     OPT_CONFIG,
51b077aed3SPierre Pronchery     OPT_RAWIN, OPT_DIGEST
52e71b7053SJung-uk Kim } OPTION_CHOICE;
531f13597dSJung-uk Kim 
54e71b7053SJung-uk Kim const OPTIONS pkeyutl_options[] = {
55b077aed3SPierre Pronchery     OPT_SECTION("General"),
56e71b7053SJung-uk Kim     {"help", OPT_HELP, '-', "Display this summary"},
57e71b7053SJung-uk Kim #ifndef OPENSSL_NO_ENGINE
58e71b7053SJung-uk Kim     {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
59e71b7053SJung-uk Kim     {"engine_impl", OPT_ENGINE_IMPL, '-',
60e71b7053SJung-uk Kim      "Also use engine given by -engine for crypto operations"},
61e71b7053SJung-uk Kim #endif
62b077aed3SPierre Pronchery     {"sign", OPT_SIGN, '-', "Sign input data with private key"},
63b077aed3SPierre Pronchery     {"verify", OPT_VERIFY, '-', "Verify with public key"},
64b077aed3SPierre Pronchery     {"encrypt", OPT_ENCRYPT, '-', "Encrypt input data with public key"},
65b077aed3SPierre Pronchery     {"decrypt", OPT_DECRYPT, '-', "Decrypt input data with private key"},
66b077aed3SPierre Pronchery     {"derive", OPT_DERIVE, '-', "Derive shared secret"},
67b077aed3SPierre Pronchery     OPT_CONFIG_OPTION,
68b077aed3SPierre Pronchery 
69b077aed3SPierre Pronchery     OPT_SECTION("Input"),
70b077aed3SPierre Pronchery     {"in", OPT_IN, '<', "Input file - default stdin"},
71b077aed3SPierre Pronchery     {"rawin", OPT_RAWIN, '-', "Indicate the input data is in raw form"},
72b077aed3SPierre Pronchery     {"pubin", OPT_PUBIN, '-', "Input is a public key"},
73b077aed3SPierre Pronchery     {"inkey", OPT_INKEY, 's', "Input private key file"},
74b077aed3SPierre Pronchery     {"passin", OPT_PASSIN, 's', "Input file pass phrase source"},
75b077aed3SPierre Pronchery     {"peerkey", OPT_PEERKEY, 's', "Peer key file used in key derivation"},
76b077aed3SPierre Pronchery     {"peerform", OPT_PEERFORM, 'E', "Peer key format (DER/PEM/P12/ENGINE)"},
77b077aed3SPierre Pronchery     {"certin", OPT_CERTIN, '-', "Input is a cert with a public key"},
78b077aed3SPierre Pronchery     {"rev", OPT_REV, '-', "Reverse the order of the input buffer"},
79b077aed3SPierre Pronchery     {"sigfile", OPT_SIGFILE, '<', "Signature file (verify operation only)"},
80b077aed3SPierre Pronchery     {"keyform", OPT_KEYFORM, 'E', "Private key format (ENGINE, other values ignored)"},
81b077aed3SPierre Pronchery 
82b077aed3SPierre Pronchery     OPT_SECTION("Output"),
83b077aed3SPierre Pronchery     {"out", OPT_OUT, '>', "Output file - default stdout"},
84b077aed3SPierre Pronchery     {"asn1parse", OPT_ASN1PARSE, '-', "asn1parse the output data"},
85b077aed3SPierre Pronchery     {"hexdump", OPT_HEXDUMP, '-', "Hex dump output"},
86b077aed3SPierre Pronchery     {"verifyrecover", OPT_VERIFYRECOVER, '-',
87b077aed3SPierre Pronchery      "Verify with public key, recover original data"},
88b077aed3SPierre Pronchery 
89b077aed3SPierre Pronchery     OPT_SECTION("Signing/Derivation"),
90b077aed3SPierre Pronchery     {"digest", OPT_DIGEST, 's',
91b077aed3SPierre Pronchery      "Specify the digest algorithm when signing the raw input data"},
92b077aed3SPierre Pronchery     {"pkeyopt", OPT_PKEYOPT, 's', "Public key options as opt:value"},
93b077aed3SPierre Pronchery     {"pkeyopt_passin", OPT_PKEYOPT_PASSIN, 's',
94b077aed3SPierre Pronchery      "Public key option that is read as a passphrase argument opt:passphrase"},
95b077aed3SPierre Pronchery     {"kdf", OPT_KDF, 's', "Use KDF algorithm"},
96b077aed3SPierre Pronchery     {"kdflen", OPT_KDFLEN, 'p', "KDF algorithm output length"},
97b077aed3SPierre Pronchery 
98b077aed3SPierre Pronchery     OPT_R_OPTIONS,
99b077aed3SPierre Pronchery     OPT_PROV_OPTIONS,
100e71b7053SJung-uk Kim     {NULL}
101e71b7053SJung-uk Kim };
102e71b7053SJung-uk Kim 
pkeyutl_main(int argc,char ** argv)103e71b7053SJung-uk Kim int pkeyutl_main(int argc, char **argv)
1041f13597dSJung-uk Kim {
105b077aed3SPierre Pronchery     CONF *conf = NULL;
1061f13597dSJung-uk Kim     BIO *in = NULL, *out = NULL;
1071f13597dSJung-uk Kim     ENGINE *e = NULL;
1081f13597dSJung-uk Kim     EVP_PKEY_CTX *ctx = NULL;
109b077aed3SPierre Pronchery     EVP_PKEY *pkey = NULL;
110e71b7053SJung-uk Kim     char *infile = NULL, *outfile = NULL, *sigfile = NULL, *passinarg = NULL;
111e71b7053SJung-uk Kim     char hexdump = 0, asn1parse = 0, rev = 0, *prog;
1121f13597dSJung-uk Kim     unsigned char *buf_in = NULL, *buf_out = NULL, *sig = NULL;
113e71b7053SJung-uk Kim     OPTION_CHOICE o;
114b077aed3SPierre Pronchery     int buf_inlen = 0, siglen = -1;
115b077aed3SPierre Pronchery     int keyform = FORMAT_UNDEF, peerform = FORMAT_UNDEF;
116e71b7053SJung-uk Kim     int keysize = -1, pkey_op = EVP_PKEY_OP_SIGN, key_type = KEY_PRIVKEY;
117e71b7053SJung-uk Kim     int engine_impl = 0;
118e71b7053SJung-uk Kim     int ret = 1, rv = -1;
119e71b7053SJung-uk Kim     size_t buf_outlen;
1204c6a0400SJung-uk Kim     const char *inkey = NULL;
1214c6a0400SJung-uk Kim     const char *peerkey = NULL;
122b077aed3SPierre Pronchery     const char *kdfalg = NULL, *digestname = NULL;
123e71b7053SJung-uk Kim     int kdflen = 0;
1244c6a0400SJung-uk Kim     STACK_OF(OPENSSL_STRING) *pkeyopts = NULL;
125b077aed3SPierre Pronchery     STACK_OF(OPENSSL_STRING) *pkeyopts_passin = NULL;
126b077aed3SPierre Pronchery     int rawin = 0;
127b077aed3SPierre Pronchery     EVP_MD_CTX *mctx = NULL;
128b077aed3SPierre Pronchery     EVP_MD *md = NULL;
129b077aed3SPierre Pronchery     int filesize = -1;
130b077aed3SPierre Pronchery     OSSL_LIB_CTX *libctx = app_get0_libctx();
1311f13597dSJung-uk Kim 
132e71b7053SJung-uk Kim     prog = opt_init(argc, argv, pkeyutl_options);
133e71b7053SJung-uk Kim     while ((o = opt_next()) != OPT_EOF) {
134e71b7053SJung-uk Kim         switch (o) {
135e71b7053SJung-uk Kim         case OPT_EOF:
136e71b7053SJung-uk Kim         case OPT_ERR:
137e71b7053SJung-uk Kim  opthelp:
138e71b7053SJung-uk Kim             BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1391f13597dSJung-uk Kim             goto end;
140e71b7053SJung-uk Kim         case OPT_HELP:
141e71b7053SJung-uk Kim             opt_help(pkeyutl_options);
142e71b7053SJung-uk Kim             ret = 0;
143e71b7053SJung-uk Kim             goto end;
144e71b7053SJung-uk Kim         case OPT_IN:
145e71b7053SJung-uk Kim             infile = opt_arg();
146e71b7053SJung-uk Kim             break;
147e71b7053SJung-uk Kim         case OPT_OUT:
148e71b7053SJung-uk Kim             outfile = opt_arg();
149e71b7053SJung-uk Kim             break;
150e71b7053SJung-uk Kim         case OPT_SIGFILE:
151e71b7053SJung-uk Kim             sigfile = opt_arg();
152e71b7053SJung-uk Kim             break;
153e71b7053SJung-uk Kim         case OPT_ENGINE_IMPL:
1548180e704SJung-uk Kim             engine_impl = 1;
155e71b7053SJung-uk Kim             break;
156e71b7053SJung-uk Kim         case OPT_INKEY:
157e71b7053SJung-uk Kim             inkey = opt_arg();
158e71b7053SJung-uk Kim             break;
159e71b7053SJung-uk Kim         case OPT_PEERKEY:
160e71b7053SJung-uk Kim             peerkey = opt_arg();
161e71b7053SJung-uk Kim             break;
162e71b7053SJung-uk Kim         case OPT_PASSIN:
163e71b7053SJung-uk Kim             passinarg = opt_arg();
164e71b7053SJung-uk Kim             break;
165e71b7053SJung-uk Kim         case OPT_PEERFORM:
166b077aed3SPierre Pronchery             if (!opt_format(opt_arg(), OPT_FMT_ANY, &peerform))
167e71b7053SJung-uk Kim                 goto opthelp;
168e71b7053SJung-uk Kim             break;
169e71b7053SJung-uk Kim         case OPT_KEYFORM:
170b077aed3SPierre Pronchery             if (!opt_format(opt_arg(), OPT_FMT_ANY, &keyform))
171e71b7053SJung-uk Kim                 goto opthelp;
172e71b7053SJung-uk Kim             break;
173e71b7053SJung-uk Kim         case OPT_R_CASES:
174e71b7053SJung-uk Kim             if (!opt_rand(o))
175e71b7053SJung-uk Kim                 goto end;
176e71b7053SJung-uk Kim             break;
177b077aed3SPierre Pronchery         case OPT_CONFIG:
178b077aed3SPierre Pronchery             conf = app_load_config_modules(opt_arg());
179b077aed3SPierre Pronchery             if (conf == NULL)
180b077aed3SPierre Pronchery                 goto end;
181b077aed3SPierre Pronchery             break;
182b077aed3SPierre Pronchery         case OPT_PROV_CASES:
183b077aed3SPierre Pronchery             if (!opt_provider(o))
184b077aed3SPierre Pronchery                 goto end;
185b077aed3SPierre Pronchery             break;
186e71b7053SJung-uk Kim         case OPT_ENGINE:
187e71b7053SJung-uk Kim             e = setup_engine(opt_arg(), 0);
188e71b7053SJung-uk Kim             break;
189e71b7053SJung-uk Kim         case OPT_PUBIN:
1901f13597dSJung-uk Kim             key_type = KEY_PUBKEY;
191e71b7053SJung-uk Kim             break;
192e71b7053SJung-uk Kim         case OPT_CERTIN:
1931f13597dSJung-uk Kim             key_type = KEY_CERT;
194e71b7053SJung-uk Kim             break;
195e71b7053SJung-uk Kim         case OPT_ASN1PARSE:
1961f13597dSJung-uk Kim             asn1parse = 1;
197e71b7053SJung-uk Kim             break;
198e71b7053SJung-uk Kim         case OPT_HEXDUMP:
1991f13597dSJung-uk Kim             hexdump = 1;
200e71b7053SJung-uk Kim             break;
201e71b7053SJung-uk Kim         case OPT_SIGN:
2021f13597dSJung-uk Kim             pkey_op = EVP_PKEY_OP_SIGN;
203e71b7053SJung-uk Kim             break;
204e71b7053SJung-uk Kim         case OPT_VERIFY:
2051f13597dSJung-uk Kim             pkey_op = EVP_PKEY_OP_VERIFY;
206e71b7053SJung-uk Kim             break;
207e71b7053SJung-uk Kim         case OPT_VERIFYRECOVER:
2081f13597dSJung-uk Kim             pkey_op = EVP_PKEY_OP_VERIFYRECOVER;
209e71b7053SJung-uk Kim             break;
210e71b7053SJung-uk Kim         case OPT_ENCRYPT:
2111f13597dSJung-uk Kim             pkey_op = EVP_PKEY_OP_ENCRYPT;
212e71b7053SJung-uk Kim             break;
213e71b7053SJung-uk Kim         case OPT_DECRYPT:
2141f13597dSJung-uk Kim             pkey_op = EVP_PKEY_OP_DECRYPT;
215e71b7053SJung-uk Kim             break;
216e71b7053SJung-uk Kim         case OPT_DERIVE:
2171f13597dSJung-uk Kim             pkey_op = EVP_PKEY_OP_DERIVE;
218e71b7053SJung-uk Kim             break;
219e71b7053SJung-uk Kim         case OPT_KDF:
220e71b7053SJung-uk Kim             pkey_op = EVP_PKEY_OP_DERIVE;
221e71b7053SJung-uk Kim             key_type = KEY_NONE;
222e71b7053SJung-uk Kim             kdfalg = opt_arg();
223e71b7053SJung-uk Kim             break;
224e71b7053SJung-uk Kim         case OPT_KDFLEN:
225e71b7053SJung-uk Kim             kdflen = atoi(opt_arg());
226e71b7053SJung-uk Kim             break;
227e71b7053SJung-uk Kim         case OPT_REV:
2284c6a0400SJung-uk Kim             rev = 1;
229e71b7053SJung-uk Kim             break;
230e71b7053SJung-uk Kim         case OPT_PKEYOPT:
231e71b7053SJung-uk Kim             if ((pkeyopts == NULL &&
2324c6a0400SJung-uk Kim                  (pkeyopts = sk_OPENSSL_STRING_new_null()) == NULL) ||
233e71b7053SJung-uk Kim                 sk_OPENSSL_STRING_push(pkeyopts, opt_arg()) == 0) {
2344c6a0400SJung-uk Kim                 BIO_puts(bio_err, "out of memory\n");
2351f13597dSJung-uk Kim                 goto end;
2361f13597dSJung-uk Kim             }
237e71b7053SJung-uk Kim             break;
238b077aed3SPierre Pronchery         case OPT_PKEYOPT_PASSIN:
239b077aed3SPierre Pronchery             if ((pkeyopts_passin == NULL &&
240b077aed3SPierre Pronchery                  (pkeyopts_passin = sk_OPENSSL_STRING_new_null()) == NULL) ||
241b077aed3SPierre Pronchery                 sk_OPENSSL_STRING_push(pkeyopts_passin, opt_arg()) == 0) {
242b077aed3SPierre Pronchery                 BIO_puts(bio_err, "out of memory\n");
243b077aed3SPierre Pronchery                 goto end;
244b077aed3SPierre Pronchery             }
245b077aed3SPierre Pronchery             break;
246b077aed3SPierre Pronchery         case OPT_RAWIN:
247b077aed3SPierre Pronchery             rawin = 1;
248b077aed3SPierre Pronchery             break;
249b077aed3SPierre Pronchery         case OPT_DIGEST:
250b077aed3SPierre Pronchery             digestname = opt_arg();
251b077aed3SPierre Pronchery             break;
2521f13597dSJung-uk Kim         }
2531f13597dSJung-uk Kim     }
254b077aed3SPierre Pronchery 
255b077aed3SPierre Pronchery     /* No extra arguments. */
256e71b7053SJung-uk Kim     argc = opt_num_rest();
257e71b7053SJung-uk Kim     if (argc != 0)
258e71b7053SJung-uk Kim         goto opthelp;
2591f13597dSJung-uk Kim 
260b077aed3SPierre Pronchery     if (!app_RAND_load())
261b077aed3SPierre Pronchery         goto end;
262b077aed3SPierre Pronchery 
263b077aed3SPierre Pronchery     if (rawin && pkey_op != EVP_PKEY_OP_SIGN && pkey_op != EVP_PKEY_OP_VERIFY) {
264b077aed3SPierre Pronchery         BIO_printf(bio_err,
265b077aed3SPierre Pronchery                    "%s: -rawin can only be used with -sign or -verify\n",
266b077aed3SPierre Pronchery                    prog);
267b077aed3SPierre Pronchery         goto opthelp;
268b077aed3SPierre Pronchery     }
269b077aed3SPierre Pronchery 
270b077aed3SPierre Pronchery     if (digestname != NULL && !rawin) {
271b077aed3SPierre Pronchery         BIO_printf(bio_err,
272b077aed3SPierre Pronchery                    "%s: -digest can only be used with -rawin\n",
273b077aed3SPierre Pronchery                    prog);
274b077aed3SPierre Pronchery         goto opthelp;
275b077aed3SPierre Pronchery     }
276b077aed3SPierre Pronchery 
277b077aed3SPierre Pronchery     if (rawin && rev) {
278b077aed3SPierre Pronchery         BIO_printf(bio_err, "%s: -rev cannot be used with raw input\n",
279b077aed3SPierre Pronchery                    prog);
280b077aed3SPierre Pronchery         goto opthelp;
281b077aed3SPierre Pronchery     }
282b077aed3SPierre Pronchery 
283e71b7053SJung-uk Kim     if (kdfalg != NULL) {
284e71b7053SJung-uk Kim         if (kdflen == 0) {
285e71b7053SJung-uk Kim             BIO_printf(bio_err,
286e71b7053SJung-uk Kim                        "%s: no KDF length given (-kdflen parameter).\n", prog);
287e71b7053SJung-uk Kim             goto opthelp;
2881f13597dSJung-uk Kim         }
289e71b7053SJung-uk Kim     } else if (inkey == NULL) {
290e71b7053SJung-uk Kim         BIO_printf(bio_err,
291e71b7053SJung-uk Kim                    "%s: no private key given (-inkey parameter).\n", prog);
292e71b7053SJung-uk Kim         goto opthelp;
293e71b7053SJung-uk Kim     } else if (peerkey != NULL && pkey_op != EVP_PKEY_OP_DERIVE) {
294e71b7053SJung-uk Kim         BIO_printf(bio_err,
295e71b7053SJung-uk Kim                    "%s: no peer key given (-peerkey parameter).\n", prog);
296e71b7053SJung-uk Kim         goto opthelp;
297e71b7053SJung-uk Kim     }
298b077aed3SPierre Pronchery 
299b077aed3SPierre Pronchery     if (rawin) {
300b077aed3SPierre Pronchery         if ((mctx = EVP_MD_CTX_new()) == NULL) {
301b077aed3SPierre Pronchery             BIO_printf(bio_err, "Error: out of memory\n");
302b077aed3SPierre Pronchery             goto end;
303b077aed3SPierre Pronchery         }
304b077aed3SPierre Pronchery     }
305e71b7053SJung-uk Kim     ctx = init_ctx(kdfalg, &keysize, inkey, keyform, key_type,
306b077aed3SPierre Pronchery                    passinarg, pkey_op, e, engine_impl, rawin, &pkey,
307b077aed3SPierre Pronchery                    mctx, digestname, libctx, app_get0_propq());
308e71b7053SJung-uk Kim     if (ctx == NULL) {
309e71b7053SJung-uk Kim         BIO_printf(bio_err, "%s: Error initializing context\n", prog);
3104c6a0400SJung-uk Kim         goto end;
3114c6a0400SJung-uk Kim     }
312e71b7053SJung-uk Kim     if (peerkey != NULL && !setup_peer(ctx, peerform, peerkey, e)) {
313e71b7053SJung-uk Kim         BIO_printf(bio_err, "%s: Error setting up peer key\n", prog);
3144c6a0400SJung-uk Kim         goto end;
3154c6a0400SJung-uk Kim     }
3164c6a0400SJung-uk Kim     if (pkeyopts != NULL) {
3174c6a0400SJung-uk Kim         int num = sk_OPENSSL_STRING_num(pkeyopts);
3184c6a0400SJung-uk Kim         int i;
3194c6a0400SJung-uk Kim 
3204c6a0400SJung-uk Kim         for (i = 0; i < num; ++i) {
3214c6a0400SJung-uk Kim             const char *opt = sk_OPENSSL_STRING_value(pkeyopts, i);
3224c6a0400SJung-uk Kim 
3234c6a0400SJung-uk Kim             if (pkey_ctrl_string(ctx, opt) <= 0) {
324e71b7053SJung-uk Kim                 BIO_printf(bio_err, "%s: Can't set parameter \"%s\":\n",
325e71b7053SJung-uk Kim                            prog, opt);
3264c6a0400SJung-uk Kim                 goto end;
3274c6a0400SJung-uk Kim             }
3284c6a0400SJung-uk Kim         }
3294c6a0400SJung-uk Kim     }
330b077aed3SPierre Pronchery     if (pkeyopts_passin != NULL) {
331b077aed3SPierre Pronchery         int num = sk_OPENSSL_STRING_num(pkeyopts_passin);
332b077aed3SPierre Pronchery         int i;
333b077aed3SPierre Pronchery 
334b077aed3SPierre Pronchery         for (i = 0; i < num; i++) {
335b077aed3SPierre Pronchery             char *opt = sk_OPENSSL_STRING_value(pkeyopts_passin, i);
336b077aed3SPierre Pronchery             char *passin = strchr(opt, ':');
337b077aed3SPierre Pronchery             char *passwd;
338b077aed3SPierre Pronchery 
339b077aed3SPierre Pronchery             if (passin == NULL) {
340b077aed3SPierre Pronchery                 /* Get password interactively */
341b077aed3SPierre Pronchery                 char passwd_buf[4096];
342b077aed3SPierre Pronchery                 int r;
343b077aed3SPierre Pronchery 
344b077aed3SPierre Pronchery                 BIO_snprintf(passwd_buf, sizeof(passwd_buf), "Enter %s: ", opt);
345b077aed3SPierre Pronchery                 r = EVP_read_pw_string(passwd_buf, sizeof(passwd_buf) - 1,
346b077aed3SPierre Pronchery                                        passwd_buf, 0);
347b077aed3SPierre Pronchery                 if (r < 0) {
348b077aed3SPierre Pronchery                     if (r == -2)
349b077aed3SPierre Pronchery                         BIO_puts(bio_err, "user abort\n");
350b077aed3SPierre Pronchery                     else
351b077aed3SPierre Pronchery                         BIO_puts(bio_err, "entry failed\n");
352b077aed3SPierre Pronchery                     goto end;
353b077aed3SPierre Pronchery                 }
354b077aed3SPierre Pronchery                 passwd = OPENSSL_strdup(passwd_buf);
355b077aed3SPierre Pronchery                 if (passwd == NULL) {
356b077aed3SPierre Pronchery                     BIO_puts(bio_err, "out of memory\n");
357b077aed3SPierre Pronchery                     goto end;
358b077aed3SPierre Pronchery                 }
359b077aed3SPierre Pronchery             } else {
360b077aed3SPierre Pronchery                 /* Get password as a passin argument: First split option name
361b077aed3SPierre Pronchery                  * and passphrase argument into two strings */
362b077aed3SPierre Pronchery                 *passin = 0;
363b077aed3SPierre Pronchery                 passin++;
364b077aed3SPierre Pronchery                 if (app_passwd(passin, NULL, &passwd, NULL) == 0) {
365b077aed3SPierre Pronchery                     BIO_printf(bio_err, "failed to get '%s'\n", opt);
366b077aed3SPierre Pronchery                     goto end;
367b077aed3SPierre Pronchery                 }
368b077aed3SPierre Pronchery             }
369b077aed3SPierre Pronchery 
370b077aed3SPierre Pronchery             if (EVP_PKEY_CTX_ctrl_str(ctx, opt, passwd) <= 0) {
371b077aed3SPierre Pronchery                 BIO_printf(bio_err, "%s: Can't set parameter \"%s\":\n",
372b077aed3SPierre Pronchery                            prog, opt);
373b077aed3SPierre Pronchery                 goto end;
374b077aed3SPierre Pronchery             }
375b077aed3SPierre Pronchery             OPENSSL_free(passwd);
376b077aed3SPierre Pronchery         }
377b077aed3SPierre Pronchery     }
3781f13597dSJung-uk Kim 
379e71b7053SJung-uk Kim     if (sigfile != NULL && (pkey_op != EVP_PKEY_OP_VERIFY)) {
380e71b7053SJung-uk Kim         BIO_printf(bio_err,
381e71b7053SJung-uk Kim                    "%s: Signature file specified for non verify\n", prog);
3821f13597dSJung-uk Kim         goto end;
3831f13597dSJung-uk Kim     }
3841f13597dSJung-uk Kim 
385e71b7053SJung-uk Kim     if (sigfile == NULL && (pkey_op == EVP_PKEY_OP_VERIFY)) {
386e71b7053SJung-uk Kim         BIO_printf(bio_err,
387e71b7053SJung-uk Kim                    "%s: No signature file specified for verify\n", prog);
3881f13597dSJung-uk Kim         goto end;
3891f13597dSJung-uk Kim     }
3901f13597dSJung-uk Kim 
3916f9291ceSJung-uk Kim     if (pkey_op != EVP_PKEY_OP_DERIVE) {
392e71b7053SJung-uk Kim         in = bio_open_default(infile, 'r', FORMAT_BINARY);
393b077aed3SPierre Pronchery         if (infile != NULL) {
394b077aed3SPierre Pronchery             struct stat st;
395b077aed3SPierre Pronchery 
396b077aed3SPierre Pronchery             if (stat(infile, &st) == 0 && st.st_size <= INT_MAX)
397b077aed3SPierre Pronchery                 filesize = (int)st.st_size;
398b077aed3SPierre Pronchery         }
399e71b7053SJung-uk Kim         if (in == NULL)
4001f13597dSJung-uk Kim             goto end;
4011f13597dSJung-uk Kim     }
402e71b7053SJung-uk Kim     out = bio_open_default(outfile, 'w', FORMAT_BINARY);
403e71b7053SJung-uk Kim     if (out == NULL)
4041f13597dSJung-uk Kim         goto end;
4051f13597dSJung-uk Kim 
406e71b7053SJung-uk Kim     if (sigfile != NULL) {
4071f13597dSJung-uk Kim         BIO *sigbio = BIO_new_file(sigfile, "rb");
408e71b7053SJung-uk Kim 
409e71b7053SJung-uk Kim         if (sigbio == NULL) {
4106f9291ceSJung-uk Kim             BIO_printf(bio_err, "Can't open signature file %s\n", sigfile);
4111f13597dSJung-uk Kim             goto end;
4121f13597dSJung-uk Kim         }
4131f13597dSJung-uk Kim         siglen = bio_to_mem(&sig, keysize * 10, sigbio);
4141f13597dSJung-uk Kim         BIO_free(sigbio);
4154c6a0400SJung-uk Kim         if (siglen < 0) {
4161f13597dSJung-uk Kim             BIO_printf(bio_err, "Error reading signature data\n");
4171f13597dSJung-uk Kim             goto end;
4181f13597dSJung-uk Kim         }
4191f13597dSJung-uk Kim     }
4201f13597dSJung-uk Kim 
421b077aed3SPierre Pronchery     /* Raw input data is handled elsewhere */
422b077aed3SPierre Pronchery     if (in != NULL && !rawin) {
4231f13597dSJung-uk Kim         /* Read the input data */
424*aa795734SPierre Pronchery         buf_inlen = bio_to_mem(&buf_in, -1, in);
4254c6a0400SJung-uk Kim         if (buf_inlen < 0) {
4261f13597dSJung-uk Kim             BIO_printf(bio_err, "Error reading input Data\n");
427e71b7053SJung-uk Kim             goto end;
4281f13597dSJung-uk Kim         }
4296f9291ceSJung-uk Kim         if (rev) {
4301f13597dSJung-uk Kim             size_t i;
4311f13597dSJung-uk Kim             unsigned char ctmp;
4321f13597dSJung-uk Kim             size_t l = (size_t)buf_inlen;
4336f9291ceSJung-uk Kim             for (i = 0; i < l / 2; i++) {
4341f13597dSJung-uk Kim                 ctmp = buf_in[i];
4351f13597dSJung-uk Kim                 buf_in[i] = buf_in[l - 1 - i];
4361f13597dSJung-uk Kim                 buf_in[l - 1 - i] = ctmp;
4371f13597dSJung-uk Kim             }
4381f13597dSJung-uk Kim         }
4391f13597dSJung-uk Kim     }
4401f13597dSJung-uk Kim 
441b077aed3SPierre Pronchery     /* Sanity check the input if the input is not raw */
442b077aed3SPierre Pronchery     if (!rawin
443b077aed3SPierre Pronchery             && buf_inlen > EVP_MAX_MD_SIZE
444e71b7053SJung-uk Kim             && (pkey_op == EVP_PKEY_OP_SIGN
44517f01e99SJung-uk Kim                 || pkey_op == EVP_PKEY_OP_VERIFY)) {
446e71b7053SJung-uk Kim         BIO_printf(bio_err,
447e71b7053SJung-uk Kim                    "Error: The input data looks too long to be a hash\n");
448e71b7053SJung-uk Kim         goto end;
449e71b7053SJung-uk Kim     }
450e71b7053SJung-uk Kim 
4516f9291ceSJung-uk Kim     if (pkey_op == EVP_PKEY_OP_VERIFY) {
452b077aed3SPierre Pronchery         if (rawin) {
453b077aed3SPierre Pronchery             rv = do_raw_keyop(pkey_op, mctx, pkey, in, filesize, sig, siglen,
454b077aed3SPierre Pronchery                               NULL, 0);
455b077aed3SPierre Pronchery         } else {
4561f13597dSJung-uk Kim             rv = EVP_PKEY_verify(ctx, sig, (size_t)siglen,
4571f13597dSJung-uk Kim                                  buf_in, (size_t)buf_inlen);
458b077aed3SPierre Pronchery         }
459e71b7053SJung-uk Kim         if (rv == 1) {
4601f13597dSJung-uk Kim             BIO_puts(out, "Signature Verified Successfully\n");
461ed7112f0SJung-uk Kim             ret = 0;
462e71b7053SJung-uk Kim         } else {
463e71b7053SJung-uk Kim             BIO_puts(out, "Signature Verification Failure\n");
464ed7112f0SJung-uk Kim         }
4651f13597dSJung-uk Kim         goto end;
466e71b7053SJung-uk Kim     }
467b077aed3SPierre Pronchery     if (rawin) {
468b077aed3SPierre Pronchery         /* rawin allocates the buffer in do_raw_keyop() */
469b077aed3SPierre Pronchery         rv = do_raw_keyop(pkey_op, mctx, pkey, in, filesize, NULL, 0,
470b077aed3SPierre Pronchery                           &buf_out, (size_t *)&buf_outlen);
471b077aed3SPierre Pronchery     } else {
472e71b7053SJung-uk Kim         if (kdflen != 0) {
473e71b7053SJung-uk Kim             buf_outlen = kdflen;
474e71b7053SJung-uk Kim             rv = 1;
4756f9291ceSJung-uk Kim         } else {
4761f13597dSJung-uk Kim             rv = do_keyop(ctx, pkey_op, NULL, (size_t *)&buf_outlen,
4771f13597dSJung-uk Kim                           buf_in, (size_t)buf_inlen);
478e71b7053SJung-uk Kim         }
4794c6a0400SJung-uk Kim         if (rv > 0 && buf_outlen != 0) {
480e71b7053SJung-uk Kim             buf_out = app_malloc(buf_outlen, "buffer output");
4811f13597dSJung-uk Kim             rv = do_keyop(ctx, pkey_op,
4821f13597dSJung-uk Kim                           buf_out, (size_t *)&buf_outlen,
4831f13597dSJung-uk Kim                           buf_in, (size_t)buf_inlen);
4841f13597dSJung-uk Kim         }
485b077aed3SPierre Pronchery     }
4866f9291ceSJung-uk Kim     if (rv <= 0) {
487e71b7053SJung-uk Kim         if (pkey_op != EVP_PKEY_OP_DERIVE) {
488e71b7053SJung-uk Kim             BIO_puts(bio_err, "Public Key operation error\n");
489e71b7053SJung-uk Kim         } else {
490e71b7053SJung-uk Kim             BIO_puts(bio_err, "Key derivation failed\n");
491e71b7053SJung-uk Kim         }
4921f13597dSJung-uk Kim         goto end;
4931f13597dSJung-uk Kim     }
4941f13597dSJung-uk Kim     ret = 0;
495e71b7053SJung-uk Kim 
4966f9291ceSJung-uk Kim     if (asn1parse) {
4971f13597dSJung-uk Kim         if (!ASN1_parse_dump(out, buf_out, buf_outlen, 1, -1))
498b077aed3SPierre Pronchery             ERR_print_errors(bio_err); /* but still return success */
499e71b7053SJung-uk Kim     } else if (hexdump) {
5001f13597dSJung-uk Kim         BIO_dump(out, (char *)buf_out, buf_outlen);
501e71b7053SJung-uk Kim     } else {
5021f13597dSJung-uk Kim         BIO_write(out, buf_out, buf_outlen);
503e71b7053SJung-uk Kim     }
5041f13597dSJung-uk Kim 
5051f13597dSJung-uk Kim  end:
506b077aed3SPierre Pronchery     if (ret != 0)
507b077aed3SPierre Pronchery         ERR_print_errors(bio_err);
508b077aed3SPierre Pronchery     EVP_MD_CTX_free(mctx);
5091f13597dSJung-uk Kim     EVP_PKEY_CTX_free(ctx);
510b077aed3SPierre Pronchery     EVP_MD_free(md);
5116cf8931aSJung-uk Kim     release_engine(e);
5121f13597dSJung-uk Kim     BIO_free(in);
5131f13597dSJung-uk Kim     BIO_free_all(out);
5141f13597dSJung-uk Kim     OPENSSL_free(buf_in);
5151f13597dSJung-uk Kim     OPENSSL_free(buf_out);
5161f13597dSJung-uk Kim     OPENSSL_free(sig);
5174c6a0400SJung-uk Kim     sk_OPENSSL_STRING_free(pkeyopts);
518b077aed3SPierre Pronchery     sk_OPENSSL_STRING_free(pkeyopts_passin);
519b077aed3SPierre Pronchery     NCONF_free(conf);
5201f13597dSJung-uk Kim     return ret;
5211f13597dSJung-uk Kim }
5221f13597dSJung-uk Kim 
init_ctx(const char * kdfalg,int * pkeysize,const char * keyfile,int keyform,int key_type,char * passinarg,int pkey_op,ENGINE * e,const int engine_impl,int rawin,EVP_PKEY ** ppkey,EVP_MD_CTX * mctx,const char * digestname,OSSL_LIB_CTX * libctx,const char * propq)523e71b7053SJung-uk Kim static EVP_PKEY_CTX *init_ctx(const char *kdfalg, int *pkeysize,
5244c6a0400SJung-uk Kim                               const char *keyfile, int keyform, int key_type,
525e71b7053SJung-uk Kim                               char *passinarg, int pkey_op, ENGINE *e,
526b077aed3SPierre Pronchery                               const int engine_impl, int rawin,
527b077aed3SPierre Pronchery                               EVP_PKEY **ppkey, EVP_MD_CTX *mctx, const char *digestname,
528b077aed3SPierre Pronchery                               OSSL_LIB_CTX *libctx, const char *propq)
5291f13597dSJung-uk Kim {
5301f13597dSJung-uk Kim     EVP_PKEY *pkey = NULL;
5311f13597dSJung-uk Kim     EVP_PKEY_CTX *ctx = NULL;
5328180e704SJung-uk Kim     ENGINE *impl = NULL;
5331f13597dSJung-uk Kim     char *passin = NULL;
5341f13597dSJung-uk Kim     int rv = -1;
5351f13597dSJung-uk Kim     X509 *x;
536b077aed3SPierre Pronchery 
5371f13597dSJung-uk Kim     if (((pkey_op == EVP_PKEY_OP_SIGN) || (pkey_op == EVP_PKEY_OP_DECRYPT)
5381f13597dSJung-uk Kim          || (pkey_op == EVP_PKEY_OP_DERIVE))
539e71b7053SJung-uk Kim         && (key_type != KEY_PRIVKEY && kdfalg == NULL)) {
5401f13597dSJung-uk Kim         BIO_printf(bio_err, "A private key is needed for this operation\n");
5411f13597dSJung-uk Kim         goto end;
5421f13597dSJung-uk Kim     }
543e71b7053SJung-uk Kim     if (!app_passwd(passinarg, NULL, &passin, NULL)) {
5441f13597dSJung-uk Kim         BIO_printf(bio_err, "Error getting password\n");
5451f13597dSJung-uk Kim         goto end;
5461f13597dSJung-uk Kim     }
5476f9291ceSJung-uk Kim     switch (key_type) {
5481f13597dSJung-uk Kim     case KEY_PRIVKEY:
549b077aed3SPierre Pronchery         pkey = load_key(keyfile, keyform, 0, passin, e, "private key");
5501f13597dSJung-uk Kim         break;
5511f13597dSJung-uk Kim 
5521f13597dSJung-uk Kim     case KEY_PUBKEY:
553b077aed3SPierre Pronchery         pkey = load_pubkey(keyfile, keyform, 0, NULL, e, "public key");
5541f13597dSJung-uk Kim         break;
5551f13597dSJung-uk Kim 
5561f13597dSJung-uk Kim     case KEY_CERT:
557e71b7053SJung-uk Kim         x = load_cert(keyfile, keyform, "Certificate");
5586f9291ceSJung-uk Kim         if (x) {
5591f13597dSJung-uk Kim             pkey = X509_get_pubkey(x);
5601f13597dSJung-uk Kim             X509_free(x);
5611f13597dSJung-uk Kim         }
5621f13597dSJung-uk Kim         break;
5631f13597dSJung-uk Kim 
564e71b7053SJung-uk Kim     case KEY_NONE:
565e71b7053SJung-uk Kim         break;
566e71b7053SJung-uk Kim 
5671f13597dSJung-uk Kim     }
5681f13597dSJung-uk Kim 
5698180e704SJung-uk Kim #ifndef OPENSSL_NO_ENGINE
5708180e704SJung-uk Kim     if (engine_impl)
5718180e704SJung-uk Kim         impl = e;
5728180e704SJung-uk Kim #endif
5738180e704SJung-uk Kim 
574e71b7053SJung-uk Kim     if (kdfalg != NULL) {
575e71b7053SJung-uk Kim         int kdfnid = OBJ_sn2nid(kdfalg);
576e71b7053SJung-uk Kim 
577e71b7053SJung-uk Kim         if (kdfnid == NID_undef) {
578e71b7053SJung-uk Kim             kdfnid = OBJ_ln2nid(kdfalg);
579e71b7053SJung-uk Kim             if (kdfnid == NID_undef) {
580e71b7053SJung-uk Kim                 BIO_printf(bio_err, "The given KDF \"%s\" is unknown.\n",
581e71b7053SJung-uk Kim                            kdfalg);
582e71b7053SJung-uk Kim                 goto end;
583e71b7053SJung-uk Kim             }
584e71b7053SJung-uk Kim         }
585b077aed3SPierre Pronchery         if (impl != NULL)
586e71b7053SJung-uk Kim             ctx = EVP_PKEY_CTX_new_id(kdfnid, impl);
587b077aed3SPierre Pronchery         else
588b077aed3SPierre Pronchery             ctx = EVP_PKEY_CTX_new_from_name(libctx, kdfalg, propq);
589e71b7053SJung-uk Kim     } else {
590e71b7053SJung-uk Kim         if (pkey == NULL)
591e71b7053SJung-uk Kim             goto end;
592b077aed3SPierre Pronchery 
593b077aed3SPierre Pronchery         *pkeysize = EVP_PKEY_get_size(pkey);
594b077aed3SPierre Pronchery         if (impl != NULL)
5958180e704SJung-uk Kim             ctx = EVP_PKEY_CTX_new(pkey, impl);
596b077aed3SPierre Pronchery         else
597b077aed3SPierre Pronchery             ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, propq);
598b077aed3SPierre Pronchery         if (ppkey != NULL)
599b077aed3SPierre Pronchery             *ppkey = pkey;
6001f13597dSJung-uk Kim         EVP_PKEY_free(pkey);
601e71b7053SJung-uk Kim     }
6021f13597dSJung-uk Kim 
603e71b7053SJung-uk Kim     if (ctx == NULL)
6041f13597dSJung-uk Kim         goto end;
6051f13597dSJung-uk Kim 
606b077aed3SPierre Pronchery     if (rawin) {
607b077aed3SPierre Pronchery         EVP_MD_CTX_set_pkey_ctx(mctx, ctx);
608b077aed3SPierre Pronchery 
609b077aed3SPierre Pronchery         switch (pkey_op) {
610b077aed3SPierre Pronchery         case EVP_PKEY_OP_SIGN:
611b077aed3SPierre Pronchery             rv = EVP_DigestSignInit_ex(mctx, NULL, digestname, libctx, propq,
612b077aed3SPierre Pronchery                                        pkey, NULL);
613b077aed3SPierre Pronchery             break;
614b077aed3SPierre Pronchery 
615b077aed3SPierre Pronchery         case EVP_PKEY_OP_VERIFY:
616b077aed3SPierre Pronchery             rv = EVP_DigestVerifyInit_ex(mctx, NULL, digestname, libctx, propq,
617b077aed3SPierre Pronchery                                          pkey, NULL);
618b077aed3SPierre Pronchery             break;
619b077aed3SPierre Pronchery         }
620b077aed3SPierre Pronchery 
621b077aed3SPierre Pronchery     } else {
6226f9291ceSJung-uk Kim         switch (pkey_op) {
6231f13597dSJung-uk Kim         case EVP_PKEY_OP_SIGN:
6241f13597dSJung-uk Kim             rv = EVP_PKEY_sign_init(ctx);
6251f13597dSJung-uk Kim             break;
6261f13597dSJung-uk Kim 
6271f13597dSJung-uk Kim         case EVP_PKEY_OP_VERIFY:
6281f13597dSJung-uk Kim             rv = EVP_PKEY_verify_init(ctx);
6291f13597dSJung-uk Kim             break;
6301f13597dSJung-uk Kim 
6311f13597dSJung-uk Kim         case EVP_PKEY_OP_VERIFYRECOVER:
6321f13597dSJung-uk Kim             rv = EVP_PKEY_verify_recover_init(ctx);
6331f13597dSJung-uk Kim             break;
6341f13597dSJung-uk Kim 
6351f13597dSJung-uk Kim         case EVP_PKEY_OP_ENCRYPT:
6361f13597dSJung-uk Kim             rv = EVP_PKEY_encrypt_init(ctx);
6371f13597dSJung-uk Kim             break;
6381f13597dSJung-uk Kim 
6391f13597dSJung-uk Kim         case EVP_PKEY_OP_DECRYPT:
6401f13597dSJung-uk Kim             rv = EVP_PKEY_decrypt_init(ctx);
6411f13597dSJung-uk Kim             break;
6421f13597dSJung-uk Kim 
6431f13597dSJung-uk Kim         case EVP_PKEY_OP_DERIVE:
6441f13597dSJung-uk Kim             rv = EVP_PKEY_derive_init(ctx);
6451f13597dSJung-uk Kim             break;
6461f13597dSJung-uk Kim         }
647b077aed3SPierre Pronchery     }
6481f13597dSJung-uk Kim 
6496f9291ceSJung-uk Kim     if (rv <= 0) {
6501f13597dSJung-uk Kim         EVP_PKEY_CTX_free(ctx);
6511f13597dSJung-uk Kim         ctx = NULL;
6521f13597dSJung-uk Kim     }
6531f13597dSJung-uk Kim 
6541f13597dSJung-uk Kim  end:
6551f13597dSJung-uk Kim     OPENSSL_free(passin);
6561f13597dSJung-uk Kim     return ctx;
6571f13597dSJung-uk Kim 
6581f13597dSJung-uk Kim }
6591f13597dSJung-uk Kim 
setup_peer(EVP_PKEY_CTX * ctx,int peerform,const char * file,ENGINE * e)660e71b7053SJung-uk Kim static int setup_peer(EVP_PKEY_CTX *ctx, int peerform, const char *file,
661e71b7053SJung-uk Kim                       ENGINE *e)
6621f13597dSJung-uk Kim {
6631f13597dSJung-uk Kim     EVP_PKEY *peer = NULL;
6648180e704SJung-uk Kim     ENGINE *engine = NULL;
6651f13597dSJung-uk Kim     int ret;
6661f13597dSJung-uk Kim 
6678180e704SJung-uk Kim     if (peerform == FORMAT_ENGINE)
6688180e704SJung-uk Kim         engine = e;
669b077aed3SPierre Pronchery     peer = load_pubkey(file, peerform, 0, NULL, engine, "peer key");
670e71b7053SJung-uk Kim     if (peer == NULL) {
6711f13597dSJung-uk Kim         BIO_printf(bio_err, "Error reading peer key %s\n", file);
6721f13597dSJung-uk Kim         return 0;
6731f13597dSJung-uk Kim     }
6741f13597dSJung-uk Kim 
675b077aed3SPierre Pronchery     ret = EVP_PKEY_derive_set_peer(ctx, peer) > 0;
6761f13597dSJung-uk Kim 
6771f13597dSJung-uk Kim     EVP_PKEY_free(peer);
6781f13597dSJung-uk Kim     return ret;
6791f13597dSJung-uk Kim }
6801f13597dSJung-uk Kim 
do_keyop(EVP_PKEY_CTX * ctx,int pkey_op,unsigned char * out,size_t * poutlen,const unsigned char * in,size_t inlen)6811f13597dSJung-uk Kim static int do_keyop(EVP_PKEY_CTX *ctx, int pkey_op,
6821f13597dSJung-uk Kim                     unsigned char *out, size_t *poutlen,
683e71b7053SJung-uk Kim                     const unsigned char *in, size_t inlen)
6841f13597dSJung-uk Kim {
6851f13597dSJung-uk Kim     int rv = 0;
6866f9291ceSJung-uk Kim     switch (pkey_op) {
6871f13597dSJung-uk Kim     case EVP_PKEY_OP_VERIFYRECOVER:
6881f13597dSJung-uk Kim         rv = EVP_PKEY_verify_recover(ctx, out, poutlen, in, inlen);
6891f13597dSJung-uk Kim         break;
6901f13597dSJung-uk Kim 
6911f13597dSJung-uk Kim     case EVP_PKEY_OP_SIGN:
6921f13597dSJung-uk Kim         rv = EVP_PKEY_sign(ctx, out, poutlen, in, inlen);
6931f13597dSJung-uk Kim         break;
6941f13597dSJung-uk Kim 
6951f13597dSJung-uk Kim     case EVP_PKEY_OP_ENCRYPT:
6961f13597dSJung-uk Kim         rv = EVP_PKEY_encrypt(ctx, out, poutlen, in, inlen);
6971f13597dSJung-uk Kim         break;
6981f13597dSJung-uk Kim 
6991f13597dSJung-uk Kim     case EVP_PKEY_OP_DECRYPT:
7001f13597dSJung-uk Kim         rv = EVP_PKEY_decrypt(ctx, out, poutlen, in, inlen);
7011f13597dSJung-uk Kim         break;
7021f13597dSJung-uk Kim 
7031f13597dSJung-uk Kim     case EVP_PKEY_OP_DERIVE:
7041f13597dSJung-uk Kim         rv = EVP_PKEY_derive(ctx, out, poutlen);
7051f13597dSJung-uk Kim         break;
7061f13597dSJung-uk Kim 
7071f13597dSJung-uk Kim     }
7081f13597dSJung-uk Kim     return rv;
7091f13597dSJung-uk Kim }
710b077aed3SPierre Pronchery 
711b077aed3SPierre Pronchery #define TBUF_MAXSIZE 2048
712b077aed3SPierre Pronchery 
do_raw_keyop(int pkey_op,EVP_MD_CTX * mctx,EVP_PKEY * pkey,BIO * in,int filesize,unsigned char * sig,int siglen,unsigned char ** out,size_t * poutlen)713b077aed3SPierre Pronchery static int do_raw_keyop(int pkey_op, EVP_MD_CTX *mctx,
714b077aed3SPierre Pronchery                         EVP_PKEY *pkey, BIO *in,
715b077aed3SPierre Pronchery                         int filesize, unsigned char *sig, int siglen,
716b077aed3SPierre Pronchery                         unsigned char **out, size_t *poutlen)
717b077aed3SPierre Pronchery {
718b077aed3SPierre Pronchery     int rv = 0;
719b077aed3SPierre Pronchery     unsigned char tbuf[TBUF_MAXSIZE];
720b077aed3SPierre Pronchery     unsigned char *mbuf = NULL;
721b077aed3SPierre Pronchery     int buf_len = 0;
722b077aed3SPierre Pronchery 
723b077aed3SPierre Pronchery     /* Some algorithms only support oneshot digests */
724b077aed3SPierre Pronchery     if (EVP_PKEY_get_id(pkey) == EVP_PKEY_ED25519
725b077aed3SPierre Pronchery             || EVP_PKEY_get_id(pkey) == EVP_PKEY_ED448) {
726b077aed3SPierre Pronchery         if (filesize < 0) {
727b077aed3SPierre Pronchery             BIO_printf(bio_err,
728b077aed3SPierre Pronchery                        "Error: unable to determine file size for oneshot operation\n");
729b077aed3SPierre Pronchery             goto end;
730b077aed3SPierre Pronchery         }
731b077aed3SPierre Pronchery         mbuf = app_malloc(filesize, "oneshot sign/verify buffer");
732b077aed3SPierre Pronchery         switch(pkey_op) {
733b077aed3SPierre Pronchery         case EVP_PKEY_OP_VERIFY:
734b077aed3SPierre Pronchery             buf_len = BIO_read(in, mbuf, filesize);
735b077aed3SPierre Pronchery             if (buf_len != filesize) {
736b077aed3SPierre Pronchery                 BIO_printf(bio_err, "Error reading raw input data\n");
737b077aed3SPierre Pronchery                 goto end;
738b077aed3SPierre Pronchery             }
739b077aed3SPierre Pronchery             rv = EVP_DigestVerify(mctx, sig, (size_t)siglen, mbuf, buf_len);
740b077aed3SPierre Pronchery             break;
741b077aed3SPierre Pronchery         case EVP_PKEY_OP_SIGN:
742b077aed3SPierre Pronchery             buf_len = BIO_read(in, mbuf, filesize);
743b077aed3SPierre Pronchery             if (buf_len != filesize) {
744b077aed3SPierre Pronchery                 BIO_printf(bio_err, "Error reading raw input data\n");
745b077aed3SPierre Pronchery                 goto end;
746b077aed3SPierre Pronchery             }
747b077aed3SPierre Pronchery             rv = EVP_DigestSign(mctx, NULL, poutlen, mbuf, buf_len);
748b077aed3SPierre Pronchery             if (rv == 1 && out != NULL) {
749b077aed3SPierre Pronchery                 *out = app_malloc(*poutlen, "buffer output");
750b077aed3SPierre Pronchery                 rv = EVP_DigestSign(mctx, *out, poutlen, mbuf, buf_len);
751b077aed3SPierre Pronchery             }
752b077aed3SPierre Pronchery             break;
753b077aed3SPierre Pronchery         }
754b077aed3SPierre Pronchery         goto end;
755b077aed3SPierre Pronchery     }
756b077aed3SPierre Pronchery 
757b077aed3SPierre Pronchery     switch(pkey_op) {
758b077aed3SPierre Pronchery     case EVP_PKEY_OP_VERIFY:
759b077aed3SPierre Pronchery         for (;;) {
760b077aed3SPierre Pronchery             buf_len = BIO_read(in, tbuf, TBUF_MAXSIZE);
761b077aed3SPierre Pronchery             if (buf_len == 0)
762b077aed3SPierre Pronchery                 break;
763b077aed3SPierre Pronchery             if (buf_len < 0) {
764b077aed3SPierre Pronchery                 BIO_printf(bio_err, "Error reading raw input data\n");
765b077aed3SPierre Pronchery                 goto end;
766b077aed3SPierre Pronchery             }
767b077aed3SPierre Pronchery             rv = EVP_DigestVerifyUpdate(mctx, tbuf, (size_t)buf_len);
768b077aed3SPierre Pronchery             if (rv != 1) {
769b077aed3SPierre Pronchery                 BIO_printf(bio_err, "Error verifying raw input data\n");
770b077aed3SPierre Pronchery                 goto end;
771b077aed3SPierre Pronchery             }
772b077aed3SPierre Pronchery         }
773b077aed3SPierre Pronchery         rv = EVP_DigestVerifyFinal(mctx, sig, (size_t)siglen);
774b077aed3SPierre Pronchery         break;
775b077aed3SPierre Pronchery     case EVP_PKEY_OP_SIGN:
776b077aed3SPierre Pronchery         for (;;) {
777b077aed3SPierre Pronchery             buf_len = BIO_read(in, tbuf, TBUF_MAXSIZE);
778b077aed3SPierre Pronchery             if (buf_len == 0)
779b077aed3SPierre Pronchery                 break;
780b077aed3SPierre Pronchery             if (buf_len < 0) {
781b077aed3SPierre Pronchery                 BIO_printf(bio_err, "Error reading raw input data\n");
782b077aed3SPierre Pronchery                 goto end;
783b077aed3SPierre Pronchery             }
784b077aed3SPierre Pronchery             rv = EVP_DigestSignUpdate(mctx, tbuf, (size_t)buf_len);
785b077aed3SPierre Pronchery             if (rv != 1) {
786b077aed3SPierre Pronchery                 BIO_printf(bio_err, "Error signing raw input data\n");
787b077aed3SPierre Pronchery                 goto end;
788b077aed3SPierre Pronchery             }
789b077aed3SPierre Pronchery         }
790b077aed3SPierre Pronchery         rv = EVP_DigestSignFinal(mctx, NULL, poutlen);
791b077aed3SPierre Pronchery         if (rv == 1 && out != NULL) {
792b077aed3SPierre Pronchery             *out = app_malloc(*poutlen, "buffer output");
793b077aed3SPierre Pronchery             rv = EVP_DigestSignFinal(mctx, *out, poutlen);
794b077aed3SPierre Pronchery         }
795b077aed3SPierre Pronchery         break;
796b077aed3SPierre Pronchery     }
797b077aed3SPierre Pronchery 
798b077aed3SPierre Pronchery  end:
799b077aed3SPierre Pronchery     OPENSSL_free(mbuf);
800b077aed3SPierre Pronchery     return rv;
801b077aed3SPierre Pronchery }
802