]> git.ipfire.org Git - thirdparty/openssl.git/blob - doc/man1/openssl-enc.pod.in
Document most missing options
[thirdparty/openssl.git] / doc / man1 / openssl-enc.pod.in
1 =pod
2 {- OpenSSL::safe::output_do_not_edit_headers(); -}
3
4 =head1 NAME
5
6 openssl-enc - symmetric cipher routines
7
8 =head1 SYNOPSIS
9
10 B<openssl> B<enc>|I<cipher>
11 [B<-I<cipher>>]
12 [B<-help>]
13 [B<-list>]
14 [B<-ciphers>]
15 [B<-in> I<filename>]
16 [B<-out> I<filename>]
17 [B<-pass> I<arg>]
18 [B<-e>]
19 [B<-d>]
20 [B<-a>]
21 [B<-base64>]
22 [B<-A>]
23 [B<-k> I<password>]
24 [B<-kfile> I<filename>]
25 [B<-K> I<key>]
26 [B<-iv> I<IV>]
27 [B<-S> I<salt>]
28 [B<-salt>]
29 [B<-nosalt>]
30 [B<-z>]
31 [B<-md> I<digest>]
32 [B<-iter> I<count>]
33 [B<-pbkdf2>]
34 [B<-p>]
35 [B<-P>]
36 [B<-bufsize> I<number>]
37 [B<-nopad>]
38 [B<-v>]
39 [B<-debug>]
40 [B<-none>]
41 {- $OpenSSL::safe::opt_engine_synopsis -}
42 {- $OpenSSL::safe::opt_r_synopsis -}
43
44 =for openssl ifdef z engine ciphers
45
46 B<openssl> I<cipher> [B<...>]
47
48 =head1 DESCRIPTION
49
50 The symmetric cipher commands allow data to be encrypted or decrypted
51 using various block and stream ciphers using keys based on passwords
52 or explicitly provided. Base64 encoding or decoding can also be performed
53 either by itself or in addition to the encryption or decryption.
54
55 =head1 OPTIONS
56
57 =over 4
58
59 =item B<-help>
60
61 Print out a usage message.
62
63 =item B<-list>
64
65 List all supported ciphers.
66
67 =item B<-ciphers>
68
69 Alias of -list to display all supported ciphers.
70
71 =item B<-in> I<filename>
72
73 The input filename, standard input by default.
74
75 =item B<-out> I<filename>
76
77 The output filename, standard output by default.
78
79 =item B<-pass> I<arg>
80
81 The password source. For more information about the format of I<arg>
82 see L<openssl(1)/Pass Phrase Options>.
83
84 =item B<-e>
85
86 Encrypt the input data: this is the default.
87
88 =item B<-d>
89
90 Decrypt the input data.
91
92 =item B<-a>
93
94 Base64 process the data. This means that if encryption is taking place
95 the data is base64 encoded after encryption. If decryption is set then
96 the input data is base64 decoded before being decrypted.
97
98 =item B<-base64>
99
100 Same as B<-a>
101
102 =item B<-A>
103
104 If the B<-a> option is set then base64 process the data on one line.
105
106 =item B<-k> I<password>
107
108 The password to derive the key from. This is for compatibility with previous
109 versions of OpenSSL. Superseded by the B<-pass> argument.
110
111 =item B<-kfile> I<filename>
112
113 Read the password to derive the key from the first line of I<filename>.
114 This is for compatibility with previous versions of OpenSSL. Superseded by
115 the B<-pass> argument.
116
117 =item B<-md> I<digest>
118
119 Use the specified digest to create the key from the passphrase.
120 The default algorithm is sha-256.
121
122 =item B<-iter> I<count>
123
124 Use a given number of iterations on the password in deriving the encryption key.
125 High values increase the time required to brute-force the resulting file.
126 This option enables the use of PBKDF2 algorithm to derive the key.
127
128 =item B<-pbkdf2>
129
130 Use PBKDF2 algorithm with default iteration count unless otherwise specified.
131
132 =item B<-nosalt>
133
134 Don't use a salt in the key derivation routines. This option B<SHOULD NOT> be
135 used except for test purposes or compatibility with ancient versions of
136 OpenSSL.
137
138 =item B<-salt>
139
140 Use salt (randomly generated or provide with B<-S> option) when
141 encrypting, this is the default.
142
143 =item B<-S> I<salt>
144
145 The actual salt to use: this must be represented as a string of hex digits.
146
147 =item B<-K> I<key>
148
149 The actual key to use: this must be represented as a string comprised only
150 of hex digits. If only the key is specified, the IV must additionally specified
151 using the B<-iv> option. When both a key and a password are specified, the
152 key given with the B<-K> option will be used and the IV generated from the
153 password will be taken. It does not make much sense to specify both key
154 and password.
155
156 =item B<-iv> I<IV>
157
158 The actual IV to use: this must be represented as a string comprised only
159 of hex digits. When only the key is specified using the B<-K> option, the
160 IV must explicitly be defined. When a password is being specified using
161 one of the other options, the IV is generated from this password.
162
163 =item B<-p>
164
165 Print out the key and IV used.
166
167 =item B<-P>
168
169 Print out the key and IV used then immediately exit: don't do any encryption
170 or decryption.
171
172 =item B<-bufsize> I<number>
173
174 Set the buffer size for I/O.
175
176 =item B<-nopad>
177
178 Disable standard block padding.
179
180 =item B<-v>
181
182 Verbose print; display some statistics about I/O and buffer sizes.
183
184 =item B<-debug>
185
186 Debug the BIOs used for I/O.
187
188 =item B<-z>
189
190 Compress or decompress clear text using zlib before encryption or after
191 decryption. This option exists only if OpenSSL with compiled with zlib
192 or zlib-dynamic option.
193
194 =item B<-none>
195
196 Use NULL cipher (no encryption or decryption of input).
197
198 {- $OpenSSL::safe::opt_r_item -}
199
200 {- $OpenSSL::safe::opt_engine_item -}
201
202 =back
203
204 =head1 NOTES
205
206 The program can be called either as C<openssl I<cipher>> or
207 C<openssl enc -I<cipher>>. The first form doesn't work with
208 engine-provided ciphers, because this form is processed before the
209 configuration file is read and any ENGINEs loaded.
210 Use the L<openssl-list(1)> command to get a list of supported ciphers.
211
212 Engines which provide entirely new encryption algorithms (such as the ccgost
213 engine which provides gost89 algorithm) should be configured in the
214 configuration file. Engines specified on the command line using B<-engine>
215 option can only be used for hardware-assisted implementations of
216 ciphers which are supported by the OpenSSL core or another engine specified
217 in the configuration file.
218
219 When the enc command lists supported ciphers, ciphers provided by engines,
220 specified in the configuration files are listed too.
221
222 A password will be prompted for to derive the key and IV if necessary.
223
224 The B<-salt> option should B<ALWAYS> be used if the key is being derived
225 from a password unless you want compatibility with previous versions of
226 OpenSSL.
227
228 Without the B<-salt> option it is possible to perform efficient dictionary
229 attacks on the password and to attack stream cipher encrypted data. The reason
230 for this is that without the salt the same password always generates the same
231 encryption key. When the salt is being used the first eight bytes of the
232 encrypted data are reserved for the salt: it is generated at random when
233 encrypting a file and read from the encrypted file when it is decrypted.
234
235 Some of the ciphers do not have large keys and others have security
236 implications if not used correctly. A beginner is advised to just use
237 a strong block cipher, such as AES, in CBC mode.
238
239 All the block ciphers normally use PKCS#5 padding, also known as standard
240 block padding. This allows a rudimentary integrity or password check to
241 be performed. However since the chance of random data passing the test
242 is better than 1 in 256 it isn't a very good test.
243
244 If padding is disabled then the input data must be a multiple of the cipher
245 block length.
246
247 All RC2 ciphers have the same key and effective key length.
248
249 Blowfish and RC5 algorithms use a 128 bit key.
250
251 =head1 SUPPORTED CIPHERS
252
253 Note that some of these ciphers can be disabled at compile time
254 and some are available only if an appropriate engine is configured
255 in the configuration file. The output when invoking this command
256 with the B<-ciphers> option (that is C<openssl enc -ciphers>) is
257 a list of ciphers, supported by your version of OpenSSL, including
258 ones provided by configured engines.
259
260 This command does not support authenticated encryption modes
261 like CCM and GCM, and will not support such modes in the future.
262 This is due to having to begin streaming output (e.g., to standard output
263 when B<-out> is not used) before the authentication tag could be validated.
264 When this command is used in a pipeline, the receiveing end will not be
265 able to roll back upon authentication failure. The AEAD modes currently in
266 common use also suffer from catastrophic failure of confidentiality and/or
267 integrity upon reuse of key/iv/nonce, and since B<openssl enc> places the
268 entire burden of key/iv/nonce management upon the user, the risk of
269 exposing AEAD modes is too great to allow. These key/iv/nonce
270 management issues also affect other modes currently exposed in this command,
271 but the failure modes are less extreme in these cases, and the
272 functionality cannot be removed with a stable release branch.
273 For bulk encryption of data, whether using authenticated encryption
274 modes or other modes, L<openssl-cms(1)> is recommended, as it provides a
275 standard data format and performs the needed key/iv/nonce management.
276
277
278 base64 Base 64
279
280 bf-cbc Blowfish in CBC mode
281 bf Alias for bf-cbc
282 blowfish Alias for bf-cbc
283 bf-cfb Blowfish in CFB mode
284 bf-ecb Blowfish in ECB mode
285 bf-ofb Blowfish in OFB mode
286
287 cast-cbc CAST in CBC mode
288 cast Alias for cast-cbc
289 cast5-cbc CAST5 in CBC mode
290 cast5-cfb CAST5 in CFB mode
291 cast5-ecb CAST5 in ECB mode
292 cast5-ofb CAST5 in OFB mode
293
294 chacha20 ChaCha20 algorithm
295
296 des-cbc DES in CBC mode
297 des Alias for des-cbc
298 des-cfb DES in CFB mode
299 des-ofb DES in OFB mode
300 des-ecb DES in ECB mode
301
302 des-ede-cbc Two key triple DES EDE in CBC mode
303 des-ede Two key triple DES EDE in ECB mode
304 des-ede-cfb Two key triple DES EDE in CFB mode
305 des-ede-ofb Two key triple DES EDE in OFB mode
306
307 des-ede3-cbc Three key triple DES EDE in CBC mode
308 des-ede3 Three key triple DES EDE in ECB mode
309 des3 Alias for des-ede3-cbc
310 des-ede3-cfb Three key triple DES EDE CFB mode
311 des-ede3-ofb Three key triple DES EDE in OFB mode
312
313 desx DESX algorithm.
314
315 gost89 GOST 28147-89 in CFB mode (provided by ccgost engine)
316 gost89-cnt `GOST 28147-89 in CNT mode (provided by ccgost engine)
317
318 idea-cbc IDEA algorithm in CBC mode
319 idea same as idea-cbc
320 idea-cfb IDEA in CFB mode
321 idea-ecb IDEA in ECB mode
322 idea-ofb IDEA in OFB mode
323
324 rc2-cbc 128 bit RC2 in CBC mode
325 rc2 Alias for rc2-cbc
326 rc2-cfb 128 bit RC2 in CFB mode
327 rc2-ecb 128 bit RC2 in ECB mode
328 rc2-ofb 128 bit RC2 in OFB mode
329 rc2-64-cbc 64 bit RC2 in CBC mode
330 rc2-40-cbc 40 bit RC2 in CBC mode
331
332 rc4 128 bit RC4
333 rc4-64 64 bit RC4
334 rc4-40 40 bit RC4
335
336 rc5-cbc RC5 cipher in CBC mode
337 rc5 Alias for rc5-cbc
338 rc5-cfb RC5 cipher in CFB mode
339 rc5-ecb RC5 cipher in ECB mode
340 rc5-ofb RC5 cipher in OFB mode
341
342 seed-cbc SEED cipher in CBC mode
343 seed Alias for seed-cbc
344 seed-cfb SEED cipher in CFB mode
345 seed-ecb SEED cipher in ECB mode
346 seed-ofb SEED cipher in OFB mode
347
348 sm4-cbc SM4 cipher in CBC mode
349 sm4 Alias for sm4-cbc
350 sm4-cfb SM4 cipher in CFB mode
351 sm4-ctr SM4 cipher in CTR mode
352 sm4-ecb SM4 cipher in ECB mode
353 sm4-ofb SM4 cipher in OFB mode
354
355 aes-[128|192|256]-cbc 128/192/256 bit AES in CBC mode
356 aes[128|192|256] Alias for aes-[128|192|256]-cbc
357 aes-[128|192|256]-cfb 128/192/256 bit AES in 128 bit CFB mode
358 aes-[128|192|256]-cfb1 128/192/256 bit AES in 1 bit CFB mode
359 aes-[128|192|256]-cfb8 128/192/256 bit AES in 8 bit CFB mode
360 aes-[128|192|256]-ctr 128/192/256 bit AES in CTR mode
361 aes-[128|192|256]-ecb 128/192/256 bit AES in ECB mode
362 aes-[128|192|256]-ofb 128/192/256 bit AES in OFB mode
363
364 aria-[128|192|256]-cbc 128/192/256 bit ARIA in CBC mode
365 aria[128|192|256] Alias for aria-[128|192|256]-cbc
366 aria-[128|192|256]-cfb 128/192/256 bit ARIA in 128 bit CFB mode
367 aria-[128|192|256]-cfb1 128/192/256 bit ARIA in 1 bit CFB mode
368 aria-[128|192|256]-cfb8 128/192/256 bit ARIA in 8 bit CFB mode
369 aria-[128|192|256]-ctr 128/192/256 bit ARIA in CTR mode
370 aria-[128|192|256]-ecb 128/192/256 bit ARIA in ECB mode
371 aria-[128|192|256]-ofb 128/192/256 bit ARIA in OFB mode
372
373 camellia-[128|192|256]-cbc 128/192/256 bit Camellia in CBC mode
374 camellia[128|192|256] Alias for camellia-[128|192|256]-cbc
375 camellia-[128|192|256]-cfb 128/192/256 bit Camellia in 128 bit CFB mode
376 camellia-[128|192|256]-cfb1 128/192/256 bit Camellia in 1 bit CFB mode
377 camellia-[128|192|256]-cfb8 128/192/256 bit Camellia in 8 bit CFB mode
378 camellia-[128|192|256]-ctr 128/192/256 bit Camellia in CTR mode
379 camellia-[128|192|256]-ecb 128/192/256 bit Camellia in ECB mode
380 camellia-[128|192|256]-ofb 128/192/256 bit Camellia in OFB mode
381
382 =head1 EXAMPLES
383
384 Just base64 encode a binary file:
385
386 openssl base64 -in file.bin -out file.b64
387
388 Decode the same file
389
390 openssl base64 -d -in file.b64 -out file.bin
391
392 Encrypt a file using AES-128 using a prompted password
393 and PBKDF2 key derivation:
394
395 openssl enc -aes128 -pbkdf2 -in file.txt -out file.aes128
396
397 Decrypt a file using a supplied password:
398
399 openssl enc -aes128 -pbkdf2 -d -in file.aes128 -out file.txt \
400 -pass pass:<password>
401
402 Encrypt a file then base64 encode it (so it can be sent via mail for example)
403 using AES-256 in CTR mode and PBKDF2 key derivation:
404
405 openssl enc -aes-256-ctr -pbkdf2 -a -in file.txt -out file.aes256
406
407 Base64 decode a file then decrypt it using a password supplied in a file:
408
409 openssl enc -aes-256-ctr -pbkdf2 -d -a -in file.aes256 -out file.txt \
410 -pass file:<passfile>
411
412 =head1 BUGS
413
414 The B<-A> option when used with large files doesn't work properly.
415
416 The B<openssl enc> command only supports a fixed number of algorithms with
417 certain parameters. So if, for example, you want to use RC2 with a
418 76 bit key or RC4 with an 84 bit key you can't use this program.
419
420 =head1 HISTORY
421
422 The default digest was changed from MD5 to SHA256 in OpenSSL 1.1.0.
423
424 The B<-list> option was added in OpenSSL 1.1.1e.
425
426 The B<-ciphers> option was deprecated in OpenSSL 3.0.
427
428 =head1 COPYRIGHT
429
430 Copyright 2000-2019 The OpenSSL Project Authors. All Rights Reserved.
431
432 Licensed under the Apache License 2.0 (the "License"). You may not use
433 this file except in compliance with the License. You can obtain a copy
434 in the file LICENSE in the source distribution or at
435 L<https://www.openssl.org/source/license.html>.
436
437 =cut