]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/enc.c
Centralise loading default apps config file
[thirdparty/openssl.git] / apps / enc.c
1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57
58 #include <stdio.h>
59 #include <stdlib.h>
60 #include <string.h>
61 #include "apps.h"
62 #include <openssl/bio.h>
63 #include <openssl/err.h>
64 #include <openssl/evp.h>
65 #include <openssl/objects.h>
66 #include <openssl/x509.h>
67 #include <openssl/rand.h>
68 #include <openssl/pem.h>
69 #ifndef OPENSSL_NO_COMP
70 # include <openssl/comp.h>
71 #endif
72 #include <ctype.h>
73
74 #undef SIZE
75 #undef BSIZE
76 #define SIZE (512)
77 #define BSIZE (8*1024)
78
79 static int set_hex(char *in, unsigned char *out, int size);
80 static void show_ciphers(const OBJ_NAME *name, void *bio_);
81
82 typedef enum OPTION_choice {
83 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
84 OPT_E, OPT_IN, OPT_OUT, OPT_PASS, OPT_ENGINE, OPT_D, OPT_P, OPT_V,
85 OPT_NOPAD, OPT_SALT, OPT_NOSALT, OPT_DEBUG, OPT_UPPER_P, OPT_UPPER_A,
86 OPT_A, OPT_Z, OPT_BUFSIZE, OPT_K, OPT_KFILE, OPT_UPPER_K, OPT_NONE,
87 OPT_UPPER_S, OPT_IV, OPT_MD, OPT_NON_FIPS_ALLOW, OPT_CIPHER
88 } OPTION_CHOICE;
89
90 OPTIONS enc_options[] = {
91 {"help", OPT_HELP, '-', "Display this summary"},
92 {"in", OPT_IN, '<', "Input file"},
93 {"out", OPT_OUT, '>', "Output file"},
94 {"pass", OPT_PASS, 's', "Passphrase source"},
95 {"e", OPT_E, '-', "Encrypt"},
96 {"d", OPT_D, '-', "Decrypt"},
97 {"p", OPT_P, '-', "Print the iv/key"},
98 {"P", OPT_UPPER_P, '-', "Print the iv/key and exit"},
99 {"v", OPT_V, '-'},
100 {"nopad", OPT_NOPAD, '-', "Disable standard block padding"},
101 {"salt", OPT_SALT, '-'},
102 {"nosalt", OPT_NOSALT, '-'},
103 {"debug", OPT_DEBUG, '-'},
104 {"A", OPT_UPPER_A, '-'},
105 {"a", OPT_A, '-', "base64 encode/decode, depending on encryption flag"},
106 {"base64", OPT_A, '-', "Base64 output as a single line"},
107 {"bufsize", OPT_BUFSIZE, 's', "Buffer size"},
108 {"k", OPT_K, 's', "Passphrase"},
109 {"kfile", OPT_KFILE, '<', "Fead passphrase from file"},
110 {"K", OPT_UPPER_K, 's', "Raw key, in hex"},
111 {"S", OPT_UPPER_S, 's', "Salt, in hex"},
112 {"iv", OPT_IV, 's', "IV in hex"},
113 {"md", OPT_MD, 's', "Use specified digest to create key from passphrase"},
114 {"non-fips-allow", OPT_NON_FIPS_ALLOW, '-'},
115 {"none", OPT_NONE, '-', "Don't encrypt"},
116 {"", OPT_CIPHER, '-', "Any supported cipher"},
117 #ifdef ZLIB
118 {"z", OPT_Z, '-', "Use zlib as the 'encryption'"},
119 #endif
120 #ifndef OPENSSL_NO_ENGINE
121 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
122 #endif
123 {NULL}
124 };
125
126 int enc_main(int argc, char **argv)
127 {
128 static char buf[128];
129 static const char magic[] = "Salted__";
130 BIO *in = NULL, *out = NULL, *b64 = NULL, *benc = NULL, *rbio =
131 NULL, *wbio = NULL;
132 EVP_CIPHER_CTX *ctx = NULL;
133 const EVP_CIPHER *cipher = NULL, *c;
134 const EVP_MD *dgst = NULL;
135 char *hkey = NULL, *hiv = NULL, *hsalt = NULL, *p;
136 char *infile = NULL, *outfile = NULL, *prog;
137 char *str = NULL, *passarg = NULL, *pass = NULL, *strbuf = NULL;
138 char mbuf[sizeof magic - 1];
139 OPTION_CHOICE o;
140 int bsize = BSIZE, verbose = 0, debug = 0, olb64 = 0, nosalt = 0;
141 int enc = 1, printkey = 0, i, k;
142 int base64 = 0, informat = FORMAT_BINARY, outformat = FORMAT_BINARY;
143 int ret = 1, inl, nopad = 0, non_fips_allow = 0;
144 unsigned char key[EVP_MAX_KEY_LENGTH], iv[EVP_MAX_IV_LENGTH];
145 unsigned char *buff = NULL, salt[PKCS5_SALT_LEN];
146 unsigned long n;
147 #ifdef ZLIB
148 int do_zlib = 0;
149 BIO *bzl = NULL;
150 #endif
151
152 /* first check the program name */
153 prog = opt_progname(argv[0]);
154 if (strcmp(prog, "base64") == 0)
155 base64 = 1;
156 #ifdef ZLIB
157 else if (strcmp(prog, "zlib") == 0)
158 do_zlib = 1;
159 #endif
160 else {
161 cipher = EVP_get_cipherbyname(prog);
162 if (cipher == NULL && strcmp(prog, "enc") != 0) {
163 BIO_printf(bio_err, "%s is not a known cipher\n", prog);
164 goto end;
165 }
166 }
167
168 prog = opt_init(argc, argv, enc_options);
169 while ((o = opt_next()) != OPT_EOF) {
170 switch (o) {
171 case OPT_EOF:
172 case OPT_ERR:
173 opthelp:
174 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
175 goto end;
176 case OPT_HELP:
177 opt_help(enc_options);
178 ret = 0;
179 BIO_printf(bio_err, "Cipher Types\n");
180 OBJ_NAME_do_all_sorted(OBJ_NAME_TYPE_CIPHER_METH,
181 show_ciphers, bio_err);
182 BIO_printf(bio_err, "\n");
183 goto end;
184 case OPT_E:
185 enc = 1;
186 break;
187 case OPT_IN:
188 infile = opt_arg();
189 break;
190 case OPT_OUT:
191 outfile = opt_arg();
192 break;
193 case OPT_PASS:
194 passarg = opt_arg();
195 break;
196 case OPT_ENGINE:
197 (void)setup_engine(opt_arg(), 0);
198 break;
199 case OPT_D:
200 enc = 0;
201 break;
202 case OPT_P:
203 printkey = 1;
204 break;
205 case OPT_V:
206 verbose = 1;
207 break;
208 case OPT_NOPAD:
209 nopad = 1;
210 break;
211 case OPT_SALT:
212 nosalt = 0;
213 break;
214 case OPT_NOSALT:
215 nosalt = 1;
216 break;
217 case OPT_DEBUG:
218 debug = 1;
219 break;
220 case OPT_UPPER_P:
221 printkey = 2;
222 break;
223 case OPT_UPPER_A:
224 olb64 = 1;
225 break;
226 case OPT_A:
227 base64 = 1;
228 break;
229 case OPT_Z:
230 #ifdef ZLIB
231 do_zlib = 1;
232 #endif
233 break;
234 case OPT_BUFSIZE:
235 p = opt_arg();
236 i = (int)strlen(p) - 1;
237 k = i >= 1 && p[i] == 'k';
238 if (k)
239 p[i] = '\0';
240 if (!opt_ulong(opt_arg(), &n))
241 goto opthelp;
242 if (k)
243 n *= 1024;
244 bsize = (int)n;
245 break;
246 case OPT_K:
247 str = opt_arg();
248 break;
249 case OPT_KFILE:
250 in = bio_open_default(opt_arg(), 'r', FORMAT_TEXT);
251 if (in == NULL)
252 goto opthelp;
253 i = BIO_gets(in, buf, sizeof buf);
254 BIO_free(in);
255 in = NULL;
256 if (i <= 0) {
257 BIO_printf(bio_err,
258 "%s Can't read key from %s\n", prog, opt_arg());
259 goto opthelp;
260 }
261 while (--i > 0 && (buf[i] == '\r' || buf[i] == '\n'))
262 buf[i] = '\0';
263 if (i <= 0) {
264 BIO_printf(bio_err, "%s: zero length password\n", prog);
265 goto opthelp;
266 }
267 str = buf;
268 break;
269 case OPT_UPPER_K:
270 hkey = opt_arg();
271 break;
272 case OPT_UPPER_S:
273 hsalt = opt_arg();
274 break;
275 case OPT_IV:
276 hiv = opt_arg();
277 break;
278 case OPT_MD:
279 if (!opt_md(opt_arg(), &dgst))
280 goto opthelp;
281 break;
282 case OPT_NON_FIPS_ALLOW:
283 non_fips_allow = 1;
284 break;
285 case OPT_CIPHER:
286 if (!opt_cipher(opt_unknown(), &c))
287 goto opthelp;
288 cipher = c;
289 break;
290 case OPT_NONE:
291 cipher = NULL;
292 break;
293 }
294 }
295 argc = opt_num_rest();
296 argv = opt_rest();
297
298 if (cipher && EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) {
299 BIO_printf(bio_err, "%s: AEAD ciphers not supported\n", prog);
300 goto end;
301 }
302
303 if (cipher && (EVP_CIPHER_mode(cipher) == EVP_CIPH_XTS_MODE)) {
304 BIO_printf(bio_err, "%s XTS ciphers not supported\n", prog);
305 goto end;
306 }
307
308 if (dgst == NULL)
309 dgst = EVP_md5();
310
311 /* It must be large enough for a base64 encoded line */
312 if (base64 && bsize < 80)
313 bsize = 80;
314 if (verbose)
315 BIO_printf(bio_err, "bufsize=%d\n", bsize);
316
317 if (base64) {
318 if (enc)
319 outformat = FORMAT_BASE64;
320 else
321 informat = FORMAT_BASE64;
322 }
323
324 strbuf = app_malloc(SIZE, "strbuf");
325 buff = app_malloc(EVP_ENCODE_LENGTH(bsize), "evp buffer");
326
327 if (debug) {
328 BIO_set_callback(in, BIO_debug_callback);
329 BIO_set_callback(out, BIO_debug_callback);
330 BIO_set_callback_arg(in, (char *)bio_err);
331 BIO_set_callback_arg(out, (char *)bio_err);
332 }
333
334 if (infile == NULL) {
335 unbuffer(stdin);
336 in = dup_bio_in(informat);
337 } else
338 in = bio_open_default(infile, 'r', informat);
339 if (in == NULL)
340 goto end;
341
342 if (!str && passarg) {
343 if (!app_passwd(passarg, NULL, &pass, NULL)) {
344 BIO_printf(bio_err, "Error getting password\n");
345 goto end;
346 }
347 str = pass;
348 }
349
350 if ((str == NULL) && (cipher != NULL) && (hkey == NULL)) {
351 for (;;) {
352 char prompt[200];
353
354 BIO_snprintf(prompt, sizeof prompt, "enter %s %s password:",
355 OBJ_nid2ln(EVP_CIPHER_nid(cipher)),
356 (enc) ? "encryption" : "decryption");
357 strbuf[0] = '\0';
358 i = EVP_read_pw_string((char *)strbuf, SIZE, prompt, enc);
359 if (i == 0) {
360 if (strbuf[0] == '\0') {
361 ret = 1;
362 goto end;
363 }
364 str = strbuf;
365 break;
366 }
367 if (i < 0) {
368 BIO_printf(bio_err, "bad password read\n");
369 goto end;
370 }
371 }
372 }
373
374 out = bio_open_default(outfile, 'w', outformat);
375 if (out == NULL)
376 goto end;
377
378 rbio = in;
379 wbio = out;
380
381 #ifdef ZLIB
382 if (do_zlib) {
383 if ((bzl = BIO_new(BIO_f_zlib())) == NULL)
384 goto end;
385 if (enc)
386 wbio = BIO_push(bzl, wbio);
387 else
388 rbio = BIO_push(bzl, rbio);
389 }
390 #endif
391
392 if (base64) {
393 if ((b64 = BIO_new(BIO_f_base64())) == NULL)
394 goto end;
395 if (debug) {
396 BIO_set_callback(b64, BIO_debug_callback);
397 BIO_set_callback_arg(b64, (char *)bio_err);
398 }
399 if (olb64)
400 BIO_set_flags(b64, BIO_FLAGS_BASE64_NO_NL);
401 if (enc)
402 wbio = BIO_push(b64, wbio);
403 else
404 rbio = BIO_push(b64, rbio);
405 }
406
407 if (cipher != NULL) {
408 /*
409 * Note that str is NULL if a key was passed on the command line, so
410 * we get no salt in that case. Is this a bug?
411 */
412 if (str != NULL) {
413 /*
414 * Salt handling: if encrypting generate a salt and write to
415 * output BIO. If decrypting read salt from input BIO.
416 */
417 unsigned char *sptr;
418 if (nosalt)
419 sptr = NULL;
420 else {
421 if (enc) {
422 if (hsalt) {
423 if (!set_hex(hsalt, salt, sizeof salt)) {
424 BIO_printf(bio_err, "invalid hex salt value\n");
425 goto end;
426 }
427 } else if (RAND_bytes(salt, sizeof salt) <= 0)
428 goto end;
429 /*
430 * If -P option then don't bother writing
431 */
432 if ((printkey != 2)
433 && (BIO_write(wbio, magic,
434 sizeof magic - 1) != sizeof magic - 1
435 || BIO_write(wbio,
436 (char *)salt,
437 sizeof salt) != sizeof salt)) {
438 BIO_printf(bio_err, "error writing output file\n");
439 goto end;
440 }
441 } else if (BIO_read(rbio, mbuf, sizeof mbuf) != sizeof mbuf
442 || BIO_read(rbio,
443 (unsigned char *)salt,
444 sizeof salt) != sizeof salt) {
445 BIO_printf(bio_err, "error reading input file\n");
446 goto end;
447 } else if (memcmp(mbuf, magic, sizeof magic - 1)) {
448 BIO_printf(bio_err, "bad magic number\n");
449 goto end;
450 }
451
452 sptr = salt;
453 }
454
455 if (!EVP_BytesToKey(cipher, dgst, sptr,
456 (unsigned char *)str,
457 strlen(str), 1, key, iv)) {
458 BIO_printf(bio_err, "EVP_BytesToKey failed\n");
459 goto end;
460 }
461 /*
462 * zero the complete buffer or the string passed from the command
463 * line bug picked up by Larry J. Hughes Jr. <hughes@indiana.edu>
464 */
465 if (str == strbuf)
466 OPENSSL_cleanse(str, SIZE);
467 else
468 OPENSSL_cleanse(str, strlen(str));
469 }
470 if (hiv != NULL) {
471 int siz = EVP_CIPHER_iv_length(cipher);
472 if (siz == 0) {
473 BIO_printf(bio_err, "warning: iv not use by this cipher\n");
474 } else if (!set_hex(hiv, iv, sizeof iv)) {
475 BIO_printf(bio_err, "invalid hex iv value\n");
476 goto end;
477 }
478 }
479 if ((hiv == NULL) && (str == NULL)
480 && EVP_CIPHER_iv_length(cipher) != 0) {
481 /*
482 * No IV was explicitly set and no IV was generated during
483 * EVP_BytesToKey. Hence the IV is undefined, making correct
484 * decryption impossible.
485 */
486 BIO_printf(bio_err, "iv undefined\n");
487 goto end;
488 }
489 if ((hkey != NULL) && !set_hex(hkey, key, EVP_CIPHER_key_length(cipher))) {
490 BIO_printf(bio_err, "invalid hex key value\n");
491 goto end;
492 }
493
494 if ((benc = BIO_new(BIO_f_cipher())) == NULL)
495 goto end;
496
497 /*
498 * Since we may be changing parameters work on the encryption context
499 * rather than calling BIO_set_cipher().
500 */
501
502 BIO_get_cipher_ctx(benc, &ctx);
503
504 if (non_fips_allow)
505 EVP_CIPHER_CTX_set_flags(ctx, EVP_CIPH_FLAG_NON_FIPS_ALLOW);
506
507 if (!EVP_CipherInit_ex(ctx, cipher, NULL, NULL, NULL, enc)) {
508 BIO_printf(bio_err, "Error setting cipher %s\n",
509 EVP_CIPHER_name(cipher));
510 ERR_print_errors(bio_err);
511 goto end;
512 }
513
514 if (nopad)
515 EVP_CIPHER_CTX_set_padding(ctx, 0);
516
517 if (!EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, enc)) {
518 BIO_printf(bio_err, "Error setting cipher %s\n",
519 EVP_CIPHER_name(cipher));
520 ERR_print_errors(bio_err);
521 goto end;
522 }
523
524 if (debug) {
525 BIO_set_callback(benc, BIO_debug_callback);
526 BIO_set_callback_arg(benc, (char *)bio_err);
527 }
528
529 if (printkey) {
530 if (!nosalt) {
531 printf("salt=");
532 for (i = 0; i < (int)sizeof(salt); i++)
533 printf("%02X", salt[i]);
534 printf("\n");
535 }
536 if (cipher->key_len > 0) {
537 printf("key=");
538 for (i = 0; i < cipher->key_len; i++)
539 printf("%02X", key[i]);
540 printf("\n");
541 }
542 if (cipher->iv_len > 0) {
543 printf("iv =");
544 for (i = 0; i < cipher->iv_len; i++)
545 printf("%02X", iv[i]);
546 printf("\n");
547 }
548 if (printkey == 2) {
549 ret = 0;
550 goto end;
551 }
552 }
553 }
554
555 /* Only encrypt/decrypt as we write the file */
556 if (benc != NULL)
557 wbio = BIO_push(benc, wbio);
558
559 for (;;) {
560 inl = BIO_read(rbio, (char *)buff, bsize);
561 if (inl <= 0)
562 break;
563 if (BIO_write(wbio, (char *)buff, inl) != inl) {
564 BIO_printf(bio_err, "error writing output file\n");
565 goto end;
566 }
567 }
568 if (!BIO_flush(wbio)) {
569 BIO_printf(bio_err, "bad decrypt\n");
570 goto end;
571 }
572
573 ret = 0;
574 if (verbose) {
575 BIO_printf(bio_err, "bytes read :%8"PRIu64"\n", BIO_number_read(in));
576 BIO_printf(bio_err, "bytes written:%8"PRIu64"\n", BIO_number_written(out));
577 }
578 end:
579 ERR_print_errors(bio_err);
580 OPENSSL_free(strbuf);
581 OPENSSL_free(buff);
582 BIO_free(in);
583 BIO_free_all(out);
584 BIO_free(benc);
585 BIO_free(b64);
586 #ifdef ZLIB
587 BIO_free(bzl);
588 #endif
589 OPENSSL_free(pass);
590 return (ret);
591 }
592
593 static void show_ciphers(const OBJ_NAME *name, void *bio_)
594 {
595 BIO *bio = bio_;
596 static int n;
597
598 if (!islower((unsigned char)*name->name))
599 return;
600
601 BIO_printf(bio, "-%-25s", name->name);
602 if (++n == 3) {
603 BIO_printf(bio, "\n");
604 n = 0;
605 } else
606 BIO_printf(bio, " ");
607 }
608
609 static int set_hex(char *in, unsigned char *out, int size)
610 {
611 int i, n;
612 unsigned char j;
613
614 n = strlen(in);
615 if (n > (size * 2)) {
616 BIO_printf(bio_err, "hex string is too long\n");
617 return (0);
618 }
619 memset(out, 0, size);
620 for (i = 0; i < n; i++) {
621 j = (unsigned char)*in;
622 *(in++) = '\0';
623 if (j == 0)
624 break;
625 if (!isxdigit(j)) {
626 BIO_printf(bio_err, "non-hex digit\n");
627 return (0);
628 }
629 j = (unsigned char)app_hex(j);
630 if (i & 1)
631 out[i / 2] |= j;
632 else
633 out[i / 2] = (j << 4);
634 }
635 return (1);
636 }