xref: /freebsd/crypto/openssl/apps/pkeyparam.c (revision b077aed3)
1 /*
2  * Copyright 2006-2022 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the Apache License 2.0 (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9 
10 #include <stdio.h>
11 #include <string.h>
12 #include <stdlib.h>
13 #include "apps.h"
14 #include "progs.h"
15 #include <openssl/pem.h>
16 #include <openssl/err.h>
17 #include <openssl/evp.h>
18 
19 typedef enum OPTION_choice {
20     OPT_COMMON,
21     OPT_IN, OPT_OUT, OPT_TEXT, OPT_NOOUT,
22     OPT_ENGINE, OPT_CHECK,
23     OPT_PROV_ENUM
24 } OPTION_CHOICE;
25 
26 const OPTIONS pkeyparam_options[] = {
27     OPT_SECTION("General"),
28     {"help", OPT_HELP, '-', "Display this summary"},
29 #ifndef OPENSSL_NO_ENGINE
30     {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
31 #endif
32     {"check", OPT_CHECK, '-', "Check key param consistency"},
33 
34     OPT_SECTION("Input"),
35     {"in", OPT_IN, '<', "Input file"},
36 
37     OPT_SECTION("Output"),
38     {"out", OPT_OUT, '>', "Output file"},
39     {"text", OPT_TEXT, '-', "Print parameters as text"},
40     {"noout", OPT_NOOUT, '-', "Don't output encoded parameters"},
41 
42     OPT_PROV_OPTIONS,
43     {NULL}
44 };
45 
pkeyparam_main(int argc,char ** argv)46 int pkeyparam_main(int argc, char **argv)
47 {
48     ENGINE *e = NULL;
49     BIO *in = NULL, *out = NULL;
50     EVP_PKEY *pkey = NULL;
51     EVP_PKEY_CTX *ctx = NULL;
52     int text = 0, noout = 0, ret = EXIT_FAILURE, check = 0, r;
53     OPTION_CHOICE o;
54     char *infile = NULL, *outfile = NULL, *prog;
55 
56     prog = opt_init(argc, argv, pkeyparam_options);
57     while ((o = opt_next()) != OPT_EOF) {
58         switch (o) {
59         case OPT_EOF:
60         case OPT_ERR:
61  opthelp:
62             BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
63             goto end;
64         case OPT_HELP:
65             opt_help(pkeyparam_options);
66             ret = 0;
67             goto end;
68         case OPT_IN:
69             infile = opt_arg();
70             break;
71         case OPT_OUT:
72             outfile = opt_arg();
73             break;
74         case OPT_ENGINE:
75             e = setup_engine(opt_arg(), 0);
76             break;
77         case OPT_TEXT:
78             text = 1;
79             break;
80         case OPT_NOOUT:
81             noout = 1;
82             break;
83         case OPT_CHECK:
84             check = 1;
85             break;
86         case OPT_PROV_CASES:
87             if (!opt_provider(o))
88                 goto end;
89             break;
90         }
91     }
92 
93     /* No extra arguments. */
94     argc = opt_num_rest();
95     if (argc != 0)
96         goto opthelp;
97 
98     in = bio_open_default(infile, 'r', FORMAT_PEM);
99     if (in == NULL)
100         goto end;
101     out = bio_open_default(outfile, 'w', FORMAT_PEM);
102     if (out == NULL)
103         goto end;
104     pkey = PEM_read_bio_Parameters_ex(in, NULL, app_get0_libctx(),
105                                       app_get0_propq());
106     if (pkey == NULL) {
107         BIO_printf(bio_err, "Error reading parameters\n");
108         ERR_print_errors(bio_err);
109         goto end;
110     }
111 
112     if (check) {
113         if (e == NULL)
114             ctx = EVP_PKEY_CTX_new_from_pkey(app_get0_libctx(), pkey,
115                                              app_get0_propq());
116         else
117             ctx = EVP_PKEY_CTX_new(pkey, e);
118         if (ctx == NULL) {
119             ERR_print_errors(bio_err);
120             goto end;
121         }
122 
123         r = EVP_PKEY_param_check(ctx);
124 
125         if (r == 1) {
126             BIO_printf(out, "Parameters are valid\n");
127         } else {
128             /*
129              * Note: at least for RSA keys if this function returns
130              * -1, there will be no error reasons.
131              */
132             BIO_printf(bio_err, "Parameters are invalid\n");
133             ERR_print_errors(bio_err);
134             goto end;
135         }
136     }
137 
138     if (!noout)
139         PEM_write_bio_Parameters(out, pkey);
140 
141     if (text)
142         EVP_PKEY_print_params(out, pkey, 0, NULL);
143 
144     ret = EXIT_SUCCESS;
145 
146  end:
147     EVP_PKEY_CTX_free(ctx);
148     EVP_PKEY_free(pkey);
149     release_engine(e);
150     BIO_free_all(out);
151     BIO_free(in);
152 
153     return ret;
154 }
155