]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/enc.c
Make the output of enc -ciphers identical even if run several times in a session.
[thirdparty/openssl.git] / apps / enc.c
1 /*
2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <stdlib.h>
12 #include <string.h>
13 #include <limits.h>
14 #include "apps.h"
15 #include <openssl/bio.h>
16 #include <openssl/err.h>
17 #include <openssl/evp.h>
18 #include <openssl/objects.h>
19 #include <openssl/x509.h>
20 #include <openssl/rand.h>
21 #include <openssl/pem.h>
22 #ifndef OPENSSL_NO_COMP
23 # include <openssl/comp.h>
24 #endif
25 #include <ctype.h>
26
27 #undef SIZE
28 #undef BSIZE
29 #define SIZE (512)
30 #define BSIZE (8*1024)
31
32 static int set_hex(char *in, unsigned char *out, int size);
33 static void show_ciphers(const OBJ_NAME *name, void *bio_);
34
35 struct doall_enc_ciphers {
36 BIO *bio;
37 int n;
38 };
39
40 typedef enum OPTION_choice {
41 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
42 OPT_LIST,
43 OPT_E, OPT_IN, OPT_OUT, OPT_PASS, OPT_ENGINE, OPT_D, OPT_P, OPT_V,
44 OPT_NOPAD, OPT_SALT, OPT_NOSALT, OPT_DEBUG, OPT_UPPER_P, OPT_UPPER_A,
45 OPT_A, OPT_Z, OPT_BUFSIZE, OPT_K, OPT_KFILE, OPT_UPPER_K, OPT_NONE,
46 OPT_UPPER_S, OPT_IV, OPT_MD, OPT_CIPHER
47 } OPTION_CHOICE;
48
49 const OPTIONS enc_options[] = {
50 {"help", OPT_HELP, '-', "Display this summary"},
51 {"ciphers", OPT_LIST, '-', "List ciphers"},
52 {"in", OPT_IN, '<', "Input file"},
53 {"out", OPT_OUT, '>', "Output file"},
54 {"pass", OPT_PASS, 's', "Passphrase source"},
55 {"e", OPT_E, '-', "Encrypt"},
56 {"d", OPT_D, '-', "Decrypt"},
57 {"p", OPT_P, '-', "Print the iv/key"},
58 {"P", OPT_UPPER_P, '-', "Print the iv/key and exit"},
59 {"v", OPT_V, '-', "Verbose output"},
60 {"nopad", OPT_NOPAD, '-', "Disable standard block padding"},
61 {"salt", OPT_SALT, '-', "Use salt in the KDF (default)"},
62 {"nosalt", OPT_NOSALT, '-', "Do not use salt in the KDF"},
63 {"debug", OPT_DEBUG, '-', "Print debug info"},
64 {"a", OPT_A, '-', "Base64 encode/decode, depending on encryption flag"},
65 {"base64", OPT_A, '-', "Same as option -a"},
66 {"A", OPT_UPPER_A, '-',
67 "Used with -[base64|a] to specify base64 buffer as a single line"},
68 {"bufsize", OPT_BUFSIZE, 's', "Buffer size"},
69 {"k", OPT_K, 's', "Passphrase"},
70 {"kfile", OPT_KFILE, '<', "Read passphrase from file"},
71 {"K", OPT_UPPER_K, 's', "Raw key, in hex"},
72 {"S", OPT_UPPER_S, 's', "Salt, in hex"},
73 {"iv", OPT_IV, 's', "IV in hex"},
74 {"md", OPT_MD, 's', "Use specified digest to create a key from the passphrase"},
75 {"none", OPT_NONE, '-', "Don't encrypt"},
76 {"", OPT_CIPHER, '-', "Any supported cipher"},
77 #ifdef ZLIB
78 {"z", OPT_Z, '-', "Use zlib as the 'encryption'"},
79 #endif
80 #ifndef OPENSSL_NO_ENGINE
81 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
82 #endif
83 {NULL}
84 };
85
86 int enc_main(int argc, char **argv)
87 {
88 static char buf[128];
89 static const char magic[] = "Salted__";
90 ENGINE *e = NULL;
91 BIO *in = NULL, *out = NULL, *b64 = NULL, *benc = NULL, *rbio =
92 NULL, *wbio = NULL;
93 EVP_CIPHER_CTX *ctx = NULL;
94 const EVP_CIPHER *cipher = NULL, *c;
95 const EVP_MD *dgst = NULL;
96 char *hkey = NULL, *hiv = NULL, *hsalt = NULL, *p;
97 char *infile = NULL, *outfile = NULL, *prog;
98 char *str = NULL, *passarg = NULL, *pass = NULL, *strbuf = NULL;
99 char mbuf[sizeof magic - 1];
100 OPTION_CHOICE o;
101 int bsize = BSIZE, verbose = 0, debug = 0, olb64 = 0, nosalt = 0;
102 int enc = 1, printkey = 0, i, k;
103 int base64 = 0, informat = FORMAT_BINARY, outformat = FORMAT_BINARY;
104 int ret = 1, inl, nopad = 0;
105 unsigned char key[EVP_MAX_KEY_LENGTH], iv[EVP_MAX_IV_LENGTH];
106 unsigned char *buff = NULL, salt[PKCS5_SALT_LEN];
107 long n;
108 struct doall_enc_ciphers dec;
109 #ifdef ZLIB
110 int do_zlib = 0;
111 BIO *bzl = NULL;
112 #endif
113
114 /* first check the program name */
115 prog = opt_progname(argv[0]);
116 if (strcmp(prog, "base64") == 0)
117 base64 = 1;
118 #ifdef ZLIB
119 else if (strcmp(prog, "zlib") == 0)
120 do_zlib = 1;
121 #endif
122 else {
123 cipher = EVP_get_cipherbyname(prog);
124 if (cipher == NULL && strcmp(prog, "enc") != 0) {
125 BIO_printf(bio_err, "%s is not a known cipher\n", prog);
126 goto end;
127 }
128 }
129
130 prog = opt_init(argc, argv, enc_options);
131 while ((o = opt_next()) != OPT_EOF) {
132 switch (o) {
133 case OPT_EOF:
134 case OPT_ERR:
135 opthelp:
136 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
137 goto end;
138 case OPT_HELP:
139 opt_help(enc_options);
140 ret = 0;
141 goto end;
142 case OPT_LIST:
143 BIO_printf(bio_out, "Supported ciphers:\n");
144 dec.bio = bio_out;
145 dec.n = 0;
146 OBJ_NAME_do_all_sorted(OBJ_NAME_TYPE_CIPHER_METH,
147 show_ciphers, &dec);
148 BIO_printf(bio_out, "\n");
149 ret = 0;
150 goto end;
151 case OPT_E:
152 enc = 1;
153 break;
154 case OPT_IN:
155 infile = opt_arg();
156 break;
157 case OPT_OUT:
158 outfile = opt_arg();
159 break;
160 case OPT_PASS:
161 passarg = opt_arg();
162 break;
163 case OPT_ENGINE:
164 e = setup_engine(opt_arg(), 0);
165 break;
166 case OPT_D:
167 enc = 0;
168 break;
169 case OPT_P:
170 printkey = 1;
171 break;
172 case OPT_V:
173 verbose = 1;
174 break;
175 case OPT_NOPAD:
176 nopad = 1;
177 break;
178 case OPT_SALT:
179 nosalt = 0;
180 break;
181 case OPT_NOSALT:
182 nosalt = 1;
183 break;
184 case OPT_DEBUG:
185 debug = 1;
186 break;
187 case OPT_UPPER_P:
188 printkey = 2;
189 break;
190 case OPT_UPPER_A:
191 olb64 = 1;
192 break;
193 case OPT_A:
194 base64 = 1;
195 break;
196 case OPT_Z:
197 #ifdef ZLIB
198 do_zlib = 1;
199 #endif
200 break;
201 case OPT_BUFSIZE:
202 p = opt_arg();
203 i = (int)strlen(p) - 1;
204 k = i >= 1 && p[i] == 'k';
205 if (k)
206 p[i] = '\0';
207 if (!opt_long(opt_arg(), &n)
208 || n < 0 || (k && n >= LONG_MAX / 1024))
209 goto opthelp;
210 if (k)
211 n *= 1024;
212 bsize = (int)n;
213 break;
214 case OPT_K:
215 str = opt_arg();
216 break;
217 case OPT_KFILE:
218 in = bio_open_default(opt_arg(), 'r', FORMAT_TEXT);
219 if (in == NULL)
220 goto opthelp;
221 i = BIO_gets(in, buf, sizeof buf);
222 BIO_free(in);
223 in = NULL;
224 if (i <= 0) {
225 BIO_printf(bio_err,
226 "%s Can't read key from %s\n", prog, opt_arg());
227 goto opthelp;
228 }
229 while (--i > 0 && (buf[i] == '\r' || buf[i] == '\n'))
230 buf[i] = '\0';
231 if (i <= 0) {
232 BIO_printf(bio_err, "%s: zero length password\n", prog);
233 goto opthelp;
234 }
235 str = buf;
236 break;
237 case OPT_UPPER_K:
238 hkey = opt_arg();
239 break;
240 case OPT_UPPER_S:
241 hsalt = opt_arg();
242 break;
243 case OPT_IV:
244 hiv = opt_arg();
245 break;
246 case OPT_MD:
247 if (!opt_md(opt_arg(), &dgst))
248 goto opthelp;
249 break;
250 case OPT_CIPHER:
251 if (!opt_cipher(opt_unknown(), &c))
252 goto opthelp;
253 cipher = c;
254 break;
255 case OPT_NONE:
256 cipher = NULL;
257 break;
258 }
259 }
260
261 if (cipher && EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) {
262 BIO_printf(bio_err, "%s: AEAD ciphers not supported\n", prog);
263 goto end;
264 }
265
266 if (cipher && (EVP_CIPHER_mode(cipher) == EVP_CIPH_XTS_MODE)) {
267 BIO_printf(bio_err, "%s XTS ciphers not supported\n", prog);
268 goto end;
269 }
270
271 if (dgst == NULL)
272 dgst = EVP_sha256();
273
274 /* It must be large enough for a base64 encoded line */
275 if (base64 && bsize < 80)
276 bsize = 80;
277 if (verbose)
278 BIO_printf(bio_err, "bufsize=%d\n", bsize);
279
280 #ifdef ZLIB
281 if (!do_zlib)
282 #endif
283 if (base64) {
284 if (enc)
285 outformat = FORMAT_BASE64;
286 else
287 informat = FORMAT_BASE64;
288 }
289
290 strbuf = app_malloc(SIZE, "strbuf");
291 buff = app_malloc(EVP_ENCODE_LENGTH(bsize), "evp buffer");
292
293 if (infile == NULL) {
294 unbuffer(stdin);
295 in = dup_bio_in(informat);
296 } else
297 in = bio_open_default(infile, 'r', informat);
298 if (in == NULL)
299 goto end;
300
301 if (!str && passarg) {
302 if (!app_passwd(passarg, NULL, &pass, NULL)) {
303 BIO_printf(bio_err, "Error getting password\n");
304 goto end;
305 }
306 str = pass;
307 }
308
309 if ((str == NULL) && (cipher != NULL) && (hkey == NULL)) {
310 if (1) {
311 #ifndef OPENSSL_NO_UI
312 for (;;) {
313 char prompt[200];
314
315 BIO_snprintf(prompt, sizeof prompt, "enter %s %s password:",
316 OBJ_nid2ln(EVP_CIPHER_nid(cipher)),
317 (enc) ? "encryption" : "decryption");
318 strbuf[0] = '\0';
319 i = EVP_read_pw_string((char *)strbuf, SIZE, prompt, enc);
320 if (i == 0) {
321 if (strbuf[0] == '\0') {
322 ret = 1;
323 goto end;
324 }
325 str = strbuf;
326 break;
327 }
328 if (i < 0) {
329 BIO_printf(bio_err, "bad password read\n");
330 goto end;
331 }
332 }
333 } else {
334 #endif
335 BIO_printf(bio_err, "password required\n");
336 goto end;
337 }
338 }
339
340 out = bio_open_default(outfile, 'w', outformat);
341 if (out == NULL)
342 goto end;
343
344 if (debug) {
345 BIO_set_callback(in, BIO_debug_callback);
346 BIO_set_callback(out, BIO_debug_callback);
347 BIO_set_callback_arg(in, (char *)bio_err);
348 BIO_set_callback_arg(out, (char *)bio_err);
349 }
350
351 rbio = in;
352 wbio = out;
353
354 #ifdef ZLIB
355 if (do_zlib) {
356 if ((bzl = BIO_new(BIO_f_zlib())) == NULL)
357 goto end;
358 if (debug) {
359 BIO_set_callback(bzl, BIO_debug_callback);
360 BIO_set_callback_arg(bzl, (char *)bio_err);
361 }
362 if (enc)
363 wbio = BIO_push(bzl, wbio);
364 else
365 rbio = BIO_push(bzl, rbio);
366 }
367 #endif
368
369 if (base64) {
370 if ((b64 = BIO_new(BIO_f_base64())) == NULL)
371 goto end;
372 if (debug) {
373 BIO_set_callback(b64, BIO_debug_callback);
374 BIO_set_callback_arg(b64, (char *)bio_err);
375 }
376 if (olb64)
377 BIO_set_flags(b64, BIO_FLAGS_BASE64_NO_NL);
378 if (enc)
379 wbio = BIO_push(b64, wbio);
380 else
381 rbio = BIO_push(b64, rbio);
382 }
383
384 if (cipher != NULL) {
385 /*
386 * Note that str is NULL if a key was passed on the command line, so
387 * we get no salt in that case. Is this a bug?
388 */
389 if (str != NULL) {
390 /*
391 * Salt handling: if encrypting generate a salt and write to
392 * output BIO. If decrypting read salt from input BIO.
393 */
394 unsigned char *sptr;
395 size_t str_len = strlen(str);
396
397 if (nosalt)
398 sptr = NULL;
399 else {
400 if (enc) {
401 if (hsalt) {
402 if (!set_hex(hsalt, salt, sizeof salt)) {
403 BIO_printf(bio_err, "invalid hex salt value\n");
404 goto end;
405 }
406 } else if (RAND_bytes(salt, sizeof salt) <= 0)
407 goto end;
408 /*
409 * If -P option then don't bother writing
410 */
411 if ((printkey != 2)
412 && (BIO_write(wbio, magic,
413 sizeof magic - 1) != sizeof magic - 1
414 || BIO_write(wbio,
415 (char *)salt,
416 sizeof salt) != sizeof salt)) {
417 BIO_printf(bio_err, "error writing output file\n");
418 goto end;
419 }
420 } else if (BIO_read(rbio, mbuf, sizeof mbuf) != sizeof mbuf
421 || BIO_read(rbio,
422 (unsigned char *)salt,
423 sizeof salt) != sizeof salt) {
424 BIO_printf(bio_err, "error reading input file\n");
425 goto end;
426 } else if (memcmp(mbuf, magic, sizeof magic - 1)) {
427 BIO_printf(bio_err, "bad magic number\n");
428 goto end;
429 }
430
431 sptr = salt;
432 }
433
434 if (!EVP_BytesToKey(cipher, dgst, sptr,
435 (unsigned char *)str,
436 str_len, 1, key, iv)) {
437 BIO_printf(bio_err, "EVP_BytesToKey failed\n");
438 goto end;
439 }
440 /*
441 * zero the complete buffer or the string passed from the command
442 * line bug picked up by Larry J. Hughes Jr. <hughes@indiana.edu>
443 */
444 if (str == strbuf)
445 OPENSSL_cleanse(str, SIZE);
446 else
447 OPENSSL_cleanse(str, str_len);
448 }
449 if (hiv != NULL) {
450 int siz = EVP_CIPHER_iv_length(cipher);
451 if (siz == 0) {
452 BIO_printf(bio_err, "warning: iv not use by this cipher\n");
453 } else if (!set_hex(hiv, iv, sizeof iv)) {
454 BIO_printf(bio_err, "invalid hex iv value\n");
455 goto end;
456 }
457 }
458 if ((hiv == NULL) && (str == NULL)
459 && EVP_CIPHER_iv_length(cipher) != 0) {
460 /*
461 * No IV was explicitly set and no IV was generated during
462 * EVP_BytesToKey. Hence the IV is undefined, making correct
463 * decryption impossible.
464 */
465 BIO_printf(bio_err, "iv undefined\n");
466 goto end;
467 }
468 if ((hkey != NULL) && !set_hex(hkey, key, EVP_CIPHER_key_length(cipher))) {
469 BIO_printf(bio_err, "invalid hex key value\n");
470 goto end;
471 }
472
473 if ((benc = BIO_new(BIO_f_cipher())) == NULL)
474 goto end;
475
476 /*
477 * Since we may be changing parameters work on the encryption context
478 * rather than calling BIO_set_cipher().
479 */
480
481 BIO_get_cipher_ctx(benc, &ctx);
482
483 if (!EVP_CipherInit_ex(ctx, cipher, NULL, NULL, NULL, enc)) {
484 BIO_printf(bio_err, "Error setting cipher %s\n",
485 EVP_CIPHER_name(cipher));
486 ERR_print_errors(bio_err);
487 goto end;
488 }
489
490 if (nopad)
491 EVP_CIPHER_CTX_set_padding(ctx, 0);
492
493 if (!EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, enc)) {
494 BIO_printf(bio_err, "Error setting cipher %s\n",
495 EVP_CIPHER_name(cipher));
496 ERR_print_errors(bio_err);
497 goto end;
498 }
499
500 if (debug) {
501 BIO_set_callback(benc, BIO_debug_callback);
502 BIO_set_callback_arg(benc, (char *)bio_err);
503 }
504
505 if (printkey) {
506 if (!nosalt) {
507 printf("salt=");
508 for (i = 0; i < (int)sizeof(salt); i++)
509 printf("%02X", salt[i]);
510 printf("\n");
511 }
512 if (EVP_CIPHER_key_length(cipher) > 0) {
513 printf("key=");
514 for (i = 0; i < EVP_CIPHER_key_length(cipher); i++)
515 printf("%02X", key[i]);
516 printf("\n");
517 }
518 if (EVP_CIPHER_iv_length(cipher) > 0) {
519 printf("iv =");
520 for (i = 0; i < EVP_CIPHER_iv_length(cipher); i++)
521 printf("%02X", iv[i]);
522 printf("\n");
523 }
524 if (printkey == 2) {
525 ret = 0;
526 goto end;
527 }
528 }
529 }
530
531 /* Only encrypt/decrypt as we write the file */
532 if (benc != NULL)
533 wbio = BIO_push(benc, wbio);
534
535 for (;;) {
536 inl = BIO_read(rbio, (char *)buff, bsize);
537 if (inl <= 0)
538 break;
539 if (BIO_write(wbio, (char *)buff, inl) != inl) {
540 BIO_printf(bio_err, "error writing output file\n");
541 goto end;
542 }
543 }
544 if (!BIO_flush(wbio)) {
545 BIO_printf(bio_err, "bad decrypt\n");
546 goto end;
547 }
548
549 ret = 0;
550 if (verbose) {
551 BIO_printf(bio_err, "bytes read :%8"PRIu64"\n", BIO_number_read(in));
552 BIO_printf(bio_err, "bytes written:%8"PRIu64"\n", BIO_number_written(out));
553 }
554 end:
555 ERR_print_errors(bio_err);
556 OPENSSL_free(strbuf);
557 OPENSSL_free(buff);
558 BIO_free(in);
559 BIO_free_all(out);
560 BIO_free(benc);
561 BIO_free(b64);
562 #ifdef ZLIB
563 BIO_free(bzl);
564 #endif
565 release_engine(e);
566 OPENSSL_free(pass);
567 return (ret);
568 }
569
570 static void show_ciphers(const OBJ_NAME *name, void *arg)
571 {
572 struct doall_enc_ciphers *dec = (struct doall_enc_ciphers *)arg;
573 const EVP_CIPHER *cipher;
574
575 if (!islower((unsigned char)*name->name))
576 return;
577
578 /* Filter out ciphers that we cannot use */
579 cipher = EVP_get_cipherbyname(name->name);
580 if (cipher == NULL ||
581 (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) != 0 ||
582 EVP_CIPHER_mode(cipher) == EVP_CIPH_XTS_MODE)
583 return;
584
585 BIO_printf(dec->bio, "-%-25s", name->name);
586 if (++dec->n == 3) {
587 BIO_printf(dec->bio, "\n");
588 dec->n = 0;
589 } else
590 BIO_printf(dec->bio, " ");
591 }
592
593 static int set_hex(char *in, unsigned char *out, int size)
594 {
595 int i, n;
596 unsigned char j;
597
598 n = strlen(in);
599 if (n > (size * 2)) {
600 BIO_printf(bio_err, "hex string is too long\n");
601 return (0);
602 }
603 memset(out, 0, size);
604 for (i = 0; i < n; i++) {
605 j = (unsigned char)*in;
606 *(in++) = '\0';
607 if (j == 0)
608 break;
609 if (!isxdigit(j)) {
610 BIO_printf(bio_err, "non-hex digit\n");
611 return (0);
612 }
613 j = (unsigned char)OPENSSL_hexchar2int(j);
614 if (i & 1)
615 out[i / 2] |= j;
616 else
617 out[i / 2] = (j << 4);
618 }
619 return (1);
620 }