xref: /freebsd/crypto/openssl/apps/list.c (revision e0c4386e)
1b077aed3SPierre Pronchery /*
2b077aed3SPierre Pronchery  * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
3b077aed3SPierre Pronchery  *
4b077aed3SPierre Pronchery  * Licensed under the Apache License 2.0 (the "License").  You may not use
5b077aed3SPierre Pronchery  * this file except in compliance with the License.  You can obtain a copy
6b077aed3SPierre Pronchery  * in the file LICENSE in the source distribution or at
7b077aed3SPierre Pronchery  * https://www.openssl.org/source/license.html
8b077aed3SPierre Pronchery  */
9b077aed3SPierre Pronchery 
10b077aed3SPierre Pronchery /* We need to use some deprecated APIs */
11b077aed3SPierre Pronchery #define OPENSSL_SUPPRESS_DEPRECATED
12b077aed3SPierre Pronchery 
13b077aed3SPierre Pronchery #include <string.h>
14b077aed3SPierre Pronchery #include <openssl/evp.h>
15b077aed3SPierre Pronchery #include <openssl/err.h>
16b077aed3SPierre Pronchery #include <openssl/provider.h>
17b077aed3SPierre Pronchery #include <openssl/safestack.h>
18b077aed3SPierre Pronchery #include <openssl/kdf.h>
19b077aed3SPierre Pronchery #include <openssl/encoder.h>
20b077aed3SPierre Pronchery #include <openssl/decoder.h>
21b077aed3SPierre Pronchery #include <openssl/store.h>
22b077aed3SPierre Pronchery #include <openssl/core_names.h>
23b077aed3SPierre Pronchery #include <openssl/rand.h>
24b077aed3SPierre Pronchery #include "apps.h"
25b077aed3SPierre Pronchery #include "app_params.h"
26b077aed3SPierre Pronchery #include "progs.h"
27b077aed3SPierre Pronchery #include "opt.h"
28b077aed3SPierre Pronchery #include "names.h"
29b077aed3SPierre Pronchery 
30b077aed3SPierre Pronchery static int verbose = 0;
31b077aed3SPierre Pronchery static const char *select_name = NULL;
32b077aed3SPierre Pronchery 
33b077aed3SPierre Pronchery /* Checks to see if algorithms are fetchable */
34b077aed3SPierre Pronchery #define IS_FETCHABLE(type, TYPE)                                \
35b077aed3SPierre Pronchery     static int is_ ## type ## _fetchable(const TYPE *alg)       \
36b077aed3SPierre Pronchery     {                                                           \
37b077aed3SPierre Pronchery         TYPE *impl;                                             \
38b077aed3SPierre Pronchery         const char *propq = app_get0_propq();                   \
39b077aed3SPierre Pronchery         OSSL_LIB_CTX *libctx = app_get0_libctx();               \
40b077aed3SPierre Pronchery         const char *name = TYPE ## _get0_name(alg);             \
41b077aed3SPierre Pronchery                                                                 \
42b077aed3SPierre Pronchery         ERR_set_mark();                                         \
43b077aed3SPierre Pronchery         impl = TYPE ## _fetch(libctx, name, propq);             \
44b077aed3SPierre Pronchery         ERR_pop_to_mark();                                      \
45b077aed3SPierre Pronchery         if (impl == NULL)                                       \
46b077aed3SPierre Pronchery             return 0;                                           \
47b077aed3SPierre Pronchery         TYPE ## _free(impl);                                    \
48b077aed3SPierre Pronchery         return 1;                                               \
49b077aed3SPierre Pronchery     }
IS_FETCHABLE(cipher,EVP_CIPHER)50b077aed3SPierre Pronchery IS_FETCHABLE(cipher, EVP_CIPHER)
51b077aed3SPierre Pronchery IS_FETCHABLE(digest, EVP_MD)
52b077aed3SPierre Pronchery IS_FETCHABLE(mac, EVP_MAC)
53b077aed3SPierre Pronchery IS_FETCHABLE(kdf, EVP_KDF)
54b077aed3SPierre Pronchery IS_FETCHABLE(rand, EVP_RAND)
55b077aed3SPierre Pronchery IS_FETCHABLE(keymgmt, EVP_KEYMGMT)
56b077aed3SPierre Pronchery IS_FETCHABLE(signature, EVP_SIGNATURE)
57b077aed3SPierre Pronchery IS_FETCHABLE(kem, EVP_KEM)
58b077aed3SPierre Pronchery IS_FETCHABLE(asym_cipher, EVP_ASYM_CIPHER)
59b077aed3SPierre Pronchery IS_FETCHABLE(keyexch, EVP_KEYEXCH)
60b077aed3SPierre Pronchery IS_FETCHABLE(decoder, OSSL_DECODER)
61b077aed3SPierre Pronchery IS_FETCHABLE(encoder, OSSL_ENCODER)
62b077aed3SPierre Pronchery 
63b077aed3SPierre Pronchery #ifndef OPENSSL_NO_DEPRECATED_3_0
64b077aed3SPierre Pronchery static int include_legacy(void)
65b077aed3SPierre Pronchery {
66b077aed3SPierre Pronchery     return app_get0_propq() == NULL;
67b077aed3SPierre Pronchery }
68b077aed3SPierre Pronchery 
legacy_cipher_fn(const EVP_CIPHER * c,const char * from,const char * to,void * arg)69b077aed3SPierre Pronchery static void legacy_cipher_fn(const EVP_CIPHER *c,
70b077aed3SPierre Pronchery                              const char *from, const char *to, void *arg)
71b077aed3SPierre Pronchery {
72b077aed3SPierre Pronchery     if (select_name != NULL
73b077aed3SPierre Pronchery         && (c == NULL
74b077aed3SPierre Pronchery             || OPENSSL_strcasecmp(select_name,  EVP_CIPHER_get0_name(c)) != 0))
75b077aed3SPierre Pronchery         return;
76b077aed3SPierre Pronchery     if (c != NULL) {
77b077aed3SPierre Pronchery         BIO_printf(arg, "  %s\n", EVP_CIPHER_get0_name(c));
78b077aed3SPierre Pronchery     } else {
79b077aed3SPierre Pronchery         if (from == NULL)
80b077aed3SPierre Pronchery             from = "<undefined>";
81b077aed3SPierre Pronchery         if (to == NULL)
82b077aed3SPierre Pronchery             to = "<undefined>";
83b077aed3SPierre Pronchery         BIO_printf(arg, "  %s => %s\n", from, to);
84b077aed3SPierre Pronchery     }
85b077aed3SPierre Pronchery }
86b077aed3SPierre Pronchery #endif
87b077aed3SPierre Pronchery 
DEFINE_STACK_OF(EVP_CIPHER)88b077aed3SPierre Pronchery DEFINE_STACK_OF(EVP_CIPHER)
89b077aed3SPierre Pronchery static int cipher_cmp(const EVP_CIPHER * const *a,
90b077aed3SPierre Pronchery                       const EVP_CIPHER * const *b)
91b077aed3SPierre Pronchery {
92b077aed3SPierre Pronchery     return strcmp(OSSL_PROVIDER_get0_name(EVP_CIPHER_get0_provider(*a)),
93b077aed3SPierre Pronchery                   OSSL_PROVIDER_get0_name(EVP_CIPHER_get0_provider(*b)));
94b077aed3SPierre Pronchery }
95b077aed3SPierre Pronchery 
collect_ciphers(EVP_CIPHER * cipher,void * stack)96b077aed3SPierre Pronchery static void collect_ciphers(EVP_CIPHER *cipher, void *stack)
97b077aed3SPierre Pronchery {
98b077aed3SPierre Pronchery     STACK_OF(EVP_CIPHER) *cipher_stack = stack;
99b077aed3SPierre Pronchery 
100b077aed3SPierre Pronchery     if (is_cipher_fetchable(cipher)
101b077aed3SPierre Pronchery             && sk_EVP_CIPHER_push(cipher_stack, cipher) > 0)
102b077aed3SPierre Pronchery         EVP_CIPHER_up_ref(cipher);
103b077aed3SPierre Pronchery }
104b077aed3SPierre Pronchery 
list_ciphers(void)105b077aed3SPierre Pronchery static void list_ciphers(void)
106b077aed3SPierre Pronchery {
107b077aed3SPierre Pronchery     STACK_OF(EVP_CIPHER) *ciphers = sk_EVP_CIPHER_new(cipher_cmp);
108b077aed3SPierre Pronchery     int i;
109b077aed3SPierre Pronchery 
110b077aed3SPierre Pronchery     if (ciphers == NULL) {
111b077aed3SPierre Pronchery         BIO_printf(bio_err, "ERROR: Memory allocation\n");
112b077aed3SPierre Pronchery         return;
113b077aed3SPierre Pronchery     }
114b077aed3SPierre Pronchery #ifndef OPENSSL_NO_DEPRECATED_3_0
115b077aed3SPierre Pronchery     if (include_legacy()) {
116b077aed3SPierre Pronchery         BIO_printf(bio_out, "Legacy:\n");
117b077aed3SPierre Pronchery         EVP_CIPHER_do_all_sorted(legacy_cipher_fn, bio_out);
118b077aed3SPierre Pronchery     }
119b077aed3SPierre Pronchery #endif
120b077aed3SPierre Pronchery 
121b077aed3SPierre Pronchery     BIO_printf(bio_out, "Provided:\n");
122b077aed3SPierre Pronchery     EVP_CIPHER_do_all_provided(app_get0_libctx(), collect_ciphers, ciphers);
123b077aed3SPierre Pronchery     sk_EVP_CIPHER_sort(ciphers);
124b077aed3SPierre Pronchery     for (i = 0; i < sk_EVP_CIPHER_num(ciphers); i++) {
125b077aed3SPierre Pronchery         const EVP_CIPHER *c = sk_EVP_CIPHER_value(ciphers, i);
126b077aed3SPierre Pronchery         STACK_OF(OPENSSL_CSTRING) *names = NULL;
127b077aed3SPierre Pronchery 
128b077aed3SPierre Pronchery         if (select_name != NULL && !EVP_CIPHER_is_a(c, select_name))
129b077aed3SPierre Pronchery             continue;
130b077aed3SPierre Pronchery 
131b077aed3SPierre Pronchery         names = sk_OPENSSL_CSTRING_new(name_cmp);
132b077aed3SPierre Pronchery         if (names != NULL && EVP_CIPHER_names_do_all(c, collect_names, names)) {
133b077aed3SPierre Pronchery             BIO_printf(bio_out, "  ");
134b077aed3SPierre Pronchery             print_names(bio_out, names);
135b077aed3SPierre Pronchery 
136b077aed3SPierre Pronchery             BIO_printf(bio_out, " @ %s\n",
137b077aed3SPierre Pronchery                        OSSL_PROVIDER_get0_name(EVP_CIPHER_get0_provider(c)));
138b077aed3SPierre Pronchery 
139b077aed3SPierre Pronchery             if (verbose) {
140b077aed3SPierre Pronchery                 const char *desc = EVP_CIPHER_get0_description(c);
141b077aed3SPierre Pronchery 
142b077aed3SPierre Pronchery                 if (desc != NULL)
143b077aed3SPierre Pronchery                     BIO_printf(bio_out, "    description: %s\n", desc);
144b077aed3SPierre Pronchery                 print_param_types("retrievable algorithm parameters",
145b077aed3SPierre Pronchery                                   EVP_CIPHER_gettable_params(c), 4);
146b077aed3SPierre Pronchery                 print_param_types("retrievable operation parameters",
147b077aed3SPierre Pronchery                                   EVP_CIPHER_gettable_ctx_params(c), 4);
148b077aed3SPierre Pronchery                 print_param_types("settable operation parameters",
149b077aed3SPierre Pronchery                                   EVP_CIPHER_settable_ctx_params(c), 4);
150b077aed3SPierre Pronchery             }
151b077aed3SPierre Pronchery         }
152b077aed3SPierre Pronchery         sk_OPENSSL_CSTRING_free(names);
153b077aed3SPierre Pronchery     }
154b077aed3SPierre Pronchery     sk_EVP_CIPHER_pop_free(ciphers, EVP_CIPHER_free);
155b077aed3SPierre Pronchery }
156b077aed3SPierre Pronchery 
157b077aed3SPierre Pronchery #ifndef OPENSSL_NO_DEPRECATED_3_0
legacy_md_fn(const EVP_MD * m,const char * from,const char * to,void * arg)158b077aed3SPierre Pronchery static void legacy_md_fn(const EVP_MD *m,
159b077aed3SPierre Pronchery                        const char *from, const char *to, void *arg)
160b077aed3SPierre Pronchery {
161b077aed3SPierre Pronchery     if (m != NULL) {
162b077aed3SPierre Pronchery         BIO_printf(arg, "  %s\n", EVP_MD_get0_name(m));
163b077aed3SPierre Pronchery     } else {
164b077aed3SPierre Pronchery         if (from == NULL)
165b077aed3SPierre Pronchery             from = "<undefined>";
166b077aed3SPierre Pronchery         if (to == NULL)
167b077aed3SPierre Pronchery             to = "<undefined>";
168b077aed3SPierre Pronchery         BIO_printf((BIO *)arg, "  %s => %s\n", from, to);
169b077aed3SPierre Pronchery     }
170b077aed3SPierre Pronchery }
171b077aed3SPierre Pronchery #endif
172b077aed3SPierre Pronchery 
DEFINE_STACK_OF(EVP_MD)173b077aed3SPierre Pronchery DEFINE_STACK_OF(EVP_MD)
174b077aed3SPierre Pronchery static int md_cmp(const EVP_MD * const *a, const EVP_MD * const *b)
175b077aed3SPierre Pronchery {
176b077aed3SPierre Pronchery     return strcmp(OSSL_PROVIDER_get0_name(EVP_MD_get0_provider(*a)),
177b077aed3SPierre Pronchery                   OSSL_PROVIDER_get0_name(EVP_MD_get0_provider(*b)));
178b077aed3SPierre Pronchery }
179b077aed3SPierre Pronchery 
collect_digests(EVP_MD * digest,void * stack)180b077aed3SPierre Pronchery static void collect_digests(EVP_MD *digest, void *stack)
181b077aed3SPierre Pronchery {
182b077aed3SPierre Pronchery     STACK_OF(EVP_MD) *digest_stack = stack;
183b077aed3SPierre Pronchery 
184b077aed3SPierre Pronchery     if (is_digest_fetchable(digest)
185b077aed3SPierre Pronchery             && sk_EVP_MD_push(digest_stack, digest) > 0)
186b077aed3SPierre Pronchery         EVP_MD_up_ref(digest);
187b077aed3SPierre Pronchery }
188b077aed3SPierre Pronchery 
list_digests(void)189b077aed3SPierre Pronchery static void list_digests(void)
190b077aed3SPierre Pronchery {
191b077aed3SPierre Pronchery     STACK_OF(EVP_MD) *digests = sk_EVP_MD_new(md_cmp);
192b077aed3SPierre Pronchery     int i;
193b077aed3SPierre Pronchery 
194b077aed3SPierre Pronchery     if (digests == NULL) {
195b077aed3SPierre Pronchery         BIO_printf(bio_err, "ERROR: Memory allocation\n");
196b077aed3SPierre Pronchery         return;
197b077aed3SPierre Pronchery     }
198b077aed3SPierre Pronchery #ifndef OPENSSL_NO_DEPRECATED_3_0
199b077aed3SPierre Pronchery     if (include_legacy()) {
200b077aed3SPierre Pronchery         BIO_printf(bio_out, "Legacy:\n");
201b077aed3SPierre Pronchery         EVP_MD_do_all_sorted(legacy_md_fn, bio_out);
202b077aed3SPierre Pronchery     }
203b077aed3SPierre Pronchery #endif
204b077aed3SPierre Pronchery 
205b077aed3SPierre Pronchery     BIO_printf(bio_out, "Provided:\n");
206b077aed3SPierre Pronchery     EVP_MD_do_all_provided(app_get0_libctx(), collect_digests, digests);
207b077aed3SPierre Pronchery     sk_EVP_MD_sort(digests);
208b077aed3SPierre Pronchery     for (i = 0; i < sk_EVP_MD_num(digests); i++) {
209b077aed3SPierre Pronchery         const EVP_MD *m = sk_EVP_MD_value(digests, i);
210b077aed3SPierre Pronchery         STACK_OF(OPENSSL_CSTRING) *names = NULL;
211b077aed3SPierre Pronchery 
212b077aed3SPierre Pronchery         if (select_name != NULL && !EVP_MD_is_a(m, select_name))
213b077aed3SPierre Pronchery             continue;
214b077aed3SPierre Pronchery 
215b077aed3SPierre Pronchery         names = sk_OPENSSL_CSTRING_new(name_cmp);
216b077aed3SPierre Pronchery         if (names != NULL && EVP_MD_names_do_all(m, collect_names, names)) {
217b077aed3SPierre Pronchery             BIO_printf(bio_out, "  ");
218b077aed3SPierre Pronchery             print_names(bio_out, names);
219b077aed3SPierre Pronchery 
220b077aed3SPierre Pronchery             BIO_printf(bio_out, " @ %s\n",
221b077aed3SPierre Pronchery                        OSSL_PROVIDER_get0_name(EVP_MD_get0_provider(m)));
222b077aed3SPierre Pronchery 
223b077aed3SPierre Pronchery             if (verbose) {
224b077aed3SPierre Pronchery                 const char *desc = EVP_MD_get0_description(m);
225b077aed3SPierre Pronchery 
226b077aed3SPierre Pronchery                 if (desc != NULL)
227b077aed3SPierre Pronchery                     BIO_printf(bio_out, "    description: %s\n", desc);
228b077aed3SPierre Pronchery                 print_param_types("retrievable algorithm parameters",
229b077aed3SPierre Pronchery                                 EVP_MD_gettable_params(m), 4);
230b077aed3SPierre Pronchery                 print_param_types("retrievable operation parameters",
231b077aed3SPierre Pronchery                                 EVP_MD_gettable_ctx_params(m), 4);
232b077aed3SPierre Pronchery                 print_param_types("settable operation parameters",
233b077aed3SPierre Pronchery                                 EVP_MD_settable_ctx_params(m), 4);
234b077aed3SPierre Pronchery             }
235b077aed3SPierre Pronchery         }
236b077aed3SPierre Pronchery         sk_OPENSSL_CSTRING_free(names);
237b077aed3SPierre Pronchery     }
238b077aed3SPierre Pronchery     sk_EVP_MD_pop_free(digests, EVP_MD_free);
239b077aed3SPierre Pronchery }
240b077aed3SPierre Pronchery 
DEFINE_STACK_OF(EVP_MAC)241b077aed3SPierre Pronchery DEFINE_STACK_OF(EVP_MAC)
242b077aed3SPierre Pronchery static int mac_cmp(const EVP_MAC * const *a, const EVP_MAC * const *b)
243b077aed3SPierre Pronchery {
244b077aed3SPierre Pronchery     return strcmp(OSSL_PROVIDER_get0_name(EVP_MAC_get0_provider(*a)),
245b077aed3SPierre Pronchery                   OSSL_PROVIDER_get0_name(EVP_MAC_get0_provider(*b)));
246b077aed3SPierre Pronchery }
247b077aed3SPierre Pronchery 
collect_macs(EVP_MAC * mac,void * stack)248b077aed3SPierre Pronchery static void collect_macs(EVP_MAC *mac, void *stack)
249b077aed3SPierre Pronchery {
250b077aed3SPierre Pronchery     STACK_OF(EVP_MAC) *mac_stack = stack;
251b077aed3SPierre Pronchery 
252b077aed3SPierre Pronchery     if (is_mac_fetchable(mac)
253b077aed3SPierre Pronchery             && sk_EVP_MAC_push(mac_stack, mac) > 0)
254b077aed3SPierre Pronchery         EVP_MAC_up_ref(mac);
255b077aed3SPierre Pronchery }
256b077aed3SPierre Pronchery 
list_macs(void)257b077aed3SPierre Pronchery static void list_macs(void)
258b077aed3SPierre Pronchery {
259b077aed3SPierre Pronchery     STACK_OF(EVP_MAC) *macs = sk_EVP_MAC_new(mac_cmp);
260b077aed3SPierre Pronchery     int i;
261b077aed3SPierre Pronchery 
262b077aed3SPierre Pronchery     if (macs == NULL) {
263b077aed3SPierre Pronchery         BIO_printf(bio_err, "ERROR: Memory allocation\n");
264b077aed3SPierre Pronchery         return;
265b077aed3SPierre Pronchery     }
266b077aed3SPierre Pronchery     BIO_printf(bio_out, "Provided MACs:\n");
267b077aed3SPierre Pronchery     EVP_MAC_do_all_provided(app_get0_libctx(), collect_macs, macs);
268b077aed3SPierre Pronchery     sk_EVP_MAC_sort(macs);
269b077aed3SPierre Pronchery     for (i = 0; i < sk_EVP_MAC_num(macs); i++) {
270b077aed3SPierre Pronchery         const EVP_MAC *m = sk_EVP_MAC_value(macs, i);
271b077aed3SPierre Pronchery         STACK_OF(OPENSSL_CSTRING) *names = NULL;
272b077aed3SPierre Pronchery 
273b077aed3SPierre Pronchery         if (select_name != NULL && !EVP_MAC_is_a(m, select_name))
274b077aed3SPierre Pronchery             continue;
275b077aed3SPierre Pronchery 
276b077aed3SPierre Pronchery         names = sk_OPENSSL_CSTRING_new(name_cmp);
277b077aed3SPierre Pronchery         if (names != NULL && EVP_MAC_names_do_all(m, collect_names, names)) {
278b077aed3SPierre Pronchery             BIO_printf(bio_out, "  ");
279b077aed3SPierre Pronchery             print_names(bio_out, names);
280b077aed3SPierre Pronchery 
281b077aed3SPierre Pronchery             BIO_printf(bio_out, " @ %s\n",
282b077aed3SPierre Pronchery                        OSSL_PROVIDER_get0_name(EVP_MAC_get0_provider(m)));
283b077aed3SPierre Pronchery 
284b077aed3SPierre Pronchery             if (verbose) {
285b077aed3SPierre Pronchery                 const char *desc = EVP_MAC_get0_description(m);
286b077aed3SPierre Pronchery 
287b077aed3SPierre Pronchery                 if (desc != NULL)
288b077aed3SPierre Pronchery                     BIO_printf(bio_out, "    description: %s\n", desc);
289b077aed3SPierre Pronchery                 print_param_types("retrievable algorithm parameters",
290b077aed3SPierre Pronchery                                 EVP_MAC_gettable_params(m), 4);
291b077aed3SPierre Pronchery                 print_param_types("retrievable operation parameters",
292b077aed3SPierre Pronchery                                 EVP_MAC_gettable_ctx_params(m), 4);
293b077aed3SPierre Pronchery                 print_param_types("settable operation parameters",
294b077aed3SPierre Pronchery                                 EVP_MAC_settable_ctx_params(m), 4);
295b077aed3SPierre Pronchery             }
296b077aed3SPierre Pronchery         }
297b077aed3SPierre Pronchery         sk_OPENSSL_CSTRING_free(names);
298b077aed3SPierre Pronchery     }
299b077aed3SPierre Pronchery     sk_EVP_MAC_pop_free(macs, EVP_MAC_free);
300b077aed3SPierre Pronchery }
301b077aed3SPierre Pronchery 
302b077aed3SPierre Pronchery /*
303b077aed3SPierre Pronchery  * KDFs and PRFs
304b077aed3SPierre Pronchery  */
DEFINE_STACK_OF(EVP_KDF)305b077aed3SPierre Pronchery DEFINE_STACK_OF(EVP_KDF)
306b077aed3SPierre Pronchery static int kdf_cmp(const EVP_KDF * const *a, const EVP_KDF * const *b)
307b077aed3SPierre Pronchery {
308b077aed3SPierre Pronchery     return strcmp(OSSL_PROVIDER_get0_name(EVP_KDF_get0_provider(*a)),
309b077aed3SPierre Pronchery                   OSSL_PROVIDER_get0_name(EVP_KDF_get0_provider(*b)));
310b077aed3SPierre Pronchery }
311b077aed3SPierre Pronchery 
collect_kdfs(EVP_KDF * kdf,void * stack)312b077aed3SPierre Pronchery static void collect_kdfs(EVP_KDF *kdf, void *stack)
313b077aed3SPierre Pronchery {
314b077aed3SPierre Pronchery     STACK_OF(EVP_KDF) *kdf_stack = stack;
315b077aed3SPierre Pronchery 
316b077aed3SPierre Pronchery     if (is_kdf_fetchable(kdf)
317b077aed3SPierre Pronchery             && sk_EVP_KDF_push(kdf_stack, kdf) > 0)
318b077aed3SPierre Pronchery         EVP_KDF_up_ref(kdf);
319b077aed3SPierre Pronchery }
320b077aed3SPierre Pronchery 
list_kdfs(void)321b077aed3SPierre Pronchery static void list_kdfs(void)
322b077aed3SPierre Pronchery {
323b077aed3SPierre Pronchery     STACK_OF(EVP_KDF) *kdfs = sk_EVP_KDF_new(kdf_cmp);
324b077aed3SPierre Pronchery     int i;
325b077aed3SPierre Pronchery 
326b077aed3SPierre Pronchery     if (kdfs == NULL) {
327b077aed3SPierre Pronchery         BIO_printf(bio_err, "ERROR: Memory allocation\n");
328b077aed3SPierre Pronchery         return;
329b077aed3SPierre Pronchery     }
330b077aed3SPierre Pronchery     BIO_printf(bio_out, "Provided KDFs and PDFs:\n");
331b077aed3SPierre Pronchery     EVP_KDF_do_all_provided(app_get0_libctx(), collect_kdfs, kdfs);
332b077aed3SPierre Pronchery     sk_EVP_KDF_sort(kdfs);
333b077aed3SPierre Pronchery     for (i = 0; i < sk_EVP_KDF_num(kdfs); i++) {
334b077aed3SPierre Pronchery         const EVP_KDF *k = sk_EVP_KDF_value(kdfs, i);
335b077aed3SPierre Pronchery         STACK_OF(OPENSSL_CSTRING) *names = NULL;
336b077aed3SPierre Pronchery 
337b077aed3SPierre Pronchery         if (select_name != NULL && !EVP_KDF_is_a(k, select_name))
338b077aed3SPierre Pronchery             continue;
339b077aed3SPierre Pronchery 
340b077aed3SPierre Pronchery         names = sk_OPENSSL_CSTRING_new(name_cmp);
341b077aed3SPierre Pronchery         if (names != NULL && EVP_KDF_names_do_all(k, collect_names, names)) {
342b077aed3SPierre Pronchery             BIO_printf(bio_out, "  ");
343b077aed3SPierre Pronchery             print_names(bio_out, names);
344b077aed3SPierre Pronchery 
345b077aed3SPierre Pronchery             BIO_printf(bio_out, " @ %s\n",
346b077aed3SPierre Pronchery                        OSSL_PROVIDER_get0_name(EVP_KDF_get0_provider(k)));
347b077aed3SPierre Pronchery 
348b077aed3SPierre Pronchery             if (verbose) {
349b077aed3SPierre Pronchery                 const char *desc = EVP_KDF_get0_description(k);
350b077aed3SPierre Pronchery 
351b077aed3SPierre Pronchery                 if (desc != NULL)
352b077aed3SPierre Pronchery                     BIO_printf(bio_out, "    description: %s\n", desc);
353b077aed3SPierre Pronchery                 print_param_types("retrievable algorithm parameters",
354b077aed3SPierre Pronchery                                 EVP_KDF_gettable_params(k), 4);
355b077aed3SPierre Pronchery                 print_param_types("retrievable operation parameters",
356b077aed3SPierre Pronchery                                 EVP_KDF_gettable_ctx_params(k), 4);
357b077aed3SPierre Pronchery                 print_param_types("settable operation parameters",
358b077aed3SPierre Pronchery                                 EVP_KDF_settable_ctx_params(k), 4);
359b077aed3SPierre Pronchery             }
360b077aed3SPierre Pronchery         }
361b077aed3SPierre Pronchery         sk_OPENSSL_CSTRING_free(names);
362b077aed3SPierre Pronchery     }
363b077aed3SPierre Pronchery     sk_EVP_KDF_pop_free(kdfs, EVP_KDF_free);
364b077aed3SPierre Pronchery }
365b077aed3SPierre Pronchery 
366b077aed3SPierre Pronchery /*
367b077aed3SPierre Pronchery  * RANDs
368b077aed3SPierre Pronchery  */
DEFINE_STACK_OF(EVP_RAND)369b077aed3SPierre Pronchery DEFINE_STACK_OF(EVP_RAND)
370b077aed3SPierre Pronchery 
371b077aed3SPierre Pronchery static int rand_cmp(const EVP_RAND * const *a, const EVP_RAND * const *b)
372b077aed3SPierre Pronchery {
373b077aed3SPierre Pronchery     int ret = OPENSSL_strcasecmp(EVP_RAND_get0_name(*a), EVP_RAND_get0_name(*b));
374b077aed3SPierre Pronchery 
375b077aed3SPierre Pronchery     if (ret == 0)
376b077aed3SPierre Pronchery         ret = strcmp(OSSL_PROVIDER_get0_name(EVP_RAND_get0_provider(*a)),
377b077aed3SPierre Pronchery                      OSSL_PROVIDER_get0_name(EVP_RAND_get0_provider(*b)));
378b077aed3SPierre Pronchery 
379b077aed3SPierre Pronchery     return ret;
380b077aed3SPierre Pronchery }
381b077aed3SPierre Pronchery 
collect_rands(EVP_RAND * rand,void * stack)382b077aed3SPierre Pronchery static void collect_rands(EVP_RAND *rand, void *stack)
383b077aed3SPierre Pronchery {
384b077aed3SPierre Pronchery     STACK_OF(EVP_RAND) *rand_stack = stack;
385b077aed3SPierre Pronchery 
386b077aed3SPierre Pronchery     if (is_rand_fetchable(rand)
387b077aed3SPierre Pronchery             && sk_EVP_RAND_push(rand_stack, rand) > 0)
388b077aed3SPierre Pronchery         EVP_RAND_up_ref(rand);
389b077aed3SPierre Pronchery }
390b077aed3SPierre Pronchery 
list_random_generators(void)391b077aed3SPierre Pronchery static void list_random_generators(void)
392b077aed3SPierre Pronchery {
393b077aed3SPierre Pronchery     STACK_OF(EVP_RAND) *rands = sk_EVP_RAND_new(rand_cmp);
394b077aed3SPierre Pronchery     int i;
395b077aed3SPierre Pronchery 
396b077aed3SPierre Pronchery     if (rands == NULL) {
397b077aed3SPierre Pronchery         BIO_printf(bio_err, "ERROR: Memory allocation\n");
398b077aed3SPierre Pronchery         return;
399b077aed3SPierre Pronchery     }
400b077aed3SPierre Pronchery     BIO_printf(bio_out, "Provided RNGs and seed sources:\n");
401b077aed3SPierre Pronchery     EVP_RAND_do_all_provided(app_get0_libctx(), collect_rands, rands);
402b077aed3SPierre Pronchery     sk_EVP_RAND_sort(rands);
403b077aed3SPierre Pronchery     for (i = 0; i < sk_EVP_RAND_num(rands); i++) {
404b077aed3SPierre Pronchery         const EVP_RAND *m = sk_EVP_RAND_value(rands, i);
405b077aed3SPierre Pronchery 
406b077aed3SPierre Pronchery         if (select_name != NULL
407b077aed3SPierre Pronchery             && OPENSSL_strcasecmp(EVP_RAND_get0_name(m), select_name) != 0)
408b077aed3SPierre Pronchery             continue;
409b077aed3SPierre Pronchery         BIO_printf(bio_out, "  %s", EVP_RAND_get0_name(m));
410b077aed3SPierre Pronchery         BIO_printf(bio_out, " @ %s\n",
411b077aed3SPierre Pronchery                    OSSL_PROVIDER_get0_name(EVP_RAND_get0_provider(m)));
412b077aed3SPierre Pronchery 
413b077aed3SPierre Pronchery         if (verbose) {
414b077aed3SPierre Pronchery             const char *desc = EVP_RAND_get0_description(m);
415b077aed3SPierre Pronchery 
416b077aed3SPierre Pronchery             if (desc != NULL)
417b077aed3SPierre Pronchery                 BIO_printf(bio_out, "    description: %s\n", desc);
418b077aed3SPierre Pronchery             print_param_types("retrievable algorithm parameters",
419b077aed3SPierre Pronchery                               EVP_RAND_gettable_params(m), 4);
420b077aed3SPierre Pronchery             print_param_types("retrievable operation parameters",
421b077aed3SPierre Pronchery                               EVP_RAND_gettable_ctx_params(m), 4);
422b077aed3SPierre Pronchery             print_param_types("settable operation parameters",
423b077aed3SPierre Pronchery                               EVP_RAND_settable_ctx_params(m), 4);
424b077aed3SPierre Pronchery         }
425b077aed3SPierre Pronchery     }
426b077aed3SPierre Pronchery     sk_EVP_RAND_pop_free(rands, EVP_RAND_free);
427b077aed3SPierre Pronchery }
428b077aed3SPierre Pronchery 
display_random(const char * name,EVP_RAND_CTX * drbg)429b077aed3SPierre Pronchery static void display_random(const char *name, EVP_RAND_CTX *drbg)
430b077aed3SPierre Pronchery {
431b077aed3SPierre Pronchery     EVP_RAND *rand;
432b077aed3SPierre Pronchery     uint64_t u;
433b077aed3SPierre Pronchery     const char *p;
434b077aed3SPierre Pronchery     const OSSL_PARAM *gettables;
435b077aed3SPierre Pronchery     OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
436b077aed3SPierre Pronchery     unsigned char buf[1000];
437b077aed3SPierre Pronchery 
438b077aed3SPierre Pronchery     BIO_printf(bio_out, "%s:\n", name);
439b077aed3SPierre Pronchery     if (drbg != NULL) {
440b077aed3SPierre Pronchery         rand = EVP_RAND_CTX_get0_rand(drbg);
441b077aed3SPierre Pronchery 
442b077aed3SPierre Pronchery         BIO_printf(bio_out, "  %s", EVP_RAND_get0_name(rand));
443b077aed3SPierre Pronchery         BIO_printf(bio_out, " @ %s\n",
444b077aed3SPierre Pronchery                    OSSL_PROVIDER_get0_name(EVP_RAND_get0_provider(rand)));
445b077aed3SPierre Pronchery 
446b077aed3SPierre Pronchery         switch (EVP_RAND_get_state(drbg)) {
447b077aed3SPierre Pronchery         case EVP_RAND_STATE_UNINITIALISED:
448b077aed3SPierre Pronchery             p = "uninitialised";
449b077aed3SPierre Pronchery             break;
450b077aed3SPierre Pronchery         case EVP_RAND_STATE_READY:
451b077aed3SPierre Pronchery             p = "ready";
452b077aed3SPierre Pronchery             break;
453b077aed3SPierre Pronchery         case EVP_RAND_STATE_ERROR:
454b077aed3SPierre Pronchery             p = "error";
455b077aed3SPierre Pronchery             break;
456b077aed3SPierre Pronchery         default:
457b077aed3SPierre Pronchery             p = "unknown";
458b077aed3SPierre Pronchery             break;
459b077aed3SPierre Pronchery         }
460b077aed3SPierre Pronchery         BIO_printf(bio_out, "  state = %s\n", p);
461b077aed3SPierre Pronchery 
462b077aed3SPierre Pronchery         gettables = EVP_RAND_gettable_ctx_params(rand);
463b077aed3SPierre Pronchery         if (gettables != NULL)
464b077aed3SPierre Pronchery             for (; gettables->key != NULL; gettables++) {
465b077aed3SPierre Pronchery                 /* State has been dealt with already, so ignore */
466b077aed3SPierre Pronchery                 if (OPENSSL_strcasecmp(gettables->key, OSSL_RAND_PARAM_STATE) == 0)
467b077aed3SPierre Pronchery                     continue;
468b077aed3SPierre Pronchery                 /* Outside of verbose mode, we skip non-string values */
469b077aed3SPierre Pronchery                 if (gettables->data_type != OSSL_PARAM_UTF8_STRING
470b077aed3SPierre Pronchery                         && gettables->data_type != OSSL_PARAM_UTF8_PTR
471b077aed3SPierre Pronchery                         && !verbose)
472b077aed3SPierre Pronchery                     continue;
473b077aed3SPierre Pronchery                 params->key = gettables->key;
474b077aed3SPierre Pronchery                 params->data_type = gettables->data_type;
475b077aed3SPierre Pronchery                 if (gettables->data_type == OSSL_PARAM_UNSIGNED_INTEGER
476b077aed3SPierre Pronchery                         || gettables->data_type == OSSL_PARAM_INTEGER) {
477b077aed3SPierre Pronchery                     params->data = &u;
478b077aed3SPierre Pronchery                     params->data_size = sizeof(u);
479b077aed3SPierre Pronchery                 } else {
480b077aed3SPierre Pronchery                     params->data = buf;
481b077aed3SPierre Pronchery                     params->data_size = sizeof(buf);
482b077aed3SPierre Pronchery                 }
483b077aed3SPierre Pronchery                 params->return_size = 0;
484b077aed3SPierre Pronchery                 if (EVP_RAND_CTX_get_params(drbg, params))
485b077aed3SPierre Pronchery                     print_param_value(params, 2);
486b077aed3SPierre Pronchery             }
487b077aed3SPierre Pronchery     }
488b077aed3SPierre Pronchery }
489b077aed3SPierre Pronchery 
list_random_instances(void)490b077aed3SPierre Pronchery static void list_random_instances(void)
491b077aed3SPierre Pronchery {
492b077aed3SPierre Pronchery     display_random("primary", RAND_get0_primary(NULL));
493b077aed3SPierre Pronchery     display_random("public", RAND_get0_public(NULL));
494b077aed3SPierre Pronchery     display_random("private", RAND_get0_private(NULL));
495b077aed3SPierre Pronchery }
496b077aed3SPierre Pronchery 
497b077aed3SPierre Pronchery /*
498b077aed3SPierre Pronchery  * Encoders
499b077aed3SPierre Pronchery  */
DEFINE_STACK_OF(OSSL_ENCODER)500b077aed3SPierre Pronchery DEFINE_STACK_OF(OSSL_ENCODER)
501b077aed3SPierre Pronchery static int encoder_cmp(const OSSL_ENCODER * const *a,
502b077aed3SPierre Pronchery                        const OSSL_ENCODER * const *b)
503b077aed3SPierre Pronchery {
504b077aed3SPierre Pronchery     return strcmp(OSSL_PROVIDER_get0_name(OSSL_ENCODER_get0_provider(*a)),
505b077aed3SPierre Pronchery                   OSSL_PROVIDER_get0_name(OSSL_ENCODER_get0_provider(*b)));
506b077aed3SPierre Pronchery }
507b077aed3SPierre Pronchery 
collect_encoders(OSSL_ENCODER * encoder,void * stack)508b077aed3SPierre Pronchery static void collect_encoders(OSSL_ENCODER *encoder, void *stack)
509b077aed3SPierre Pronchery {
510b077aed3SPierre Pronchery     STACK_OF(OSSL_ENCODER) *encoder_stack = stack;
511b077aed3SPierre Pronchery 
512b077aed3SPierre Pronchery     if (is_encoder_fetchable(encoder)
513b077aed3SPierre Pronchery             && sk_OSSL_ENCODER_push(encoder_stack, encoder) > 0)
514b077aed3SPierre Pronchery         OSSL_ENCODER_up_ref(encoder);
515b077aed3SPierre Pronchery }
516b077aed3SPierre Pronchery 
list_encoders(void)517b077aed3SPierre Pronchery static void list_encoders(void)
518b077aed3SPierre Pronchery {
519b077aed3SPierre Pronchery     STACK_OF(OSSL_ENCODER) *encoders;
520b077aed3SPierre Pronchery     int i;
521b077aed3SPierre Pronchery 
522b077aed3SPierre Pronchery     encoders = sk_OSSL_ENCODER_new(encoder_cmp);
523b077aed3SPierre Pronchery     if (encoders == NULL) {
524b077aed3SPierre Pronchery         BIO_printf(bio_err, "ERROR: Memory allocation\n");
525b077aed3SPierre Pronchery         return;
526b077aed3SPierre Pronchery     }
527b077aed3SPierre Pronchery     BIO_printf(bio_out, "Provided ENCODERs:\n");
528b077aed3SPierre Pronchery     OSSL_ENCODER_do_all_provided(app_get0_libctx(), collect_encoders,
529b077aed3SPierre Pronchery                                  encoders);
530b077aed3SPierre Pronchery     sk_OSSL_ENCODER_sort(encoders);
531b077aed3SPierre Pronchery 
532b077aed3SPierre Pronchery     for (i = 0; i < sk_OSSL_ENCODER_num(encoders); i++) {
533b077aed3SPierre Pronchery         OSSL_ENCODER *k = sk_OSSL_ENCODER_value(encoders, i);
534b077aed3SPierre Pronchery         STACK_OF(OPENSSL_CSTRING) *names = NULL;
535b077aed3SPierre Pronchery 
536b077aed3SPierre Pronchery         if (select_name != NULL && !OSSL_ENCODER_is_a(k, select_name))
537b077aed3SPierre Pronchery             continue;
538b077aed3SPierre Pronchery 
539b077aed3SPierre Pronchery         names = sk_OPENSSL_CSTRING_new(name_cmp);
540b077aed3SPierre Pronchery         if (names != NULL && OSSL_ENCODER_names_do_all(k, collect_names, names)) {
541b077aed3SPierre Pronchery             BIO_printf(bio_out, "  ");
542b077aed3SPierre Pronchery             print_names(bio_out, names);
543b077aed3SPierre Pronchery 
544b077aed3SPierre Pronchery             BIO_printf(bio_out, " @ %s (%s)\n",
545b077aed3SPierre Pronchery                     OSSL_PROVIDER_get0_name(OSSL_ENCODER_get0_provider(k)),
546b077aed3SPierre Pronchery                     OSSL_ENCODER_get0_properties(k));
547b077aed3SPierre Pronchery 
548b077aed3SPierre Pronchery             if (verbose) {
549b077aed3SPierre Pronchery                 const char *desc = OSSL_ENCODER_get0_description(k);
550b077aed3SPierre Pronchery 
551b077aed3SPierre Pronchery                 if (desc != NULL)
552b077aed3SPierre Pronchery                     BIO_printf(bio_out, "    description: %s\n", desc);
553b077aed3SPierre Pronchery                 print_param_types("settable operation parameters",
554b077aed3SPierre Pronchery                                 OSSL_ENCODER_settable_ctx_params(k), 4);
555b077aed3SPierre Pronchery             }
556b077aed3SPierre Pronchery         }
557b077aed3SPierre Pronchery         sk_OPENSSL_CSTRING_free(names);
558b077aed3SPierre Pronchery     }
559b077aed3SPierre Pronchery     sk_OSSL_ENCODER_pop_free(encoders, OSSL_ENCODER_free);
560b077aed3SPierre Pronchery }
561b077aed3SPierre Pronchery 
562b077aed3SPierre Pronchery /*
563b077aed3SPierre Pronchery  * Decoders
564b077aed3SPierre Pronchery  */
DEFINE_STACK_OF(OSSL_DECODER)565b077aed3SPierre Pronchery DEFINE_STACK_OF(OSSL_DECODER)
566b077aed3SPierre Pronchery static int decoder_cmp(const OSSL_DECODER * const *a,
567b077aed3SPierre Pronchery                        const OSSL_DECODER * const *b)
568b077aed3SPierre Pronchery {
569b077aed3SPierre Pronchery     return strcmp(OSSL_PROVIDER_get0_name(OSSL_DECODER_get0_provider(*a)),
570b077aed3SPierre Pronchery                   OSSL_PROVIDER_get0_name(OSSL_DECODER_get0_provider(*b)));
571b077aed3SPierre Pronchery }
572b077aed3SPierre Pronchery 
collect_decoders(OSSL_DECODER * decoder,void * stack)573b077aed3SPierre Pronchery static void collect_decoders(OSSL_DECODER *decoder, void *stack)
574b077aed3SPierre Pronchery {
575b077aed3SPierre Pronchery     STACK_OF(OSSL_DECODER) *decoder_stack = stack;
576b077aed3SPierre Pronchery 
577b077aed3SPierre Pronchery     if (is_decoder_fetchable(decoder)
578b077aed3SPierre Pronchery             && sk_OSSL_DECODER_push(decoder_stack, decoder) > 0)
579b077aed3SPierre Pronchery         OSSL_DECODER_up_ref(decoder);
580b077aed3SPierre Pronchery }
581b077aed3SPierre Pronchery 
list_decoders(void)582b077aed3SPierre Pronchery static void list_decoders(void)
583b077aed3SPierre Pronchery {
584b077aed3SPierre Pronchery     STACK_OF(OSSL_DECODER) *decoders;
585b077aed3SPierre Pronchery     int i;
586b077aed3SPierre Pronchery 
587b077aed3SPierre Pronchery     decoders = sk_OSSL_DECODER_new(decoder_cmp);
588b077aed3SPierre Pronchery     if (decoders == NULL) {
589b077aed3SPierre Pronchery         BIO_printf(bio_err, "ERROR: Memory allocation\n");
590b077aed3SPierre Pronchery         return;
591b077aed3SPierre Pronchery     }
592b077aed3SPierre Pronchery     BIO_printf(bio_out, "Provided DECODERs:\n");
593b077aed3SPierre Pronchery     OSSL_DECODER_do_all_provided(app_get0_libctx(), collect_decoders,
594b077aed3SPierre Pronchery                                  decoders);
595b077aed3SPierre Pronchery     sk_OSSL_DECODER_sort(decoders);
596b077aed3SPierre Pronchery 
597b077aed3SPierre Pronchery     for (i = 0; i < sk_OSSL_DECODER_num(decoders); i++) {
598b077aed3SPierre Pronchery         OSSL_DECODER *k = sk_OSSL_DECODER_value(decoders, i);
599b077aed3SPierre Pronchery         STACK_OF(OPENSSL_CSTRING) *names = NULL;
600b077aed3SPierre Pronchery 
601b077aed3SPierre Pronchery         if (select_name != NULL && !OSSL_DECODER_is_a(k, select_name))
602b077aed3SPierre Pronchery             continue;
603b077aed3SPierre Pronchery 
604b077aed3SPierre Pronchery         names = sk_OPENSSL_CSTRING_new(name_cmp);
605b077aed3SPierre Pronchery         if (names != NULL && OSSL_DECODER_names_do_all(k, collect_names, names)) {
606b077aed3SPierre Pronchery             BIO_printf(bio_out, "  ");
607b077aed3SPierre Pronchery             print_names(bio_out, names);
608b077aed3SPierre Pronchery 
609b077aed3SPierre Pronchery             BIO_printf(bio_out, " @ %s (%s)\n",
610b077aed3SPierre Pronchery                        OSSL_PROVIDER_get0_name(OSSL_DECODER_get0_provider(k)),
611b077aed3SPierre Pronchery                        OSSL_DECODER_get0_properties(k));
612b077aed3SPierre Pronchery 
613b077aed3SPierre Pronchery             if (verbose) {
614b077aed3SPierre Pronchery                 const char *desc = OSSL_DECODER_get0_description(k);
615b077aed3SPierre Pronchery 
616b077aed3SPierre Pronchery                 if (desc != NULL)
617b077aed3SPierre Pronchery                     BIO_printf(bio_out, "    description: %s\n", desc);
618b077aed3SPierre Pronchery                 print_param_types("settable operation parameters",
619b077aed3SPierre Pronchery                                 OSSL_DECODER_settable_ctx_params(k), 4);
620b077aed3SPierre Pronchery             }
621b077aed3SPierre Pronchery         }
622b077aed3SPierre Pronchery         sk_OPENSSL_CSTRING_free(names);
623b077aed3SPierre Pronchery     }
624b077aed3SPierre Pronchery     sk_OSSL_DECODER_pop_free(decoders, OSSL_DECODER_free);
625b077aed3SPierre Pronchery }
626b077aed3SPierre Pronchery 
DEFINE_STACK_OF(EVP_KEYMGMT)627b077aed3SPierre Pronchery DEFINE_STACK_OF(EVP_KEYMGMT)
628b077aed3SPierre Pronchery static int keymanager_cmp(const EVP_KEYMGMT * const *a,
629b077aed3SPierre Pronchery                           const EVP_KEYMGMT * const *b)
630b077aed3SPierre Pronchery {
631b077aed3SPierre Pronchery     return strcmp(OSSL_PROVIDER_get0_name(EVP_KEYMGMT_get0_provider(*a)),
632b077aed3SPierre Pronchery                   OSSL_PROVIDER_get0_name(EVP_KEYMGMT_get0_provider(*b)));
633b077aed3SPierre Pronchery }
634b077aed3SPierre Pronchery 
collect_keymanagers(EVP_KEYMGMT * km,void * stack)635b077aed3SPierre Pronchery static void collect_keymanagers(EVP_KEYMGMT *km, void *stack)
636b077aed3SPierre Pronchery {
637b077aed3SPierre Pronchery     STACK_OF(EVP_KEYMGMT) *km_stack = stack;
638b077aed3SPierre Pronchery 
639b077aed3SPierre Pronchery     if (is_keymgmt_fetchable(km)
640b077aed3SPierre Pronchery             && sk_EVP_KEYMGMT_push(km_stack, km) > 0)
641b077aed3SPierre Pronchery         EVP_KEYMGMT_up_ref(km);
642b077aed3SPierre Pronchery }
643b077aed3SPierre Pronchery 
list_keymanagers(void)644b077aed3SPierre Pronchery static void list_keymanagers(void)
645b077aed3SPierre Pronchery {
646b077aed3SPierre Pronchery     int i;
647b077aed3SPierre Pronchery     STACK_OF(EVP_KEYMGMT) *km_stack = sk_EVP_KEYMGMT_new(keymanager_cmp);
648b077aed3SPierre Pronchery 
649b077aed3SPierre Pronchery     EVP_KEYMGMT_do_all_provided(app_get0_libctx(), collect_keymanagers,
650b077aed3SPierre Pronchery                                 km_stack);
651b077aed3SPierre Pronchery     sk_EVP_KEYMGMT_sort(km_stack);
652b077aed3SPierre Pronchery 
653b077aed3SPierre Pronchery     for (i = 0; i < sk_EVP_KEYMGMT_num(km_stack); i++) {
654b077aed3SPierre Pronchery         EVP_KEYMGMT *k = sk_EVP_KEYMGMT_value(km_stack, i);
655b077aed3SPierre Pronchery         STACK_OF(OPENSSL_CSTRING) *names = NULL;
656b077aed3SPierre Pronchery 
657b077aed3SPierre Pronchery         if (select_name != NULL && !EVP_KEYMGMT_is_a(k, select_name))
658b077aed3SPierre Pronchery             continue;
659b077aed3SPierre Pronchery 
660b077aed3SPierre Pronchery         names = sk_OPENSSL_CSTRING_new(name_cmp);
661b077aed3SPierre Pronchery         if (names != NULL && EVP_KEYMGMT_names_do_all(k, collect_names, names)) {
662b077aed3SPierre Pronchery             const char *desc = EVP_KEYMGMT_get0_description(k);
663b077aed3SPierre Pronchery 
664b077aed3SPierre Pronchery             BIO_printf(bio_out, "  Name: ");
665b077aed3SPierre Pronchery             if (desc != NULL)
666b077aed3SPierre Pronchery                 BIO_printf(bio_out, "%s", desc);
667b077aed3SPierre Pronchery             else
668b077aed3SPierre Pronchery                 BIO_printf(bio_out, "%s", sk_OPENSSL_CSTRING_value(names, 0));
669b077aed3SPierre Pronchery             BIO_printf(bio_out, "\n");
670b077aed3SPierre Pronchery             BIO_printf(bio_out, "    Type: Provider Algorithm\n");
671b077aed3SPierre Pronchery             BIO_printf(bio_out, "    IDs: ");
672b077aed3SPierre Pronchery             print_names(bio_out, names);
673b077aed3SPierre Pronchery             BIO_printf(bio_out, " @ %s\n",
674b077aed3SPierre Pronchery                     OSSL_PROVIDER_get0_name(EVP_KEYMGMT_get0_provider(k)));
675b077aed3SPierre Pronchery 
676b077aed3SPierre Pronchery             if (verbose) {
677b077aed3SPierre Pronchery                 print_param_types("settable key generation parameters",
678b077aed3SPierre Pronchery                                 EVP_KEYMGMT_gen_settable_params(k), 4);
679b077aed3SPierre Pronchery                 print_param_types("settable operation parameters",
680b077aed3SPierre Pronchery                                 EVP_KEYMGMT_settable_params(k), 4);
681b077aed3SPierre Pronchery                 print_param_types("retrievable operation parameters",
682b077aed3SPierre Pronchery                                 EVP_KEYMGMT_gettable_params(k), 4);
683b077aed3SPierre Pronchery             }
684b077aed3SPierre Pronchery         }
685b077aed3SPierre Pronchery         sk_OPENSSL_CSTRING_free(names);
686b077aed3SPierre Pronchery     }
687b077aed3SPierre Pronchery     sk_EVP_KEYMGMT_pop_free(km_stack, EVP_KEYMGMT_free);
688b077aed3SPierre Pronchery }
689b077aed3SPierre Pronchery 
DEFINE_STACK_OF(EVP_SIGNATURE)690b077aed3SPierre Pronchery DEFINE_STACK_OF(EVP_SIGNATURE)
691b077aed3SPierre Pronchery static int signature_cmp(const EVP_SIGNATURE * const *a,
692b077aed3SPierre Pronchery                          const EVP_SIGNATURE * const *b)
693b077aed3SPierre Pronchery {
694b077aed3SPierre Pronchery     return strcmp(OSSL_PROVIDER_get0_name(EVP_SIGNATURE_get0_provider(*a)),
695b077aed3SPierre Pronchery                   OSSL_PROVIDER_get0_name(EVP_SIGNATURE_get0_provider(*b)));
696b077aed3SPierre Pronchery }
697b077aed3SPierre Pronchery 
collect_signatures(EVP_SIGNATURE * sig,void * stack)698b077aed3SPierre Pronchery static void collect_signatures(EVP_SIGNATURE *sig, void *stack)
699b077aed3SPierre Pronchery {
700b077aed3SPierre Pronchery     STACK_OF(EVP_SIGNATURE) *sig_stack = stack;
701b077aed3SPierre Pronchery 
702b077aed3SPierre Pronchery     if (is_signature_fetchable(sig)
703b077aed3SPierre Pronchery             && sk_EVP_SIGNATURE_push(sig_stack, sig) > 0)
704b077aed3SPierre Pronchery         EVP_SIGNATURE_up_ref(sig);
705b077aed3SPierre Pronchery }
706b077aed3SPierre Pronchery 
list_signatures(void)707b077aed3SPierre Pronchery static void list_signatures(void)
708b077aed3SPierre Pronchery {
709b077aed3SPierre Pronchery     int i, count = 0;
710b077aed3SPierre Pronchery     STACK_OF(EVP_SIGNATURE) *sig_stack = sk_EVP_SIGNATURE_new(signature_cmp);
711b077aed3SPierre Pronchery 
712b077aed3SPierre Pronchery     EVP_SIGNATURE_do_all_provided(app_get0_libctx(), collect_signatures,
713b077aed3SPierre Pronchery                                   sig_stack);
714b077aed3SPierre Pronchery     sk_EVP_SIGNATURE_sort(sig_stack);
715b077aed3SPierre Pronchery 
716b077aed3SPierre Pronchery     for (i = 0; i < sk_EVP_SIGNATURE_num(sig_stack); i++) {
717b077aed3SPierre Pronchery         EVP_SIGNATURE *k = sk_EVP_SIGNATURE_value(sig_stack, i);
718b077aed3SPierre Pronchery         STACK_OF(OPENSSL_CSTRING) *names = NULL;
719b077aed3SPierre Pronchery 
720b077aed3SPierre Pronchery         if (select_name != NULL && !EVP_SIGNATURE_is_a(k, select_name))
721b077aed3SPierre Pronchery             continue;
722b077aed3SPierre Pronchery 
723b077aed3SPierre Pronchery         names = sk_OPENSSL_CSTRING_new(name_cmp);
724b077aed3SPierre Pronchery         if (names != NULL && EVP_SIGNATURE_names_do_all(k, collect_names, names)) {
725b077aed3SPierre Pronchery             count++;
726b077aed3SPierre Pronchery             BIO_printf(bio_out, "  ");
727b077aed3SPierre Pronchery             print_names(bio_out, names);
728b077aed3SPierre Pronchery 
729b077aed3SPierre Pronchery             BIO_printf(bio_out, " @ %s\n",
730b077aed3SPierre Pronchery                     OSSL_PROVIDER_get0_name(EVP_SIGNATURE_get0_provider(k)));
731b077aed3SPierre Pronchery 
732b077aed3SPierre Pronchery             if (verbose) {
733b077aed3SPierre Pronchery                 const char *desc = EVP_SIGNATURE_get0_description(k);
734b077aed3SPierre Pronchery 
735b077aed3SPierre Pronchery                 if (desc != NULL)
736b077aed3SPierre Pronchery                     BIO_printf(bio_out, "    description: %s\n", desc);
737b077aed3SPierre Pronchery                 print_param_types("settable operation parameters",
738b077aed3SPierre Pronchery                                 EVP_SIGNATURE_settable_ctx_params(k), 4);
739b077aed3SPierre Pronchery                 print_param_types("retrievable operation parameters",
740b077aed3SPierre Pronchery                                 EVP_SIGNATURE_gettable_ctx_params(k), 4);
741b077aed3SPierre Pronchery             }
742b077aed3SPierre Pronchery         }
743b077aed3SPierre Pronchery         sk_OPENSSL_CSTRING_free(names);
744b077aed3SPierre Pronchery     }
745b077aed3SPierre Pronchery     sk_EVP_SIGNATURE_pop_free(sig_stack, EVP_SIGNATURE_free);
746b077aed3SPierre Pronchery     if (count == 0)
747b077aed3SPierre Pronchery         BIO_printf(bio_out, " -\n");
748b077aed3SPierre Pronchery }
749b077aed3SPierre Pronchery 
DEFINE_STACK_OF(EVP_KEM)750b077aed3SPierre Pronchery DEFINE_STACK_OF(EVP_KEM)
751b077aed3SPierre Pronchery static int kem_cmp(const EVP_KEM * const *a,
752b077aed3SPierre Pronchery                    const EVP_KEM * const *b)
753b077aed3SPierre Pronchery {
754b077aed3SPierre Pronchery     return strcmp(OSSL_PROVIDER_get0_name(EVP_KEM_get0_provider(*a)),
755b077aed3SPierre Pronchery                   OSSL_PROVIDER_get0_name(EVP_KEM_get0_provider(*b)));
756b077aed3SPierre Pronchery }
757b077aed3SPierre Pronchery 
collect_kem(EVP_KEM * kem,void * stack)758b077aed3SPierre Pronchery static void collect_kem(EVP_KEM *kem, void *stack)
759b077aed3SPierre Pronchery {
760b077aed3SPierre Pronchery     STACK_OF(EVP_KEM) *kem_stack = stack;
761b077aed3SPierre Pronchery 
762b077aed3SPierre Pronchery     if (is_kem_fetchable(kem)
763b077aed3SPierre Pronchery             && sk_EVP_KEM_push(kem_stack, kem) > 0)
764b077aed3SPierre Pronchery         EVP_KEM_up_ref(kem);
765b077aed3SPierre Pronchery }
766b077aed3SPierre Pronchery 
list_kems(void)767b077aed3SPierre Pronchery static void list_kems(void)
768b077aed3SPierre Pronchery {
769b077aed3SPierre Pronchery     int i, count = 0;
770b077aed3SPierre Pronchery     STACK_OF(EVP_KEM) *kem_stack = sk_EVP_KEM_new(kem_cmp);
771b077aed3SPierre Pronchery 
772b077aed3SPierre Pronchery     EVP_KEM_do_all_provided(app_get0_libctx(), collect_kem, kem_stack);
773b077aed3SPierre Pronchery     sk_EVP_KEM_sort(kem_stack);
774b077aed3SPierre Pronchery 
775b077aed3SPierre Pronchery     for (i = 0; i < sk_EVP_KEM_num(kem_stack); i++) {
776b077aed3SPierre Pronchery         EVP_KEM *k = sk_EVP_KEM_value(kem_stack, i);
777b077aed3SPierre Pronchery         STACK_OF(OPENSSL_CSTRING) *names = NULL;
778b077aed3SPierre Pronchery 
779b077aed3SPierre Pronchery         if (select_name != NULL && !EVP_KEM_is_a(k, select_name))
780b077aed3SPierre Pronchery             continue;
781b077aed3SPierre Pronchery 
782b077aed3SPierre Pronchery         names = sk_OPENSSL_CSTRING_new(name_cmp);
783b077aed3SPierre Pronchery         if (names != NULL && EVP_KEM_names_do_all(k, collect_names, names)) {
784b077aed3SPierre Pronchery             count++;
785b077aed3SPierre Pronchery             BIO_printf(bio_out, "  ");
786b077aed3SPierre Pronchery             print_names(bio_out, names);
787b077aed3SPierre Pronchery 
788b077aed3SPierre Pronchery             BIO_printf(bio_out, " @ %s\n",
789b077aed3SPierre Pronchery                        OSSL_PROVIDER_get0_name(EVP_KEM_get0_provider(k)));
790b077aed3SPierre Pronchery 
791b077aed3SPierre Pronchery             if (verbose) {
792b077aed3SPierre Pronchery                 const char *desc = EVP_KEM_get0_description(k);
793b077aed3SPierre Pronchery 
794b077aed3SPierre Pronchery                 if (desc != NULL)
795b077aed3SPierre Pronchery                     BIO_printf(bio_out, "    description: %s\n", desc);
796b077aed3SPierre Pronchery                 print_param_types("settable operation parameters",
797b077aed3SPierre Pronchery                                 EVP_KEM_settable_ctx_params(k), 4);
798b077aed3SPierre Pronchery                 print_param_types("retrievable operation parameters",
799b077aed3SPierre Pronchery                                 EVP_KEM_gettable_ctx_params(k), 4);
800b077aed3SPierre Pronchery             }
801b077aed3SPierre Pronchery         }
802b077aed3SPierre Pronchery         sk_OPENSSL_CSTRING_free(names);
803b077aed3SPierre Pronchery     }
804b077aed3SPierre Pronchery     sk_EVP_KEM_pop_free(kem_stack, EVP_KEM_free);
805b077aed3SPierre Pronchery     if (count == 0)
806b077aed3SPierre Pronchery         BIO_printf(bio_out, " -\n");
807b077aed3SPierre Pronchery }
808b077aed3SPierre Pronchery 
DEFINE_STACK_OF(EVP_ASYM_CIPHER)809b077aed3SPierre Pronchery DEFINE_STACK_OF(EVP_ASYM_CIPHER)
810b077aed3SPierre Pronchery static int asymcipher_cmp(const EVP_ASYM_CIPHER * const *a,
811b077aed3SPierre Pronchery                           const EVP_ASYM_CIPHER * const *b)
812b077aed3SPierre Pronchery {
813b077aed3SPierre Pronchery     return strcmp(OSSL_PROVIDER_get0_name(EVP_ASYM_CIPHER_get0_provider(*a)),
814b077aed3SPierre Pronchery                   OSSL_PROVIDER_get0_name(EVP_ASYM_CIPHER_get0_provider(*b)));
815b077aed3SPierre Pronchery }
816b077aed3SPierre Pronchery 
collect_asymciph(EVP_ASYM_CIPHER * asym_cipher,void * stack)817b077aed3SPierre Pronchery static void collect_asymciph(EVP_ASYM_CIPHER *asym_cipher, void *stack)
818b077aed3SPierre Pronchery {
819b077aed3SPierre Pronchery     STACK_OF(EVP_ASYM_CIPHER) *asym_cipher_stack = stack;
820b077aed3SPierre Pronchery 
821b077aed3SPierre Pronchery     if (is_asym_cipher_fetchable(asym_cipher)
822b077aed3SPierre Pronchery             && sk_EVP_ASYM_CIPHER_push(asym_cipher_stack, asym_cipher) > 0)
823b077aed3SPierre Pronchery         EVP_ASYM_CIPHER_up_ref(asym_cipher);
824b077aed3SPierre Pronchery }
825b077aed3SPierre Pronchery 
list_asymciphers(void)826b077aed3SPierre Pronchery static void list_asymciphers(void)
827b077aed3SPierre Pronchery {
828b077aed3SPierre Pronchery     int i, count = 0;
829b077aed3SPierre Pronchery     STACK_OF(EVP_ASYM_CIPHER) *asymciph_stack =
830b077aed3SPierre Pronchery         sk_EVP_ASYM_CIPHER_new(asymcipher_cmp);
831b077aed3SPierre Pronchery 
832b077aed3SPierre Pronchery     EVP_ASYM_CIPHER_do_all_provided(app_get0_libctx(), collect_asymciph,
833b077aed3SPierre Pronchery                                     asymciph_stack);
834b077aed3SPierre Pronchery     sk_EVP_ASYM_CIPHER_sort(asymciph_stack);
835b077aed3SPierre Pronchery 
836b077aed3SPierre Pronchery     for (i = 0; i < sk_EVP_ASYM_CIPHER_num(asymciph_stack); i++) {
837b077aed3SPierre Pronchery         EVP_ASYM_CIPHER *k = sk_EVP_ASYM_CIPHER_value(asymciph_stack, i);
838b077aed3SPierre Pronchery         STACK_OF(OPENSSL_CSTRING) *names = NULL;
839b077aed3SPierre Pronchery 
840b077aed3SPierre Pronchery         if (select_name != NULL && !EVP_ASYM_CIPHER_is_a(k, select_name))
841b077aed3SPierre Pronchery             continue;
842b077aed3SPierre Pronchery 
843b077aed3SPierre Pronchery         names = sk_OPENSSL_CSTRING_new(name_cmp);
844b077aed3SPierre Pronchery         if (names != NULL
845b077aed3SPierre Pronchery                 && EVP_ASYM_CIPHER_names_do_all(k, collect_names, names)) {
846b077aed3SPierre Pronchery             count++;
847b077aed3SPierre Pronchery             BIO_printf(bio_out, "  ");
848b077aed3SPierre Pronchery             print_names(bio_out, names);
849b077aed3SPierre Pronchery 
850b077aed3SPierre Pronchery             BIO_printf(bio_out, " @ %s\n",
851b077aed3SPierre Pronchery                     OSSL_PROVIDER_get0_name(EVP_ASYM_CIPHER_get0_provider(k)));
852b077aed3SPierre Pronchery 
853b077aed3SPierre Pronchery             if (verbose) {
854b077aed3SPierre Pronchery                 const char *desc = EVP_ASYM_CIPHER_get0_description(k);
855b077aed3SPierre Pronchery 
856b077aed3SPierre Pronchery                 if (desc != NULL)
857b077aed3SPierre Pronchery                     BIO_printf(bio_out, "    description: %s\n", desc);
858b077aed3SPierre Pronchery                 print_param_types("settable operation parameters",
859b077aed3SPierre Pronchery                                 EVP_ASYM_CIPHER_settable_ctx_params(k), 4);
860b077aed3SPierre Pronchery                 print_param_types("retrievable operation parameters",
861b077aed3SPierre Pronchery                                 EVP_ASYM_CIPHER_gettable_ctx_params(k), 4);
862b077aed3SPierre Pronchery             }
863b077aed3SPierre Pronchery         }
864b077aed3SPierre Pronchery         sk_OPENSSL_CSTRING_free(names);
865b077aed3SPierre Pronchery     }
866b077aed3SPierre Pronchery     sk_EVP_ASYM_CIPHER_pop_free(asymciph_stack, EVP_ASYM_CIPHER_free);
867b077aed3SPierre Pronchery     if (count == 0)
868b077aed3SPierre Pronchery         BIO_printf(bio_out, " -\n");
869b077aed3SPierre Pronchery }
870b077aed3SPierre Pronchery 
DEFINE_STACK_OF(EVP_KEYEXCH)871b077aed3SPierre Pronchery DEFINE_STACK_OF(EVP_KEYEXCH)
872b077aed3SPierre Pronchery static int kex_cmp(const EVP_KEYEXCH * const *a,
873b077aed3SPierre Pronchery                    const EVP_KEYEXCH * const *b)
874b077aed3SPierre Pronchery {
875b077aed3SPierre Pronchery     return strcmp(OSSL_PROVIDER_get0_name(EVP_KEYEXCH_get0_provider(*a)),
876b077aed3SPierre Pronchery                   OSSL_PROVIDER_get0_name(EVP_KEYEXCH_get0_provider(*b)));
877b077aed3SPierre Pronchery }
878b077aed3SPierre Pronchery 
collect_kex(EVP_KEYEXCH * kex,void * stack)879b077aed3SPierre Pronchery static void collect_kex(EVP_KEYEXCH *kex, void *stack)
880b077aed3SPierre Pronchery {
881b077aed3SPierre Pronchery     STACK_OF(EVP_KEYEXCH) *kex_stack = stack;
882b077aed3SPierre Pronchery 
883b077aed3SPierre Pronchery     if (is_keyexch_fetchable(kex)
884b077aed3SPierre Pronchery             && sk_EVP_KEYEXCH_push(kex_stack, kex) > 0)
885b077aed3SPierre Pronchery         EVP_KEYEXCH_up_ref(kex);
886b077aed3SPierre Pronchery }
887b077aed3SPierre Pronchery 
list_keyexchanges(void)888b077aed3SPierre Pronchery static void list_keyexchanges(void)
889b077aed3SPierre Pronchery {
890b077aed3SPierre Pronchery     int i, count = 0;
891b077aed3SPierre Pronchery     STACK_OF(EVP_KEYEXCH) *kex_stack = sk_EVP_KEYEXCH_new(kex_cmp);
892b077aed3SPierre Pronchery 
893b077aed3SPierre Pronchery     EVP_KEYEXCH_do_all_provided(app_get0_libctx(), collect_kex, kex_stack);
894b077aed3SPierre Pronchery     sk_EVP_KEYEXCH_sort(kex_stack);
895b077aed3SPierre Pronchery 
896b077aed3SPierre Pronchery     for (i = 0; i < sk_EVP_KEYEXCH_num(kex_stack); i++) {
897b077aed3SPierre Pronchery         EVP_KEYEXCH *k = sk_EVP_KEYEXCH_value(kex_stack, i);
898b077aed3SPierre Pronchery         STACK_OF(OPENSSL_CSTRING) *names = NULL;
899b077aed3SPierre Pronchery 
900b077aed3SPierre Pronchery         if (select_name != NULL && !EVP_KEYEXCH_is_a(k, select_name))
901b077aed3SPierre Pronchery             continue;
902b077aed3SPierre Pronchery 
903b077aed3SPierre Pronchery         names = sk_OPENSSL_CSTRING_new(name_cmp);
904b077aed3SPierre Pronchery         if (names != NULL && EVP_KEYEXCH_names_do_all(k, collect_names, names)) {
905b077aed3SPierre Pronchery             count++;
906b077aed3SPierre Pronchery             BIO_printf(bio_out, "  ");
907b077aed3SPierre Pronchery             print_names(bio_out, names);
908b077aed3SPierre Pronchery 
909b077aed3SPierre Pronchery             BIO_printf(bio_out, " @ %s\n",
910b077aed3SPierre Pronchery                     OSSL_PROVIDER_get0_name(EVP_KEYEXCH_get0_provider(k)));
911b077aed3SPierre Pronchery 
912b077aed3SPierre Pronchery             if (verbose) {
913b077aed3SPierre Pronchery                 const char *desc = EVP_KEYEXCH_get0_description(k);
914b077aed3SPierre Pronchery 
915b077aed3SPierre Pronchery                 if (desc != NULL)
916b077aed3SPierre Pronchery                     BIO_printf(bio_out, "    description: %s\n", desc);
917b077aed3SPierre Pronchery                 print_param_types("settable operation parameters",
918b077aed3SPierre Pronchery                                 EVP_KEYEXCH_settable_ctx_params(k), 4);
919b077aed3SPierre Pronchery                 print_param_types("retrievable operation parameters",
920b077aed3SPierre Pronchery                                 EVP_KEYEXCH_gettable_ctx_params(k), 4);
921b077aed3SPierre Pronchery             }
922b077aed3SPierre Pronchery         }
923b077aed3SPierre Pronchery         sk_OPENSSL_CSTRING_free(names);
924b077aed3SPierre Pronchery     }
925b077aed3SPierre Pronchery     sk_EVP_KEYEXCH_pop_free(kex_stack, EVP_KEYEXCH_free);
926b077aed3SPierre Pronchery     if (count == 0)
927b077aed3SPierre Pronchery         BIO_printf(bio_out, " -\n");
928b077aed3SPierre Pronchery }
929b077aed3SPierre Pronchery 
list_objects(void)930b077aed3SPierre Pronchery static void list_objects(void)
931b077aed3SPierre Pronchery {
932b077aed3SPierre Pronchery     int max_nid = OBJ_new_nid(0);
933b077aed3SPierre Pronchery     int i;
934b077aed3SPierre Pronchery     char *oid_buf = NULL;
935b077aed3SPierre Pronchery     int oid_size = 0;
936b077aed3SPierre Pronchery 
937b077aed3SPierre Pronchery     /* Skip 0, since that's NID_undef */
938b077aed3SPierre Pronchery     for (i = 1; i < max_nid; i++) {
939b077aed3SPierre Pronchery         const ASN1_OBJECT *obj = OBJ_nid2obj(i);
940b077aed3SPierre Pronchery         const char *sn = OBJ_nid2sn(i);
941b077aed3SPierre Pronchery         const char *ln = OBJ_nid2ln(i);
942b077aed3SPierre Pronchery         int n = 0;
943b077aed3SPierre Pronchery 
944b077aed3SPierre Pronchery         /*
945b077aed3SPierre Pronchery          * If one of the retrieved objects somehow generated an error,
946b077aed3SPierre Pronchery          * we ignore it.  The check for NID_undef below will detect the
947b077aed3SPierre Pronchery          * error and simply skip to the next NID.
948b077aed3SPierre Pronchery          */
949b077aed3SPierre Pronchery         ERR_clear_error();
950b077aed3SPierre Pronchery 
951b077aed3SPierre Pronchery         if (OBJ_obj2nid(obj) == NID_undef)
952b077aed3SPierre Pronchery             continue;
953b077aed3SPierre Pronchery 
954b077aed3SPierre Pronchery         if ((n = OBJ_obj2txt(NULL, 0, obj, 1)) == 0) {
955b077aed3SPierre Pronchery             BIO_printf(bio_out, "# None-OID object: %s, %s\n", sn, ln);
956b077aed3SPierre Pronchery             continue;
957b077aed3SPierre Pronchery         }
958b077aed3SPierre Pronchery         if (n < 0)
959b077aed3SPierre Pronchery             break;               /* Error */
960b077aed3SPierre Pronchery 
961b077aed3SPierre Pronchery         if (n > oid_size) {
962b077aed3SPierre Pronchery             oid_buf = OPENSSL_realloc(oid_buf, n + 1);
963b077aed3SPierre Pronchery             if (oid_buf == NULL) {
964b077aed3SPierre Pronchery                 BIO_printf(bio_err, "ERROR: Memory allocation\n");
965b077aed3SPierre Pronchery                 break;           /* Error */
966b077aed3SPierre Pronchery             }
967b077aed3SPierre Pronchery             oid_size = n + 1;
968b077aed3SPierre Pronchery         }
969b077aed3SPierre Pronchery         if (OBJ_obj2txt(oid_buf, oid_size, obj, 1) < 0)
970b077aed3SPierre Pronchery             break;               /* Error */
971b077aed3SPierre Pronchery         if (ln == NULL || strcmp(sn, ln) == 0)
972b077aed3SPierre Pronchery             BIO_printf(bio_out, "%s = %s\n", sn, oid_buf);
973b077aed3SPierre Pronchery         else
974b077aed3SPierre Pronchery             BIO_printf(bio_out, "%s = %s, %s\n", sn, ln, oid_buf);
975b077aed3SPierre Pronchery     }
976b077aed3SPierre Pronchery 
977b077aed3SPierre Pronchery     OPENSSL_free(oid_buf);
978b077aed3SPierre Pronchery }
979b077aed3SPierre Pronchery 
list_options_for_command(const char * command)980b077aed3SPierre Pronchery static void list_options_for_command(const char *command)
981b077aed3SPierre Pronchery {
982b077aed3SPierre Pronchery     const FUNCTION *fp;
983b077aed3SPierre Pronchery     const OPTIONS *o;
984b077aed3SPierre Pronchery 
985b077aed3SPierre Pronchery     for (fp = functions; fp->name != NULL; fp++)
986b077aed3SPierre Pronchery         if (strcmp(fp->name, command) == 0)
987b077aed3SPierre Pronchery             break;
988b077aed3SPierre Pronchery     if (fp->name == NULL) {
989b077aed3SPierre Pronchery         BIO_printf(bio_err, "Invalid command '%s'; type \"help\" for a list.\n",
990b077aed3SPierre Pronchery                    command);
991b077aed3SPierre Pronchery         return;
992b077aed3SPierre Pronchery     }
993b077aed3SPierre Pronchery 
994b077aed3SPierre Pronchery     if ((o = fp->help) == NULL)
995b077aed3SPierre Pronchery         return;
996b077aed3SPierre Pronchery 
997b077aed3SPierre Pronchery     for ( ; o->name != NULL; o++) {
998b077aed3SPierre Pronchery         char c = o->valtype;
999b077aed3SPierre Pronchery 
1000b077aed3SPierre Pronchery         if (o->name == OPT_PARAM_STR)
1001b077aed3SPierre Pronchery             break;
1002b077aed3SPierre Pronchery 
1003b077aed3SPierre Pronchery         if (o->name == OPT_HELP_STR
1004b077aed3SPierre Pronchery                 || o->name == OPT_MORE_STR
1005b077aed3SPierre Pronchery                 || o->name == OPT_SECTION_STR
1006b077aed3SPierre Pronchery                 || o->name[0] == '\0')
1007b077aed3SPierre Pronchery             continue;
1008b077aed3SPierre Pronchery         BIO_printf(bio_out, "%s %c\n", o->name, c == '\0' ? '-' : c);
1009b077aed3SPierre Pronchery     }
1010b077aed3SPierre Pronchery     /* Always output the -- marker since it is sometimes documented. */
1011b077aed3SPierre Pronchery     BIO_printf(bio_out, "- -\n");
1012b077aed3SPierre Pronchery }
1013b077aed3SPierre Pronchery 
is_md_available(const char * name)1014b077aed3SPierre Pronchery static int is_md_available(const char *name)
1015b077aed3SPierre Pronchery {
1016b077aed3SPierre Pronchery     EVP_MD *md;
1017b077aed3SPierre Pronchery     const char *propq = app_get0_propq();
1018b077aed3SPierre Pronchery 
1019b077aed3SPierre Pronchery     /* Look through providers' digests */
1020b077aed3SPierre Pronchery     ERR_set_mark();
1021b077aed3SPierre Pronchery     md = EVP_MD_fetch(app_get0_libctx(), name, propq);
1022b077aed3SPierre Pronchery     ERR_pop_to_mark();
1023b077aed3SPierre Pronchery     if (md != NULL) {
1024b077aed3SPierre Pronchery         EVP_MD_free(md);
1025b077aed3SPierre Pronchery         return 1;
1026b077aed3SPierre Pronchery     }
1027b077aed3SPierre Pronchery 
1028b077aed3SPierre Pronchery     return propq != NULL || get_digest_from_engine(name) == NULL ? 0 : 1;
1029b077aed3SPierre Pronchery }
1030b077aed3SPierre Pronchery 
is_cipher_available(const char * name)1031b077aed3SPierre Pronchery static int is_cipher_available(const char *name)
1032b077aed3SPierre Pronchery {
1033b077aed3SPierre Pronchery     EVP_CIPHER *cipher;
1034b077aed3SPierre Pronchery     const char *propq = app_get0_propq();
1035b077aed3SPierre Pronchery 
1036b077aed3SPierre Pronchery     /* Look through providers' ciphers */
1037b077aed3SPierre Pronchery     ERR_set_mark();
1038b077aed3SPierre Pronchery     cipher = EVP_CIPHER_fetch(app_get0_libctx(), name, propq);
1039b077aed3SPierre Pronchery     ERR_pop_to_mark();
1040b077aed3SPierre Pronchery     if (cipher != NULL) {
1041b077aed3SPierre Pronchery         EVP_CIPHER_free(cipher);
1042b077aed3SPierre Pronchery         return 1;
1043b077aed3SPierre Pronchery     }
1044b077aed3SPierre Pronchery 
1045b077aed3SPierre Pronchery     return propq != NULL || get_cipher_from_engine(name) == NULL ? 0 : 1;
1046b077aed3SPierre Pronchery }
1047b077aed3SPierre Pronchery 
list_type(FUNC_TYPE ft,int one)1048b077aed3SPierre Pronchery static void list_type(FUNC_TYPE ft, int one)
1049b077aed3SPierre Pronchery {
1050b077aed3SPierre Pronchery     FUNCTION *fp;
1051b077aed3SPierre Pronchery     int i = 0;
1052b077aed3SPierre Pronchery     DISPLAY_COLUMNS dc;
1053b077aed3SPierre Pronchery 
1054b077aed3SPierre Pronchery     memset(&dc, 0, sizeof(dc));
1055b077aed3SPierre Pronchery     if (!one)
1056b077aed3SPierre Pronchery         calculate_columns(functions, &dc);
1057b077aed3SPierre Pronchery 
1058b077aed3SPierre Pronchery     for (fp = functions; fp->name != NULL; fp++) {
1059b077aed3SPierre Pronchery         if (fp->type != ft)
1060b077aed3SPierre Pronchery             continue;
1061b077aed3SPierre Pronchery         switch (ft) {
1062b077aed3SPierre Pronchery         case FT_cipher:
1063b077aed3SPierre Pronchery             if (!is_cipher_available(fp->name))
1064b077aed3SPierre Pronchery                 continue;
1065b077aed3SPierre Pronchery             break;
1066b077aed3SPierre Pronchery         case FT_md:
1067b077aed3SPierre Pronchery             if (!is_md_available(fp->name))
1068b077aed3SPierre Pronchery                 continue;
1069b077aed3SPierre Pronchery             break;
1070b077aed3SPierre Pronchery         default:
1071b077aed3SPierre Pronchery             break;
1072b077aed3SPierre Pronchery         }
1073b077aed3SPierre Pronchery         if (one) {
1074b077aed3SPierre Pronchery             BIO_printf(bio_out, "%s\n", fp->name);
1075b077aed3SPierre Pronchery         } else {
1076b077aed3SPierre Pronchery             if (i % dc.columns == 0 && i > 0)
1077b077aed3SPierre Pronchery                 BIO_printf(bio_out, "\n");
1078b077aed3SPierre Pronchery             BIO_printf(bio_out, "%-*s", dc.width, fp->name);
1079b077aed3SPierre Pronchery             i++;
1080b077aed3SPierre Pronchery         }
1081b077aed3SPierre Pronchery     }
1082b077aed3SPierre Pronchery     if (!one)
1083b077aed3SPierre Pronchery         BIO_printf(bio_out, "\n\n");
1084b077aed3SPierre Pronchery }
1085b077aed3SPierre Pronchery 
list_pkey(void)1086b077aed3SPierre Pronchery static void list_pkey(void)
1087b077aed3SPierre Pronchery {
1088b077aed3SPierre Pronchery #ifndef OPENSSL_NO_DEPRECATED_3_0
1089b077aed3SPierre Pronchery     int i;
1090b077aed3SPierre Pronchery 
1091b077aed3SPierre Pronchery     if (select_name == NULL && include_legacy()) {
1092b077aed3SPierre Pronchery         BIO_printf(bio_out, "Legacy:\n");
1093b077aed3SPierre Pronchery         for (i = 0; i < EVP_PKEY_asn1_get_count(); i++) {
1094b077aed3SPierre Pronchery             const EVP_PKEY_ASN1_METHOD *ameth;
1095b077aed3SPierre Pronchery             int pkey_id, pkey_base_id, pkey_flags;
1096b077aed3SPierre Pronchery             const char *pinfo, *pem_str;
1097b077aed3SPierre Pronchery             ameth = EVP_PKEY_asn1_get0(i);
1098b077aed3SPierre Pronchery             EVP_PKEY_asn1_get0_info(&pkey_id, &pkey_base_id, &pkey_flags,
1099b077aed3SPierre Pronchery                                     &pinfo, &pem_str, ameth);
1100b077aed3SPierre Pronchery             if (pkey_flags & ASN1_PKEY_ALIAS) {
1101b077aed3SPierre Pronchery                 BIO_printf(bio_out, " Name: %s\n", OBJ_nid2ln(pkey_id));
1102b077aed3SPierre Pronchery                 BIO_printf(bio_out, "\tAlias for: %s\n",
1103b077aed3SPierre Pronchery                            OBJ_nid2ln(pkey_base_id));
1104b077aed3SPierre Pronchery             } else {
1105b077aed3SPierre Pronchery                 BIO_printf(bio_out, " Name: %s\n", pinfo);
1106b077aed3SPierre Pronchery                 BIO_printf(bio_out, "\tType: %s Algorithm\n",
1107b077aed3SPierre Pronchery                            pkey_flags & ASN1_PKEY_DYNAMIC ?
1108b077aed3SPierre Pronchery                            "External" : "Builtin");
1109b077aed3SPierre Pronchery                 BIO_printf(bio_out, "\tOID: %s\n", OBJ_nid2ln(pkey_id));
1110b077aed3SPierre Pronchery                 if (pem_str == NULL)
1111b077aed3SPierre Pronchery                     pem_str = "(none)";
1112b077aed3SPierre Pronchery                 BIO_printf(bio_out, "\tPEM string: %s\n", pem_str);
1113b077aed3SPierre Pronchery             }
1114b077aed3SPierre Pronchery         }
1115b077aed3SPierre Pronchery     }
1116b077aed3SPierre Pronchery #endif
1117b077aed3SPierre Pronchery     BIO_printf(bio_out, "Provided:\n");
1118b077aed3SPierre Pronchery     BIO_printf(bio_out, " Key Managers:\n");
1119b077aed3SPierre Pronchery     list_keymanagers();
1120b077aed3SPierre Pronchery }
1121b077aed3SPierre Pronchery 
list_pkey_meth(void)1122b077aed3SPierre Pronchery static void list_pkey_meth(void)
1123b077aed3SPierre Pronchery {
1124b077aed3SPierre Pronchery #ifndef OPENSSL_NO_DEPRECATED_3_0
1125b077aed3SPierre Pronchery     size_t i;
1126b077aed3SPierre Pronchery     size_t meth_count = EVP_PKEY_meth_get_count();
1127b077aed3SPierre Pronchery 
1128b077aed3SPierre Pronchery     if (select_name == NULL && include_legacy()) {
1129b077aed3SPierre Pronchery         BIO_printf(bio_out, "Legacy:\n");
1130b077aed3SPierre Pronchery         for (i = 0; i < meth_count; i++) {
1131b077aed3SPierre Pronchery             const EVP_PKEY_METHOD *pmeth = EVP_PKEY_meth_get0(i);
1132b077aed3SPierre Pronchery             int pkey_id, pkey_flags;
1133b077aed3SPierre Pronchery 
1134b077aed3SPierre Pronchery             EVP_PKEY_meth_get0_info(&pkey_id, &pkey_flags, pmeth);
1135b077aed3SPierre Pronchery             BIO_printf(bio_out, " %s\n", OBJ_nid2ln(pkey_id));
1136b077aed3SPierre Pronchery             BIO_printf(bio_out, "\tType: %s Algorithm\n",
1137b077aed3SPierre Pronchery                        pkey_flags & ASN1_PKEY_DYNAMIC ?  "External" : "Builtin");
1138b077aed3SPierre Pronchery         }
1139b077aed3SPierre Pronchery     }
1140b077aed3SPierre Pronchery #endif
1141b077aed3SPierre Pronchery     BIO_printf(bio_out, "Provided:\n");
1142b077aed3SPierre Pronchery     BIO_printf(bio_out, " Encryption:\n");
1143b077aed3SPierre Pronchery     list_asymciphers();
1144b077aed3SPierre Pronchery     BIO_printf(bio_out, " Key Exchange:\n");
1145b077aed3SPierre Pronchery     list_keyexchanges();
1146b077aed3SPierre Pronchery     BIO_printf(bio_out, " Signatures:\n");
1147b077aed3SPierre Pronchery     list_signatures();
1148b077aed3SPierre Pronchery     BIO_printf(bio_out, " Key encapsulation:\n");
1149b077aed3SPierre Pronchery     list_kems();
1150b077aed3SPierre Pronchery }
1151b077aed3SPierre Pronchery 
DEFINE_STACK_OF(OSSL_STORE_LOADER)1152b077aed3SPierre Pronchery DEFINE_STACK_OF(OSSL_STORE_LOADER)
1153b077aed3SPierre Pronchery static int store_cmp(const OSSL_STORE_LOADER * const *a,
1154b077aed3SPierre Pronchery                      const OSSL_STORE_LOADER * const *b)
1155b077aed3SPierre Pronchery {
1156b077aed3SPierre Pronchery     return strcmp(OSSL_PROVIDER_get0_name(OSSL_STORE_LOADER_get0_provider(*a)),
1157b077aed3SPierre Pronchery                   OSSL_PROVIDER_get0_name(OSSL_STORE_LOADER_get0_provider(*b)));
1158b077aed3SPierre Pronchery }
1159b077aed3SPierre Pronchery 
collect_store_loaders(OSSL_STORE_LOADER * store,void * stack)1160b077aed3SPierre Pronchery static void collect_store_loaders(OSSL_STORE_LOADER *store, void *stack)
1161b077aed3SPierre Pronchery {
1162b077aed3SPierre Pronchery     STACK_OF(OSSL_STORE_LOADER) *store_stack = stack;
1163b077aed3SPierre Pronchery 
1164b077aed3SPierre Pronchery     if (sk_OSSL_STORE_LOADER_push(store_stack, store) > 0)
1165b077aed3SPierre Pronchery         OSSL_STORE_LOADER_up_ref(store);
1166b077aed3SPierre Pronchery }
1167b077aed3SPierre Pronchery 
list_store_loaders(void)1168b077aed3SPierre Pronchery static void list_store_loaders(void)
1169b077aed3SPierre Pronchery {
1170b077aed3SPierre Pronchery     STACK_OF(OSSL_STORE_LOADER) *stores = sk_OSSL_STORE_LOADER_new(store_cmp);
1171b077aed3SPierre Pronchery     int i;
1172b077aed3SPierre Pronchery 
1173b077aed3SPierre Pronchery     if (stores == NULL) {
1174b077aed3SPierre Pronchery         BIO_printf(bio_err, "ERROR: Memory allocation\n");
1175b077aed3SPierre Pronchery         return;
1176b077aed3SPierre Pronchery     }
1177b077aed3SPierre Pronchery     BIO_printf(bio_out, "Provided STORE LOADERs:\n");
1178b077aed3SPierre Pronchery     OSSL_STORE_LOADER_do_all_provided(app_get0_libctx(), collect_store_loaders,
1179b077aed3SPierre Pronchery                                       stores);
1180b077aed3SPierre Pronchery     sk_OSSL_STORE_LOADER_sort(stores);
1181b077aed3SPierre Pronchery     for (i = 0; i < sk_OSSL_STORE_LOADER_num(stores); i++) {
1182b077aed3SPierre Pronchery         const OSSL_STORE_LOADER *m = sk_OSSL_STORE_LOADER_value(stores, i);
1183b077aed3SPierre Pronchery         STACK_OF(OPENSSL_CSTRING) *names = NULL;
1184b077aed3SPierre Pronchery 
1185b077aed3SPierre Pronchery         if (select_name != NULL && !OSSL_STORE_LOADER_is_a(m, select_name))
1186b077aed3SPierre Pronchery             continue;
1187b077aed3SPierre Pronchery 
1188b077aed3SPierre Pronchery         names = sk_OPENSSL_CSTRING_new(name_cmp);
1189b077aed3SPierre Pronchery         if (names != NULL && OSSL_STORE_LOADER_names_do_all(m, collect_names,
1190b077aed3SPierre Pronchery                                                             names)) {
1191b077aed3SPierre Pronchery             BIO_printf(bio_out, "  ");
1192b077aed3SPierre Pronchery             print_names(bio_out, names);
1193b077aed3SPierre Pronchery 
1194b077aed3SPierre Pronchery             BIO_printf(bio_out, " @ %s\n",
1195b077aed3SPierre Pronchery                        OSSL_PROVIDER_get0_name(OSSL_STORE_LOADER_get0_provider(m)));
1196b077aed3SPierre Pronchery         }
1197b077aed3SPierre Pronchery         sk_OPENSSL_CSTRING_free(names);
1198b077aed3SPierre Pronchery     }
1199b077aed3SPierre Pronchery     sk_OSSL_STORE_LOADER_pop_free(stores, OSSL_STORE_LOADER_free);
1200b077aed3SPierre Pronchery }
1201b077aed3SPierre Pronchery 
DEFINE_STACK_OF(OSSL_PROVIDER)1202b077aed3SPierre Pronchery DEFINE_STACK_OF(OSSL_PROVIDER)
1203b077aed3SPierre Pronchery static int provider_cmp(const OSSL_PROVIDER * const *a,
1204b077aed3SPierre Pronchery                         const OSSL_PROVIDER * const *b)
1205b077aed3SPierre Pronchery {
1206b077aed3SPierre Pronchery     return strcmp(OSSL_PROVIDER_get0_name(*a), OSSL_PROVIDER_get0_name(*b));
1207b077aed3SPierre Pronchery }
1208b077aed3SPierre Pronchery 
collect_providers(OSSL_PROVIDER * provider,void * stack)1209b077aed3SPierre Pronchery static int collect_providers(OSSL_PROVIDER *provider, void *stack)
1210b077aed3SPierre Pronchery {
1211b077aed3SPierre Pronchery     STACK_OF(OSSL_PROVIDER) *provider_stack = stack;
1212*e0c4386eSCy Schubert     /*
1213*e0c4386eSCy Schubert      * If OK - result is the index of inserted data
1214*e0c4386eSCy Schubert      * Error - result is -1 or 0
1215*e0c4386eSCy Schubert      */
1216*e0c4386eSCy Schubert     return sk_OSSL_PROVIDER_push(provider_stack, provider) > 0 ? 1 : 0;
1217b077aed3SPierre Pronchery }
1218b077aed3SPierre Pronchery 
list_provider_info(void)1219b077aed3SPierre Pronchery static void list_provider_info(void)
1220b077aed3SPierre Pronchery {
1221b077aed3SPierre Pronchery     STACK_OF(OSSL_PROVIDER) *providers = sk_OSSL_PROVIDER_new(provider_cmp);
1222b077aed3SPierre Pronchery     OSSL_PARAM params[5];
1223b077aed3SPierre Pronchery     char *name, *version, *buildinfo;
1224b077aed3SPierre Pronchery     int status;
1225b077aed3SPierre Pronchery     int i;
1226b077aed3SPierre Pronchery 
1227b077aed3SPierre Pronchery     if (providers == NULL) {
1228b077aed3SPierre Pronchery         BIO_printf(bio_err, "ERROR: Memory allocation\n");
1229b077aed3SPierre Pronchery         return;
1230b077aed3SPierre Pronchery     }
1231*e0c4386eSCy Schubert 
1232*e0c4386eSCy Schubert     if (OSSL_PROVIDER_do_all(NULL, &collect_providers, providers) != 1) {
1233*e0c4386eSCy Schubert         BIO_printf(bio_err, "ERROR: Memory allocation\n");
1234*e0c4386eSCy Schubert         return;
1235*e0c4386eSCy Schubert     }
1236*e0c4386eSCy Schubert 
1237b077aed3SPierre Pronchery     BIO_printf(bio_out, "Providers:\n");
1238b077aed3SPierre Pronchery     sk_OSSL_PROVIDER_sort(providers);
1239b077aed3SPierre Pronchery     for (i = 0; i < sk_OSSL_PROVIDER_num(providers); i++) {
1240b077aed3SPierre Pronchery         const OSSL_PROVIDER *prov = sk_OSSL_PROVIDER_value(providers, i);
1241*e0c4386eSCy Schubert         const char *provname = OSSL_PROVIDER_get0_name(prov);
1242*e0c4386eSCy Schubert 
1243*e0c4386eSCy Schubert         BIO_printf(bio_out, "  %s\n", provname);
1244b077aed3SPierre Pronchery 
1245b077aed3SPierre Pronchery         /* Query the "known" information parameters, the order matches below */
1246b077aed3SPierre Pronchery         params[0] = OSSL_PARAM_construct_utf8_ptr(OSSL_PROV_PARAM_NAME,
1247b077aed3SPierre Pronchery                                                   &name, 0);
1248b077aed3SPierre Pronchery         params[1] = OSSL_PARAM_construct_utf8_ptr(OSSL_PROV_PARAM_VERSION,
1249b077aed3SPierre Pronchery                                                   &version, 0);
1250b077aed3SPierre Pronchery         params[2] = OSSL_PARAM_construct_int(OSSL_PROV_PARAM_STATUS, &status);
1251b077aed3SPierre Pronchery         params[3] = OSSL_PARAM_construct_utf8_ptr(OSSL_PROV_PARAM_BUILDINFO,
1252b077aed3SPierre Pronchery                                                   &buildinfo, 0);
1253b077aed3SPierre Pronchery         params[4] = OSSL_PARAM_construct_end();
1254b077aed3SPierre Pronchery         OSSL_PARAM_set_all_unmodified(params);
1255b077aed3SPierre Pronchery         if (!OSSL_PROVIDER_get_params(prov, params)) {
1256*e0c4386eSCy Schubert             BIO_printf(bio_err,
1257*e0c4386eSCy Schubert                        "WARNING: Unable to query provider parameters for %s\n",
1258*e0c4386eSCy Schubert                        provname);
1259*e0c4386eSCy Schubert         } else {
1260b077aed3SPierre Pronchery             /* Print out the provider information, the params order matches above */
1261b077aed3SPierre Pronchery             if (OSSL_PARAM_modified(params))
1262b077aed3SPierre Pronchery                 BIO_printf(bio_out, "    name: %s\n", name);
1263b077aed3SPierre Pronchery             if (OSSL_PARAM_modified(params + 1))
1264b077aed3SPierre Pronchery                 BIO_printf(bio_out, "    version: %s\n", version);
1265b077aed3SPierre Pronchery             if (OSSL_PARAM_modified(params + 2))
1266b077aed3SPierre Pronchery                 BIO_printf(bio_out, "    status: %sactive\n", status ? "" : "in");
1267b077aed3SPierre Pronchery             if (verbose) {
1268b077aed3SPierre Pronchery                 if (OSSL_PARAM_modified(params + 3))
1269b077aed3SPierre Pronchery                     BIO_printf(bio_out, "    build info: %s\n", buildinfo);
1270b077aed3SPierre Pronchery                 print_param_types("gettable provider parameters",
1271b077aed3SPierre Pronchery                                   OSSL_PROVIDER_gettable_params(prov), 4);
1272b077aed3SPierre Pronchery             }
1273b077aed3SPierre Pronchery         }
1274*e0c4386eSCy Schubert     }
1275b077aed3SPierre Pronchery     sk_OSSL_PROVIDER_free(providers);
1276b077aed3SPierre Pronchery }
1277b077aed3SPierre Pronchery 
1278b077aed3SPierre Pronchery #ifndef OPENSSL_NO_DEPRECATED_3_0
list_engines(void)1279b077aed3SPierre Pronchery static void list_engines(void)
1280b077aed3SPierre Pronchery {
1281b077aed3SPierre Pronchery # ifndef OPENSSL_NO_ENGINE
1282b077aed3SPierre Pronchery     ENGINE *e;
1283b077aed3SPierre Pronchery 
1284b077aed3SPierre Pronchery     BIO_puts(bio_out, "Engines:\n");
1285b077aed3SPierre Pronchery     e = ENGINE_get_first();
1286b077aed3SPierre Pronchery     while (e) {
1287b077aed3SPierre Pronchery         BIO_printf(bio_out, "%s\n", ENGINE_get_id(e));
1288b077aed3SPierre Pronchery         e = ENGINE_get_next(e);
1289b077aed3SPierre Pronchery     }
1290b077aed3SPierre Pronchery # else
1291b077aed3SPierre Pronchery     BIO_puts(bio_out, "Engine support is disabled.\n");
1292b077aed3SPierre Pronchery # endif
1293b077aed3SPierre Pronchery }
1294b077aed3SPierre Pronchery #endif
1295b077aed3SPierre Pronchery 
list_disabled(void)1296b077aed3SPierre Pronchery static void list_disabled(void)
1297b077aed3SPierre Pronchery {
1298b077aed3SPierre Pronchery     BIO_puts(bio_out, "Disabled algorithms:\n");
1299b077aed3SPierre Pronchery #ifdef OPENSSL_NO_ARIA
1300b077aed3SPierre Pronchery     BIO_puts(bio_out, "ARIA\n");
1301b077aed3SPierre Pronchery #endif
1302b077aed3SPierre Pronchery #ifdef OPENSSL_NO_BF
1303b077aed3SPierre Pronchery     BIO_puts(bio_out, "BF\n");
1304b077aed3SPierre Pronchery #endif
1305b077aed3SPierre Pronchery #ifdef OPENSSL_NO_BLAKE2
1306b077aed3SPierre Pronchery     BIO_puts(bio_out, "BLAKE2\n");
1307b077aed3SPierre Pronchery #endif
1308b077aed3SPierre Pronchery #ifdef OPENSSL_NO_CAMELLIA
1309b077aed3SPierre Pronchery     BIO_puts(bio_out, "CAMELLIA\n");
1310b077aed3SPierre Pronchery #endif
1311b077aed3SPierre Pronchery #ifdef OPENSSL_NO_CAST
1312b077aed3SPierre Pronchery     BIO_puts(bio_out, "CAST\n");
1313b077aed3SPierre Pronchery #endif
1314b077aed3SPierre Pronchery #ifdef OPENSSL_NO_CMAC
1315b077aed3SPierre Pronchery     BIO_puts(bio_out, "CMAC\n");
1316b077aed3SPierre Pronchery #endif
1317b077aed3SPierre Pronchery #ifdef OPENSSL_NO_CMS
1318b077aed3SPierre Pronchery     BIO_puts(bio_out, "CMS\n");
1319b077aed3SPierre Pronchery #endif
1320b077aed3SPierre Pronchery #ifdef OPENSSL_NO_COMP
1321b077aed3SPierre Pronchery     BIO_puts(bio_out, "COMP\n");
1322b077aed3SPierre Pronchery #endif
1323b077aed3SPierre Pronchery #ifdef OPENSSL_NO_DES
1324b077aed3SPierre Pronchery     BIO_puts(bio_out, "DES\n");
1325b077aed3SPierre Pronchery #endif
1326b077aed3SPierre Pronchery #ifdef OPENSSL_NO_DGRAM
1327b077aed3SPierre Pronchery     BIO_puts(bio_out, "DGRAM\n");
1328b077aed3SPierre Pronchery #endif
1329b077aed3SPierre Pronchery #ifdef OPENSSL_NO_DH
1330b077aed3SPierre Pronchery     BIO_puts(bio_out, "DH\n");
1331b077aed3SPierre Pronchery #endif
1332b077aed3SPierre Pronchery #ifdef OPENSSL_NO_DSA
1333b077aed3SPierre Pronchery     BIO_puts(bio_out, "DSA\n");
1334b077aed3SPierre Pronchery #endif
1335b077aed3SPierre Pronchery #if defined(OPENSSL_NO_DTLS)
1336b077aed3SPierre Pronchery     BIO_puts(bio_out, "DTLS\n");
1337b077aed3SPierre Pronchery #endif
1338b077aed3SPierre Pronchery #if defined(OPENSSL_NO_DTLS1)
1339b077aed3SPierre Pronchery     BIO_puts(bio_out, "DTLS1\n");
1340b077aed3SPierre Pronchery #endif
1341b077aed3SPierre Pronchery #if defined(OPENSSL_NO_DTLS1_2)
1342b077aed3SPierre Pronchery     BIO_puts(bio_out, "DTLS1_2\n");
1343b077aed3SPierre Pronchery #endif
1344b077aed3SPierre Pronchery #ifdef OPENSSL_NO_EC
1345b077aed3SPierre Pronchery     BIO_puts(bio_out, "EC\n");
1346b077aed3SPierre Pronchery #endif
1347b077aed3SPierre Pronchery #ifdef OPENSSL_NO_EC2M
1348b077aed3SPierre Pronchery     BIO_puts(bio_out, "EC2M\n");
1349b077aed3SPierre Pronchery #endif
1350b077aed3SPierre Pronchery #if defined(OPENSSL_NO_ENGINE) && !defined(OPENSSL_NO_DEPRECATED_3_0)
1351b077aed3SPierre Pronchery     BIO_puts(bio_out, "ENGINE\n");
1352b077aed3SPierre Pronchery #endif
1353b077aed3SPierre Pronchery #ifdef OPENSSL_NO_GOST
1354b077aed3SPierre Pronchery     BIO_puts(bio_out, "GOST\n");
1355b077aed3SPierre Pronchery #endif
1356b077aed3SPierre Pronchery #ifdef OPENSSL_NO_IDEA
1357b077aed3SPierre Pronchery     BIO_puts(bio_out, "IDEA\n");
1358b077aed3SPierre Pronchery #endif
1359b077aed3SPierre Pronchery #ifdef OPENSSL_NO_MD2
1360b077aed3SPierre Pronchery     BIO_puts(bio_out, "MD2\n");
1361b077aed3SPierre Pronchery #endif
1362b077aed3SPierre Pronchery #ifdef OPENSSL_NO_MD4
1363b077aed3SPierre Pronchery     BIO_puts(bio_out, "MD4\n");
1364b077aed3SPierre Pronchery #endif
1365b077aed3SPierre Pronchery #ifdef OPENSSL_NO_MD5
1366b077aed3SPierre Pronchery     BIO_puts(bio_out, "MD5\n");
1367b077aed3SPierre Pronchery #endif
1368b077aed3SPierre Pronchery #ifdef OPENSSL_NO_MDC2
1369b077aed3SPierre Pronchery     BIO_puts(bio_out, "MDC2\n");
1370b077aed3SPierre Pronchery #endif
1371b077aed3SPierre Pronchery #ifdef OPENSSL_NO_OCB
1372b077aed3SPierre Pronchery     BIO_puts(bio_out, "OCB\n");
1373b077aed3SPierre Pronchery #endif
1374b077aed3SPierre Pronchery #ifdef OPENSSL_NO_OCSP
1375b077aed3SPierre Pronchery     BIO_puts(bio_out, "OCSP\n");
1376b077aed3SPierre Pronchery #endif
1377b077aed3SPierre Pronchery #ifdef OPENSSL_NO_PSK
1378b077aed3SPierre Pronchery     BIO_puts(bio_out, "PSK\n");
1379b077aed3SPierre Pronchery #endif
1380b077aed3SPierre Pronchery #ifdef OPENSSL_NO_RC2
1381b077aed3SPierre Pronchery     BIO_puts(bio_out, "RC2\n");
1382b077aed3SPierre Pronchery #endif
1383b077aed3SPierre Pronchery #ifdef OPENSSL_NO_RC4
1384b077aed3SPierre Pronchery     BIO_puts(bio_out, "RC4\n");
1385b077aed3SPierre Pronchery #endif
1386b077aed3SPierre Pronchery #ifdef OPENSSL_NO_RC5
1387b077aed3SPierre Pronchery     BIO_puts(bio_out, "RC5\n");
1388b077aed3SPierre Pronchery #endif
1389b077aed3SPierre Pronchery #ifdef OPENSSL_NO_RMD160
1390b077aed3SPierre Pronchery     BIO_puts(bio_out, "RMD160\n");
1391b077aed3SPierre Pronchery #endif
1392b077aed3SPierre Pronchery #ifdef OPENSSL_NO_SCRYPT
1393b077aed3SPierre Pronchery     BIO_puts(bio_out, "SCRYPT\n");
1394b077aed3SPierre Pronchery #endif
1395b077aed3SPierre Pronchery #ifdef OPENSSL_NO_SCTP
1396b077aed3SPierre Pronchery     BIO_puts(bio_out, "SCTP\n");
1397b077aed3SPierre Pronchery #endif
1398b077aed3SPierre Pronchery #ifdef OPENSSL_NO_SEED
1399b077aed3SPierre Pronchery     BIO_puts(bio_out, "SEED\n");
1400b077aed3SPierre Pronchery #endif
1401b077aed3SPierre Pronchery #ifdef OPENSSL_NO_SM2
1402b077aed3SPierre Pronchery     BIO_puts(bio_out, "SM2\n");
1403b077aed3SPierre Pronchery #endif
1404b077aed3SPierre Pronchery #ifdef OPENSSL_NO_SM3
1405b077aed3SPierre Pronchery     BIO_puts(bio_out, "SM3\n");
1406b077aed3SPierre Pronchery #endif
1407b077aed3SPierre Pronchery #ifdef OPENSSL_NO_SM4
1408b077aed3SPierre Pronchery     BIO_puts(bio_out, "SM4\n");
1409b077aed3SPierre Pronchery #endif
1410b077aed3SPierre Pronchery #ifdef OPENSSL_NO_SOCK
1411b077aed3SPierre Pronchery     BIO_puts(bio_out, "SOCK\n");
1412b077aed3SPierre Pronchery #endif
1413b077aed3SPierre Pronchery #ifdef OPENSSL_NO_SRP
1414b077aed3SPierre Pronchery     BIO_puts(bio_out, "SRP\n");
1415b077aed3SPierre Pronchery #endif
1416b077aed3SPierre Pronchery #ifdef OPENSSL_NO_SRTP
1417b077aed3SPierre Pronchery     BIO_puts(bio_out, "SRTP\n");
1418b077aed3SPierre Pronchery #endif
1419b077aed3SPierre Pronchery #ifdef OPENSSL_NO_SSL3
1420b077aed3SPierre Pronchery     BIO_puts(bio_out, "SSL3\n");
1421b077aed3SPierre Pronchery #endif
1422b077aed3SPierre Pronchery #ifdef OPENSSL_NO_TLS1
1423b077aed3SPierre Pronchery     BIO_puts(bio_out, "TLS1\n");
1424b077aed3SPierre Pronchery #endif
1425b077aed3SPierre Pronchery #ifdef OPENSSL_NO_TLS1_1
1426b077aed3SPierre Pronchery     BIO_puts(bio_out, "TLS1_1\n");
1427b077aed3SPierre Pronchery #endif
1428b077aed3SPierre Pronchery #ifdef OPENSSL_NO_TLS1_2
1429b077aed3SPierre Pronchery     BIO_puts(bio_out, "TLS1_2\n");
1430b077aed3SPierre Pronchery #endif
1431b077aed3SPierre Pronchery #ifdef OPENSSL_NO_WHIRLPOOL
1432b077aed3SPierre Pronchery     BIO_puts(bio_out, "WHIRLPOOL\n");
1433b077aed3SPierre Pronchery #endif
1434b077aed3SPierre Pronchery #ifndef ZLIB
1435b077aed3SPierre Pronchery     BIO_puts(bio_out, "ZLIB\n");
1436b077aed3SPierre Pronchery #endif
1437b077aed3SPierre Pronchery }
1438b077aed3SPierre Pronchery 
1439b077aed3SPierre Pronchery /* Unified enum for help and list commands. */
1440b077aed3SPierre Pronchery typedef enum HELPLIST_CHOICE {
1441b077aed3SPierre Pronchery     OPT_COMMON,
1442b077aed3SPierre Pronchery     OPT_ONE, OPT_VERBOSE,
1443b077aed3SPierre Pronchery     OPT_COMMANDS, OPT_DIGEST_COMMANDS, OPT_MAC_ALGORITHMS, OPT_OPTIONS,
1444b077aed3SPierre Pronchery     OPT_DIGEST_ALGORITHMS, OPT_CIPHER_COMMANDS, OPT_CIPHER_ALGORITHMS,
1445b077aed3SPierre Pronchery     OPT_PK_ALGORITHMS, OPT_PK_METHOD, OPT_DISABLED,
1446b077aed3SPierre Pronchery     OPT_KDF_ALGORITHMS, OPT_RANDOM_INSTANCES, OPT_RANDOM_GENERATORS,
1447b077aed3SPierre Pronchery     OPT_ENCODERS, OPT_DECODERS, OPT_KEYMANAGERS, OPT_KEYEXCHANGE_ALGORITHMS,
1448b077aed3SPierre Pronchery     OPT_KEM_ALGORITHMS, OPT_SIGNATURE_ALGORITHMS, OPT_ASYM_CIPHER_ALGORITHMS,
1449b077aed3SPierre Pronchery     OPT_STORE_LOADERS, OPT_PROVIDER_INFO,
1450b077aed3SPierre Pronchery     OPT_OBJECTS, OPT_SELECT_NAME,
1451b077aed3SPierre Pronchery #ifndef OPENSSL_NO_DEPRECATED_3_0
1452b077aed3SPierre Pronchery     OPT_ENGINES,
1453b077aed3SPierre Pronchery #endif
1454b077aed3SPierre Pronchery     OPT_PROV_ENUM
1455b077aed3SPierre Pronchery } HELPLIST_CHOICE;
1456b077aed3SPierre Pronchery 
1457b077aed3SPierre Pronchery const OPTIONS list_options[] = {
1458b077aed3SPierre Pronchery 
1459b077aed3SPierre Pronchery     OPT_SECTION("General"),
1460b077aed3SPierre Pronchery     {"help", OPT_HELP, '-', "Display this summary"},
1461b077aed3SPierre Pronchery 
1462b077aed3SPierre Pronchery     OPT_SECTION("Output"),
1463b077aed3SPierre Pronchery     {"1", OPT_ONE, '-', "List in one column"},
1464b077aed3SPierre Pronchery     {"verbose", OPT_VERBOSE, '-', "Verbose listing"},
1465b077aed3SPierre Pronchery     {"select", OPT_SELECT_NAME, 's', "Select a single algorithm"},
1466b077aed3SPierre Pronchery     {"commands", OPT_COMMANDS, '-', "List of standard commands"},
1467b077aed3SPierre Pronchery     {"standard-commands", OPT_COMMANDS, '-', "List of standard commands"},
1468b077aed3SPierre Pronchery #ifndef OPENSSL_NO_DEPRECATED_3_0
1469b077aed3SPierre Pronchery     {"digest-commands", OPT_DIGEST_COMMANDS, '-',
1470b077aed3SPierre Pronchery      "List of message digest commands (deprecated)"},
1471b077aed3SPierre Pronchery #endif
1472b077aed3SPierre Pronchery     {"digest-algorithms", OPT_DIGEST_ALGORITHMS, '-',
1473b077aed3SPierre Pronchery      "List of message digest algorithms"},
1474b077aed3SPierre Pronchery     {"kdf-algorithms", OPT_KDF_ALGORITHMS, '-',
1475b077aed3SPierre Pronchery      "List of key derivation and pseudo random function algorithms"},
1476b077aed3SPierre Pronchery     {"random-instances", OPT_RANDOM_INSTANCES, '-',
1477b077aed3SPierre Pronchery      "List the primary, public and private random number generator details"},
1478b077aed3SPierre Pronchery     {"random-generators", OPT_RANDOM_GENERATORS, '-',
1479b077aed3SPierre Pronchery      "List of random number generators"},
1480b077aed3SPierre Pronchery     {"mac-algorithms", OPT_MAC_ALGORITHMS, '-',
1481b077aed3SPierre Pronchery      "List of message authentication code algorithms"},
1482b077aed3SPierre Pronchery #ifndef OPENSSL_NO_DEPRECATED_3_0
1483b077aed3SPierre Pronchery     {"cipher-commands", OPT_CIPHER_COMMANDS, '-',
1484b077aed3SPierre Pronchery     "List of cipher commands (deprecated)"},
1485b077aed3SPierre Pronchery #endif
1486b077aed3SPierre Pronchery     {"cipher-algorithms", OPT_CIPHER_ALGORITHMS, '-',
1487b077aed3SPierre Pronchery      "List of symmetric cipher algorithms"},
1488b077aed3SPierre Pronchery     {"encoders", OPT_ENCODERS, '-', "List of encoding methods" },
1489b077aed3SPierre Pronchery     {"decoders", OPT_DECODERS, '-', "List of decoding methods" },
1490b077aed3SPierre Pronchery     {"key-managers", OPT_KEYMANAGERS, '-', "List of key managers" },
1491b077aed3SPierre Pronchery     {"key-exchange-algorithms", OPT_KEYEXCHANGE_ALGORITHMS, '-',
1492b077aed3SPierre Pronchery      "List of key exchange algorithms" },
1493b077aed3SPierre Pronchery     {"kem-algorithms", OPT_KEM_ALGORITHMS, '-',
1494b077aed3SPierre Pronchery      "List of key encapsulation mechanism algorithms" },
1495b077aed3SPierre Pronchery     {"signature-algorithms", OPT_SIGNATURE_ALGORITHMS, '-',
1496b077aed3SPierre Pronchery      "List of signature algorithms" },
1497b077aed3SPierre Pronchery     {"asymcipher-algorithms", OPT_ASYM_CIPHER_ALGORITHMS, '-',
1498b077aed3SPierre Pronchery       "List of asymmetric cipher algorithms" },
1499b077aed3SPierre Pronchery     {"public-key-algorithms", OPT_PK_ALGORITHMS, '-',
1500b077aed3SPierre Pronchery      "List of public key algorithms"},
1501b077aed3SPierre Pronchery     {"public-key-methods", OPT_PK_METHOD, '-',
1502b077aed3SPierre Pronchery      "List of public key methods"},
1503b077aed3SPierre Pronchery     {"store-loaders", OPT_STORE_LOADERS, '-',
1504b077aed3SPierre Pronchery      "List of store loaders"},
1505b077aed3SPierre Pronchery     {"providers", OPT_PROVIDER_INFO, '-',
1506b077aed3SPierre Pronchery      "List of provider information"},
1507b077aed3SPierre Pronchery #ifndef OPENSSL_NO_DEPRECATED_3_0
1508b077aed3SPierre Pronchery     {"engines", OPT_ENGINES, '-',
1509b077aed3SPierre Pronchery      "List of loaded engines"},
1510b077aed3SPierre Pronchery #endif
1511b077aed3SPierre Pronchery     {"disabled", OPT_DISABLED, '-', "List of disabled features"},
1512b077aed3SPierre Pronchery     {"options", OPT_OPTIONS, 's',
1513b077aed3SPierre Pronchery      "List options for specified command"},
1514b077aed3SPierre Pronchery     {"objects", OPT_OBJECTS, '-',
1515b077aed3SPierre Pronchery      "List built in objects (OID<->name mappings)"},
1516b077aed3SPierre Pronchery 
1517b077aed3SPierre Pronchery     OPT_PROV_OPTIONS,
1518b077aed3SPierre Pronchery     {NULL}
1519b077aed3SPierre Pronchery };
1520b077aed3SPierre Pronchery 
list_main(int argc,char ** argv)1521b077aed3SPierre Pronchery int list_main(int argc, char **argv)
1522b077aed3SPierre Pronchery {
1523b077aed3SPierre Pronchery     char *prog;
1524b077aed3SPierre Pronchery     HELPLIST_CHOICE o;
1525b077aed3SPierre Pronchery     int one = 0, done = 0;
1526b077aed3SPierre Pronchery     struct {
1527b077aed3SPierre Pronchery         unsigned int commands:1;
1528b077aed3SPierre Pronchery         unsigned int random_instances:1;
1529b077aed3SPierre Pronchery         unsigned int random_generators:1;
1530b077aed3SPierre Pronchery         unsigned int digest_commands:1;
1531b077aed3SPierre Pronchery         unsigned int digest_algorithms:1;
1532b077aed3SPierre Pronchery         unsigned int kdf_algorithms:1;
1533b077aed3SPierre Pronchery         unsigned int mac_algorithms:1;
1534b077aed3SPierre Pronchery         unsigned int cipher_commands:1;
1535b077aed3SPierre Pronchery         unsigned int cipher_algorithms:1;
1536b077aed3SPierre Pronchery         unsigned int encoder_algorithms:1;
1537b077aed3SPierre Pronchery         unsigned int decoder_algorithms:1;
1538b077aed3SPierre Pronchery         unsigned int keymanager_algorithms:1;
1539b077aed3SPierre Pronchery         unsigned int signature_algorithms:1;
1540b077aed3SPierre Pronchery         unsigned int keyexchange_algorithms:1;
1541b077aed3SPierre Pronchery         unsigned int kem_algorithms:1;
1542b077aed3SPierre Pronchery         unsigned int asym_cipher_algorithms:1;
1543b077aed3SPierre Pronchery         unsigned int pk_algorithms:1;
1544b077aed3SPierre Pronchery         unsigned int pk_method:1;
1545b077aed3SPierre Pronchery         unsigned int store_loaders:1;
1546b077aed3SPierre Pronchery         unsigned int provider_info:1;
1547b077aed3SPierre Pronchery #ifndef OPENSSL_NO_DEPRECATED_3_0
1548b077aed3SPierre Pronchery         unsigned int engines:1;
1549b077aed3SPierre Pronchery #endif
1550b077aed3SPierre Pronchery         unsigned int disabled:1;
1551b077aed3SPierre Pronchery         unsigned int objects:1;
1552b077aed3SPierre Pronchery         unsigned int options:1;
1553b077aed3SPierre Pronchery     } todo = { 0, };
1554b077aed3SPierre Pronchery 
1555b077aed3SPierre Pronchery     verbose = 0;                 /* Clear a possible previous call */
1556b077aed3SPierre Pronchery 
1557b077aed3SPierre Pronchery     prog = opt_init(argc, argv, list_options);
1558b077aed3SPierre Pronchery     while ((o = opt_next()) != OPT_EOF) {
1559b077aed3SPierre Pronchery         switch (o) {
1560b077aed3SPierre Pronchery         case OPT_EOF:  /* Never hit, but suppresses warning */
1561b077aed3SPierre Pronchery         case OPT_ERR:
1562b077aed3SPierre Pronchery opthelp:
1563b077aed3SPierre Pronchery             BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
1564b077aed3SPierre Pronchery             return 1;
1565b077aed3SPierre Pronchery         case OPT_HELP:
1566b077aed3SPierre Pronchery             opt_help(list_options);
1567b077aed3SPierre Pronchery             return 0;
1568b077aed3SPierre Pronchery         case OPT_ONE:
1569b077aed3SPierre Pronchery             one = 1;
1570b077aed3SPierre Pronchery             break;
1571b077aed3SPierre Pronchery         case OPT_COMMANDS:
1572b077aed3SPierre Pronchery             todo.commands = 1;
1573b077aed3SPierre Pronchery             break;
1574b077aed3SPierre Pronchery         case OPT_DIGEST_COMMANDS:
1575b077aed3SPierre Pronchery             todo.digest_commands = 1;
1576b077aed3SPierre Pronchery             break;
1577b077aed3SPierre Pronchery         case OPT_DIGEST_ALGORITHMS:
1578b077aed3SPierre Pronchery             todo.digest_algorithms = 1;
1579b077aed3SPierre Pronchery             break;
1580b077aed3SPierre Pronchery         case OPT_KDF_ALGORITHMS:
1581b077aed3SPierre Pronchery             todo.kdf_algorithms = 1;
1582b077aed3SPierre Pronchery             break;
1583b077aed3SPierre Pronchery         case OPT_RANDOM_INSTANCES:
1584b077aed3SPierre Pronchery             todo.random_instances = 1;
1585b077aed3SPierre Pronchery             break;
1586b077aed3SPierre Pronchery         case OPT_RANDOM_GENERATORS:
1587b077aed3SPierre Pronchery             todo.random_generators = 1;
1588b077aed3SPierre Pronchery             break;
1589b077aed3SPierre Pronchery         case OPT_MAC_ALGORITHMS:
1590b077aed3SPierre Pronchery             todo.mac_algorithms = 1;
1591b077aed3SPierre Pronchery             break;
1592b077aed3SPierre Pronchery         case OPT_CIPHER_COMMANDS:
1593b077aed3SPierre Pronchery             todo.cipher_commands = 1;
1594b077aed3SPierre Pronchery             break;
1595b077aed3SPierre Pronchery         case OPT_CIPHER_ALGORITHMS:
1596b077aed3SPierre Pronchery             todo.cipher_algorithms = 1;
1597b077aed3SPierre Pronchery             break;
1598b077aed3SPierre Pronchery         case OPT_ENCODERS:
1599b077aed3SPierre Pronchery             todo.encoder_algorithms = 1;
1600b077aed3SPierre Pronchery             break;
1601b077aed3SPierre Pronchery         case OPT_DECODERS:
1602b077aed3SPierre Pronchery             todo.decoder_algorithms = 1;
1603b077aed3SPierre Pronchery             break;
1604b077aed3SPierre Pronchery         case OPT_KEYMANAGERS:
1605b077aed3SPierre Pronchery             todo.keymanager_algorithms = 1;
1606b077aed3SPierre Pronchery             break;
1607b077aed3SPierre Pronchery         case OPT_SIGNATURE_ALGORITHMS:
1608b077aed3SPierre Pronchery             todo.signature_algorithms = 1;
1609b077aed3SPierre Pronchery             break;
1610b077aed3SPierre Pronchery         case OPT_KEYEXCHANGE_ALGORITHMS:
1611b077aed3SPierre Pronchery             todo.keyexchange_algorithms = 1;
1612b077aed3SPierre Pronchery             break;
1613b077aed3SPierre Pronchery         case OPT_KEM_ALGORITHMS:
1614b077aed3SPierre Pronchery             todo.kem_algorithms = 1;
1615b077aed3SPierre Pronchery             break;
1616b077aed3SPierre Pronchery         case OPT_ASYM_CIPHER_ALGORITHMS:
1617b077aed3SPierre Pronchery             todo.asym_cipher_algorithms = 1;
1618b077aed3SPierre Pronchery             break;
1619b077aed3SPierre Pronchery         case OPT_PK_ALGORITHMS:
1620b077aed3SPierre Pronchery             todo.pk_algorithms = 1;
1621b077aed3SPierre Pronchery             break;
1622b077aed3SPierre Pronchery         case OPT_PK_METHOD:
1623b077aed3SPierre Pronchery             todo.pk_method = 1;
1624b077aed3SPierre Pronchery             break;
1625b077aed3SPierre Pronchery         case OPT_STORE_LOADERS:
1626b077aed3SPierre Pronchery             todo.store_loaders = 1;
1627b077aed3SPierre Pronchery             break;
1628b077aed3SPierre Pronchery         case OPT_PROVIDER_INFO:
1629b077aed3SPierre Pronchery             todo.provider_info = 1;
1630b077aed3SPierre Pronchery             break;
1631b077aed3SPierre Pronchery #ifndef OPENSSL_NO_DEPRECATED_3_0
1632b077aed3SPierre Pronchery         case OPT_ENGINES:
1633b077aed3SPierre Pronchery             todo.engines = 1;
1634b077aed3SPierre Pronchery             break;
1635b077aed3SPierre Pronchery #endif
1636b077aed3SPierre Pronchery         case OPT_DISABLED:
1637b077aed3SPierre Pronchery             todo.disabled = 1;
1638b077aed3SPierre Pronchery             break;
1639b077aed3SPierre Pronchery         case OPT_OBJECTS:
1640b077aed3SPierre Pronchery             todo.objects = 1;
1641b077aed3SPierre Pronchery             break;
1642b077aed3SPierre Pronchery         case OPT_OPTIONS:
1643b077aed3SPierre Pronchery             list_options_for_command(opt_arg());
1644b077aed3SPierre Pronchery             break;
1645b077aed3SPierre Pronchery         case OPT_VERBOSE:
1646b077aed3SPierre Pronchery             verbose = 1;
1647b077aed3SPierre Pronchery             break;
1648b077aed3SPierre Pronchery         case OPT_SELECT_NAME:
1649b077aed3SPierre Pronchery             select_name = opt_arg();
1650b077aed3SPierre Pronchery             break;
1651b077aed3SPierre Pronchery         case OPT_PROV_CASES:
1652b077aed3SPierre Pronchery             if (!opt_provider(o))
1653b077aed3SPierre Pronchery                 return 1;
1654b077aed3SPierre Pronchery             break;
1655b077aed3SPierre Pronchery         }
1656b077aed3SPierre Pronchery         done = 1;
1657b077aed3SPierre Pronchery     }
1658b077aed3SPierre Pronchery 
1659b077aed3SPierre Pronchery     /* No extra arguments. */
1660b077aed3SPierre Pronchery     if (opt_num_rest() != 0)
1661b077aed3SPierre Pronchery         goto opthelp;
1662b077aed3SPierre Pronchery 
1663b077aed3SPierre Pronchery     if (todo.commands)
1664b077aed3SPierre Pronchery         list_type(FT_general, one);
1665b077aed3SPierre Pronchery     if (todo.random_instances)
1666b077aed3SPierre Pronchery         list_random_instances();
1667b077aed3SPierre Pronchery     if (todo.random_generators)
1668b077aed3SPierre Pronchery         list_random_generators();
1669b077aed3SPierre Pronchery     if (todo.digest_commands)
1670b077aed3SPierre Pronchery         list_type(FT_md, one);
1671b077aed3SPierre Pronchery     if (todo.digest_algorithms)
1672b077aed3SPierre Pronchery         list_digests();
1673b077aed3SPierre Pronchery     if (todo.kdf_algorithms)
1674b077aed3SPierre Pronchery         list_kdfs();
1675b077aed3SPierre Pronchery     if (todo.mac_algorithms)
1676b077aed3SPierre Pronchery         list_macs();
1677b077aed3SPierre Pronchery     if (todo.cipher_commands)
1678b077aed3SPierre Pronchery         list_type(FT_cipher, one);
1679b077aed3SPierre Pronchery     if (todo.cipher_algorithms)
1680b077aed3SPierre Pronchery         list_ciphers();
1681b077aed3SPierre Pronchery     if (todo.encoder_algorithms)
1682b077aed3SPierre Pronchery         list_encoders();
1683b077aed3SPierre Pronchery     if (todo.decoder_algorithms)
1684b077aed3SPierre Pronchery         list_decoders();
1685b077aed3SPierre Pronchery     if (todo.keymanager_algorithms)
1686b077aed3SPierre Pronchery         list_keymanagers();
1687b077aed3SPierre Pronchery     if (todo.signature_algorithms)
1688b077aed3SPierre Pronchery         list_signatures();
1689b077aed3SPierre Pronchery     if (todo.asym_cipher_algorithms)
1690b077aed3SPierre Pronchery         list_asymciphers();
1691b077aed3SPierre Pronchery     if (todo.keyexchange_algorithms)
1692b077aed3SPierre Pronchery         list_keyexchanges();
1693b077aed3SPierre Pronchery     if (todo.kem_algorithms)
1694b077aed3SPierre Pronchery         list_kems();
1695b077aed3SPierre Pronchery     if (todo.pk_algorithms)
1696b077aed3SPierre Pronchery         list_pkey();
1697b077aed3SPierre Pronchery     if (todo.pk_method)
1698b077aed3SPierre Pronchery         list_pkey_meth();
1699b077aed3SPierre Pronchery     if (todo.store_loaders)
1700b077aed3SPierre Pronchery         list_store_loaders();
1701b077aed3SPierre Pronchery     if (todo.provider_info)
1702b077aed3SPierre Pronchery         list_provider_info();
1703b077aed3SPierre Pronchery #ifndef OPENSSL_NO_DEPRECATED_3_0
1704b077aed3SPierre Pronchery     if (todo.engines)
1705b077aed3SPierre Pronchery         list_engines();
1706b077aed3SPierre Pronchery #endif
1707b077aed3SPierre Pronchery     if (todo.disabled)
1708b077aed3SPierre Pronchery         list_disabled();
1709b077aed3SPierre Pronchery     if (todo.objects)
1710b077aed3SPierre Pronchery         list_objects();
1711b077aed3SPierre Pronchery 
1712b077aed3SPierre Pronchery     if (!done)
1713b077aed3SPierre Pronchery         goto opthelp;
1714b077aed3SPierre Pronchery 
1715b077aed3SPierre Pronchery     return 0;
1716b077aed3SPierre Pronchery }
1717