2 * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
16 #include <openssl/bio.h>
17 #include <openssl/err.h>
18 #include <openssl/evp.h>
19 #include <openssl/objects.h>
20 #include <openssl/x509.h>
21 #include <openssl/rand.h>
22 #include <openssl/pem.h>
23 #ifndef OPENSSL_NO_COMP
24 # include <openssl/comp.h>
31 #define BSIZE (8*1024)
33 #define PBKDF2_ITER_DEFAULT 10000
34 #define STR(a) XSTR(a)
37 static int set_hex(const char *in
, unsigned char *out
, int size
);
38 static void show_ciphers(const OBJ_NAME
*name
, void *bio_
);
40 struct doall_enc_ciphers
{
45 typedef enum OPTION_choice
{
48 OPT_E
, OPT_IN
, OPT_OUT
, OPT_PASS
, OPT_ENGINE
, OPT_D
, OPT_P
, OPT_V
,
49 OPT_NOPAD
, OPT_SALT
, OPT_NOSALT
, OPT_DEBUG
, OPT_UPPER_P
, OPT_UPPER_A
,
50 OPT_A
, OPT_Z
, OPT_BUFSIZE
, OPT_K
, OPT_KFILE
, OPT_UPPER_K
, OPT_NONE
,
51 OPT_UPPER_S
, OPT_IV
, OPT_MD
, OPT_ITER
, OPT_PBKDF2
, OPT_CIPHER
,
52 OPT_R_ENUM
, OPT_PROV_ENUM
55 const OPTIONS enc_options
[] = {
56 OPT_SECTION("General"),
57 {"help", OPT_HELP
, '-', "Display this summary"},
58 {"list", OPT_LIST
, '-', "List ciphers"},
59 #ifndef OPENSSL_NO_DEPRECATED_3_0
60 {"ciphers", OPT_LIST
, '-', "Alias for -list"},
62 {"e", OPT_E
, '-', "Encrypt"},
63 {"d", OPT_D
, '-', "Decrypt"},
64 {"p", OPT_P
, '-', "Print the iv/key"},
65 {"P", OPT_UPPER_P
, '-', "Print the iv/key and exit"},
66 #ifndef OPENSSL_NO_ENGINE
67 {"engine", OPT_ENGINE
, 's', "Use engine, possibly a hardware device"},
71 {"in", OPT_IN
, '<', "Input file"},
72 {"k", OPT_K
, 's', "Passphrase"},
73 {"kfile", OPT_KFILE
, '<', "Read passphrase from file"},
75 OPT_SECTION("Output"),
76 {"out", OPT_OUT
, '>', "Output file"},
77 {"pass", OPT_PASS
, 's', "Passphrase source"},
78 {"v", OPT_V
, '-', "Verbose output"},
79 {"a", OPT_A
, '-', "Base64 encode/decode, depending on encryption flag"},
80 {"base64", OPT_A
, '-', "Same as option -a"},
81 {"A", OPT_UPPER_A
, '-',
82 "Used with -[base64|a] to specify base64 buffer as a single line"},
84 OPT_SECTION("Encryption"),
85 {"nopad", OPT_NOPAD
, '-', "Disable standard block padding"},
86 {"salt", OPT_SALT
, '-', "Use salt in the KDF (default)"},
87 {"nosalt", OPT_NOSALT
, '-', "Do not use salt in the KDF"},
88 {"debug", OPT_DEBUG
, '-', "Print debug info"},
90 {"bufsize", OPT_BUFSIZE
, 's', "Buffer size"},
91 {"K", OPT_UPPER_K
, 's', "Raw key, in hex"},
92 {"S", OPT_UPPER_S
, 's', "Salt, in hex"},
93 {"iv", OPT_IV
, 's', "IV in hex"},
94 {"md", OPT_MD
, 's', "Use specified digest to create a key from the passphrase"},
95 {"iter", OPT_ITER
, 'p',
96 "Specify the iteration count and force the use of PBKDF2"},
97 {OPT_MORE_STR
, 0, 0, "Default: " STR(PBKDF2_ITER_DEFAULT
)},
98 {"pbkdf2", OPT_PBKDF2
, '-',
99 "Use password-based key derivation function 2 (PBKDF2)"},
101 "Use -iter to change the iteration count from " STR(PBKDF2_ITER_DEFAULT
)},
102 {"none", OPT_NONE
, '-', "Don't encrypt"},
104 {"z", OPT_Z
, '-', "Compress or decompress encrypted data using zlib"},
106 {"", OPT_CIPHER
, '-', "Any supported cipher"},
113 int enc_main(int argc
, char **argv
)
115 static char buf
[128];
116 static const char magic
[] = "Salted__";
118 BIO
*in
= NULL
, *out
= NULL
, *b64
= NULL
, *benc
= NULL
, *rbio
=
120 EVP_CIPHER_CTX
*ctx
= NULL
;
121 EVP_CIPHER
*cipher
= NULL
;
123 const char *digestname
= NULL
;
124 char *hkey
= NULL
, *hiv
= NULL
, *hsalt
= NULL
, *p
;
125 char *infile
= NULL
, *outfile
= NULL
, *prog
;
126 char *str
= NULL
, *passarg
= NULL
, *pass
= NULL
, *strbuf
= NULL
;
127 const char *ciphername
= NULL
;
128 char mbuf
[sizeof(magic
) - 1];
130 int bsize
= BSIZE
, verbose
= 0, debug
= 0, olb64
= 0, nosalt
= 0;
131 int enc
= 1, printkey
= 0, i
, k
;
132 int base64
= 0, informat
= FORMAT_BINARY
, outformat
= FORMAT_BINARY
;
133 int ret
= 1, inl
, nopad
= 0;
134 unsigned char key
[EVP_MAX_KEY_LENGTH
], iv
[EVP_MAX_IV_LENGTH
];
135 unsigned char *buff
= NULL
, salt
[PKCS5_SALT_LEN
];
139 struct doall_enc_ciphers dec
;
145 /* first check the command name */
146 if (strcmp(argv
[0], "base64") == 0)
149 else if (strcmp(argv
[0], "zlib") == 0)
152 else if (strcmp(argv
[0], "enc") != 0)
153 ciphername
= argv
[0];
155 prog
= opt_init(argc
, argv
, enc_options
);
156 while ((o
= opt_next()) != OPT_EOF
) {
161 BIO_printf(bio_err
, "%s: Use -help for summary.\n", prog
);
164 opt_help(enc_options
);
168 BIO_printf(bio_out
, "Supported ciphers:\n");
171 OBJ_NAME_do_all_sorted(OBJ_NAME_TYPE_CIPHER_METH
,
173 BIO_printf(bio_out
, "\n");
189 e
= setup_engine(opt_arg(), 0);
228 i
= (int)strlen(p
) - 1;
229 k
= i
>= 1 && p
[i
] == 'k';
232 if (!opt_long(opt_arg(), &n
)
233 || n
< 0 || (k
&& n
>= LONG_MAX
/ 1024))
243 in
= bio_open_default(opt_arg(), 'r', FORMAT_TEXT
);
246 i
= BIO_gets(in
, buf
, sizeof(buf
));
251 "%s Can't read key from %s\n", prog
, opt_arg());
254 while (--i
> 0 && (buf
[i
] == '\r' || buf
[i
] == '\n'))
257 BIO_printf(bio_err
, "%s: zero length password\n", prog
);
272 digestname
= opt_arg();
275 ciphername
= opt_unknown();
278 iter
= opt_int_arg();
283 if (iter
== 0) /* do not overwrite a chosen value */
284 iter
= PBKDF2_ITER_DEFAULT
;
294 if (!opt_provider(o
))
300 /* No extra arguments. */
301 argc
= opt_num_rest();
304 if (!app_RAND_load())
307 /* Get the cipher name, either from progname (if set) or flag. */
308 if (ciphername
!= NULL
) {
309 if (!opt_cipher(ciphername
, &cipher
))
312 if (digestname
!= NULL
) {
313 if (!opt_md(digestname
, &dgst
))
317 dgst
= (EVP_MD
*)EVP_sha256();
322 /* It must be large enough for a base64 encoded line */
323 if (base64
&& bsize
< 80)
326 BIO_printf(bio_err
, "bufsize=%d\n", bsize
);
333 outformat
= FORMAT_BASE64
;
335 informat
= FORMAT_BASE64
;
338 strbuf
= app_malloc(SIZE
, "strbuf");
339 buff
= app_malloc(EVP_ENCODE_LENGTH(bsize
), "evp buffer");
341 if (infile
== NULL
) {
342 in
= dup_bio_in(informat
);
344 in
= bio_open_default(infile
, 'r', informat
);
349 if (str
== NULL
&& passarg
!= NULL
) {
350 if (!app_passwd(passarg
, NULL
, &pass
, NULL
)) {
351 BIO_printf(bio_err
, "Error getting password\n");
357 if ((str
== NULL
) && (cipher
!= NULL
) && (hkey
== NULL
)) {
359 #ifndef OPENSSL_NO_UI_CONSOLE
363 BIO_snprintf(prompt
, sizeof(prompt
), "enter %s %s password:",
364 EVP_CIPHER_get0_name(cipher
),
365 (enc
) ? "encryption" : "decryption");
367 i
= EVP_read_pw_string((char *)strbuf
, SIZE
, prompt
, enc
);
369 if (strbuf
[0] == '\0') {
377 BIO_printf(bio_err
, "bad password read\n");
383 BIO_printf(bio_err
, "password required\n");
388 out
= bio_open_default(outfile
, 'w', outformat
);
393 BIO_set_callback_ex(in
, BIO_debug_callback_ex
);
394 BIO_set_callback_ex(out
, BIO_debug_callback_ex
);
395 BIO_set_callback_arg(in
, (char *)bio_err
);
396 BIO_set_callback_arg(out
, (char *)bio_err
);
404 if ((bzl
= BIO_new(BIO_f_zlib())) == NULL
)
407 BIO_set_callback_ex(bzl
, BIO_debug_callback_ex
);
408 BIO_set_callback_arg(bzl
, (char *)bio_err
);
411 wbio
= BIO_push(bzl
, wbio
);
413 rbio
= BIO_push(bzl
, rbio
);
418 if ((b64
= BIO_new(BIO_f_base64())) == NULL
)
421 BIO_set_callback_ex(b64
, BIO_debug_callback_ex
);
422 BIO_set_callback_arg(b64
, (char *)bio_err
);
425 BIO_set_flags(b64
, BIO_FLAGS_BASE64_NO_NL
);
427 wbio
= BIO_push(b64
, wbio
);
429 rbio
= BIO_push(b64
, rbio
);
432 if (cipher
!= NULL
) {
433 if (str
!= NULL
) { /* a passphrase is available */
435 * Salt handling: if encrypting generate a salt if not supplied,
436 * and write to output BIO. If decrypting use salt from input BIO
437 * if not given with args
440 size_t str_len
= strlen(str
);
445 if (hsalt
!= NULL
&& !set_hex(hsalt
, salt
, sizeof(salt
))) {
446 BIO_printf(bio_err
, "invalid hex salt value\n");
449 if (enc
) { /* encryption */
451 if (RAND_bytes(salt
, sizeof(salt
)) <= 0) {
452 BIO_printf(bio_err
, "RAND_bytes failed\n");
456 * If -P option then don't bother writing.
457 * If salt is given, shouldn't either ?
460 && (BIO_write(wbio
, magic
,
461 sizeof(magic
) - 1) != sizeof(magic
) - 1
464 sizeof(salt
)) != sizeof(salt
))) {
465 BIO_printf(bio_err
, "error writing output file\n");
469 } else { /* decryption */
471 if (BIO_read(rbio
, mbuf
, sizeof(mbuf
)) != sizeof(mbuf
)) {
472 BIO_printf(bio_err
, "error reading input file\n");
475 if (memcmp(mbuf
, magic
, sizeof(mbuf
)) == 0) { /* file IS salted */
476 if (BIO_read(rbio
, salt
,
477 sizeof(salt
)) != sizeof(salt
)) {
478 BIO_printf(bio_err
, "error reading input file\n");
481 } else { /* file is NOT salted, NO salt available */
482 BIO_printf(bio_err
, "bad magic number\n");
492 * derive key and default iv
493 * concatenated into a temporary buffer
495 unsigned char tmpkeyiv
[EVP_MAX_KEY_LENGTH
+ EVP_MAX_IV_LENGTH
];
496 int iklen
= EVP_CIPHER_get_key_length(cipher
);
497 int ivlen
= EVP_CIPHER_get_iv_length(cipher
);
498 /* not needed if HASH_UPDATE() is fixed : */
499 int islen
= (sptr
!= NULL
? sizeof(salt
) : 0);
500 if (!PKCS5_PBKDF2_HMAC(str
, str_len
, sptr
, islen
,
501 iter
, dgst
, iklen
+ivlen
, tmpkeyiv
)) {
502 BIO_printf(bio_err
, "PKCS5_PBKDF2_HMAC failed\n");
505 /* split and move data back to global buffer */
506 memcpy(key
, tmpkeyiv
, iklen
);
507 memcpy(iv
, tmpkeyiv
+iklen
, ivlen
);
509 BIO_printf(bio_err
, "*** WARNING : "
510 "deprecated key derivation used.\n"
511 "Using -iter or -pbkdf2 would be better.\n");
512 if (!EVP_BytesToKey(cipher
, dgst
, sptr
,
513 (unsigned char *)str
, str_len
,
515 BIO_printf(bio_err
, "EVP_BytesToKey failed\n");
520 * zero the complete buffer or the string passed from the command
524 OPENSSL_cleanse(str
, SIZE
);
526 OPENSSL_cleanse(str
, str_len
);
529 int siz
= EVP_CIPHER_get_iv_length(cipher
);
531 BIO_printf(bio_err
, "warning: iv not used by this cipher\n");
532 } else if (!set_hex(hiv
, iv
, siz
)) {
533 BIO_printf(bio_err
, "invalid hex iv value\n");
537 if ((hiv
== NULL
) && (str
== NULL
)
538 && EVP_CIPHER_get_iv_length(cipher
) != 0) {
540 * No IV was explicitly set and no IV was generated.
541 * Hence the IV is undefined, making correct decryption impossible.
543 BIO_printf(bio_err
, "iv undefined\n");
547 if (!set_hex(hkey
, key
, EVP_CIPHER_get_key_length(cipher
))) {
548 BIO_printf(bio_err
, "invalid hex key value\n");
551 /* wiping secret data as we no longer need it */
555 if ((benc
= BIO_new(BIO_f_cipher())) == NULL
)
559 * Since we may be changing parameters work on the encryption context
560 * rather than calling BIO_set_cipher().
563 BIO_get_cipher_ctx(benc
, &ctx
);
565 if (!EVP_CipherInit_ex(ctx
, cipher
, e
, NULL
, NULL
, enc
)) {
566 BIO_printf(bio_err
, "Error setting cipher %s\n",
567 EVP_CIPHER_get0_name(cipher
));
568 ERR_print_errors(bio_err
);
573 EVP_CIPHER_CTX_set_padding(ctx
, 0);
575 if (!EVP_CipherInit_ex(ctx
, NULL
, NULL
, key
, iv
, enc
)) {
576 BIO_printf(bio_err
, "Error setting cipher %s\n",
577 EVP_CIPHER_get0_name(cipher
));
578 ERR_print_errors(bio_err
);
583 BIO_set_callback_ex(benc
, BIO_debug_callback_ex
);
584 BIO_set_callback_arg(benc
, (char *)bio_err
);
590 for (i
= 0; i
< (int)sizeof(salt
); i
++)
591 printf("%02X", salt
[i
]);
594 if (EVP_CIPHER_get_key_length(cipher
) > 0) {
596 for (i
= 0; i
< EVP_CIPHER_get_key_length(cipher
); i
++)
597 printf("%02X", key
[i
]);
600 if (EVP_CIPHER_get_iv_length(cipher
) > 0) {
602 for (i
= 0; i
< EVP_CIPHER_get_iv_length(cipher
); i
++)
603 printf("%02X", iv
[i
]);
613 /* Only encrypt/decrypt as we write the file */
615 wbio
= BIO_push(benc
, wbio
);
617 while (BIO_pending(rbio
) || !BIO_eof(rbio
)) {
618 inl
= BIO_read(rbio
, (char *)buff
, bsize
);
621 if (BIO_write(wbio
, (char *)buff
, inl
) != inl
) {
622 BIO_printf(bio_err
, "error writing output file\n");
626 if (!BIO_flush(wbio
)) {
628 BIO_printf(bio_err
, "bad encrypt\n");
630 BIO_printf(bio_err
, "bad decrypt\n");
636 BIO_printf(bio_err
, "bytes read : %8ju\n", BIO_number_read(in
));
637 BIO_printf(bio_err
, "bytes written: %8ju\n", BIO_number_written(out
));
640 ERR_print_errors(bio_err
);
641 OPENSSL_free(strbuf
);
648 EVP_CIPHER_free(cipher
);
657 static void show_ciphers(const OBJ_NAME
*name
, void *arg
)
659 struct doall_enc_ciphers
*dec
= (struct doall_enc_ciphers
*)arg
;
660 const EVP_CIPHER
*cipher
;
662 if (!islower((unsigned char)*name
->name
))
665 /* Filter out ciphers that we cannot use */
666 cipher
= EVP_get_cipherbyname(name
->name
);
668 || (EVP_CIPHER_get_flags(cipher
) & EVP_CIPH_FLAG_AEAD_CIPHER
) != 0
669 || EVP_CIPHER_get_mode(cipher
) == EVP_CIPH_XTS_MODE
)
672 BIO_printf(dec
->bio
, "-%-25s", name
->name
);
674 BIO_printf(dec
->bio
, "\n");
677 BIO_printf(dec
->bio
, " ");
680 static int set_hex(const char *in
, unsigned char *out
, int size
)
688 BIO_printf(bio_err
, "hex string is too long, ignoring excess\n");
689 n
= i
; /* ignore exceeding part */
691 BIO_printf(bio_err
, "hex string is too short, padding with zero bytes to length\n");
694 memset(out
, 0, size
);
695 for (i
= 0; i
< n
; i
++) {
696 j
= (unsigned char)*in
++;
698 BIO_printf(bio_err
, "non-hex digit\n");
701 j
= (unsigned char)OPENSSL_hexchar2int(j
);
705 out
[i
/ 2] = (j
<< 4);