2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
63 #include <openssl/bio.h>
64 #include <openssl/err.h>
65 #include <openssl/evp.h>
66 #include <openssl/objects.h>
67 #include <openssl/x509.h>
68 #include <openssl/rand.h>
69 #include <openssl/pem.h>
70 #ifndef OPENSSL_NO_COMP
71 # include <openssl/comp.h>
75 int set_hex(char *in
, unsigned char *out
, int size
);
81 #define BSIZE (8*1024)
84 static void show_ciphers(const OBJ_NAME
*name
, void *bio_
)
89 if (!islower((unsigned char)*name
->name
))
92 BIO_printf(bio
, "-%-25s", name
->name
);
94 BIO_printf(bio
, "\n");
100 int MAIN(int, char **);
102 int MAIN(int argc
, char **argv
)
104 static const char magic
[] = "Salted__";
105 char mbuf
[sizeof magic
- 1];
107 unsigned char *buff
= NULL
, *bufsize
= NULL
;
108 int bsize
= BSIZE
, verbose
= 0;
111 unsigned char key
[EVP_MAX_KEY_LENGTH
], iv
[EVP_MAX_IV_LENGTH
];
112 unsigned char salt
[PKCS5_SALT_LEN
];
113 char *str
= NULL
, *passarg
= NULL
, *pass
= NULL
;
114 char *hkey
= NULL
, *hiv
= NULL
, *hsalt
= NULL
;
116 int enc
= 1, printkey
= 0, i
, base64
= 0;
121 int debug
= 0, olb64
= 0, nosalt
= 0;
122 const EVP_CIPHER
*cipher
= NULL
, *c
;
123 EVP_CIPHER_CTX
*ctx
= NULL
;
124 char *inf
= NULL
, *outf
= NULL
;
125 BIO
*in
= NULL
, *out
= NULL
, *b64
= NULL
, *benc
= NULL
, *rbio
=
127 #define PROG_NAME_SIZE 39
128 char pname
[PROG_NAME_SIZE
+ 1];
129 #ifndef OPENSSL_NO_ENGINE
132 const EVP_MD
*dgst
= NULL
;
133 int non_fips_allow
= 0;
138 if ((bio_err
= BIO_new(BIO_s_file())) != NULL
)
139 BIO_set_fp(bio_err
, stderr
, BIO_NOCLOSE
| BIO_FP_TEXT
);
141 if (!load_config(bio_err
, NULL
))
144 /* first check the program name */
145 program_name(argv
[0], pname
, sizeof pname
);
146 if (strcmp(pname
, "base64") == 0)
149 if (strcmp(pname
, "zlib") == 0)
153 cipher
= EVP_get_cipherbyname(pname
);
155 if (!do_zlib
&& !base64
&& (cipher
== NULL
)
156 && (strcmp(pname
, "enc") != 0))
158 if (!base64
&& (cipher
== NULL
) && (strcmp(pname
, "enc") != 0))
161 BIO_printf(bio_err
, "%s is an unknown cipher\n", pname
);
168 if (strcmp(*argv
, "-e") == 0)
170 else if (strcmp(*argv
, "-in") == 0) {
174 } else if (strcmp(*argv
, "-out") == 0) {
178 } else if (strcmp(*argv
, "-pass") == 0) {
183 #ifndef OPENSSL_NO_ENGINE
184 else if (strcmp(*argv
, "-engine") == 0) {
190 else if (strcmp(*argv
, "-d") == 0)
192 else if (strcmp(*argv
, "-p") == 0)
194 else if (strcmp(*argv
, "-v") == 0)
196 else if (strcmp(*argv
, "-nopad") == 0)
198 else if (strcmp(*argv
, "-salt") == 0)
200 else if (strcmp(*argv
, "-nosalt") == 0)
202 else if (strcmp(*argv
, "-debug") == 0)
204 else if (strcmp(*argv
, "-P") == 0)
206 else if (strcmp(*argv
, "-A") == 0)
208 else if (strcmp(*argv
, "-a") == 0)
210 else if (strcmp(*argv
, "-base64") == 0)
213 else if (strcmp(*argv
, "-z") == 0)
216 else if (strcmp(*argv
, "-bufsize") == 0) {
219 bufsize
= (unsigned char *)*(++argv
);
220 } else if (strcmp(*argv
, "-k") == 0) {
224 } else if (strcmp(*argv
, "-kfile") == 0) {
225 static char buf
[128];
232 infile
= fopen(file
, "r");
233 if (infile
== NULL
) {
234 BIO_printf(bio_err
, "unable to read key from '%s'\n", file
);
238 if (!fgets(buf
, sizeof buf
, infile
)) {
239 BIO_printf(bio_err
, "unable to read key from '%s'\n", file
);
244 if ((i
> 0) && ((buf
[i
- 1] == '\n') || (buf
[i
- 1] == '\r')))
246 if ((i
> 0) && ((buf
[i
- 1] == '\n') || (buf
[i
- 1] == '\r')))
249 BIO_printf(bio_err
, "zero length password\n");
253 } else if (strcmp(*argv
, "-K") == 0) {
257 } else if (strcmp(*argv
, "-S") == 0) {
261 } else if (strcmp(*argv
, "-iv") == 0) {
265 } else if (strcmp(*argv
, "-md") == 0) {
269 } else if (strcmp(*argv
, "-non-fips-allow") == 0)
271 else if ((argv
[0][0] == '-') &&
272 ((c
= EVP_get_cipherbyname(&(argv
[0][1]))) != NULL
)) {
274 } else if (strcmp(*argv
, "-none") == 0)
277 BIO_printf(bio_err
, "unknown option '%s'\n", *argv
);
279 BIO_printf(bio_err
, "options are\n");
280 BIO_printf(bio_err
, "%-14s input file\n", "-in <file>");
281 BIO_printf(bio_err
, "%-14s output file\n", "-out <file>");
282 BIO_printf(bio_err
, "%-14s pass phrase source\n", "-pass <arg>");
283 BIO_printf(bio_err
, "%-14s encrypt\n", "-e");
284 BIO_printf(bio_err
, "%-14s decrypt\n", "-d");
286 "%-14s base64 encode/decode, depending on encryption flag\n",
288 BIO_printf(bio_err
, "%-14s passphrase is the next argument\n",
291 "%-14s passphrase is the first line of the file argument\n",
294 "%-14s the next argument is the md to use to create a key\n",
297 "%-14s from a passphrase. One of md2, md5, sha or sha1\n",
299 BIO_printf(bio_err
, "%-14s salt in hex is the next argument\n",
301 BIO_printf(bio_err
, "%-14s key/iv in hex is the next argument\n",
303 BIO_printf(bio_err
, "%-14s print the iv/key (then exit if -P)\n",
305 BIO_printf(bio_err
, "%-14s buffer size\n", "-bufsize <n>");
306 BIO_printf(bio_err
, "%-14s disable standard block padding\n",
308 #ifndef OPENSSL_NO_ENGINE
310 "%-14s use engine e, possibly a hardware device.\n",
314 BIO_printf(bio_err
, "Cipher Types\n");
315 OBJ_NAME_do_all_sorted(OBJ_NAME_TYPE_CIPHER_METH
,
316 show_ciphers
, bio_err
);
317 BIO_printf(bio_err
, "\n");
325 #ifndef OPENSSL_NO_ENGINE
326 setup_engine(bio_err
, engine
, 0);
329 if (cipher
&& EVP_CIPHER_flags(cipher
) & EVP_CIPH_FLAG_AEAD_CIPHER
) {
331 "AEAD ciphers not supported by the enc utility\n");
335 if (cipher
&& (EVP_CIPHER_mode(cipher
) == EVP_CIPH_XTS_MODE
)) {
337 "Ciphers in XTS mode are not supported by the enc utility\n");
341 if (md
&& (dgst
= EVP_get_digestbyname(md
)) == NULL
) {
342 BIO_printf(bio_err
, "%s is an unsupported message digest type\n", md
);
350 if (bufsize
!= NULL
) {
353 for (n
= 0; *bufsize
; bufsize
++) {
355 if ((i
<= '9') && (i
>= '0'))
356 n
= n
* 10 + i
- '0';
363 if (*bufsize
!= '\0') {
364 BIO_printf(bio_err
, "invalid 'bufsize' specified.\n");
368 /* It must be large enough for a base64 encoded line */
369 if (base64
&& n
< 80)
374 BIO_printf(bio_err
, "bufsize=%d\n", bsize
);
377 strbuf
= OPENSSL_malloc(SIZE
);
378 buff
= (unsigned char *)OPENSSL_malloc(EVP_ENCODE_LENGTH(bsize
));
379 if ((buff
== NULL
) || (strbuf
== NULL
)) {
380 BIO_printf(bio_err
, "OPENSSL_malloc failure %ld\n",
381 (long)EVP_ENCODE_LENGTH(bsize
));
385 in
= BIO_new(BIO_s_file());
386 out
= BIO_new(BIO_s_file());
387 if ((in
== NULL
) || (out
== NULL
)) {
388 ERR_print_errors(bio_err
);
392 BIO_set_callback(in
, BIO_debug_callback
);
393 BIO_set_callback(out
, BIO_debug_callback
);
394 BIO_set_callback_arg(in
, (char *)bio_err
);
395 BIO_set_callback_arg(out
, (char *)bio_err
);
399 #ifndef OPENSSL_NO_SETVBUF_IONBF
401 setvbuf(stdin
, (char *)NULL
, _IONBF
, 0);
402 #endif /* ndef OPENSSL_NO_SETVBUF_IONBF */
403 BIO_set_fp(in
, stdin
, BIO_NOCLOSE
);
405 if (BIO_read_filename(in
, inf
) <= 0) {
411 if (!str
&& passarg
) {
412 if (!app_passwd(bio_err
, passarg
, NULL
, &pass
, NULL
)) {
413 BIO_printf(bio_err
, "Error getting password\n");
419 if ((str
== NULL
) && (cipher
!= NULL
) && (hkey
== NULL
)) {
423 BIO_snprintf(buf
, sizeof buf
, "enter %s %s password:",
424 OBJ_nid2ln(EVP_CIPHER_nid(cipher
)),
425 (enc
) ? "encryption" : "decryption");
427 i
= EVP_read_pw_string((char *)strbuf
, SIZE
, buf
, enc
);
429 if (strbuf
[0] == '\0') {
437 BIO_printf(bio_err
, "bad password read\n");
444 BIO_set_fp(out
, stdout
, BIO_NOCLOSE
);
445 #ifndef OPENSSL_NO_SETVBUF_IONBF
447 setvbuf(stdout
, (char *)NULL
, _IONBF
, 0);
448 #endif /* ndef OPENSSL_NO_SETVBUF_IONBF */
449 #ifdef OPENSSL_SYS_VMS
451 BIO
*tmpbio
= BIO_new(BIO_f_linebuffer());
452 out
= BIO_push(tmpbio
, out
);
456 if (BIO_write_filename(out
, outf
) <= 0) {
468 if ((bzl
= BIO_new(BIO_f_zlib())) == NULL
)
471 wbio
= BIO_push(bzl
, wbio
);
473 rbio
= BIO_push(bzl
, rbio
);
478 if ((b64
= BIO_new(BIO_f_base64())) == NULL
)
481 BIO_set_callback(b64
, BIO_debug_callback
);
482 BIO_set_callback_arg(b64
, (char *)bio_err
);
485 BIO_set_flags(b64
, BIO_FLAGS_BASE64_NO_NL
);
487 wbio
= BIO_push(b64
, wbio
);
489 rbio
= BIO_push(b64
, rbio
);
492 if (cipher
!= NULL
) {
494 * Note that str is NULL if a key was passed on the command line, so
495 * we get no salt in that case. Is this a bug?
499 * Salt handling: if encrypting generate a salt and write to
500 * output BIO. If decrypting read salt from input BIO.
508 if (!set_hex(hsalt
, salt
, sizeof salt
)) {
509 BIO_printf(bio_err
, "invalid hex salt value\n");
512 } else if (RAND_pseudo_bytes(salt
, sizeof salt
) < 0)
515 * If -P option then don't bother writing
518 && (BIO_write(wbio
, magic
,
519 sizeof magic
- 1) != sizeof magic
- 1
522 sizeof salt
) != sizeof salt
)) {
523 BIO_printf(bio_err
, "error writing output file\n");
526 } else if (BIO_read(rbio
, mbuf
, sizeof mbuf
) != sizeof mbuf
528 (unsigned char *)salt
,
529 sizeof salt
) != sizeof salt
) {
530 BIO_printf(bio_err
, "error reading input file\n");
532 } else if (memcmp(mbuf
, magic
, sizeof magic
- 1)) {
533 BIO_printf(bio_err
, "bad magic number\n");
540 EVP_BytesToKey(cipher
, dgst
, sptr
,
541 (unsigned char *)str
, strlen(str
), 1, key
, iv
);
543 * zero the complete buffer or the string passed from the command
544 * line bug picked up by Larry J. Hughes Jr. <hughes@indiana.edu>
547 OPENSSL_cleanse(str
, SIZE
);
549 OPENSSL_cleanse(str
, strlen(str
));
552 int siz
= EVP_CIPHER_iv_length(cipher
);
554 BIO_printf(bio_err
, "warning: iv not use by this cipher\n");
555 } else if (!set_hex(hiv
, iv
, sizeof iv
)) {
556 BIO_printf(bio_err
, "invalid hex iv value\n");
560 if ((hiv
== NULL
) && (str
== NULL
)
561 && EVP_CIPHER_iv_length(cipher
) != 0) {
563 * No IV was explicitly set and no IV was generated during
564 * EVP_BytesToKey. Hence the IV is undefined, making correct
565 * decryption impossible.
567 BIO_printf(bio_err
, "iv undefined\n");
570 if ((hkey
!= NULL
) && !set_hex(hkey
, key
, EVP_CIPHER_key_length(cipher
))) {
571 BIO_printf(bio_err
, "invalid hex key value\n");
575 if ((benc
= BIO_new(BIO_f_cipher())) == NULL
)
579 * Since we may be changing parameters work on the encryption context
580 * rather than calling BIO_set_cipher().
583 BIO_get_cipher_ctx(benc
, &ctx
);
586 EVP_CIPHER_CTX_set_flags(ctx
, EVP_CIPH_FLAG_NON_FIPS_ALLOW
);
588 if (!EVP_CipherInit_ex(ctx
, cipher
, NULL
, NULL
, NULL
, enc
)) {
589 BIO_printf(bio_err
, "Error setting cipher %s\n",
590 EVP_CIPHER_name(cipher
));
591 ERR_print_errors(bio_err
);
596 EVP_CIPHER_CTX_set_padding(ctx
, 0);
598 if (!EVP_CipherInit_ex(ctx
, NULL
, NULL
, key
, iv
, enc
)) {
599 BIO_printf(bio_err
, "Error setting cipher %s\n",
600 EVP_CIPHER_name(cipher
));
601 ERR_print_errors(bio_err
);
606 BIO_set_callback(benc
, BIO_debug_callback
);
607 BIO_set_callback_arg(benc
, (char *)bio_err
);
613 for (i
= 0; i
< (int)sizeof(salt
); i
++)
614 printf("%02X", salt
[i
]);
617 if (cipher
->key_len
> 0) {
619 for (i
= 0; i
< cipher
->key_len
; i
++)
620 printf("%02X", key
[i
]);
623 if (cipher
->iv_len
> 0) {
625 for (i
= 0; i
< cipher
->iv_len
; i
++)
626 printf("%02X", iv
[i
]);
636 /* Only encrypt/decrypt as we write the file */
638 wbio
= BIO_push(benc
, wbio
);
641 inl
= BIO_read(rbio
, (char *)buff
, bsize
);
644 if (BIO_write(wbio
, (char *)buff
, inl
) != inl
) {
645 BIO_printf(bio_err
, "error writing output file\n");
649 if (!BIO_flush(wbio
)) {
650 BIO_printf(bio_err
, "bad decrypt\n");
656 BIO_printf(bio_err
, "bytes read :%8ld\n", BIO_number_read(in
));
657 BIO_printf(bio_err
, "bytes written:%8ld\n", BIO_number_written(out
));
660 ERR_print_errors(bio_err
);
662 OPENSSL_free(strbuf
);
683 int set_hex(char *in
, unsigned char *out
, int size
)
689 if (n
> (size
* 2)) {
690 BIO_printf(bio_err
, "hex string is too long\n");
693 memset(out
, 0, size
);
694 for (i
= 0; i
< n
; i
++) {
695 j
= (unsigned char)*in
;
699 if ((j
>= '0') && (j
<= '9'))
701 else if ((j
>= 'A') && (j
<= 'F'))
703 else if ((j
>= 'a') && (j
<= 'f'))
706 BIO_printf(bio_err
, "non-hex digit\n");
712 out
[i
/ 2] = (j
<< 4);