]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/enc.c
Document how the configuration option 'reconf' works
[thirdparty/openssl.git] / apps / enc.c
1 /*
2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <stdlib.h>
12 #include <string.h>
13 #include <limits.h>
14 #include "apps.h"
15 #include <openssl/bio.h>
16 #include <openssl/err.h>
17 #include <openssl/evp.h>
18 #include <openssl/objects.h>
19 #include <openssl/x509.h>
20 #include <openssl/rand.h>
21 #include <openssl/pem.h>
22 #ifndef OPENSSL_NO_COMP
23 # include <openssl/comp.h>
24 #endif
25 #include <ctype.h>
26
27 #undef SIZE
28 #undef BSIZE
29 #define SIZE (512)
30 #define BSIZE (8*1024)
31
32 static int set_hex(const char *in, unsigned char *out, int size);
33 static void show_ciphers(const OBJ_NAME *name, void *bio_);
34
35 struct doall_enc_ciphers {
36 BIO *bio;
37 int n;
38 };
39
40 typedef enum OPTION_choice {
41 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
42 OPT_LIST,
43 OPT_E, OPT_IN, OPT_OUT, OPT_PASS, OPT_ENGINE, OPT_D, OPT_P, OPT_V,
44 OPT_NOPAD, OPT_SALT, OPT_NOSALT, OPT_DEBUG, OPT_UPPER_P, OPT_UPPER_A,
45 OPT_A, OPT_Z, OPT_BUFSIZE, OPT_K, OPT_KFILE, OPT_UPPER_K, OPT_NONE,
46 OPT_UPPER_S, OPT_IV, OPT_MD, OPT_CIPHER,
47 OPT_R_ENUM
48 } OPTION_CHOICE;
49
50 const OPTIONS enc_options[] = {
51 {"help", OPT_HELP, '-', "Display this summary"},
52 {"ciphers", OPT_LIST, '-', "List ciphers"},
53 {"in", OPT_IN, '<', "Input file"},
54 {"out", OPT_OUT, '>', "Output file"},
55 {"pass", OPT_PASS, 's', "Passphrase source"},
56 {"e", OPT_E, '-', "Encrypt"},
57 {"d", OPT_D, '-', "Decrypt"},
58 {"p", OPT_P, '-', "Print the iv/key"},
59 {"P", OPT_UPPER_P, '-', "Print the iv/key and exit"},
60 {"v", OPT_V, '-', "Verbose output"},
61 {"nopad", OPT_NOPAD, '-', "Disable standard block padding"},
62 {"salt", OPT_SALT, '-', "Use salt in the KDF (default)"},
63 {"nosalt", OPT_NOSALT, '-', "Do not use salt in the KDF"},
64 {"debug", OPT_DEBUG, '-', "Print debug info"},
65 {"a", OPT_A, '-', "Base64 encode/decode, depending on encryption flag"},
66 {"base64", OPT_A, '-', "Same as option -a"},
67 {"A", OPT_UPPER_A, '-',
68 "Used with -[base64|a] to specify base64 buffer as a single line"},
69 {"bufsize", OPT_BUFSIZE, 's', "Buffer size"},
70 {"k", OPT_K, 's', "Passphrase"},
71 {"kfile", OPT_KFILE, '<', "Read passphrase from file"},
72 {"K", OPT_UPPER_K, 's', "Raw key, in hex"},
73 {"S", OPT_UPPER_S, 's', "Salt, in hex"},
74 {"iv", OPT_IV, 's', "IV in hex"},
75 {"md", OPT_MD, 's', "Use specified digest to create a key from the passphrase"},
76 {"none", OPT_NONE, '-', "Don't encrypt"},
77 {"", OPT_CIPHER, '-', "Any supported cipher"},
78 OPT_R_OPTIONS,
79 #ifdef ZLIB
80 {"z", OPT_Z, '-', "Use zlib as the 'encryption'"},
81 #endif
82 #ifndef OPENSSL_NO_ENGINE
83 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
84 #endif
85 {NULL}
86 };
87
88 int enc_main(int argc, char **argv)
89 {
90 static char buf[128];
91 static const char magic[] = "Salted__";
92 ENGINE *e = NULL;
93 BIO *in = NULL, *out = NULL, *b64 = NULL, *benc = NULL, *rbio =
94 NULL, *wbio = NULL;
95 EVP_CIPHER_CTX *ctx = NULL;
96 const EVP_CIPHER *cipher = NULL, *c;
97 const EVP_MD *dgst = NULL;
98 char *hkey = NULL, *hiv = NULL, *hsalt = NULL, *p;
99 char *infile = NULL, *outfile = NULL, *prog;
100 char *str = NULL, *passarg = NULL, *pass = NULL, *strbuf = NULL;
101 char mbuf[sizeof magic - 1];
102 OPTION_CHOICE o;
103 int bsize = BSIZE, verbose = 0, debug = 0, olb64 = 0, nosalt = 0;
104 int enc = 1, printkey = 0, i, k;
105 int base64 = 0, informat = FORMAT_BINARY, outformat = FORMAT_BINARY;
106 int ret = 1, inl, nopad = 0;
107 unsigned char key[EVP_MAX_KEY_LENGTH], iv[EVP_MAX_IV_LENGTH];
108 unsigned char *buff = NULL, salt[PKCS5_SALT_LEN];
109 long n;
110 struct doall_enc_ciphers dec;
111 #ifdef ZLIB
112 int do_zlib = 0;
113 BIO *bzl = NULL;
114 #endif
115
116 /* first check the program name */
117 prog = opt_progname(argv[0]);
118 if (strcmp(prog, "base64") == 0) {
119 base64 = 1;
120 #ifdef ZLIB
121 } else if (strcmp(prog, "zlib") == 0) {
122 do_zlib = 1;
123 #endif
124 } else {
125 cipher = EVP_get_cipherbyname(prog);
126 if (cipher == NULL && strcmp(prog, "enc") != 0) {
127 BIO_printf(bio_err, "%s is not a known cipher\n", prog);
128 goto end;
129 }
130 }
131
132 prog = opt_init(argc, argv, enc_options);
133 while ((o = opt_next()) != OPT_EOF) {
134 switch (o) {
135 case OPT_EOF:
136 case OPT_ERR:
137 opthelp:
138 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
139 goto end;
140 case OPT_HELP:
141 opt_help(enc_options);
142 ret = 0;
143 goto end;
144 case OPT_LIST:
145 BIO_printf(bio_out, "Supported ciphers:\n");
146 dec.bio = bio_out;
147 dec.n = 0;
148 OBJ_NAME_do_all_sorted(OBJ_NAME_TYPE_CIPHER_METH,
149 show_ciphers, &dec);
150 BIO_printf(bio_out, "\n");
151 ret = 0;
152 goto end;
153 case OPT_E:
154 enc = 1;
155 break;
156 case OPT_IN:
157 infile = opt_arg();
158 break;
159 case OPT_OUT:
160 outfile = opt_arg();
161 break;
162 case OPT_PASS:
163 passarg = opt_arg();
164 break;
165 case OPT_ENGINE:
166 e = setup_engine(opt_arg(), 0);
167 break;
168 case OPT_D:
169 enc = 0;
170 break;
171 case OPT_P:
172 printkey = 1;
173 break;
174 case OPT_V:
175 verbose = 1;
176 break;
177 case OPT_NOPAD:
178 nopad = 1;
179 break;
180 case OPT_SALT:
181 nosalt = 0;
182 break;
183 case OPT_NOSALT:
184 nosalt = 1;
185 break;
186 case OPT_DEBUG:
187 debug = 1;
188 break;
189 case OPT_UPPER_P:
190 printkey = 2;
191 break;
192 case OPT_UPPER_A:
193 olb64 = 1;
194 break;
195 case OPT_A:
196 base64 = 1;
197 break;
198 case OPT_Z:
199 #ifdef ZLIB
200 do_zlib = 1;
201 #endif
202 break;
203 case OPT_BUFSIZE:
204 p = opt_arg();
205 i = (int)strlen(p) - 1;
206 k = i >= 1 && p[i] == 'k';
207 if (k)
208 p[i] = '\0';
209 if (!opt_long(opt_arg(), &n)
210 || n < 0 || (k && n >= LONG_MAX / 1024))
211 goto opthelp;
212 if (k)
213 n *= 1024;
214 bsize = (int)n;
215 break;
216 case OPT_K:
217 str = opt_arg();
218 break;
219 case OPT_KFILE:
220 in = bio_open_default(opt_arg(), 'r', FORMAT_TEXT);
221 if (in == NULL)
222 goto opthelp;
223 i = BIO_gets(in, buf, sizeof buf);
224 BIO_free(in);
225 in = NULL;
226 if (i <= 0) {
227 BIO_printf(bio_err,
228 "%s Can't read key from %s\n", prog, opt_arg());
229 goto opthelp;
230 }
231 while (--i > 0 && (buf[i] == '\r' || buf[i] == '\n'))
232 buf[i] = '\0';
233 if (i <= 0) {
234 BIO_printf(bio_err, "%s: zero length password\n", prog);
235 goto opthelp;
236 }
237 str = buf;
238 break;
239 case OPT_UPPER_K:
240 hkey = opt_arg();
241 break;
242 case OPT_UPPER_S:
243 hsalt = opt_arg();
244 break;
245 case OPT_IV:
246 hiv = opt_arg();
247 break;
248 case OPT_MD:
249 if (!opt_md(opt_arg(), &dgst))
250 goto opthelp;
251 break;
252 case OPT_CIPHER:
253 if (!opt_cipher(opt_unknown(), &c))
254 goto opthelp;
255 cipher = c;
256 break;
257 case OPT_NONE:
258 cipher = NULL;
259 break;
260 case OPT_R_CASES:
261 if (!opt_rand(o))
262 goto end;
263 break;
264 }
265 }
266 if (opt_num_rest() != 0) {
267 BIO_printf(bio_err, "Extra arguments given.\n");
268 goto opthelp;
269 }
270
271 if (cipher && EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) {
272 BIO_printf(bio_err, "%s: AEAD ciphers not supported\n", prog);
273 goto end;
274 }
275
276 if (cipher && (EVP_CIPHER_mode(cipher) == EVP_CIPH_XTS_MODE)) {
277 BIO_printf(bio_err, "%s XTS ciphers not supported\n", prog);
278 goto end;
279 }
280
281 if (dgst == NULL)
282 dgst = EVP_sha256();
283
284 /* It must be large enough for a base64 encoded line */
285 if (base64 && bsize < 80)
286 bsize = 80;
287 if (verbose)
288 BIO_printf(bio_err, "bufsize=%d\n", bsize);
289
290 #ifdef ZLIB
291 if (!do_zlib)
292 #endif
293 if (base64) {
294 if (enc)
295 outformat = FORMAT_BASE64;
296 else
297 informat = FORMAT_BASE64;
298 }
299
300 strbuf = app_malloc(SIZE, "strbuf");
301 buff = app_malloc(EVP_ENCODE_LENGTH(bsize), "evp buffer");
302
303 if (infile == NULL) {
304 in = dup_bio_in(informat);
305 } else {
306 in = bio_open_default(infile, 'r', informat);
307 }
308 if (in == NULL)
309 goto end;
310
311 if (str == NULL && passarg != NULL) {
312 if (!app_passwd(passarg, NULL, &pass, NULL)) {
313 BIO_printf(bio_err, "Error getting password\n");
314 goto end;
315 }
316 str = pass;
317 }
318
319 if ((str == NULL) && (cipher != NULL) && (hkey == NULL)) {
320 if (1) {
321 #ifndef OPENSSL_NO_UI_CONSOLE
322 for (;;) {
323 char prompt[200];
324
325 BIO_snprintf(prompt, sizeof(prompt), "enter %s %s password:",
326 OBJ_nid2ln(EVP_CIPHER_nid(cipher)),
327 (enc) ? "encryption" : "decryption");
328 strbuf[0] = '\0';
329 i = EVP_read_pw_string((char *)strbuf, SIZE, prompt, enc);
330 if (i == 0) {
331 if (strbuf[0] == '\0') {
332 ret = 1;
333 goto end;
334 }
335 str = strbuf;
336 break;
337 }
338 if (i < 0) {
339 BIO_printf(bio_err, "bad password read\n");
340 goto end;
341 }
342 }
343 } else {
344 #endif
345 BIO_printf(bio_err, "password required\n");
346 goto end;
347 }
348 }
349
350 out = bio_open_default(outfile, 'w', outformat);
351 if (out == NULL)
352 goto end;
353
354 if (debug) {
355 BIO_set_callback(in, BIO_debug_callback);
356 BIO_set_callback(out, BIO_debug_callback);
357 BIO_set_callback_arg(in, (char *)bio_err);
358 BIO_set_callback_arg(out, (char *)bio_err);
359 }
360
361 rbio = in;
362 wbio = out;
363
364 #ifdef ZLIB
365 if (do_zlib) {
366 if ((bzl = BIO_new(BIO_f_zlib())) == NULL)
367 goto end;
368 if (debug) {
369 BIO_set_callback(bzl, BIO_debug_callback);
370 BIO_set_callback_arg(bzl, (char *)bio_err);
371 }
372 if (enc)
373 wbio = BIO_push(bzl, wbio);
374 else
375 rbio = BIO_push(bzl, rbio);
376 }
377 #endif
378
379 if (base64) {
380 if ((b64 = BIO_new(BIO_f_base64())) == NULL)
381 goto end;
382 if (debug) {
383 BIO_set_callback(b64, BIO_debug_callback);
384 BIO_set_callback_arg(b64, (char *)bio_err);
385 }
386 if (olb64)
387 BIO_set_flags(b64, BIO_FLAGS_BASE64_NO_NL);
388 if (enc)
389 wbio = BIO_push(b64, wbio);
390 else
391 rbio = BIO_push(b64, rbio);
392 }
393
394 if (cipher != NULL) {
395 /*
396 * Note that str is NULL if a key was passed on the command line, so
397 * we get no salt in that case. Is this a bug?
398 */
399 if (str != NULL) {
400 /*
401 * Salt handling: if encrypting generate a salt and write to
402 * output BIO. If decrypting read salt from input BIO.
403 */
404 unsigned char *sptr;
405 size_t str_len = strlen(str);
406
407 if (nosalt) {
408 sptr = NULL;
409 } else {
410 if (enc) {
411 if (hsalt) {
412 if (!set_hex(hsalt, salt, sizeof salt)) {
413 BIO_printf(bio_err, "invalid hex salt value\n");
414 goto end;
415 }
416 } else if (RAND_bytes(salt, sizeof salt) <= 0) {
417 goto end;
418 }
419 /*
420 * If -P option then don't bother writing
421 */
422 if ((printkey != 2)
423 && (BIO_write(wbio, magic,
424 sizeof magic - 1) != sizeof magic - 1
425 || BIO_write(wbio,
426 (char *)salt,
427 sizeof salt) != sizeof salt)) {
428 BIO_printf(bio_err, "error writing output file\n");
429 goto end;
430 }
431 } else if (BIO_read(rbio, mbuf, sizeof mbuf) != sizeof mbuf
432 || BIO_read(rbio,
433 (unsigned char *)salt,
434 sizeof salt) != sizeof salt) {
435 BIO_printf(bio_err, "error reading input file\n");
436 goto end;
437 } else if (memcmp(mbuf, magic, sizeof magic - 1)) {
438 BIO_printf(bio_err, "bad magic number\n");
439 goto end;
440 }
441
442 sptr = salt;
443 }
444
445 if (!EVP_BytesToKey(cipher, dgst, sptr,
446 (unsigned char *)str,
447 str_len, 1, key, iv)) {
448 BIO_printf(bio_err, "EVP_BytesToKey failed\n");
449 goto end;
450 }
451 /*
452 * zero the complete buffer or the string passed from the command
453 * line.
454 */
455 if (str == strbuf)
456 OPENSSL_cleanse(str, SIZE);
457 else
458 OPENSSL_cleanse(str, str_len);
459 }
460 if (hiv != NULL) {
461 int siz = EVP_CIPHER_iv_length(cipher);
462 if (siz == 0) {
463 BIO_printf(bio_err, "warning: iv not use by this cipher\n");
464 } else if (!set_hex(hiv, iv, siz)) {
465 BIO_printf(bio_err, "invalid hex iv value\n");
466 goto end;
467 }
468 }
469 if ((hiv == NULL) && (str == NULL)
470 && EVP_CIPHER_iv_length(cipher) != 0) {
471 /*
472 * No IV was explicitly set and no IV was generated during
473 * EVP_BytesToKey. Hence the IV is undefined, making correct
474 * decryption impossible.
475 */
476 BIO_printf(bio_err, "iv undefined\n");
477 goto end;
478 }
479 if (hkey != NULL) {
480 if (!set_hex(hkey, key, EVP_CIPHER_key_length(cipher))) {
481 BIO_printf(bio_err, "invalid hex key value\n");
482 goto end;
483 }
484 /* wiping secret data as we no longer need it */
485 OPENSSL_cleanse(hkey, strlen(hkey));
486 }
487
488 if ((benc = BIO_new(BIO_f_cipher())) == NULL)
489 goto end;
490
491 /*
492 * Since we may be changing parameters work on the encryption context
493 * rather than calling BIO_set_cipher().
494 */
495
496 BIO_get_cipher_ctx(benc, &ctx);
497
498 if (!EVP_CipherInit_ex(ctx, cipher, NULL, NULL, NULL, enc)) {
499 BIO_printf(bio_err, "Error setting cipher %s\n",
500 EVP_CIPHER_name(cipher));
501 ERR_print_errors(bio_err);
502 goto end;
503 }
504
505 if (nopad)
506 EVP_CIPHER_CTX_set_padding(ctx, 0);
507
508 if (!EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, enc)) {
509 BIO_printf(bio_err, "Error setting cipher %s\n",
510 EVP_CIPHER_name(cipher));
511 ERR_print_errors(bio_err);
512 goto end;
513 }
514
515 if (debug) {
516 BIO_set_callback(benc, BIO_debug_callback);
517 BIO_set_callback_arg(benc, (char *)bio_err);
518 }
519
520 if (printkey) {
521 if (!nosalt) {
522 printf("salt=");
523 for (i = 0; i < (int)sizeof(salt); i++)
524 printf("%02X", salt[i]);
525 printf("\n");
526 }
527 if (EVP_CIPHER_key_length(cipher) > 0) {
528 printf("key=");
529 for (i = 0; i < EVP_CIPHER_key_length(cipher); i++)
530 printf("%02X", key[i]);
531 printf("\n");
532 }
533 if (EVP_CIPHER_iv_length(cipher) > 0) {
534 printf("iv =");
535 for (i = 0; i < EVP_CIPHER_iv_length(cipher); i++)
536 printf("%02X", iv[i]);
537 printf("\n");
538 }
539 if (printkey == 2) {
540 ret = 0;
541 goto end;
542 }
543 }
544 }
545
546 /* Only encrypt/decrypt as we write the file */
547 if (benc != NULL)
548 wbio = BIO_push(benc, wbio);
549
550 for (;;) {
551 inl = BIO_read(rbio, (char *)buff, bsize);
552 if (inl <= 0)
553 break;
554 if (BIO_write(wbio, (char *)buff, inl) != inl) {
555 BIO_printf(bio_err, "error writing output file\n");
556 goto end;
557 }
558 }
559 if (!BIO_flush(wbio)) {
560 BIO_printf(bio_err, "bad decrypt\n");
561 goto end;
562 }
563
564 ret = 0;
565 if (verbose) {
566 BIO_printf(bio_err, "bytes read : %8ju\n", BIO_number_read(in));
567 BIO_printf(bio_err, "bytes written: %8ju\n", BIO_number_written(out));
568 }
569 end:
570 ERR_print_errors(bio_err);
571 OPENSSL_free(strbuf);
572 OPENSSL_free(buff);
573 BIO_free(in);
574 BIO_free_all(out);
575 BIO_free(benc);
576 BIO_free(b64);
577 #ifdef ZLIB
578 BIO_free(bzl);
579 #endif
580 release_engine(e);
581 OPENSSL_free(pass);
582 return ret;
583 }
584
585 static void show_ciphers(const OBJ_NAME *name, void *arg)
586 {
587 struct doall_enc_ciphers *dec = (struct doall_enc_ciphers *)arg;
588 const EVP_CIPHER *cipher;
589
590 if (!islower((unsigned char)*name->name))
591 return;
592
593 /* Filter out ciphers that we cannot use */
594 cipher = EVP_get_cipherbyname(name->name);
595 if (cipher == NULL ||
596 (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) != 0 ||
597 EVP_CIPHER_mode(cipher) == EVP_CIPH_XTS_MODE)
598 return;
599
600 BIO_printf(dec->bio, "-%-25s", name->name);
601 if (++dec->n == 3) {
602 BIO_printf(dec->bio, "\n");
603 dec->n = 0;
604 } else
605 BIO_printf(dec->bio, " ");
606 }
607
608 static int set_hex(const char *in, unsigned char *out, int size)
609 {
610 int i, n;
611 unsigned char j;
612
613 i = size * 2;
614 n = strlen(in);
615 if (n > i) {
616 BIO_printf(bio_err, "hex string is too long, ignoring excess\n");
617 n = i; /* ignore exceeding part */
618 } else if (n < i) {
619 BIO_printf(bio_err, "hex string is too short, padding with zero bytes to length\n");
620 }
621
622 memset(out, 0, size);
623 for (i = 0; i < n; i++) {
624 j = (unsigned char)*in++;
625 if (!isxdigit(j)) {
626 BIO_printf(bio_err, "non-hex digit\n");
627 return 0;
628 }
629 j = (unsigned char)OPENSSL_hexchar2int(j);
630 if (i & 1)
631 out[i / 2] |= j;
632 else
633 out[i / 2] = (j << 4);
634 }
635 return 1;
636 }