]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/enc.c
Update dgst.c to show a list of message digests
[thirdparty/openssl.git] / apps / enc.c
1 /*
2 * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <stdlib.h>
12 #include <string.h>
13 #include <limits.h>
14 #include "apps.h"
15 #include "progs.h"
16 #include <openssl/bio.h>
17 #include <openssl/err.h>
18 #include <openssl/evp.h>
19 #include <openssl/objects.h>
20 #include <openssl/x509.h>
21 #include <openssl/rand.h>
22 #include <openssl/pem.h>
23 #ifndef OPENSSL_NO_COMP
24 # include <openssl/comp.h>
25 #endif
26 #include <ctype.h>
27
28 #undef SIZE
29 #undef BSIZE
30 #define SIZE (512)
31 #define BSIZE (8*1024)
32
33 static int set_hex(const char *in, unsigned char *out, int size);
34 static void show_ciphers(const OBJ_NAME *name, void *bio_);
35
36 struct doall_enc_ciphers {
37 BIO *bio;
38 int n;
39 };
40
41 typedef enum OPTION_choice {
42 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
43 OPT_LIST,
44 OPT_E, OPT_IN, OPT_OUT, OPT_PASS, OPT_ENGINE, OPT_D, OPT_P, OPT_V,
45 OPT_NOPAD, OPT_SALT, OPT_NOSALT, OPT_DEBUG, OPT_UPPER_P, OPT_UPPER_A,
46 OPT_A, OPT_Z, OPT_BUFSIZE, OPT_K, OPT_KFILE, OPT_UPPER_K, OPT_NONE,
47 OPT_UPPER_S, OPT_IV, OPT_MD, OPT_ITER, OPT_PBKDF2, OPT_CIPHER,
48 OPT_R_ENUM
49 } OPTION_CHOICE;
50
51 const OPTIONS enc_options[] = {
52 {"help", OPT_HELP, '-', "Display this summary"},
53 {"list", OPT_LIST, '-', "List ciphers"},
54 #if !OPENSSL_API_3
55 {"ciphers", OPT_LIST, '-', "Alias for -list"},
56 #endif
57 {"in", OPT_IN, '<', "Input file"},
58 {"out", OPT_OUT, '>', "Output file"},
59 {"pass", OPT_PASS, 's', "Passphrase source"},
60 {"e", OPT_E, '-', "Encrypt"},
61 {"d", OPT_D, '-', "Decrypt"},
62 {"p", OPT_P, '-', "Print the iv/key"},
63 {"P", OPT_UPPER_P, '-', "Print the iv/key and exit"},
64 {"v", OPT_V, '-', "Verbose output"},
65 {"nopad", OPT_NOPAD, '-', "Disable standard block padding"},
66 {"salt", OPT_SALT, '-', "Use salt in the KDF (default)"},
67 {"nosalt", OPT_NOSALT, '-', "Do not use salt in the KDF"},
68 {"debug", OPT_DEBUG, '-', "Print debug info"},
69 {"a", OPT_A, '-', "Base64 encode/decode, depending on encryption flag"},
70 {"base64", OPT_A, '-', "Same as option -a"},
71 {"A", OPT_UPPER_A, '-',
72 "Used with -[base64|a] to specify base64 buffer as a single line"},
73 {"bufsize", OPT_BUFSIZE, 's', "Buffer size"},
74 {"k", OPT_K, 's', "Passphrase"},
75 {"kfile", OPT_KFILE, '<', "Read passphrase from file"},
76 {"K", OPT_UPPER_K, 's', "Raw key, in hex"},
77 {"S", OPT_UPPER_S, 's', "Salt, in hex"},
78 {"iv", OPT_IV, 's', "IV in hex"},
79 {"md", OPT_MD, 's', "Use specified digest to create a key from the passphrase"},
80 {"iter", OPT_ITER, 'p', "Specify the iteration count and force use of PBKDF2"},
81 {"pbkdf2", OPT_PBKDF2, '-', "Use password-based key derivation function 2"},
82 {"none", OPT_NONE, '-', "Don't encrypt"},
83 {"", OPT_CIPHER, '-', "Any supported cipher"},
84 OPT_R_OPTIONS,
85 #ifdef ZLIB
86 {"z", OPT_Z, '-', "Use zlib as the 'encryption'"},
87 #endif
88 #ifndef OPENSSL_NO_ENGINE
89 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
90 #endif
91 {NULL}
92 };
93
94 int enc_main(int argc, char **argv)
95 {
96 static char buf[128];
97 static const char magic[] = "Salted__";
98 ENGINE *e = NULL;
99 BIO *in = NULL, *out = NULL, *b64 = NULL, *benc = NULL, *rbio =
100 NULL, *wbio = NULL;
101 EVP_CIPHER_CTX *ctx = NULL;
102 const EVP_CIPHER *cipher = NULL, *c;
103 const EVP_MD *dgst = NULL;
104 char *hkey = NULL, *hiv = NULL, *hsalt = NULL, *p;
105 char *infile = NULL, *outfile = NULL, *prog;
106 char *str = NULL, *passarg = NULL, *pass = NULL, *strbuf = NULL;
107 char mbuf[sizeof(magic) - 1];
108 OPTION_CHOICE o;
109 int bsize = BSIZE, verbose = 0, debug = 0, olb64 = 0, nosalt = 0;
110 int enc = 1, printkey = 0, i, k;
111 int base64 = 0, informat = FORMAT_BINARY, outformat = FORMAT_BINARY;
112 int ret = 1, inl, nopad = 0;
113 unsigned char key[EVP_MAX_KEY_LENGTH], iv[EVP_MAX_IV_LENGTH];
114 unsigned char *buff = NULL, salt[PKCS5_SALT_LEN];
115 int pbkdf2 = 0;
116 int iter = 0;
117 long n;
118 struct doall_enc_ciphers dec;
119 #ifdef ZLIB
120 int do_zlib = 0;
121 BIO *bzl = NULL;
122 #endif
123
124 /* first check the program name */
125 prog = opt_progname(argv[0]);
126 if (strcmp(prog, "base64") == 0) {
127 base64 = 1;
128 #ifdef ZLIB
129 } else if (strcmp(prog, "zlib") == 0) {
130 do_zlib = 1;
131 #endif
132 } else {
133 cipher = EVP_get_cipherbyname(prog);
134 if (cipher == NULL && strcmp(prog, "enc") != 0) {
135 BIO_printf(bio_err, "%s is not a known cipher\n", prog);
136 goto end;
137 }
138 }
139
140 prog = opt_init(argc, argv, enc_options);
141 while ((o = opt_next()) != OPT_EOF) {
142 switch (o) {
143 case OPT_EOF:
144 case OPT_ERR:
145 opthelp:
146 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
147 goto end;
148 case OPT_HELP:
149 opt_help(enc_options);
150 ret = 0;
151 goto end;
152 case OPT_LIST:
153 BIO_printf(bio_out, "Supported ciphers:\n");
154 dec.bio = bio_out;
155 dec.n = 0;
156 OBJ_NAME_do_all_sorted(OBJ_NAME_TYPE_CIPHER_METH,
157 show_ciphers, &dec);
158 BIO_printf(bio_out, "\n");
159 ret = 0;
160 goto end;
161 case OPT_E:
162 enc = 1;
163 break;
164 case OPT_IN:
165 infile = opt_arg();
166 break;
167 case OPT_OUT:
168 outfile = opt_arg();
169 break;
170 case OPT_PASS:
171 passarg = opt_arg();
172 break;
173 case OPT_ENGINE:
174 e = setup_engine(opt_arg(), 0);
175 break;
176 case OPT_D:
177 enc = 0;
178 break;
179 case OPT_P:
180 printkey = 1;
181 break;
182 case OPT_V:
183 verbose = 1;
184 break;
185 case OPT_NOPAD:
186 nopad = 1;
187 break;
188 case OPT_SALT:
189 nosalt = 0;
190 break;
191 case OPT_NOSALT:
192 nosalt = 1;
193 break;
194 case OPT_DEBUG:
195 debug = 1;
196 break;
197 case OPT_UPPER_P:
198 printkey = 2;
199 break;
200 case OPT_UPPER_A:
201 olb64 = 1;
202 break;
203 case OPT_A:
204 base64 = 1;
205 break;
206 case OPT_Z:
207 #ifdef ZLIB
208 do_zlib = 1;
209 #endif
210 break;
211 case OPT_BUFSIZE:
212 p = opt_arg();
213 i = (int)strlen(p) - 1;
214 k = i >= 1 && p[i] == 'k';
215 if (k)
216 p[i] = '\0';
217 if (!opt_long(opt_arg(), &n)
218 || n < 0 || (k && n >= LONG_MAX / 1024))
219 goto opthelp;
220 if (k)
221 n *= 1024;
222 bsize = (int)n;
223 break;
224 case OPT_K:
225 str = opt_arg();
226 break;
227 case OPT_KFILE:
228 in = bio_open_default(opt_arg(), 'r', FORMAT_TEXT);
229 if (in == NULL)
230 goto opthelp;
231 i = BIO_gets(in, buf, sizeof(buf));
232 BIO_free(in);
233 in = NULL;
234 if (i <= 0) {
235 BIO_printf(bio_err,
236 "%s Can't read key from %s\n", prog, opt_arg());
237 goto opthelp;
238 }
239 while (--i > 0 && (buf[i] == '\r' || buf[i] == '\n'))
240 buf[i] = '\0';
241 if (i <= 0) {
242 BIO_printf(bio_err, "%s: zero length password\n", prog);
243 goto opthelp;
244 }
245 str = buf;
246 break;
247 case OPT_UPPER_K:
248 hkey = opt_arg();
249 break;
250 case OPT_UPPER_S:
251 hsalt = opt_arg();
252 break;
253 case OPT_IV:
254 hiv = opt_arg();
255 break;
256 case OPT_MD:
257 if (!opt_md(opt_arg(), &dgst))
258 goto opthelp;
259 break;
260 case OPT_CIPHER:
261 if (!opt_cipher(opt_unknown(), &c))
262 goto opthelp;
263 cipher = c;
264 break;
265 case OPT_ITER:
266 if (!opt_int(opt_arg(), &iter))
267 goto opthelp;
268 pbkdf2 = 1;
269 break;
270 case OPT_PBKDF2:
271 pbkdf2 = 1;
272 if (iter == 0) /* do not overwrite a chosen value */
273 iter = 10000;
274 break;
275 case OPT_NONE:
276 cipher = NULL;
277 break;
278 case OPT_R_CASES:
279 if (!opt_rand(o))
280 goto end;
281 break;
282 }
283 }
284 if (opt_num_rest() != 0) {
285 BIO_printf(bio_err, "Extra arguments given.\n");
286 goto opthelp;
287 }
288
289 if (cipher && EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) {
290 BIO_printf(bio_err, "%s: AEAD ciphers not supported\n", prog);
291 goto end;
292 }
293
294 if (cipher && (EVP_CIPHER_mode(cipher) == EVP_CIPH_XTS_MODE)) {
295 BIO_printf(bio_err, "%s XTS ciphers not supported\n", prog);
296 goto end;
297 }
298
299 if (dgst == NULL)
300 dgst = EVP_sha256();
301
302 if (iter == 0)
303 iter = 1;
304
305 /* It must be large enough for a base64 encoded line */
306 if (base64 && bsize < 80)
307 bsize = 80;
308 if (verbose)
309 BIO_printf(bio_err, "bufsize=%d\n", bsize);
310
311 #ifdef ZLIB
312 if (!do_zlib)
313 #endif
314 if (base64) {
315 if (enc)
316 outformat = FORMAT_BASE64;
317 else
318 informat = FORMAT_BASE64;
319 }
320
321 strbuf = app_malloc(SIZE, "strbuf");
322 buff = app_malloc(EVP_ENCODE_LENGTH(bsize), "evp buffer");
323
324 if (infile == NULL) {
325 in = dup_bio_in(informat);
326 } else {
327 in = bio_open_default(infile, 'r', informat);
328 }
329 if (in == NULL)
330 goto end;
331
332 if (str == NULL && passarg != NULL) {
333 if (!app_passwd(passarg, NULL, &pass, NULL)) {
334 BIO_printf(bio_err, "Error getting password\n");
335 goto end;
336 }
337 str = pass;
338 }
339
340 if ((str == NULL) && (cipher != NULL) && (hkey == NULL)) {
341 if (1) {
342 #ifndef OPENSSL_NO_UI_CONSOLE
343 for (;;) {
344 char prompt[200];
345
346 BIO_snprintf(prompt, sizeof(prompt), "enter %s %s password:",
347 OBJ_nid2ln(EVP_CIPHER_nid(cipher)),
348 (enc) ? "encryption" : "decryption");
349 strbuf[0] = '\0';
350 i = EVP_read_pw_string((char *)strbuf, SIZE, prompt, enc);
351 if (i == 0) {
352 if (strbuf[0] == '\0') {
353 ret = 1;
354 goto end;
355 }
356 str = strbuf;
357 break;
358 }
359 if (i < 0) {
360 BIO_printf(bio_err, "bad password read\n");
361 goto end;
362 }
363 }
364 } else {
365 #endif
366 BIO_printf(bio_err, "password required\n");
367 goto end;
368 }
369 }
370
371 out = bio_open_default(outfile, 'w', outformat);
372 if (out == NULL)
373 goto end;
374
375 if (debug) {
376 BIO_set_callback(in, BIO_debug_callback);
377 BIO_set_callback(out, BIO_debug_callback);
378 BIO_set_callback_arg(in, (char *)bio_err);
379 BIO_set_callback_arg(out, (char *)bio_err);
380 }
381
382 rbio = in;
383 wbio = out;
384
385 #ifdef ZLIB
386 if (do_zlib) {
387 if ((bzl = BIO_new(BIO_f_zlib())) == NULL)
388 goto end;
389 if (debug) {
390 BIO_set_callback(bzl, BIO_debug_callback);
391 BIO_set_callback_arg(bzl, (char *)bio_err);
392 }
393 if (enc)
394 wbio = BIO_push(bzl, wbio);
395 else
396 rbio = BIO_push(bzl, rbio);
397 }
398 #endif
399
400 if (base64) {
401 if ((b64 = BIO_new(BIO_f_base64())) == NULL)
402 goto end;
403 if (debug) {
404 BIO_set_callback(b64, BIO_debug_callback);
405 BIO_set_callback_arg(b64, (char *)bio_err);
406 }
407 if (olb64)
408 BIO_set_flags(b64, BIO_FLAGS_BASE64_NO_NL);
409 if (enc)
410 wbio = BIO_push(b64, wbio);
411 else
412 rbio = BIO_push(b64, rbio);
413 }
414
415 if (cipher != NULL) {
416 /*
417 * Note that str is NULL if a key was passed on the command line, so
418 * we get no salt in that case. Is this a bug?
419 */
420 if (str != NULL) {
421 /*
422 * Salt handling: if encrypting generate a salt and write to
423 * output BIO. If decrypting read salt from input BIO.
424 */
425 unsigned char *sptr;
426 size_t str_len = strlen(str);
427
428 if (nosalt) {
429 sptr = NULL;
430 } else {
431 if (enc) {
432 if (hsalt) {
433 if (!set_hex(hsalt, salt, sizeof(salt))) {
434 BIO_printf(bio_err, "invalid hex salt value\n");
435 goto end;
436 }
437 } else if (RAND_bytes(salt, sizeof(salt)) <= 0) {
438 goto end;
439 }
440 /*
441 * If -P option then don't bother writing
442 */
443 if ((printkey != 2)
444 && (BIO_write(wbio, magic,
445 sizeof(magic) - 1) != sizeof(magic) - 1
446 || BIO_write(wbio,
447 (char *)salt,
448 sizeof(salt)) != sizeof(salt))) {
449 BIO_printf(bio_err, "error writing output file\n");
450 goto end;
451 }
452 } else if (BIO_read(rbio, mbuf, sizeof(mbuf)) != sizeof(mbuf)
453 || BIO_read(rbio,
454 (unsigned char *)salt,
455 sizeof(salt)) != sizeof(salt)) {
456 BIO_printf(bio_err, "error reading input file\n");
457 goto end;
458 } else if (memcmp(mbuf, magic, sizeof(magic) - 1)) {
459 BIO_printf(bio_err, "bad magic number\n");
460 goto end;
461 }
462 sptr = salt;
463 }
464
465 if (pbkdf2 == 1) {
466 /*
467 * derive key and default iv
468 * concatenated into a temporary buffer
469 */
470 unsigned char tmpkeyiv[EVP_MAX_KEY_LENGTH + EVP_MAX_IV_LENGTH];
471 int iklen = EVP_CIPHER_key_length(cipher);
472 int ivlen = EVP_CIPHER_iv_length(cipher);
473 /* not needed if HASH_UPDATE() is fixed : */
474 int islen = (sptr != NULL ? sizeof(salt) : 0);
475 if (!PKCS5_PBKDF2_HMAC(str, str_len, sptr, islen,
476 iter, dgst, iklen+ivlen, tmpkeyiv)) {
477 BIO_printf(bio_err, "PKCS5_PBKDF2_HMAC failed\n");
478 goto end;
479 }
480 /* split and move data back to global buffer */
481 memcpy(key, tmpkeyiv, iklen);
482 memcpy(iv, tmpkeyiv+iklen, ivlen);
483 } else {
484 BIO_printf(bio_err, "*** WARNING : "
485 "deprecated key derivation used.\n"
486 "Using -iter or -pbkdf2 would be better.\n");
487 if (!EVP_BytesToKey(cipher, dgst, sptr,
488 (unsigned char *)str, str_len,
489 1, key, iv)) {
490 BIO_printf(bio_err, "EVP_BytesToKey failed\n");
491 goto end;
492 }
493 }
494 /*
495 * zero the complete buffer or the string passed from the command
496 * line.
497 */
498 if (str == strbuf)
499 OPENSSL_cleanse(str, SIZE);
500 else
501 OPENSSL_cleanse(str, str_len);
502 }
503 if (hiv != NULL) {
504 int siz = EVP_CIPHER_iv_length(cipher);
505 if (siz == 0) {
506 BIO_printf(bio_err, "warning: iv not used by this cipher\n");
507 } else if (!set_hex(hiv, iv, siz)) {
508 BIO_printf(bio_err, "invalid hex iv value\n");
509 goto end;
510 }
511 }
512 if ((hiv == NULL) && (str == NULL)
513 && EVP_CIPHER_iv_length(cipher) != 0) {
514 /*
515 * No IV was explicitly set and no IV was generated.
516 * Hence the IV is undefined, making correct decryption impossible.
517 */
518 BIO_printf(bio_err, "iv undefined\n");
519 goto end;
520 }
521 if (hkey != NULL) {
522 if (!set_hex(hkey, key, EVP_CIPHER_key_length(cipher))) {
523 BIO_printf(bio_err, "invalid hex key value\n");
524 goto end;
525 }
526 /* wiping secret data as we no longer need it */
527 OPENSSL_cleanse(hkey, strlen(hkey));
528 }
529
530 if ((benc = BIO_new(BIO_f_cipher())) == NULL)
531 goto end;
532
533 /*
534 * Since we may be changing parameters work on the encryption context
535 * rather than calling BIO_set_cipher().
536 */
537
538 BIO_get_cipher_ctx(benc, &ctx);
539
540 if (!EVP_CipherInit_ex(ctx, cipher, NULL, NULL, NULL, enc)) {
541 BIO_printf(bio_err, "Error setting cipher %s\n",
542 EVP_CIPHER_name(cipher));
543 ERR_print_errors(bio_err);
544 goto end;
545 }
546
547 if (nopad)
548 EVP_CIPHER_CTX_set_padding(ctx, 0);
549
550 if (!EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, enc)) {
551 BIO_printf(bio_err, "Error setting cipher %s\n",
552 EVP_CIPHER_name(cipher));
553 ERR_print_errors(bio_err);
554 goto end;
555 }
556
557 if (debug) {
558 BIO_set_callback(benc, BIO_debug_callback);
559 BIO_set_callback_arg(benc, (char *)bio_err);
560 }
561
562 if (printkey) {
563 if (!nosalt) {
564 printf("salt=");
565 for (i = 0; i < (int)sizeof(salt); i++)
566 printf("%02X", salt[i]);
567 printf("\n");
568 }
569 if (EVP_CIPHER_key_length(cipher) > 0) {
570 printf("key=");
571 for (i = 0; i < EVP_CIPHER_key_length(cipher); i++)
572 printf("%02X", key[i]);
573 printf("\n");
574 }
575 if (EVP_CIPHER_iv_length(cipher) > 0) {
576 printf("iv =");
577 for (i = 0; i < EVP_CIPHER_iv_length(cipher); i++)
578 printf("%02X", iv[i]);
579 printf("\n");
580 }
581 if (printkey == 2) {
582 ret = 0;
583 goto end;
584 }
585 }
586 }
587
588 /* Only encrypt/decrypt as we write the file */
589 if (benc != NULL)
590 wbio = BIO_push(benc, wbio);
591
592 while (BIO_pending(rbio) || !BIO_eof(rbio)) {
593 inl = BIO_read(rbio, (char *)buff, bsize);
594 if (inl <= 0)
595 break;
596 if (BIO_write(wbio, (char *)buff, inl) != inl) {
597 BIO_printf(bio_err, "error writing output file\n");
598 goto end;
599 }
600 }
601 if (!BIO_flush(wbio)) {
602 BIO_printf(bio_err, "bad decrypt\n");
603 goto end;
604 }
605
606 ret = 0;
607 if (verbose) {
608 BIO_printf(bio_err, "bytes read : %8ju\n", BIO_number_read(in));
609 BIO_printf(bio_err, "bytes written: %8ju\n", BIO_number_written(out));
610 }
611 end:
612 ERR_print_errors(bio_err);
613 OPENSSL_free(strbuf);
614 OPENSSL_free(buff);
615 BIO_free(in);
616 BIO_free_all(out);
617 BIO_free(benc);
618 BIO_free(b64);
619 #ifdef ZLIB
620 BIO_free(bzl);
621 #endif
622 release_engine(e);
623 OPENSSL_free(pass);
624 return ret;
625 }
626
627 static void show_ciphers(const OBJ_NAME *name, void *arg)
628 {
629 struct doall_enc_ciphers *dec = (struct doall_enc_ciphers *)arg;
630 const EVP_CIPHER *cipher;
631
632 if (!islower((unsigned char)*name->name))
633 return;
634
635 /* Filter out ciphers that we cannot use */
636 cipher = EVP_get_cipherbyname(name->name);
637 if (cipher == NULL ||
638 (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) != 0 ||
639 EVP_CIPHER_mode(cipher) == EVP_CIPH_XTS_MODE)
640 return;
641
642 BIO_printf(dec->bio, "-%-25s", name->name);
643 if (++dec->n == 3) {
644 BIO_printf(dec->bio, "\n");
645 dec->n = 0;
646 } else
647 BIO_printf(dec->bio, " ");
648 }
649
650 static int set_hex(const char *in, unsigned char *out, int size)
651 {
652 int i, n;
653 unsigned char j;
654
655 i = size * 2;
656 n = strlen(in);
657 if (n > i) {
658 BIO_printf(bio_err, "hex string is too long, ignoring excess\n");
659 n = i; /* ignore exceeding part */
660 } else if (n < i) {
661 BIO_printf(bio_err, "hex string is too short, padding with zero bytes to length\n");
662 }
663
664 memset(out, 0, size);
665 for (i = 0; i < n; i++) {
666 j = (unsigned char)*in++;
667 if (!isxdigit(j)) {
668 BIO_printf(bio_err, "non-hex digit\n");
669 return 0;
670 }
671 j = (unsigned char)OPENSSL_hexchar2int(j);
672 if (i & 1)
673 out[i / 2] |= j;
674 else
675 out[i / 2] = (j << 4);
676 }
677 return 1;
678 }