xref: /openssl/apps/ecparam.c (revision 08ae9fa6)
1 /*
2  * Copyright 2002-2022 The OpenSSL Project Authors. All Rights Reserved.
3  * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved
4  *
5  * Licensed under the Apache License 2.0 (the "License").  You may not use
6  * this file except in compliance with the License.  You can obtain a copy
7  * in the file LICENSE in the source distribution or at
8  * https://www.openssl.org/source/license.html
9  */
10 
11 #include <string.h>
12 #include <openssl/opensslconf.h>
13 #include <openssl/evp.h>
14 #include <openssl/encoder.h>
15 #include <openssl/decoder.h>
16 #include <openssl/core_names.h>
17 #include <openssl/core_dispatch.h>
18 #include <openssl/params.h>
19 #include <openssl/err.h>
20 #include "apps.h"
21 #include "progs.h"
22 #include "ec_common.h"
23 
24 typedef enum OPTION_choice {
25     OPT_COMMON,
26     OPT_INFORM, OPT_OUTFORM, OPT_IN, OPT_OUT, OPT_TEXT,
27     OPT_CHECK, OPT_LIST_CURVES, OPT_NO_SEED, OPT_NOOUT, OPT_NAME,
28     OPT_CONV_FORM, OPT_PARAM_ENC, OPT_GENKEY, OPT_ENGINE, OPT_CHECK_NAMED,
29     OPT_R_ENUM, OPT_PROV_ENUM
30 } OPTION_CHOICE;
31 
32 const OPTIONS ecparam_options[] = {
33     OPT_SECTION("General"),
34     {"help", OPT_HELP, '-', "Display this summary"},
35     {"list_curves", OPT_LIST_CURVES, '-',
36      "Prints a list of all curve 'short names'"},
37 #ifndef OPENSSL_NO_ENGINE
38     {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
39 #endif
40 
41     {"genkey", OPT_GENKEY, '-', "Generate ec key"},
42     {"in", OPT_IN, '<', "Input file  - default stdin"},
43     {"inform", OPT_INFORM, 'F', "Input format - default PEM (DER or PEM)"},
44     {"out", OPT_OUT, '>', "Output file - default stdout"},
45     {"outform", OPT_OUTFORM, 'F', "Output format - default PEM"},
46 
47     OPT_SECTION("Output"),
48     {"text", OPT_TEXT, '-', "Print the ec parameters in text form"},
49     {"noout", OPT_NOOUT, '-', "Do not print the ec parameter"},
50     {"param_enc", OPT_PARAM_ENC, 's',
51      "Specifies the way the ec parameters are encoded"},
52 
53     OPT_SECTION("Parameter"),
54     {"check", OPT_CHECK, '-', "Validate the ec parameters"},
55     {"check_named", OPT_CHECK_NAMED, '-',
56      "Check that named EC curve parameters have not been modified"},
57     {"no_seed", OPT_NO_SEED, '-',
58      "If 'explicit' parameters are chosen do not use the seed"},
59     {"name", OPT_NAME, 's',
60      "Use the ec parameters with specified 'short name'"},
61     {"conv_form", OPT_CONV_FORM, 's', "Specifies the point conversion form "},
62 
63     OPT_R_OPTIONS,
64     OPT_PROV_OPTIONS,
65     {NULL}
66 };
67 
list_builtin_curves(BIO * out)68 static int list_builtin_curves(BIO *out)
69 {
70     int ret = 0;
71     EC_builtin_curve *curves = NULL;
72     size_t n, crv_len = EC_get_builtin_curves(NULL, 0);
73 
74     curves = app_malloc((int)sizeof(*curves) * crv_len, "list curves");
75     if (!EC_get_builtin_curves(curves, crv_len))
76         goto end;
77 
78     for (n = 0; n < crv_len; n++) {
79         const char *comment = curves[n].comment;
80         const char *sname = OBJ_nid2sn(curves[n].nid);
81 
82         if (comment == NULL)
83             comment = "CURVE DESCRIPTION NOT AVAILABLE";
84         if (sname == NULL)
85             sname = "";
86 
87         BIO_printf(out, "  %-10s: ", sname);
88         BIO_printf(out, "%s\n", comment);
89     }
90     ret = 1;
91 end:
92     OPENSSL_free(curves);
93     return ret;
94 }
95 
ecparam_main(int argc,char ** argv)96 int ecparam_main(int argc, char **argv)
97 {
98     EVP_PKEY_CTX *gctx_params = NULL, *gctx_key = NULL, *pctx = NULL;
99     EVP_PKEY *params_key = NULL, *key = NULL;
100     OSSL_ENCODER_CTX *ectx_key = NULL, *ectx_params = NULL;
101     OSSL_DECODER_CTX *dctx_params = NULL;
102     ENGINE *e = NULL;
103     BIO *out = NULL;
104     char *curve_name = NULL;
105     char *asn1_encoding = NULL;
106     char *point_format = NULL;
107     char *infile = NULL, *outfile = NULL, *prog;
108     OPTION_CHOICE o;
109     int informat = FORMAT_PEM, outformat = FORMAT_PEM, noout = 0;
110     int ret = 1, private = 0;
111     int no_seed = 0, check = 0, check_named = 0, text = 0, genkey = 0;
112     int list_curves = 0;
113 
114     prog = opt_init(argc, argv, ecparam_options);
115     while ((o = opt_next()) != OPT_EOF) {
116         switch (o) {
117         case OPT_EOF:
118         case OPT_ERR:
119  opthelp:
120             BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
121             goto end;
122         case OPT_HELP:
123             opt_help(ecparam_options);
124             ret = 0;
125             goto end;
126         case OPT_INFORM:
127             if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &informat))
128                 goto opthelp;
129             break;
130         case OPT_IN:
131             infile = opt_arg();
132             break;
133         case OPT_OUTFORM:
134             if (!opt_format(opt_arg(), OPT_FMT_PEMDER, &outformat))
135                 goto opthelp;
136             break;
137         case OPT_OUT:
138             outfile = opt_arg();
139             break;
140         case OPT_TEXT:
141             text = 1;
142             break;
143         case OPT_CHECK:
144             check = 1;
145             break;
146         case OPT_CHECK_NAMED:
147             check_named = 1;
148             break;
149         case OPT_LIST_CURVES:
150             list_curves = 1;
151             break;
152         case OPT_NO_SEED:
153             no_seed = 1;
154             break;
155         case OPT_NOOUT:
156             noout = 1;
157             break;
158         case OPT_NAME:
159             curve_name = opt_arg();
160             break;
161         case OPT_CONV_FORM:
162             point_format = opt_arg();
163             if (!opt_string(point_format, point_format_options))
164                 goto opthelp;
165             break;
166         case OPT_PARAM_ENC:
167             asn1_encoding = opt_arg();
168             if (!opt_string(asn1_encoding, asn1_encoding_options))
169                 goto opthelp;
170             break;
171         case OPT_GENKEY:
172             genkey = 1;
173             break;
174         case OPT_R_CASES:
175             if (!opt_rand(o))
176                 goto end;
177             break;
178         case OPT_PROV_CASES:
179             if (!opt_provider(o))
180                 goto end;
181             break;
182         case OPT_ENGINE:
183             e = setup_engine(opt_arg(), 0);
184             break;
185         }
186     }
187 
188     /* No extra args. */
189     if (!opt_check_rest_arg(NULL))
190         goto opthelp;
191 
192     if (!app_RAND_load())
193         goto end;
194 
195     private = genkey ? 1 : 0;
196 
197     out = bio_open_owner(outfile, outformat, private);
198     if (out == NULL)
199         goto end;
200 
201     if (list_curves) {
202         if (list_builtin_curves(out))
203             ret = 0;
204         goto end;
205     }
206 
207     if (curve_name != NULL) {
208         OSSL_PARAM params[4];
209         OSSL_PARAM *p = params;
210 
211         if (strcmp(curve_name, "secp192r1") == 0) {
212             BIO_printf(bio_err,
213                        "using curve name prime192v1 instead of secp192r1\n");
214             curve_name = SN_X9_62_prime192v1;
215         } else if (strcmp(curve_name, "secp256r1") == 0) {
216             BIO_printf(bio_err,
217                        "using curve name prime256v1 instead of secp256r1\n");
218             curve_name = SN_X9_62_prime256v1;
219         }
220         *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_GROUP_NAME,
221                                                 curve_name, 0);
222         if (asn1_encoding != NULL)
223             *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_EC_ENCODING,
224                                                     asn1_encoding, 0);
225         if (point_format != NULL)
226             *p++ = OSSL_PARAM_construct_utf8_string(
227                        OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT,
228                        point_format, 0);
229         *p = OSSL_PARAM_construct_end();
230 
231         if (OPENSSL_strcasecmp(curve_name, "SM2") == 0)
232             gctx_params = EVP_PKEY_CTX_new_from_name(app_get0_libctx(), "sm2",
233                                                      app_get0_propq());
234         else
235             gctx_params = EVP_PKEY_CTX_new_from_name(app_get0_libctx(), "ec",
236                                                      app_get0_propq());
237         if (gctx_params == NULL
238             || EVP_PKEY_keygen_init(gctx_params) <= 0
239             || EVP_PKEY_CTX_set_params(gctx_params, params) <= 0
240             || EVP_PKEY_keygen(gctx_params, &params_key) <= 0) {
241             BIO_printf(bio_err, "unable to generate key\n");
242             goto end;
243         }
244     } else {
245         params_key = load_keyparams_suppress(infile, informat, 1, "EC",
246                                              "EC parameters", 1);
247         if (params_key == NULL)
248             params_key = load_keyparams_suppress(infile, informat, 1, "SM2",
249                                                  "SM2 parameters", 1);
250 
251         if (params_key == NULL) {
252             BIO_printf(bio_err, "Unable to load parameters from %s\n", infile);
253             goto end;
254         }
255 
256         if (point_format
257             && !EVP_PKEY_set_utf8_string_param(
258                     params_key, OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT,
259                     point_format)) {
260             BIO_printf(bio_err, "unable to set point conversion format\n");
261             goto end;
262         }
263 
264         if (asn1_encoding != NULL
265             && !EVP_PKEY_set_utf8_string_param(
266                     params_key, OSSL_PKEY_PARAM_EC_ENCODING, asn1_encoding)) {
267             BIO_printf(bio_err, "unable to set asn1 encoding format\n");
268             goto end;
269         }
270     }
271 
272     if (no_seed
273         && !EVP_PKEY_set_octet_string_param(params_key, OSSL_PKEY_PARAM_EC_SEED,
274                                             NULL, 0)) {
275         BIO_printf(bio_err, "unable to clear seed\n");
276         goto end;
277     }
278 
279     if (text
280         && !EVP_PKEY_print_params(out, params_key, 0, NULL)) {
281         BIO_printf(bio_err, "unable to print params\n");
282         goto end;
283     }
284 
285     if (check || check_named) {
286         BIO_printf(bio_err, "checking elliptic curve parameters: ");
287 
288         if (check_named
289             && !EVP_PKEY_set_utf8_string_param(params_key,
290                                            OSSL_PKEY_PARAM_EC_GROUP_CHECK_TYPE,
291                                            OSSL_PKEY_EC_GROUP_CHECK_NAMED)) {
292                 BIO_printf(bio_err, "unable to set check_type\n");
293                 goto end;
294         }
295         pctx = EVP_PKEY_CTX_new_from_pkey(app_get0_libctx(), params_key,
296                                           app_get0_propq());
297         if (pctx == NULL || EVP_PKEY_param_check(pctx) <= 0) {
298             BIO_printf(bio_err, "failed\n");
299             goto end;
300         }
301         BIO_printf(bio_err, "ok\n");
302     }
303 
304     if (outformat == FORMAT_ASN1 && genkey)
305         noout = 1;
306 
307     if (!noout) {
308         ectx_params = OSSL_ENCODER_CTX_new_for_pkey(
309                           params_key, OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS,
310                           outformat == FORMAT_ASN1 ? "DER" : "PEM", NULL, NULL);
311         if (!OSSL_ENCODER_to_bio(ectx_params, out)) {
312             BIO_printf(bio_err, "unable to write elliptic curve parameters\n");
313             goto end;
314         }
315     }
316 
317     if (genkey) {
318         /*
319          * NOTE: EC keygen does not normally need to pass in the param_key
320          * for named curves. This can be achieved using:
321          *    gctx = EVP_PKEY_CTX_new_from_name(NULL, "EC", NULL);
322          *    EVP_PKEY_keygen_init(gctx);
323          *    EVP_PKEY_CTX_set_group_name(gctx, curvename);
324          *    EVP_PKEY_keygen(gctx, &key) <= 0)
325          */
326         gctx_key = EVP_PKEY_CTX_new_from_pkey(app_get0_libctx(), params_key,
327                                               app_get0_propq());
328         if (EVP_PKEY_keygen_init(gctx_key) <= 0
329             || EVP_PKEY_keygen(gctx_key, &key) <= 0) {
330             BIO_printf(bio_err, "unable to generate key\n");
331             goto end;
332         }
333         assert(private);
334         ectx_key = OSSL_ENCODER_CTX_new_for_pkey(
335                        key, OSSL_KEYMGMT_SELECT_ALL,
336                        outformat == FORMAT_ASN1 ? "DER" : "PEM", NULL, NULL);
337         if (!OSSL_ENCODER_to_bio(ectx_key, out)) {
338             BIO_printf(bio_err, "unable to write elliptic "
339                        "curve parameters\n");
340             goto end;
341         }
342     }
343 
344     ret = 0;
345 end:
346     if (ret != 0)
347         ERR_print_errors(bio_err);
348     release_engine(e);
349     EVP_PKEY_free(params_key);
350     EVP_PKEY_free(key);
351     EVP_PKEY_CTX_free(pctx);
352     EVP_PKEY_CTX_free(gctx_params);
353     EVP_PKEY_CTX_free(gctx_key);
354     OSSL_DECODER_CTX_free(dctx_params);
355     OSSL_ENCODER_CTX_free(ectx_params);
356     OSSL_ENCODER_CTX_free(ectx_key);
357     BIO_free_all(out);
358     return ret;
359 }
360