]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/enc.c
Change the way apps open their input and output files
[thirdparty/openssl.git] / apps / enc.c
1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57
58 #include <stdio.h>
59 #include <stdlib.h>
60 #include <string.h>
61 #include "apps.h"
62 #include <openssl/bio.h>
63 #include <openssl/err.h>
64 #include <openssl/evp.h>
65 #include <openssl/objects.h>
66 #include <openssl/x509.h>
67 #include <openssl/rand.h>
68 #include <openssl/pem.h>
69 #ifndef OPENSSL_NO_COMP
70 # include <openssl/comp.h>
71 #endif
72 #include <ctype.h>
73
74 #undef SIZE
75 #undef BSIZE
76 #define SIZE (512)
77 #define BSIZE (8*1024)
78
79 static int set_hex(char *in, unsigned char *out, int size);
80 static void show_ciphers(const OBJ_NAME *name, void *bio_);
81
82 typedef enum OPTION_choice {
83 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
84 OPT_E, OPT_IN, OPT_OUT, OPT_PASS, OPT_ENGINE, OPT_D, OPT_P, OPT_V,
85 OPT_NOPAD, OPT_SALT, OPT_NOSALT, OPT_DEBUG, OPT_UPPER_P, OPT_UPPER_A,
86 OPT_A, OPT_Z, OPT_BUFSIZE, OPT_K, OPT_KFILE, OPT_UPPER_K, OPT_NONE,
87 OPT_UPPER_S, OPT_IV, OPT_MD, OPT_NON_FIPS_ALLOW, OPT_CIPHER
88 } OPTION_CHOICE;
89
90 OPTIONS enc_options[] = {
91 {"help", OPT_HELP, '-', "Display this summary"},
92 {"in", OPT_IN, '<', "Input file"},
93 {"out", OPT_OUT, '>', "Output file"},
94 {"pass", OPT_PASS, 's', "Passphrase source"},
95 {"e", OPT_E, '-', "Encrypt"},
96 {"d", OPT_D, '-', "Decrypt"},
97 {"p", OPT_P, '-', "Print the iv/key"},
98 {"P", OPT_UPPER_P, '-', "Print the iv/key and exit"},
99 {"v", OPT_V, '-'},
100 {"nopad", OPT_NOPAD, '-', "Disable standard block padding"},
101 {"salt", OPT_SALT, '-'},
102 {"nosalt", OPT_NOSALT, '-'},
103 {"debug", OPT_DEBUG, '-'},
104 {"A", OPT_UPPER_A, '-'},
105 {"a", OPT_A, '-', "base64 encode/decode, depending on encryption flag"},
106 {"base64", OPT_A, '-', "Base64 output as a single line"},
107 {"bufsize", OPT_BUFSIZE, 's', "Buffer size"},
108 {"k", OPT_K, 's', "Passphrase"},
109 {"kfile", OPT_KFILE, '<', "Fead passphrase from file"},
110 {"K", OPT_UPPER_K, 's', "Raw key, in hex"},
111 {"S", OPT_UPPER_S, 's', "Salt, in hex"},
112 {"iv", OPT_IV, 's', "IV in hex"},
113 {"md", OPT_MD, 's', "Use specified digest to create key from passphrase"},
114 {"non-fips-allow", OPT_NON_FIPS_ALLOW, '-'},
115 {"none", OPT_NONE, '-', "Don't encrypt"},
116 {"", OPT_CIPHER, '-', "Any supported cipher"},
117 #ifdef ZLIB
118 {"z", OPT_Z, '-', "Use zlib as the 'encryption'"},
119 #endif
120 #ifndef OPENSSL_NO_ENGINE
121 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
122 #endif
123 {NULL}
124 };
125
126 int enc_main(int argc, char **argv)
127 {
128 static char buf[128];
129 static const char magic[] = "Salted__";
130 BIO *in = NULL, *out = NULL, *b64 = NULL, *benc = NULL, *rbio =
131 NULL, *wbio = NULL;
132 EVP_CIPHER_CTX *ctx = NULL;
133 const EVP_CIPHER *cipher = NULL, *c;
134 const EVP_MD *dgst = NULL;
135 char *hkey = NULL, *hiv = NULL, *hsalt = NULL, *p;
136 char *infile = NULL, *outfile = NULL, *prog;
137 char *str = NULL, *passarg = NULL, *pass = NULL, *strbuf = NULL;
138 char mbuf[sizeof magic - 1];
139 OPTION_CHOICE o;
140 int bsize = BSIZE, verbose = 0, debug = 0, olb64 = 0, nosalt = 0;
141 int enc = 1, printkey = 0, i, k, format = FORMAT_BINARY;
142 int ret = 1, inl, nopad = 0, non_fips_allow = 0;
143 unsigned char key[EVP_MAX_KEY_LENGTH], iv[EVP_MAX_IV_LENGTH];
144 unsigned char *buff = NULL, salt[PKCS5_SALT_LEN];
145 unsigned long n;
146 #ifdef ZLIB
147 int do_zlib = 0;
148 BIO *bzl = NULL;
149 #endif
150
151 /* first check the program name */
152 prog = opt_progname(argv[0]);
153 if (strcmp(prog, "base64") == 0)
154 format = FORMAT_BASE64;
155 #ifdef ZLIB
156 else if (strcmp(prog, "zlib") == 0)
157 do_zlib = 1;
158 #endif
159 else {
160 cipher = EVP_get_cipherbyname(prog);
161 if (cipher == NULL && strcmp(prog, "enc") != 0) {
162 BIO_printf(bio_err, "%s is not a known cipher\n", prog);
163 goto end;
164 }
165 }
166
167 prog = opt_init(argc, argv, enc_options);
168 while ((o = opt_next()) != OPT_EOF) {
169 switch (o) {
170 case OPT_EOF:
171 case OPT_ERR:
172 opthelp:
173 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
174 goto end;
175 case OPT_HELP:
176 opt_help(enc_options);
177 ret = 0;
178 BIO_printf(bio_err, "Cipher Types\n");
179 OBJ_NAME_do_all_sorted(OBJ_NAME_TYPE_CIPHER_METH,
180 show_ciphers, bio_err);
181 BIO_printf(bio_err, "\n");
182 goto end;
183 case OPT_E:
184 enc = 1;
185 break;
186 case OPT_IN:
187 infile = opt_arg();
188 break;
189 case OPT_OUT:
190 outfile = opt_arg();
191 break;
192 case OPT_PASS:
193 passarg = opt_arg();
194 break;
195 case OPT_ENGINE:
196 (void)setup_engine(opt_arg(), 0);
197 break;
198 case OPT_D:
199 enc = 0;
200 break;
201 case OPT_P:
202 printkey = 1;
203 break;
204 case OPT_V:
205 verbose = 1;
206 break;
207 case OPT_NOPAD:
208 nopad = 1;
209 break;
210 case OPT_SALT:
211 nosalt = 0;
212 break;
213 case OPT_NOSALT:
214 nosalt = 1;
215 break;
216 case OPT_DEBUG:
217 debug = 1;
218 break;
219 case OPT_UPPER_P:
220 printkey = 2;
221 break;
222 case OPT_UPPER_A:
223 olb64 = 1;
224 break;
225 case OPT_A:
226 format = FORMAT_BASE64;
227 break;
228 case OPT_Z:
229 #ifdef ZLIB
230 do_zlib = 1;
231 #endif
232 break;
233 case OPT_BUFSIZE:
234 p = opt_arg();
235 i = (int)strlen(p) - 1;
236 k = i >= 1 && p[i] == 'k';
237 if (k)
238 p[i] = '\0';
239 if (!opt_ulong(opt_arg(), &n))
240 goto opthelp;
241 if (k)
242 n *= 1024;
243 bsize = (int)n;
244 break;
245 case OPT_K:
246 str = opt_arg();
247 break;
248 case OPT_KFILE:
249 in = bio_open_default(opt_arg(), 'r', FORMAT_TEXT);
250 if (in == NULL)
251 goto opthelp;
252 i = BIO_gets(in, buf, sizeof buf);
253 BIO_free(in);
254 in = NULL;
255 if (i <= 0) {
256 BIO_printf(bio_err,
257 "%s Can't read key from %s\n", prog, opt_arg());
258 goto opthelp;
259 }
260 while (--i > 0 && (buf[i] == '\r' || buf[i] == '\n'))
261 buf[i] = '\0';
262 if (i <= 0) {
263 BIO_printf(bio_err, "%s: zero length password\n", prog);
264 goto opthelp;
265 }
266 str = buf;
267 break;
268 case OPT_UPPER_K:
269 hkey = opt_arg();
270 break;
271 case OPT_UPPER_S:
272 hsalt = opt_arg();
273 break;
274 case OPT_IV:
275 hiv = opt_arg();
276 break;
277 case OPT_MD:
278 if (!opt_md(opt_arg(), &dgst))
279 goto opthelp;
280 break;
281 case OPT_NON_FIPS_ALLOW:
282 non_fips_allow = 1;
283 break;
284 case OPT_CIPHER:
285 if (!opt_cipher(opt_unknown(), &c))
286 goto opthelp;
287 cipher = c;
288 break;
289 case OPT_NONE:
290 cipher = NULL;
291 break;
292 }
293 }
294 argc = opt_num_rest();
295 argv = opt_rest();
296
297 if (!app_load_modules(NULL))
298 goto end;
299
300 if (cipher && EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) {
301 BIO_printf(bio_err, "%s: AEAD ciphers not supported\n", prog);
302 goto end;
303 }
304
305 if (cipher && (EVP_CIPHER_mode(cipher) == EVP_CIPH_XTS_MODE)) {
306 BIO_printf(bio_err, "%s XTS ciphers not supported\n", prog);
307 goto end;
308 }
309
310 if (dgst == NULL)
311 dgst = EVP_md5();
312
313 /* It must be large enough for a base64 encoded line */
314 if (format == FORMAT_BASE64 && bsize < 80)
315 bsize = 80;
316 if (verbose)
317 BIO_printf(bio_err, "bufsize=%d\n", bsize);
318
319 strbuf = app_malloc(SIZE, "strbuf");
320 buff = app_malloc(EVP_ENCODE_LENGTH(bsize), "evp buffer");
321
322 if (debug) {
323 BIO_set_callback(in, BIO_debug_callback);
324 BIO_set_callback(out, BIO_debug_callback);
325 BIO_set_callback_arg(in, (char *)bio_err);
326 BIO_set_callback_arg(out, (char *)bio_err);
327 }
328
329 if (infile == NULL) {
330 unbuffer(stdin);
331 in = dup_bio_in();
332 } else
333 in = bio_open_default(infile, 'r', format);
334 if (in == NULL)
335 goto end;
336
337 if (!str && passarg) {
338 if (!app_passwd(passarg, NULL, &pass, NULL)) {
339 BIO_printf(bio_err, "Error getting password\n");
340 goto end;
341 }
342 str = pass;
343 }
344
345 if ((str == NULL) && (cipher != NULL) && (hkey == NULL)) {
346 for (;;) {
347 char prompt[200];
348
349 BIO_snprintf(prompt, sizeof prompt, "enter %s %s password:",
350 OBJ_nid2ln(EVP_CIPHER_nid(cipher)),
351 (enc) ? "encryption" : "decryption");
352 strbuf[0] = '\0';
353 i = EVP_read_pw_string((char *)strbuf, SIZE, prompt, enc);
354 if (i == 0) {
355 if (strbuf[0] == '\0') {
356 ret = 1;
357 goto end;
358 }
359 str = strbuf;
360 break;
361 }
362 if (i < 0) {
363 BIO_printf(bio_err, "bad password read\n");
364 goto end;
365 }
366 }
367 }
368
369 out = bio_open_default(outfile, 'w', format);
370 if (out == NULL)
371 goto end;
372
373 rbio = in;
374 wbio = out;
375
376 #ifdef ZLIB
377 if (do_zlib) {
378 if ((bzl = BIO_new(BIO_f_zlib())) == NULL)
379 goto end;
380 if (enc)
381 wbio = BIO_push(bzl, wbio);
382 else
383 rbio = BIO_push(bzl, rbio);
384 }
385 #endif
386
387 if (format == FORMAT_BASE64) {
388 if ((b64 = BIO_new(BIO_f_base64())) == NULL)
389 goto end;
390 if (debug) {
391 BIO_set_callback(b64, BIO_debug_callback);
392 BIO_set_callback_arg(b64, (char *)bio_err);
393 }
394 if (olb64)
395 BIO_set_flags(b64, BIO_FLAGS_BASE64_NO_NL);
396 if (enc)
397 wbio = BIO_push(b64, wbio);
398 else
399 rbio = BIO_push(b64, rbio);
400 }
401
402 if (cipher != NULL) {
403 /*
404 * Note that str is NULL if a key was passed on the command line, so
405 * we get no salt in that case. Is this a bug?
406 */
407 if (str != NULL) {
408 /*
409 * Salt handling: if encrypting generate a salt and write to
410 * output BIO. If decrypting read salt from input BIO.
411 */
412 unsigned char *sptr;
413 if (nosalt)
414 sptr = NULL;
415 else {
416 if (enc) {
417 if (hsalt) {
418 if (!set_hex(hsalt, salt, sizeof salt)) {
419 BIO_printf(bio_err, "invalid hex salt value\n");
420 goto end;
421 }
422 } else if (RAND_bytes(salt, sizeof salt) <= 0)
423 goto end;
424 /*
425 * If -P option then don't bother writing
426 */
427 if ((printkey != 2)
428 && (BIO_write(wbio, magic,
429 sizeof magic - 1) != sizeof magic - 1
430 || BIO_write(wbio,
431 (char *)salt,
432 sizeof salt) != sizeof salt)) {
433 BIO_printf(bio_err, "error writing output file\n");
434 goto end;
435 }
436 } else if (BIO_read(rbio, mbuf, sizeof mbuf) != sizeof mbuf
437 || BIO_read(rbio,
438 (unsigned char *)salt,
439 sizeof salt) != sizeof salt) {
440 BIO_printf(bio_err, "error reading input file\n");
441 goto end;
442 } else if (memcmp(mbuf, magic, sizeof magic - 1)) {
443 BIO_printf(bio_err, "bad magic number\n");
444 goto end;
445 }
446
447 sptr = salt;
448 }
449
450 if (!EVP_BytesToKey(cipher, dgst, sptr,
451 (unsigned char *)str,
452 strlen(str), 1, key, iv)) {
453 BIO_printf(bio_err, "EVP_BytesToKey failed\n");
454 goto end;
455 }
456 /*
457 * zero the complete buffer or the string passed from the command
458 * line bug picked up by Larry J. Hughes Jr. <hughes@indiana.edu>
459 */
460 if (str == strbuf)
461 OPENSSL_cleanse(str, SIZE);
462 else
463 OPENSSL_cleanse(str, strlen(str));
464 }
465 if (hiv != NULL) {
466 int siz = EVP_CIPHER_iv_length(cipher);
467 if (siz == 0) {
468 BIO_printf(bio_err, "warning: iv not use by this cipher\n");
469 } else if (!set_hex(hiv, iv, sizeof iv)) {
470 BIO_printf(bio_err, "invalid hex iv value\n");
471 goto end;
472 }
473 }
474 if ((hiv == NULL) && (str == NULL)
475 && EVP_CIPHER_iv_length(cipher) != 0) {
476 /*
477 * No IV was explicitly set and no IV was generated during
478 * EVP_BytesToKey. Hence the IV is undefined, making correct
479 * decryption impossible.
480 */
481 BIO_printf(bio_err, "iv undefined\n");
482 goto end;
483 }
484 if ((hkey != NULL) && !set_hex(hkey, key, EVP_CIPHER_key_length(cipher))) {
485 BIO_printf(bio_err, "invalid hex key value\n");
486 goto end;
487 }
488
489 if ((benc = BIO_new(BIO_f_cipher())) == NULL)
490 goto end;
491
492 /*
493 * Since we may be changing parameters work on the encryption context
494 * rather than calling BIO_set_cipher().
495 */
496
497 BIO_get_cipher_ctx(benc, &ctx);
498
499 if (non_fips_allow)
500 EVP_CIPHER_CTX_set_flags(ctx, EVP_CIPH_FLAG_NON_FIPS_ALLOW);
501
502 if (!EVP_CipherInit_ex(ctx, cipher, NULL, NULL, NULL, enc)) {
503 BIO_printf(bio_err, "Error setting cipher %s\n",
504 EVP_CIPHER_name(cipher));
505 ERR_print_errors(bio_err);
506 goto end;
507 }
508
509 if (nopad)
510 EVP_CIPHER_CTX_set_padding(ctx, 0);
511
512 if (!EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, enc)) {
513 BIO_printf(bio_err, "Error setting cipher %s\n",
514 EVP_CIPHER_name(cipher));
515 ERR_print_errors(bio_err);
516 goto end;
517 }
518
519 if (debug) {
520 BIO_set_callback(benc, BIO_debug_callback);
521 BIO_set_callback_arg(benc, (char *)bio_err);
522 }
523
524 if (printkey) {
525 if (!nosalt) {
526 printf("salt=");
527 for (i = 0; i < (int)sizeof(salt); i++)
528 printf("%02X", salt[i]);
529 printf("\n");
530 }
531 if (cipher->key_len > 0) {
532 printf("key=");
533 for (i = 0; i < cipher->key_len; i++)
534 printf("%02X", key[i]);
535 printf("\n");
536 }
537 if (cipher->iv_len > 0) {
538 printf("iv =");
539 for (i = 0; i < cipher->iv_len; i++)
540 printf("%02X", iv[i]);
541 printf("\n");
542 }
543 if (printkey == 2) {
544 ret = 0;
545 goto end;
546 }
547 }
548 }
549
550 /* Only encrypt/decrypt as we write the file */
551 if (benc != NULL)
552 wbio = BIO_push(benc, wbio);
553
554 for (;;) {
555 inl = BIO_read(rbio, (char *)buff, bsize);
556 if (inl <= 0)
557 break;
558 if (BIO_write(wbio, (char *)buff, inl) != inl) {
559 BIO_printf(bio_err, "error writing output file\n");
560 goto end;
561 }
562 }
563 if (!BIO_flush(wbio)) {
564 BIO_printf(bio_err, "bad decrypt\n");
565 goto end;
566 }
567
568 ret = 0;
569 if (verbose) {
570 BIO_printf(bio_err, "bytes read :%8"PRIu64"\n", BIO_number_read(in));
571 BIO_printf(bio_err, "bytes written:%8"PRIu64"\n", BIO_number_written(out));
572 }
573 end:
574 ERR_print_errors(bio_err);
575 OPENSSL_free(strbuf);
576 OPENSSL_free(buff);
577 BIO_free(in);
578 BIO_free_all(out);
579 BIO_free(benc);
580 BIO_free(b64);
581 #ifdef ZLIB
582 BIO_free(bzl);
583 #endif
584 OPENSSL_free(pass);
585 return (ret);
586 }
587
588 static void show_ciphers(const OBJ_NAME *name, void *bio_)
589 {
590 BIO *bio = bio_;
591 static int n;
592
593 if (!islower((unsigned char)*name->name))
594 return;
595
596 BIO_printf(bio, "-%-25s", name->name);
597 if (++n == 3) {
598 BIO_printf(bio, "\n");
599 n = 0;
600 } else
601 BIO_printf(bio, " ");
602 }
603
604 static int set_hex(char *in, unsigned char *out, int size)
605 {
606 int i, n;
607 unsigned char j;
608
609 n = strlen(in);
610 if (n > (size * 2)) {
611 BIO_printf(bio_err, "hex string is too long\n");
612 return (0);
613 }
614 memset(out, 0, size);
615 for (i = 0; i < n; i++) {
616 j = (unsigned char)*in;
617 *(in++) = '\0';
618 if (j == 0)
619 break;
620 if (!isxdigit(j)) {
621 BIO_printf(bio_err, "non-hex digit\n");
622 return (0);
623 }
624 j = (unsigned char)app_hex(j);
625 if (i & 1)
626 out[i / 2] |= j;
627 else
628 out[i / 2] = (j << 4);
629 }
630 return (1);
631 }