]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/enc.c
Make string_to_hex/hex_to_string public
[thirdparty/openssl.git] / apps / enc.c
1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57
58 #include <stdio.h>
59 #include <stdlib.h>
60 #include <string.h>
61 #include <limits.h>
62 #include "apps.h"
63 #include <openssl/bio.h>
64 #include <openssl/err.h>
65 #include <openssl/evp.h>
66 #include <openssl/objects.h>
67 #include <openssl/x509.h>
68 #include <openssl/rand.h>
69 #include <openssl/pem.h>
70 #ifndef OPENSSL_NO_COMP
71 # include <openssl/comp.h>
72 #endif
73 #include <ctype.h>
74
75 #undef SIZE
76 #undef BSIZE
77 #define SIZE (512)
78 #define BSIZE (8*1024)
79
80 static int set_hex(char *in, unsigned char *out, int size);
81 static void show_ciphers(const OBJ_NAME *name, void *bio_);
82
83 typedef enum OPTION_choice {
84 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
85 OPT_E, OPT_IN, OPT_OUT, OPT_PASS, OPT_ENGINE, OPT_D, OPT_P, OPT_V,
86 OPT_NOPAD, OPT_SALT, OPT_NOSALT, OPT_DEBUG, OPT_UPPER_P, OPT_UPPER_A,
87 OPT_A, OPT_Z, OPT_BUFSIZE, OPT_K, OPT_KFILE, OPT_UPPER_K, OPT_NONE,
88 OPT_UPPER_S, OPT_IV, OPT_MD, OPT_CIPHER
89 } OPTION_CHOICE;
90
91 OPTIONS enc_options[] = {
92 {"help", OPT_HELP, '-', "Display this summary"},
93 {"in", OPT_IN, '<', "Input file"},
94 {"out", OPT_OUT, '>', "Output file"},
95 {"pass", OPT_PASS, 's', "Passphrase source"},
96 {"e", OPT_E, '-', "Encrypt"},
97 {"d", OPT_D, '-', "Decrypt"},
98 {"p", OPT_P, '-', "Print the iv/key"},
99 {"P", OPT_UPPER_P, '-', "Print the iv/key and exit"},
100 {"v", OPT_V, '-', "Verbose output"},
101 {"nopad", OPT_NOPAD, '-', "Disable standard block padding"},
102 {"salt", OPT_SALT, '-', "Use salt in the KDF (default)"},
103 {"nosalt", OPT_NOSALT, '-', "Do not use salt in the KDF"},
104 {"debug", OPT_DEBUG, '-', "Print debug info"},
105 {"a", OPT_A, '-', "Base64 encode/decode, depending on encryption flag"},
106 {"base64", OPT_A, '-', "Same as option -a"},
107 {"A", OPT_UPPER_A, '-',
108 "Used with -[base64|a] to specify base64 buffer as a single line"},
109 {"bufsize", OPT_BUFSIZE, 's', "Buffer size"},
110 {"k", OPT_K, 's', "Passphrase"},
111 {"kfile", OPT_KFILE, '<', "Fead passphrase from file"},
112 {"K", OPT_UPPER_K, 's', "Raw key, in hex"},
113 {"S", OPT_UPPER_S, 's', "Salt, in hex"},
114 {"iv", OPT_IV, 's', "IV in hex"},
115 {"md", OPT_MD, 's', "Use specified digest to create key from passphrase"},
116 {"none", OPT_NONE, '-', "Don't encrypt"},
117 {"", OPT_CIPHER, '-', "Any supported cipher"},
118 #ifdef ZLIB
119 {"z", OPT_Z, '-', "Use zlib as the 'encryption'"},
120 #endif
121 #ifndef OPENSSL_NO_ENGINE
122 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
123 #endif
124 {NULL}
125 };
126
127 int enc_main(int argc, char **argv)
128 {
129 static char buf[128];
130 static const char magic[] = "Salted__";
131 BIO *in = NULL, *out = NULL, *b64 = NULL, *benc = NULL, *rbio =
132 NULL, *wbio = NULL;
133 EVP_CIPHER_CTX *ctx = NULL;
134 const EVP_CIPHER *cipher = NULL, *c;
135 const EVP_MD *dgst = NULL;
136 char *hkey = NULL, *hiv = NULL, *hsalt = NULL, *p;
137 char *infile = NULL, *outfile = NULL, *prog;
138 char *str = NULL, *passarg = NULL, *pass = NULL, *strbuf = NULL;
139 char mbuf[sizeof magic - 1];
140 OPTION_CHOICE o;
141 int bsize = BSIZE, verbose = 0, debug = 0, olb64 = 0, nosalt = 0;
142 int enc = 1, printkey = 0, i, k;
143 int base64 = 0, informat = FORMAT_BINARY, outformat = FORMAT_BINARY;
144 int ret = 1, inl, nopad = 0;
145 unsigned char key[EVP_MAX_KEY_LENGTH], iv[EVP_MAX_IV_LENGTH];
146 unsigned char *buff = NULL, salt[PKCS5_SALT_LEN];
147 long n;
148 #ifdef ZLIB
149 int do_zlib = 0;
150 BIO *bzl = NULL;
151 #endif
152
153 /* first check the program name */
154 prog = opt_progname(argv[0]);
155 if (strcmp(prog, "base64") == 0)
156 base64 = 1;
157 #ifdef ZLIB
158 else if (strcmp(prog, "zlib") == 0)
159 do_zlib = 1;
160 #endif
161 else {
162 cipher = EVP_get_cipherbyname(prog);
163 if (cipher == NULL && strcmp(prog, "enc") != 0) {
164 BIO_printf(bio_err, "%s is not a known cipher\n", prog);
165 goto end;
166 }
167 }
168
169 prog = opt_init(argc, argv, enc_options);
170 while ((o = opt_next()) != OPT_EOF) {
171 switch (o) {
172 case OPT_EOF:
173 case OPT_ERR:
174 opthelp:
175 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
176 goto end;
177 case OPT_HELP:
178 opt_help(enc_options);
179 ret = 0;
180 BIO_printf(bio_err, "Cipher Types\n");
181 OBJ_NAME_do_all_sorted(OBJ_NAME_TYPE_CIPHER_METH,
182 show_ciphers, bio_err);
183 BIO_printf(bio_err, "\n");
184 goto end;
185 case OPT_E:
186 enc = 1;
187 break;
188 case OPT_IN:
189 infile = opt_arg();
190 break;
191 case OPT_OUT:
192 outfile = opt_arg();
193 break;
194 case OPT_PASS:
195 passarg = opt_arg();
196 break;
197 case OPT_ENGINE:
198 (void)setup_engine(opt_arg(), 0);
199 break;
200 case OPT_D:
201 enc = 0;
202 break;
203 case OPT_P:
204 printkey = 1;
205 break;
206 case OPT_V:
207 verbose = 1;
208 break;
209 case OPT_NOPAD:
210 nopad = 1;
211 break;
212 case OPT_SALT:
213 nosalt = 0;
214 break;
215 case OPT_NOSALT:
216 nosalt = 1;
217 break;
218 case OPT_DEBUG:
219 debug = 1;
220 break;
221 case OPT_UPPER_P:
222 printkey = 2;
223 break;
224 case OPT_UPPER_A:
225 olb64 = 1;
226 break;
227 case OPT_A:
228 base64 = 1;
229 break;
230 case OPT_Z:
231 #ifdef ZLIB
232 do_zlib = 1;
233 #endif
234 break;
235 case OPT_BUFSIZE:
236 p = opt_arg();
237 i = (int)strlen(p) - 1;
238 k = i >= 1 && p[i] == 'k';
239 if (k)
240 p[i] = '\0';
241 if (!opt_long(opt_arg(), &n)
242 || n < 0 || (k && n >= LONG_MAX / 1024))
243 goto opthelp;
244 if (k)
245 n *= 1024;
246 bsize = (int)n;
247 break;
248 case OPT_K:
249 str = opt_arg();
250 break;
251 case OPT_KFILE:
252 in = bio_open_default(opt_arg(), 'r', FORMAT_TEXT);
253 if (in == NULL)
254 goto opthelp;
255 i = BIO_gets(in, buf, sizeof buf);
256 BIO_free(in);
257 in = NULL;
258 if (i <= 0) {
259 BIO_printf(bio_err,
260 "%s Can't read key from %s\n", prog, opt_arg());
261 goto opthelp;
262 }
263 while (--i > 0 && (buf[i] == '\r' || buf[i] == '\n'))
264 buf[i] = '\0';
265 if (i <= 0) {
266 BIO_printf(bio_err, "%s: zero length password\n", prog);
267 goto opthelp;
268 }
269 str = buf;
270 break;
271 case OPT_UPPER_K:
272 hkey = opt_arg();
273 break;
274 case OPT_UPPER_S:
275 hsalt = opt_arg();
276 break;
277 case OPT_IV:
278 hiv = opt_arg();
279 break;
280 case OPT_MD:
281 if (!opt_md(opt_arg(), &dgst))
282 goto opthelp;
283 break;
284 case OPT_CIPHER:
285 if (!opt_cipher(opt_unknown(), &c))
286 goto opthelp;
287 cipher = c;
288 break;
289 case OPT_NONE:
290 cipher = NULL;
291 break;
292 }
293 }
294 argc = opt_num_rest();
295 argv = opt_rest();
296
297 if (cipher && EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) {
298 BIO_printf(bio_err, "%s: AEAD ciphers not supported\n", prog);
299 goto end;
300 }
301
302 if (cipher && (EVP_CIPHER_mode(cipher) == EVP_CIPH_XTS_MODE)) {
303 BIO_printf(bio_err, "%s XTS ciphers not supported\n", prog);
304 goto end;
305 }
306
307 if (dgst == NULL)
308 dgst = EVP_sha256();
309
310 /* It must be large enough for a base64 encoded line */
311 if (base64 && bsize < 80)
312 bsize = 80;
313 if (verbose)
314 BIO_printf(bio_err, "bufsize=%d\n", bsize);
315
316 #ifdef ZLIB
317 if (!do_zlib)
318 #endif
319 if (base64) {
320 if (enc)
321 outformat = FORMAT_BASE64;
322 else
323 informat = FORMAT_BASE64;
324 }
325
326 strbuf = app_malloc(SIZE, "strbuf");
327 buff = app_malloc(EVP_ENCODE_LENGTH(bsize), "evp buffer");
328
329 if (infile == NULL) {
330 unbuffer(stdin);
331 in = dup_bio_in(informat);
332 } else
333 in = bio_open_default(infile, 'r', informat);
334 if (in == NULL)
335 goto end;
336
337 if (!str && passarg) {
338 if (!app_passwd(passarg, NULL, &pass, NULL)) {
339 BIO_printf(bio_err, "Error getting password\n");
340 goto end;
341 }
342 str = pass;
343 }
344
345 if ((str == NULL) && (cipher != NULL) && (hkey == NULL)) {
346 if (1) {
347 #ifndef OPENSSL_NO_UI
348 for (;;) {
349 char prompt[200];
350
351 BIO_snprintf(prompt, sizeof prompt, "enter %s %s password:",
352 OBJ_nid2ln(EVP_CIPHER_nid(cipher)),
353 (enc) ? "encryption" : "decryption");
354 strbuf[0] = '\0';
355 i = EVP_read_pw_string((char *)strbuf, SIZE, prompt, enc);
356 if (i == 0) {
357 if (strbuf[0] == '\0') {
358 ret = 1;
359 goto end;
360 }
361 str = strbuf;
362 break;
363 }
364 if (i < 0) {
365 BIO_printf(bio_err, "bad password read\n");
366 goto end;
367 }
368 }
369 } else {
370 #endif
371 BIO_printf(bio_err, "password required\n");
372 goto end;
373 }
374 }
375
376 out = bio_open_default(outfile, 'w', outformat);
377 if (out == NULL)
378 goto end;
379
380 if (debug) {
381 BIO_set_callback(in, BIO_debug_callback);
382 BIO_set_callback(out, BIO_debug_callback);
383 BIO_set_callback_arg(in, (char *)bio_err);
384 BIO_set_callback_arg(out, (char *)bio_err);
385 }
386
387 rbio = in;
388 wbio = out;
389
390 #ifdef ZLIB
391 if (do_zlib) {
392 if ((bzl = BIO_new(BIO_f_zlib())) == NULL)
393 goto end;
394 if (debug) {
395 BIO_set_callback(bzl, BIO_debug_callback);
396 BIO_set_callback_arg(bzl, (char *)bio_err);
397 }
398 if (enc)
399 wbio = BIO_push(bzl, wbio);
400 else
401 rbio = BIO_push(bzl, rbio);
402 }
403 #endif
404
405 if (base64) {
406 if ((b64 = BIO_new(BIO_f_base64())) == NULL)
407 goto end;
408 if (debug) {
409 BIO_set_callback(b64, BIO_debug_callback);
410 BIO_set_callback_arg(b64, (char *)bio_err);
411 }
412 if (olb64)
413 BIO_set_flags(b64, BIO_FLAGS_BASE64_NO_NL);
414 if (enc)
415 wbio = BIO_push(b64, wbio);
416 else
417 rbio = BIO_push(b64, rbio);
418 }
419
420 if (cipher != NULL) {
421 /*
422 * Note that str is NULL if a key was passed on the command line, so
423 * we get no salt in that case. Is this a bug?
424 */
425 if (str != NULL) {
426 /*
427 * Salt handling: if encrypting generate a salt and write to
428 * output BIO. If decrypting read salt from input BIO.
429 */
430 unsigned char *sptr;
431 if (nosalt)
432 sptr = NULL;
433 else {
434 if (enc) {
435 if (hsalt) {
436 if (!set_hex(hsalt, salt, sizeof salt)) {
437 BIO_printf(bio_err, "invalid hex salt value\n");
438 goto end;
439 }
440 } else if (RAND_bytes(salt, sizeof salt) <= 0)
441 goto end;
442 /*
443 * If -P option then don't bother writing
444 */
445 if ((printkey != 2)
446 && (BIO_write(wbio, magic,
447 sizeof magic - 1) != sizeof magic - 1
448 || BIO_write(wbio,
449 (char *)salt,
450 sizeof salt) != sizeof salt)) {
451 BIO_printf(bio_err, "error writing output file\n");
452 goto end;
453 }
454 } else if (BIO_read(rbio, mbuf, sizeof mbuf) != sizeof mbuf
455 || BIO_read(rbio,
456 (unsigned char *)salt,
457 sizeof salt) != sizeof salt) {
458 BIO_printf(bio_err, "error reading input file\n");
459 goto end;
460 } else if (memcmp(mbuf, magic, sizeof magic - 1)) {
461 BIO_printf(bio_err, "bad magic number\n");
462 goto end;
463 }
464
465 sptr = salt;
466 }
467
468 if (!EVP_BytesToKey(cipher, dgst, sptr,
469 (unsigned char *)str,
470 strlen(str), 1, key, iv)) {
471 BIO_printf(bio_err, "EVP_BytesToKey failed\n");
472 goto end;
473 }
474 /*
475 * zero the complete buffer or the string passed from the command
476 * line bug picked up by Larry J. Hughes Jr. <hughes@indiana.edu>
477 */
478 if (str == strbuf)
479 OPENSSL_cleanse(str, SIZE);
480 else
481 OPENSSL_cleanse(str, strlen(str));
482 }
483 if (hiv != NULL) {
484 int siz = EVP_CIPHER_iv_length(cipher);
485 if (siz == 0) {
486 BIO_printf(bio_err, "warning: iv not use by this cipher\n");
487 } else if (!set_hex(hiv, iv, sizeof iv)) {
488 BIO_printf(bio_err, "invalid hex iv value\n");
489 goto end;
490 }
491 }
492 if ((hiv == NULL) && (str == NULL)
493 && EVP_CIPHER_iv_length(cipher) != 0) {
494 /*
495 * No IV was explicitly set and no IV was generated during
496 * EVP_BytesToKey. Hence the IV is undefined, making correct
497 * decryption impossible.
498 */
499 BIO_printf(bio_err, "iv undefined\n");
500 goto end;
501 }
502 if ((hkey != NULL) && !set_hex(hkey, key, EVP_CIPHER_key_length(cipher))) {
503 BIO_printf(bio_err, "invalid hex key value\n");
504 goto end;
505 }
506
507 if ((benc = BIO_new(BIO_f_cipher())) == NULL)
508 goto end;
509
510 /*
511 * Since we may be changing parameters work on the encryption context
512 * rather than calling BIO_set_cipher().
513 */
514
515 BIO_get_cipher_ctx(benc, &ctx);
516
517 if (!EVP_CipherInit_ex(ctx, cipher, NULL, NULL, NULL, enc)) {
518 BIO_printf(bio_err, "Error setting cipher %s\n",
519 EVP_CIPHER_name(cipher));
520 ERR_print_errors(bio_err);
521 goto end;
522 }
523
524 if (nopad)
525 EVP_CIPHER_CTX_set_padding(ctx, 0);
526
527 if (!EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, enc)) {
528 BIO_printf(bio_err, "Error setting cipher %s\n",
529 EVP_CIPHER_name(cipher));
530 ERR_print_errors(bio_err);
531 goto end;
532 }
533
534 if (debug) {
535 BIO_set_callback(benc, BIO_debug_callback);
536 BIO_set_callback_arg(benc, (char *)bio_err);
537 }
538
539 if (printkey) {
540 if (!nosalt) {
541 printf("salt=");
542 for (i = 0; i < (int)sizeof(salt); i++)
543 printf("%02X", salt[i]);
544 printf("\n");
545 }
546 if (EVP_CIPHER_key_length(cipher) > 0) {
547 printf("key=");
548 for (i = 0; i < EVP_CIPHER_key_length(cipher); i++)
549 printf("%02X", key[i]);
550 printf("\n");
551 }
552 if (EVP_CIPHER_iv_length(cipher) > 0) {
553 printf("iv =");
554 for (i = 0; i < EVP_CIPHER_iv_length(cipher); i++)
555 printf("%02X", iv[i]);
556 printf("\n");
557 }
558 if (printkey == 2) {
559 ret = 0;
560 goto end;
561 }
562 }
563 }
564
565 /* Only encrypt/decrypt as we write the file */
566 if (benc != NULL)
567 wbio = BIO_push(benc, wbio);
568
569 for (;;) {
570 inl = BIO_read(rbio, (char *)buff, bsize);
571 if (inl <= 0)
572 break;
573 if (BIO_write(wbio, (char *)buff, inl) != inl) {
574 BIO_printf(bio_err, "error writing output file\n");
575 goto end;
576 }
577 }
578 if (!BIO_flush(wbio)) {
579 BIO_printf(bio_err, "bad decrypt\n");
580 goto end;
581 }
582
583 ret = 0;
584 if (verbose) {
585 BIO_printf(bio_err, "bytes read :%8"PRIu64"\n", BIO_number_read(in));
586 BIO_printf(bio_err, "bytes written:%8"PRIu64"\n", BIO_number_written(out));
587 }
588 end:
589 ERR_print_errors(bio_err);
590 OPENSSL_free(strbuf);
591 OPENSSL_free(buff);
592 BIO_free(in);
593 BIO_free_all(out);
594 BIO_free(benc);
595 BIO_free(b64);
596 #ifdef ZLIB
597 BIO_free(bzl);
598 #endif
599 OPENSSL_free(pass);
600 return (ret);
601 }
602
603 static void show_ciphers(const OBJ_NAME *name, void *bio_)
604 {
605 BIO *bio = bio_;
606 static int n;
607
608 if (!islower((unsigned char)*name->name))
609 return;
610
611 BIO_printf(bio, "-%-25s", name->name);
612 if (++n == 3) {
613 BIO_printf(bio, "\n");
614 n = 0;
615 } else
616 BIO_printf(bio, " ");
617 }
618
619 static int set_hex(char *in, unsigned char *out, int size)
620 {
621 int i, n;
622 unsigned char j;
623
624 n = strlen(in);
625 if (n > (size * 2)) {
626 BIO_printf(bio_err, "hex string is too long\n");
627 return (0);
628 }
629 memset(out, 0, size);
630 for (i = 0; i < n; i++) {
631 j = (unsigned char)*in;
632 *(in++) = '\0';
633 if (j == 0)
634 break;
635 if (!isxdigit(j)) {
636 BIO_printf(bio_err, "non-hex digit\n");
637 return (0);
638 }
639 j = (unsigned char)OPENSSL_hexchar2int(j);
640 if (i & 1)
641 out[i / 2] |= j;
642 else
643 out[i / 2] = (j << 4);
644 }
645 return (1);
646 }