]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/enc.c
RAND_bytes updates
[thirdparty/openssl.git] / apps / enc.c
CommitLineData
d02b48c6 1/* apps/enc.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include <stdlib.h>
61#include <string.h>
62#include "apps.h"
ec577822
BM
63#include <openssl/bio.h>
64#include <openssl/err.h>
65#include <openssl/evp.h>
66#include <openssl/objects.h>
67#include <openssl/x509.h>
fd699ac5 68#include <openssl/rand.h>
ec577822 69#include <openssl/pem.h>
9494e99b 70#ifndef OPENSSL_NO_COMP
0f113f3e 71# include <openssl/comp.h>
9494e99b 72#endif
646d5695 73#include <ctype.h>
d02b48c6 74
0f113f3e 75int set_hex(char *in, unsigned char *out, int size);
d02b48c6
RE
76#undef SIZE
77#undef BSIZE
78#undef PROG
79
0f113f3e
MC
80#define SIZE (512)
81#define BSIZE (8*1024)
82#define PROG enc_main
d02b48c6 83
0f113f3e
MC
84static void show_ciphers(const OBJ_NAME *name, void *bio_)
85{
86 BIO *bio = bio_;
87 static int n;
646d5695 88
0f113f3e
MC
89 if (!islower((unsigned char)*name->name))
90 return;
646d5695 91
0f113f3e
MC
92 BIO_printf(bio, "-%-25s", name->name);
93 if (++n == 3) {
94 BIO_printf(bio, "\n");
95 n = 0;
96 } else
97 BIO_printf(bio, " ");
98}
646d5695 99
667ac4ec
RE
100int MAIN(int, char **);
101
6b691a5c 102int MAIN(int argc, char **argv)
0f113f3e
MC
103{
104 static const char magic[] = "Salted__";
105 char mbuf[sizeof magic - 1];
106 char *strbuf = NULL;
107 unsigned char *buff = NULL, *bufsize = NULL;
108 int bsize = BSIZE, verbose = 0;
109 int ret = 1, inl;
110 int nopad = 0;
111 unsigned char key[EVP_MAX_KEY_LENGTH], iv[EVP_MAX_IV_LENGTH];
112 unsigned char salt[PKCS5_SALT_LEN];
113 char *str = NULL, *passarg = NULL, *pass = NULL;
114 char *hkey = NULL, *hiv = NULL, *hsalt = NULL;
115 char *md = NULL;
116 int enc = 1, printkey = 0, i, base64 = 0;
8931b30d 117#ifdef ZLIB
0f113f3e
MC
118 int do_zlib = 0;
119 BIO *bzl = NULL;
8931b30d 120#endif
0f113f3e
MC
121 int debug = 0, olb64 = 0, nosalt = 0;
122 const EVP_CIPHER *cipher = NULL, *c;
123 EVP_CIPHER_CTX *ctx = NULL;
124 char *inf = NULL, *outf = NULL;
125 BIO *in = NULL, *out = NULL, *b64 = NULL, *benc = NULL, *rbio =
126 NULL, *wbio = NULL;
dfee50ec 127#define PROG_NAME_SIZE 39
0f113f3e 128 char pname[PROG_NAME_SIZE + 1];
0b13e9f0 129#ifndef OPENSSL_NO_ENGINE
0f113f3e 130 char *engine = NULL;
0b13e9f0 131#endif
0f113f3e
MC
132 const EVP_MD *dgst = NULL;
133 int non_fips_allow = 0;
d02b48c6 134
0f113f3e 135 apps_startup();
d02b48c6 136
0f113f3e
MC
137 if (bio_err == NULL)
138 if ((bio_err = BIO_new(BIO_s_file())) != NULL)
139 BIO_set_fp(bio_err, stderr, BIO_NOCLOSE | BIO_FP_TEXT);
d02b48c6 140
0f113f3e
MC
141 if (!load_config(bio_err, NULL))
142 goto end;
3647bee2 143
0f113f3e
MC
144 /* first check the program name */
145 program_name(argv[0], pname, sizeof pname);
146 if (strcmp(pname, "base64") == 0)
147 base64 = 1;
8931b30d 148#ifdef ZLIB
0f113f3e
MC
149 if (strcmp(pname, "zlib") == 0)
150 do_zlib = 1;
8931b30d 151#endif
d02b48c6 152
0f113f3e 153 cipher = EVP_get_cipherbyname(pname);
8931b30d 154#ifdef ZLIB
0f113f3e
MC
155 if (!do_zlib && !base64 && (cipher == NULL)
156 && (strcmp(pname, "enc") != 0))
8931b30d 157#else
0f113f3e 158 if (!base64 && (cipher == NULL) && (strcmp(pname, "enc") != 0))
8931b30d 159#endif
0f113f3e
MC
160 {
161 BIO_printf(bio_err, "%s is an unknown cipher\n", pname);
162 goto bad;
163 }
164
165 argc--;
166 argv++;
167 while (argc >= 1) {
168 if (strcmp(*argv, "-e") == 0)
169 enc = 1;
170 else if (strcmp(*argv, "-in") == 0) {
171 if (--argc < 1)
172 goto bad;
173 inf = *(++argv);
174 } else if (strcmp(*argv, "-out") == 0) {
175 if (--argc < 1)
176 goto bad;
177 outf = *(++argv);
178 } else if (strcmp(*argv, "-pass") == 0) {
179 if (--argc < 1)
180 goto bad;
181 passarg = *(++argv);
182 }
0b13e9f0 183#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
184 else if (strcmp(*argv, "-engine") == 0) {
185 if (--argc < 1)
186 goto bad;
187 engine = *(++argv);
188 }
0b13e9f0 189#endif
0f113f3e
MC
190 else if (strcmp(*argv, "-d") == 0)
191 enc = 0;
192 else if (strcmp(*argv, "-p") == 0)
193 printkey = 1;
194 else if (strcmp(*argv, "-v") == 0)
195 verbose = 1;
196 else if (strcmp(*argv, "-nopad") == 0)
197 nopad = 1;
198 else if (strcmp(*argv, "-salt") == 0)
199 nosalt = 0;
200 else if (strcmp(*argv, "-nosalt") == 0)
201 nosalt = 1;
202 else if (strcmp(*argv, "-debug") == 0)
203 debug = 1;
204 else if (strcmp(*argv, "-P") == 0)
205 printkey = 2;
206 else if (strcmp(*argv, "-A") == 0)
207 olb64 = 1;
208 else if (strcmp(*argv, "-a") == 0)
209 base64 = 1;
210 else if (strcmp(*argv, "-base64") == 0)
211 base64 = 1;
8931b30d 212#ifdef ZLIB
0f113f3e
MC
213 else if (strcmp(*argv, "-z") == 0)
214 do_zlib = 1;
8931b30d 215#endif
0f113f3e
MC
216 else if (strcmp(*argv, "-bufsize") == 0) {
217 if (--argc < 1)
218 goto bad;
219 bufsize = (unsigned char *)*(++argv);
220 } else if (strcmp(*argv, "-k") == 0) {
221 if (--argc < 1)
222 goto bad;
223 str = *(++argv);
224 } else if (strcmp(*argv, "-kfile") == 0) {
225 static char buf[128];
226 FILE *infile;
227 char *file;
228
229 if (--argc < 1)
230 goto bad;
231 file = *(++argv);
232 infile = fopen(file, "r");
233 if (infile == NULL) {
234 BIO_printf(bio_err, "unable to read key from '%s'\n", file);
235 goto bad;
236 }
237 buf[0] = '\0';
238 if (!fgets(buf, sizeof buf, infile)) {
239 BIO_printf(bio_err, "unable to read key from '%s'\n", file);
240 goto bad;
241 }
242 fclose(infile);
243 i = strlen(buf);
244 if ((i > 0) && ((buf[i - 1] == '\n') || (buf[i - 1] == '\r')))
245 buf[--i] = '\0';
246 if ((i > 0) && ((buf[i - 1] == '\n') || (buf[i - 1] == '\r')))
247 buf[--i] = '\0';
248 if (i < 1) {
249 BIO_printf(bio_err, "zero length password\n");
250 goto bad;
251 }
252 str = buf;
253 } else if (strcmp(*argv, "-K") == 0) {
254 if (--argc < 1)
255 goto bad;
256 hkey = *(++argv);
257 } else if (strcmp(*argv, "-S") == 0) {
258 if (--argc < 1)
259 goto bad;
260 hsalt = *(++argv);
261 } else if (strcmp(*argv, "-iv") == 0) {
262 if (--argc < 1)
263 goto bad;
264 hiv = *(++argv);
265 } else if (strcmp(*argv, "-md") == 0) {
266 if (--argc < 1)
267 goto bad;
268 md = *(++argv);
269 } else if (strcmp(*argv, "-non-fips-allow") == 0)
270 non_fips_allow = 1;
271 else if ((argv[0][0] == '-') &&
272 ((c = EVP_get_cipherbyname(&(argv[0][1]))) != NULL)) {
273 cipher = c;
274 } else if (strcmp(*argv, "-none") == 0)
275 cipher = NULL;
276 else {
277 BIO_printf(bio_err, "unknown option '%s'\n", *argv);
278 bad:
279 BIO_printf(bio_err, "options are\n");
280 BIO_printf(bio_err, "%-14s input file\n", "-in <file>");
281 BIO_printf(bio_err, "%-14s output file\n", "-out <file>");
282 BIO_printf(bio_err, "%-14s pass phrase source\n", "-pass <arg>");
283 BIO_printf(bio_err, "%-14s encrypt\n", "-e");
284 BIO_printf(bio_err, "%-14s decrypt\n", "-d");
285 BIO_printf(bio_err,
286 "%-14s base64 encode/decode, depending on encryption flag\n",
287 "-a/-base64");
288 BIO_printf(bio_err, "%-14s passphrase is the next argument\n",
289 "-k");
290 BIO_printf(bio_err,
291 "%-14s passphrase is the first line of the file argument\n",
292 "-kfile");
293 BIO_printf(bio_err,
294 "%-14s the next argument is the md to use to create a key\n",
295 "-md");
296 BIO_printf(bio_err,
297 "%-14s from a passphrase. One of md2, md5, sha or sha1\n",
298 "");
299 BIO_printf(bio_err, "%-14s salt in hex is the next argument\n",
300 "-S");
301 BIO_printf(bio_err, "%-14s key/iv in hex is the next argument\n",
302 "-K/-iv");
303 BIO_printf(bio_err, "%-14s print the iv/key (then exit if -P)\n",
304 "-[pP]");
305 BIO_printf(bio_err, "%-14s buffer size\n", "-bufsize <n>");
306 BIO_printf(bio_err, "%-14s disable standard block padding\n",
307 "-nopad");
0b13e9f0 308#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
309 BIO_printf(bio_err,
310 "%-14s use engine e, possibly a hardware device.\n",
311 "-engine e");
0b13e9f0 312#endif
d02b48c6 313
0f113f3e
MC
314 BIO_printf(bio_err, "Cipher Types\n");
315 OBJ_NAME_do_all_sorted(OBJ_NAME_TYPE_CIPHER_METH,
316 show_ciphers, bio_err);
317 BIO_printf(bio_err, "\n");
d02b48c6 318
0f113f3e
MC
319 goto end;
320 }
321 argc--;
322 argv++;
323 }
d02b48c6 324
0b13e9f0 325#ifndef OPENSSL_NO_ENGINE
0f113f3e 326 setup_engine(bio_err, engine, 0);
0b13e9f0 327#endif
5270e702 328
0f113f3e
MC
329 if (cipher && EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) {
330 BIO_printf(bio_err,
331 "AEAD ciphers not supported by the enc utility\n");
332 goto end;
333 }
334
335 if (cipher && (EVP_CIPHER_mode(cipher) == EVP_CIPH_XTS_MODE)) {
336 BIO_printf(bio_err,
337 "Ciphers in XTS mode are not supported by the enc utility\n");
338 goto end;
339 }
340
341 if (md && (dgst = EVP_get_digestbyname(md)) == NULL) {
342 BIO_printf(bio_err, "%s is an unsupported message digest type\n", md);
343 goto end;
344 }
345
346 if (dgst == NULL) {
347 dgst = EVP_md5();
348 }
349
350 if (bufsize != NULL) {
351 unsigned long n;
352
353 for (n = 0; *bufsize; bufsize++) {
354 i = *bufsize;
355 if ((i <= '9') && (i >= '0'))
356 n = n * 10 + i - '0';
357 else if (i == 'k') {
358 n *= 1024;
359 bufsize++;
360 break;
361 }
362 }
363 if (*bufsize != '\0') {
364 BIO_printf(bio_err, "invalid 'bufsize' specified.\n");
365 goto end;
366 }
367
368 /* It must be large enough for a base64 encoded line */
369 if (base64 && n < 80)
370 n = 80;
371
372 bsize = (int)n;
373 if (verbose)
374 BIO_printf(bio_err, "bufsize=%d\n", bsize);
375 }
376
377 strbuf = OPENSSL_malloc(SIZE);
378 buff = (unsigned char *)OPENSSL_malloc(EVP_ENCODE_LENGTH(bsize));
379 if ((buff == NULL) || (strbuf == NULL)) {
380 BIO_printf(bio_err, "OPENSSL_malloc failure %ld\n",
381 (long)EVP_ENCODE_LENGTH(bsize));
382 goto end;
383 }
384
385 in = BIO_new(BIO_s_file());
386 out = BIO_new(BIO_s_file());
387 if ((in == NULL) || (out == NULL)) {
388 ERR_print_errors(bio_err);
389 goto end;
390 }
391 if (debug) {
392 BIO_set_callback(in, BIO_debug_callback);
393 BIO_set_callback(out, BIO_debug_callback);
394 BIO_set_callback_arg(in, (char *)bio_err);
395 BIO_set_callback_arg(out, (char *)bio_err);
396 }
397
398 if (inf == NULL) {
0f113f3e 399 if (bufsize != NULL)
27c7609c 400 setbuf(stdin, NULL);
0f113f3e
MC
401 BIO_set_fp(in, stdin, BIO_NOCLOSE);
402 } else {
403 if (BIO_read_filename(in, inf) <= 0) {
404 perror(inf);
405 goto end;
406 }
407 }
408
409 if (!str && passarg) {
410 if (!app_passwd(bio_err, passarg, NULL, &pass, NULL)) {
411 BIO_printf(bio_err, "Error getting password\n");
412 goto end;
413 }
414 str = pass;
415 }
416
417 if ((str == NULL) && (cipher != NULL) && (hkey == NULL)) {
418 for (;;) {
419 char buf[200];
420
421 BIO_snprintf(buf, sizeof buf, "enter %s %s password:",
422 OBJ_nid2ln(EVP_CIPHER_nid(cipher)),
423 (enc) ? "encryption" : "decryption");
424 strbuf[0] = '\0';
425 i = EVP_read_pw_string((char *)strbuf, SIZE, buf, enc);
426 if (i == 0) {
427 if (strbuf[0] == '\0') {
428 ret = 1;
429 goto end;
430 }
431 str = strbuf;
432 break;
433 }
434 if (i < 0) {
435 BIO_printf(bio_err, "bad password read\n");
436 goto end;
437 }
438 }
439 }
440
441 if (outf == NULL) {
442 BIO_set_fp(out, stdout, BIO_NOCLOSE);
0f113f3e 443 if (bufsize != NULL)
27c7609c 444 setbuf(stdin, NULL); /* don't do buffered reads */
bc36ee62 445#ifdef OPENSSL_SYS_VMS
0f113f3e
MC
446 {
447 BIO *tmpbio = BIO_new(BIO_f_linebuffer());
448 out = BIO_push(tmpbio, out);
449 }
645749ef 450#endif
0f113f3e
MC
451 } else {
452 if (BIO_write_filename(out, outf) <= 0) {
453 perror(outf);
454 goto end;
455 }
456 }
457
458 rbio = in;
459 wbio = out;
fd699ac5 460
8931b30d
DSH
461#ifdef ZLIB
462
0f113f3e
MC
463 if (do_zlib) {
464 if ((bzl = BIO_new(BIO_f_zlib())) == NULL)
465 goto end;
466 if (enc)
467 wbio = BIO_push(bzl, wbio);
468 else
469 rbio = BIO_push(bzl, rbio);
470 }
8931b30d
DSH
471#endif
472
0f113f3e
MC
473 if (base64) {
474 if ((b64 = BIO_new(BIO_f_base64())) == NULL)
475 goto end;
476 if (debug) {
477 BIO_set_callback(b64, BIO_debug_callback);
478 BIO_set_callback_arg(b64, (char *)bio_err);
479 }
480 if (olb64)
481 BIO_set_flags(b64, BIO_FLAGS_BASE64_NO_NL);
482 if (enc)
483 wbio = BIO_push(b64, wbio);
484 else
485 rbio = BIO_push(b64, rbio);
486 }
487
488 if (cipher != NULL) {
489 /*
490 * Note that str is NULL if a key was passed on the command line, so
491 * we get no salt in that case. Is this a bug?
492 */
493 if (str != NULL) {
494 /*
495 * Salt handling: if encrypting generate a salt and write to
496 * output BIO. If decrypting read salt from input BIO.
497 */
498 unsigned char *sptr;
499 if (nosalt)
500 sptr = NULL;
501 else {
502 if (enc) {
503 if (hsalt) {
504 if (!set_hex(hsalt, salt, sizeof salt)) {
505 BIO_printf(bio_err, "invalid hex salt value\n");
506 goto end;
507 }
266483d2 508 } else if (RAND_bytes(salt, sizeof salt) <= 0)
0f113f3e
MC
509 goto end;
510 /*
511 * If -P option then don't bother writing
512 */
513 if ((printkey != 2)
514 && (BIO_write(wbio, magic,
515 sizeof magic - 1) != sizeof magic - 1
516 || BIO_write(wbio,
517 (char *)salt,
518 sizeof salt) != sizeof salt)) {
519 BIO_printf(bio_err, "error writing output file\n");
520 goto end;
521 }
522 } else if (BIO_read(rbio, mbuf, sizeof mbuf) != sizeof mbuf
523 || BIO_read(rbio,
524 (unsigned char *)salt,
525 sizeof salt) != sizeof salt) {
526 BIO_printf(bio_err, "error reading input file\n");
527 goto end;
528 } else if (memcmp(mbuf, magic, sizeof magic - 1)) {
529 BIO_printf(bio_err, "bad magic number\n");
530 goto end;
531 }
532
533 sptr = salt;
534 }
535
536 if (!EVP_BytesToKey(cipher, dgst, sptr,
537 (unsigned char *)str,
538 strlen(str), 1, key, iv)) {
539 BIO_printf(bio_err, "EVP_BytesToKey failed\n");
540 goto end;
541 }
542 /*
543 * zero the complete buffer or the string passed from the command
544 * line bug picked up by Larry J. Hughes Jr. <hughes@indiana.edu>
545 */
546 if (str == strbuf)
547 OPENSSL_cleanse(str, SIZE);
548 else
549 OPENSSL_cleanse(str, strlen(str));
550 }
551 if ((hiv != NULL) && !set_hex(hiv, iv, sizeof iv)) {
552 BIO_printf(bio_err, "invalid hex iv value\n");
553 goto end;
554 }
555 if ((hiv == NULL) && (str == NULL)
556 && EVP_CIPHER_iv_length(cipher) != 0) {
557 /*
558 * No IV was explicitly set and no IV was generated during
559 * EVP_BytesToKey. Hence the IV is undefined, making correct
560 * decryption impossible.
561 */
562 BIO_printf(bio_err, "iv undefined\n");
563 goto end;
564 }
565 if ((hkey != NULL) && !set_hex(hkey, key, sizeof key)) {
566 BIO_printf(bio_err, "invalid hex key value\n");
567 goto end;
568 }
569
570 if ((benc = BIO_new(BIO_f_cipher())) == NULL)
571 goto end;
572
573 /*
574 * Since we may be changing parameters work on the encryption context
575 * rather than calling BIO_set_cipher().
576 */
577
578 BIO_get_cipher_ctx(benc, &ctx);
579
580 if (non_fips_allow)
581 EVP_CIPHER_CTX_set_flags(ctx, EVP_CIPH_FLAG_NON_FIPS_ALLOW);
582
583 if (!EVP_CipherInit_ex(ctx, cipher, NULL, NULL, NULL, enc)) {
584 BIO_printf(bio_err, "Error setting cipher %s\n",
585 EVP_CIPHER_name(cipher));
586 ERR_print_errors(bio_err);
587 goto end;
588 }
589
590 if (nopad)
591 EVP_CIPHER_CTX_set_padding(ctx, 0);
592
593 if (!EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, enc)) {
594 BIO_printf(bio_err, "Error setting cipher %s\n",
595 EVP_CIPHER_name(cipher));
596 ERR_print_errors(bio_err);
597 goto end;
598 }
599
600 if (debug) {
601 BIO_set_callback(benc, BIO_debug_callback);
602 BIO_set_callback_arg(benc, (char *)bio_err);
603 }
604
605 if (printkey) {
606 if (!nosalt) {
607 printf("salt=");
608 for (i = 0; i < (int)sizeof(salt); i++)
609 printf("%02X", salt[i]);
610 printf("\n");
611 }
612 if (cipher->key_len > 0) {
613 printf("key=");
614 for (i = 0; i < cipher->key_len; i++)
615 printf("%02X", key[i]);
616 printf("\n");
617 }
618 if (cipher->iv_len > 0) {
619 printf("iv =");
620 for (i = 0; i < cipher->iv_len; i++)
621 printf("%02X", iv[i]);
622 printf("\n");
623 }
624 if (printkey == 2) {
625 ret = 0;
626 goto end;
627 }
628 }
629 }
630
631 /* Only encrypt/decrypt as we write the file */
632 if (benc != NULL)
633 wbio = BIO_push(benc, wbio);
634
635 for (;;) {
636 inl = BIO_read(rbio, (char *)buff, bsize);
637 if (inl <= 0)
638 break;
639 if (BIO_write(wbio, (char *)buff, inl) != inl) {
640 BIO_printf(bio_err, "error writing output file\n");
641 goto end;
642 }
643 }
644 if (!BIO_flush(wbio)) {
645 BIO_printf(bio_err, "bad decrypt\n");
646 goto end;
647 }
648
649 ret = 0;
650 if (verbose) {
651 BIO_printf(bio_err, "bytes read :%8ld\n", BIO_number_read(in));
652 BIO_printf(bio_err, "bytes written:%8ld\n", BIO_number_written(out));
653 }
654 end:
655 ERR_print_errors(bio_err);
656 if (strbuf != NULL)
657 OPENSSL_free(strbuf);
658 if (buff != NULL)
659 OPENSSL_free(buff);
660 if (in != NULL)
661 BIO_free(in);
662 if (out != NULL)
663 BIO_free_all(out);
664 if (benc != NULL)
665 BIO_free(benc);
666 if (b64 != NULL)
667 BIO_free(b64);
8931b30d 668#ifdef ZLIB
0f113f3e
MC
669 if (bzl != NULL)
670 BIO_free(bzl);
8931b30d 671#endif
0f113f3e
MC
672 if (pass)
673 OPENSSL_free(pass);
674 apps_shutdown();
675 OPENSSL_EXIT(ret);
676}
d02b48c6 677
6b691a5c 678int set_hex(char *in, unsigned char *out, int size)
0f113f3e
MC
679{
680 int i, n;
681 unsigned char j;
682
683 n = strlen(in);
684 if (n > (size * 2)) {
685 BIO_printf(bio_err, "hex string is too long\n");
686 return (0);
687 }
688 memset(out, 0, size);
689 for (i = 0; i < n; i++) {
690 j = (unsigned char)*in;
691 *(in++) = '\0';
692 if (j == 0)
693 break;
694 if ((j >= '0') && (j <= '9'))
695 j -= '0';
696 else if ((j >= 'A') && (j <= 'F'))
697 j = j - 'A' + 10;
698 else if ((j >= 'a') && (j <= 'f'))
699 j = j - 'a' + 10;
700 else {
701 BIO_printf(bio_err, "non-hex digit\n");
702 return (0);
703 }
704 if (i & 1)
705 out[i / 2] |= j;
706 else
707 out[i / 2] = (j << 4);
708 }
709 return (1);
710}