]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/enc.c
test/asn1_time_test.c: fix pre-C90 warning.
[thirdparty/openssl.git] / apps / enc.c
CommitLineData
846e33c7 1/*
2b305ab0 2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
10#include <stdio.h>
11#include <stdlib.h>
12#include <string.h>
bd4850df 13#include <limits.h>
d02b48c6 14#include "apps.h"
ec577822
BM
15#include <openssl/bio.h>
16#include <openssl/err.h>
17#include <openssl/evp.h>
18#include <openssl/objects.h>
19#include <openssl/x509.h>
fd699ac5 20#include <openssl/rand.h>
ec577822 21#include <openssl/pem.h>
9494e99b 22#ifndef OPENSSL_NO_COMP
0f113f3e 23# include <openssl/comp.h>
9494e99b 24#endif
646d5695 25#include <ctype.h>
d02b48c6 26
d02b48c6
RE
27#undef SIZE
28#undef BSIZE
0f113f3e
MC
29#define SIZE (512)
30#define BSIZE (8*1024)
646d5695 31
d5961b22 32static int set_hex(const char *in, unsigned char *out, int size);
7e1b7485
RS
33static void show_ciphers(const OBJ_NAME *name, void *bio_);
34
2b305ab0
P
35struct doall_enc_ciphers {
36 BIO *bio;
37 int n;
38};
39
7e1b7485
RS
40typedef enum OPTION_choice {
41 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
3b5bea36 42 OPT_LIST,
7e1b7485
RS
43 OPT_E, OPT_IN, OPT_OUT, OPT_PASS, OPT_ENGINE, OPT_D, OPT_P, OPT_V,
44 OPT_NOPAD, OPT_SALT, OPT_NOSALT, OPT_DEBUG, OPT_UPPER_P, OPT_UPPER_A,
45 OPT_A, OPT_Z, OPT_BUFSIZE, OPT_K, OPT_KFILE, OPT_UPPER_K, OPT_NONE,
3ee1eac2
RS
46 OPT_UPPER_S, OPT_IV, OPT_MD, OPT_CIPHER,
47 OPT_R_ENUM
7e1b7485
RS
48} OPTION_CHOICE;
49
44c83ebd 50const OPTIONS enc_options[] = {
7e1b7485 51 {"help", OPT_HELP, '-', "Display this summary"},
3b5bea36 52 {"ciphers", OPT_LIST, '-', "List ciphers"},
7e1b7485
RS
53 {"in", OPT_IN, '<', "Input file"},
54 {"out", OPT_OUT, '>', "Output file"},
55 {"pass", OPT_PASS, 's', "Passphrase source"},
7e1b7485
RS
56 {"e", OPT_E, '-', "Encrypt"},
57 {"d", OPT_D, '-', "Decrypt"},
58 {"p", OPT_P, '-', "Print the iv/key"},
59 {"P", OPT_UPPER_P, '-', "Print the iv/key and exit"},
9a13bb38 60 {"v", OPT_V, '-', "Verbose output"},
7e1b7485 61 {"nopad", OPT_NOPAD, '-', "Disable standard block padding"},
9a13bb38
RS
62 {"salt", OPT_SALT, '-', "Use salt in the KDF (default)"},
63 {"nosalt", OPT_NOSALT, '-', "Do not use salt in the KDF"},
64 {"debug", OPT_DEBUG, '-', "Print debug info"},
65 {"a", OPT_A, '-', "Base64 encode/decode, depending on encryption flag"},
66 {"base64", OPT_A, '-', "Same as option -a"},
67 {"A", OPT_UPPER_A, '-',
68 "Used with -[base64|a] to specify base64 buffer as a single line"},
7e1b7485
RS
69 {"bufsize", OPT_BUFSIZE, 's', "Buffer size"},
70 {"k", OPT_K, 's', "Passphrase"},
5507b961 71 {"kfile", OPT_KFILE, '<', "Read passphrase from file"},
b256f717 72 {"K", OPT_UPPER_K, 's', "Raw key, in hex"},
7e1b7485
RS
73 {"S", OPT_UPPER_S, 's', "Salt, in hex"},
74 {"iv", OPT_IV, 's', "IV in hex"},
5507b961 75 {"md", OPT_MD, 's', "Use specified digest to create a key from the passphrase"},
7e1b7485
RS
76 {"none", OPT_NONE, '-', "Don't encrypt"},
77 {"", OPT_CIPHER, '-', "Any supported cipher"},
3ee1eac2 78 OPT_R_OPTIONS,
9c3bcfa0
RS
79#ifdef ZLIB
80 {"z", OPT_Z, '-', "Use zlib as the 'encryption'"},
81#endif
82#ifndef OPENSSL_NO_ENGINE
83 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
84#endif
7e1b7485
RS
85 {NULL}
86};
87
88int enc_main(int argc, char **argv)
0f113f3e 89{
7e1b7485 90 static char buf[128];
0f113f3e 91 static const char magic[] = "Salted__";
dd1abd44 92 ENGINE *e = NULL;
7e1b7485
RS
93 BIO *in = NULL, *out = NULL, *b64 = NULL, *benc = NULL, *rbio =
94 NULL, *wbio = NULL;
95 EVP_CIPHER_CTX *ctx = NULL;
96 const EVP_CIPHER *cipher = NULL, *c;
97 const EVP_MD *dgst = NULL;
333b070e 98 char *hkey = NULL, *hiv = NULL, *hsalt = NULL, *p;
7e1b7485
RS
99 char *infile = NULL, *outfile = NULL, *prog;
100 char *str = NULL, *passarg = NULL, *pass = NULL, *strbuf = NULL;
cbe29648 101 char mbuf[sizeof(magic) - 1];
7e1b7485
RS
102 OPTION_CHOICE o;
103 int bsize = BSIZE, verbose = 0, debug = 0, olb64 = 0, nosalt = 0;
5f62e044
RL
104 int enc = 1, printkey = 0, i, k;
105 int base64 = 0, informat = FORMAT_BINARY, outformat = FORMAT_BINARY;
700b4a4a 106 int ret = 1, inl, nopad = 0;
0f113f3e 107 unsigned char key[EVP_MAX_KEY_LENGTH], iv[EVP_MAX_IV_LENGTH];
7e1b7485 108 unsigned char *buff = NULL, salt[PKCS5_SALT_LEN];
bd4850df 109 long n;
2b305ab0 110 struct doall_enc_ciphers dec;
8931b30d 111#ifdef ZLIB
0f113f3e
MC
112 int do_zlib = 0;
113 BIO *bzl = NULL;
8931b30d 114#endif
3647bee2 115
0f113f3e 116 /* first check the program name */
7e1b7485 117 prog = opt_progname(argv[0]);
2234212c 118 if (strcmp(prog, "base64") == 0) {
5f62e044 119 base64 = 1;
8931b30d 120#ifdef ZLIB
2234212c 121 } else if (strcmp(prog, "zlib") == 0) {
0f113f3e 122 do_zlib = 1;
8931b30d 123#endif
2234212c 124 } else {
7e1b7485
RS
125 cipher = EVP_get_cipherbyname(prog);
126 if (cipher == NULL && strcmp(prog, "enc") != 0) {
127 BIO_printf(bio_err, "%s is not a known cipher\n", prog);
128 goto end;
129 }
0f113f3e
MC
130 }
131
7e1b7485
RS
132 prog = opt_init(argc, argv, enc_options);
133 while ((o = opt_next()) != OPT_EOF) {
134 switch (o) {
135 case OPT_EOF:
136 case OPT_ERR:
137 opthelp:
138 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
139 goto end;
140 case OPT_HELP:
141 opt_help(enc_options);
142 ret = 0;
3b5bea36
RS
143 goto end;
144 case OPT_LIST:
341de5f1 145 BIO_printf(bio_out, "Supported ciphers:\n");
2b305ab0
P
146 dec.bio = bio_out;
147 dec.n = 0;
7e1b7485 148 OBJ_NAME_do_all_sorted(OBJ_NAME_TYPE_CIPHER_METH,
2b305ab0 149 show_ciphers, &dec);
341de5f1
RL
150 BIO_printf(bio_out, "\n");
151 ret = 0;
7e1b7485
RS
152 goto end;
153 case OPT_E:
0f113f3e 154 enc = 1;
7e1b7485
RS
155 break;
156 case OPT_IN:
157 infile = opt_arg();
158 break;
159 case OPT_OUT:
160 outfile = opt_arg();
161 break;
162 case OPT_PASS:
163 passarg = opt_arg();
164 break;
165 case OPT_ENGINE:
dd1abd44 166 e = setup_engine(opt_arg(), 0);
7e1b7485
RS
167 break;
168 case OPT_D:
0f113f3e 169 enc = 0;
7e1b7485
RS
170 break;
171 case OPT_P:
0f113f3e 172 printkey = 1;
7e1b7485
RS
173 break;
174 case OPT_V:
0f113f3e 175 verbose = 1;
7e1b7485
RS
176 break;
177 case OPT_NOPAD:
0f113f3e 178 nopad = 1;
7e1b7485
RS
179 break;
180 case OPT_SALT:
0f113f3e 181 nosalt = 0;
7e1b7485
RS
182 break;
183 case OPT_NOSALT:
0f113f3e 184 nosalt = 1;
7e1b7485
RS
185 break;
186 case OPT_DEBUG:
0f113f3e 187 debug = 1;
7e1b7485
RS
188 break;
189 case OPT_UPPER_P:
0f113f3e 190 printkey = 2;
7e1b7485
RS
191 break;
192 case OPT_UPPER_A:
0f113f3e 193 olb64 = 1;
7e1b7485
RS
194 break;
195 case OPT_A:
5f62e044 196 base64 = 1;
7e1b7485
RS
197 break;
198 case OPT_Z:
8931b30d 199#ifdef ZLIB
0f113f3e 200 do_zlib = 1;
8931b30d 201#endif
7e1b7485
RS
202 break;
203 case OPT_BUFSIZE:
204 p = opt_arg();
205 i = (int)strlen(p) - 1;
206 k = i >= 1 && p[i] == 'k';
207 if (k)
208 p[i] = '\0';
bd4850df
RS
209 if (!opt_long(opt_arg(), &n)
210 || n < 0 || (k && n >= LONG_MAX / 1024))
7e1b7485
RS
211 goto opthelp;
212 if (k)
213 n *= 1024;
214 bsize = (int)n;
215 break;
216 case OPT_K:
217 str = opt_arg();
218 break;
219 case OPT_KFILE:
bdd58d98 220 in = bio_open_default(opt_arg(), 'r', FORMAT_TEXT);
7e1b7485
RS
221 if (in == NULL)
222 goto opthelp;
cbe29648 223 i = BIO_gets(in, buf, sizeof(buf));
7e1b7485
RS
224 BIO_free(in);
225 in = NULL;
226 if (i <= 0) {
227 BIO_printf(bio_err,
228 "%s Can't read key from %s\n", prog, opt_arg());
229 goto opthelp;
0f113f3e 230 }
7e1b7485
RS
231 while (--i > 0 && (buf[i] == '\r' || buf[i] == '\n'))
232 buf[i] = '\0';
233 if (i <= 0) {
234 BIO_printf(bio_err, "%s: zero length password\n", prog);
235 goto opthelp;
0f113f3e
MC
236 }
237 str = buf;
7e1b7485
RS
238 break;
239 case OPT_UPPER_K:
240 hkey = opt_arg();
241 break;
242 case OPT_UPPER_S:
243 hsalt = opt_arg();
244 break;
245 case OPT_IV:
246 hiv = opt_arg();
247 break;
248 case OPT_MD:
249 if (!opt_md(opt_arg(), &dgst))
250 goto opthelp;
251 break;
7e1b7485
RS
252 case OPT_CIPHER:
253 if (!opt_cipher(opt_unknown(), &c))
254 goto opthelp;
0f113f3e 255 cipher = c;
7e1b7485
RS
256 break;
257 case OPT_NONE:
0f113f3e 258 cipher = NULL;
7e1b7485 259 break;
3ee1eac2
RS
260 case OPT_R_CASES:
261 if (!opt_rand(o))
262 goto end;
263 break;
0f113f3e 264 }
0f113f3e 265 }
c27363f5
RS
266 if (opt_num_rest() != 0) {
267 BIO_printf(bio_err, "Extra arguments given.\n");
268 goto opthelp;
269 }
d02b48c6 270
0f113f3e 271 if (cipher && EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) {
7e1b7485 272 BIO_printf(bio_err, "%s: AEAD ciphers not supported\n", prog);
0f113f3e
MC
273 goto end;
274 }
275
276 if (cipher && (EVP_CIPHER_mode(cipher) == EVP_CIPH_XTS_MODE)) {
7e1b7485 277 BIO_printf(bio_err, "%s XTS ciphers not supported\n", prog);
0f113f3e
MC
278 goto end;
279 }
280
7e1b7485 281 if (dgst == NULL)
f8547f62 282 dgst = EVP_sha256();
0f113f3e 283
7e1b7485 284 /* It must be large enough for a base64 encoded line */
5f62e044 285 if (base64 && bsize < 80)
7e1b7485
RS
286 bsize = 80;
287 if (verbose)
288 BIO_printf(bio_err, "bufsize=%d\n", bsize);
0f113f3e 289
802d2243
RL
290#ifdef ZLIB
291 if (!do_zlib)
292#endif
293 if (base64) {
294 if (enc)
295 outformat = FORMAT_BASE64;
296 else
297 informat = FORMAT_BASE64;
298 }
5f62e044 299
68dc6824
RS
300 strbuf = app_malloc(SIZE, "strbuf");
301 buff = app_malloc(EVP_ENCODE_LENGTH(bsize), "evp buffer");
0f113f3e 302
7e1b7485 303 if (infile == NULL) {
5f62e044 304 in = dup_bio_in(informat);
2234212c 305 } else {
5f62e044 306 in = bio_open_default(infile, 'r', informat);
2234212c 307 }
7e1b7485
RS
308 if (in == NULL)
309 goto end;
0f113f3e 310
2234212c 311 if (str == NULL && passarg != NULL) {
7e1b7485 312 if (!app_passwd(passarg, NULL, &pass, NULL)) {
0f113f3e
MC
313 BIO_printf(bio_err, "Error getting password\n");
314 goto end;
315 }
316 str = pass;
317 }
318
319 if ((str == NULL) && (cipher != NULL) && (hkey == NULL)) {
923b1857 320 if (1) {
48feaceb 321#ifndef OPENSSL_NO_UI_CONSOLE
923b1857
RL
322 for (;;) {
323 char prompt[200];
0f113f3e 324
eee95522 325 BIO_snprintf(prompt, sizeof(prompt), "enter %s %s password:",
0904e79a
RS
326 OBJ_nid2ln(EVP_CIPHER_nid(cipher)),
327 (enc) ? "encryption" : "decryption");
923b1857
RL
328 strbuf[0] = '\0';
329 i = EVP_read_pw_string((char *)strbuf, SIZE, prompt, enc);
330 if (i == 0) {
331 if (strbuf[0] == '\0') {
332 ret = 1;
333 goto end;
334 }
335 str = strbuf;
336 break;
337 }
338 if (i < 0) {
339 BIO_printf(bio_err, "bad password read\n");
0f113f3e
MC
340 goto end;
341 }
0f113f3e 342 }
923b1857
RL
343 } else {
344#endif
345 BIO_printf(bio_err, "password required\n");
346 goto end;
0f113f3e
MC
347 }
348 }
349
5f62e044 350 out = bio_open_default(outfile, 'w', outformat);
7e1b7485
RS
351 if (out == NULL)
352 goto end;
0f113f3e 353
7a82f778
RL
354 if (debug) {
355 BIO_set_callback(in, BIO_debug_callback);
356 BIO_set_callback(out, BIO_debug_callback);
357 BIO_set_callback_arg(in, (char *)bio_err);
358 BIO_set_callback_arg(out, (char *)bio_err);
359 }
360
0f113f3e
MC
361 rbio = in;
362 wbio = out;
fd699ac5 363
8931b30d 364#ifdef ZLIB
0f113f3e
MC
365 if (do_zlib) {
366 if ((bzl = BIO_new(BIO_f_zlib())) == NULL)
367 goto end;
7a82f778
RL
368 if (debug) {
369 BIO_set_callback(bzl, BIO_debug_callback);
370 BIO_set_callback_arg(bzl, (char *)bio_err);
371 }
0f113f3e
MC
372 if (enc)
373 wbio = BIO_push(bzl, wbio);
374 else
375 rbio = BIO_push(bzl, rbio);
376 }
8931b30d
DSH
377#endif
378
5f62e044 379 if (base64) {
0f113f3e
MC
380 if ((b64 = BIO_new(BIO_f_base64())) == NULL)
381 goto end;
382 if (debug) {
383 BIO_set_callback(b64, BIO_debug_callback);
384 BIO_set_callback_arg(b64, (char *)bio_err);
385 }
386 if (olb64)
387 BIO_set_flags(b64, BIO_FLAGS_BASE64_NO_NL);
388 if (enc)
389 wbio = BIO_push(b64, wbio);
390 else
391 rbio = BIO_push(b64, rbio);
392 }
393
394 if (cipher != NULL) {
395 /*
396 * Note that str is NULL if a key was passed on the command line, so
397 * we get no salt in that case. Is this a bug?
398 */
399 if (str != NULL) {
400 /*
401 * Salt handling: if encrypting generate a salt and write to
402 * output BIO. If decrypting read salt from input BIO.
403 */
404 unsigned char *sptr;
f6c460e8
F
405 size_t str_len = strlen(str);
406
2234212c 407 if (nosalt) {
0f113f3e 408 sptr = NULL;
2234212c 409 } else {
0f113f3e
MC
410 if (enc) {
411 if (hsalt) {
cbe29648 412 if (!set_hex(hsalt, salt, sizeof(salt))) {
0f113f3e
MC
413 BIO_printf(bio_err, "invalid hex salt value\n");
414 goto end;
415 }
cbe29648 416 } else if (RAND_bytes(salt, sizeof(salt)) <= 0) {
0f113f3e 417 goto end;
2234212c 418 }
0f113f3e
MC
419 /*
420 * If -P option then don't bother writing
421 */
422 if ((printkey != 2)
423 && (BIO_write(wbio, magic,
cbe29648 424 sizeof(magic) - 1) != sizeof(magic) - 1
0f113f3e
MC
425 || BIO_write(wbio,
426 (char *)salt,
cbe29648 427 sizeof(salt)) != sizeof(salt))) {
0f113f3e
MC
428 BIO_printf(bio_err, "error writing output file\n");
429 goto end;
430 }
cbe29648 431 } else if (BIO_read(rbio, mbuf, sizeof(mbuf)) != sizeof(mbuf)
0f113f3e
MC
432 || BIO_read(rbio,
433 (unsigned char *)salt,
cbe29648 434 sizeof(salt)) != sizeof(salt)) {
0f113f3e
MC
435 BIO_printf(bio_err, "error reading input file\n");
436 goto end;
cbe29648 437 } else if (memcmp(mbuf, magic, sizeof(magic) - 1)) {
0f113f3e
MC
438 BIO_printf(bio_err, "bad magic number\n");
439 goto end;
440 }
441
442 sptr = salt;
443 }
444
445 if (!EVP_BytesToKey(cipher, dgst, sptr,
446 (unsigned char *)str,
f6c460e8 447 str_len, 1, key, iv)) {
0f113f3e
MC
448 BIO_printf(bio_err, "EVP_BytesToKey failed\n");
449 goto end;
450 }
451 /*
452 * zero the complete buffer or the string passed from the command
e3713c36 453 * line.
0f113f3e
MC
454 */
455 if (str == strbuf)
456 OPENSSL_cleanse(str, SIZE);
457 else
f6c460e8 458 OPENSSL_cleanse(str, str_len);
0f113f3e 459 }
8920a7cd
RL
460 if (hiv != NULL) {
461 int siz = EVP_CIPHER_iv_length(cipher);
462 if (siz == 0) {
463 BIO_printf(bio_err, "warning: iv not use by this cipher\n");
d5961b22 464 } else if (!set_hex(hiv, iv, siz)) {
8920a7cd
RL
465 BIO_printf(bio_err, "invalid hex iv value\n");
466 goto end;
467 }
0f113f3e
MC
468 }
469 if ((hiv == NULL) && (str == NULL)
470 && EVP_CIPHER_iv_length(cipher) != 0) {
471 /*
472 * No IV was explicitly set and no IV was generated during
473 * EVP_BytesToKey. Hence the IV is undefined, making correct
474 * decryption impossible.
475 */
476 BIO_printf(bio_err, "iv undefined\n");
477 goto end;
478 }
1f83edda
E
479 if (hkey != NULL) {
480 if (!set_hex(hkey, key, EVP_CIPHER_key_length(cipher))) {
481 BIO_printf(bio_err, "invalid hex key value\n");
482 goto end;
483 }
484 /* wiping secret data as we no longer need it */
485 OPENSSL_cleanse(hkey, strlen(hkey));
0f113f3e
MC
486 }
487
488 if ((benc = BIO_new(BIO_f_cipher())) == NULL)
489 goto end;
490
491 /*
492 * Since we may be changing parameters work on the encryption context
493 * rather than calling BIO_set_cipher().
494 */
495
496 BIO_get_cipher_ctx(benc, &ctx);
497
0f113f3e
MC
498 if (!EVP_CipherInit_ex(ctx, cipher, NULL, NULL, NULL, enc)) {
499 BIO_printf(bio_err, "Error setting cipher %s\n",
500 EVP_CIPHER_name(cipher));
501 ERR_print_errors(bio_err);
502 goto end;
503 }
504
505 if (nopad)
506 EVP_CIPHER_CTX_set_padding(ctx, 0);
507
508 if (!EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, enc)) {
509 BIO_printf(bio_err, "Error setting cipher %s\n",
510 EVP_CIPHER_name(cipher));
511 ERR_print_errors(bio_err);
512 goto end;
513 }
514
515 if (debug) {
516 BIO_set_callback(benc, BIO_debug_callback);
517 BIO_set_callback_arg(benc, (char *)bio_err);
518 }
519
520 if (printkey) {
521 if (!nosalt) {
522 printf("salt=");
523 for (i = 0; i < (int)sizeof(salt); i++)
524 printf("%02X", salt[i]);
525 printf("\n");
526 }
6c2ff56e 527 if (EVP_CIPHER_key_length(cipher) > 0) {
0f113f3e 528 printf("key=");
6c2ff56e 529 for (i = 0; i < EVP_CIPHER_key_length(cipher); i++)
0f113f3e
MC
530 printf("%02X", key[i]);
531 printf("\n");
532 }
6c2ff56e 533 if (EVP_CIPHER_iv_length(cipher) > 0) {
0f113f3e 534 printf("iv =");
6c2ff56e 535 for (i = 0; i < EVP_CIPHER_iv_length(cipher); i++)
0f113f3e
MC
536 printf("%02X", iv[i]);
537 printf("\n");
538 }
539 if (printkey == 2) {
540 ret = 0;
541 goto end;
542 }
543 }
544 }
545
546 /* Only encrypt/decrypt as we write the file */
547 if (benc != NULL)
548 wbio = BIO_push(benc, wbio);
549
550 for (;;) {
551 inl = BIO_read(rbio, (char *)buff, bsize);
552 if (inl <= 0)
553 break;
554 if (BIO_write(wbio, (char *)buff, inl) != inl) {
555 BIO_printf(bio_err, "error writing output file\n");
556 goto end;
557 }
558 }
559 if (!BIO_flush(wbio)) {
560 BIO_printf(bio_err, "bad decrypt\n");
561 goto end;
562 }
563
564 ret = 0;
565 if (verbose) {
12997aa9
RS
566 BIO_printf(bio_err, "bytes read : %8ju\n", BIO_number_read(in));
567 BIO_printf(bio_err, "bytes written: %8ju\n", BIO_number_written(out));
0f113f3e
MC
568 }
569 end:
570 ERR_print_errors(bio_err);
b548a1f1
RS
571 OPENSSL_free(strbuf);
572 OPENSSL_free(buff);
ca3a82c3
RS
573 BIO_free(in);
574 BIO_free_all(out);
575 BIO_free(benc);
576 BIO_free(b64);
8931b30d 577#ifdef ZLIB
ca3a82c3 578 BIO_free(bzl);
8931b30d 579#endif
dd1abd44 580 release_engine(e);
b548a1f1 581 OPENSSL_free(pass);
eee95522 582 return ret;
7e1b7485
RS
583}
584
2b305ab0 585static void show_ciphers(const OBJ_NAME *name, void *arg)
7e1b7485 586{
2b305ab0 587 struct doall_enc_ciphers *dec = (struct doall_enc_ciphers *)arg;
777f1708 588 const EVP_CIPHER *cipher;
7e1b7485
RS
589
590 if (!islower((unsigned char)*name->name))
591 return;
592
777f1708
P
593 /* Filter out ciphers that we cannot use */
594 cipher = EVP_get_cipherbyname(name->name);
595 if (cipher == NULL ||
596 (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) != 0 ||
597 EVP_CIPHER_mode(cipher) == EVP_CIPH_XTS_MODE)
598 return;
599
2b305ab0
P
600 BIO_printf(dec->bio, "-%-25s", name->name);
601 if (++dec->n == 3) {
602 BIO_printf(dec->bio, "\n");
603 dec->n = 0;
7e1b7485 604 } else
2b305ab0 605 BIO_printf(dec->bio, " ");
0f113f3e 606}
d02b48c6 607
d5961b22 608static int set_hex(const char *in, unsigned char *out, int size)
0f113f3e
MC
609{
610 int i, n;
611 unsigned char j;
612
d5961b22 613 i = size * 2;
0f113f3e 614 n = strlen(in);
d5961b22
E
615 if (n > i) {
616 BIO_printf(bio_err, "hex string is too long, ignoring excess\n");
617 n = i; /* ignore exceeding part */
618 } else if (n < i) {
619 BIO_printf(bio_err, "hex string is too short, padding with zero bytes to length\n");
0f113f3e 620 }
d5961b22 621
0f113f3e
MC
622 memset(out, 0, size);
623 for (i = 0; i < n; i++) {
d5961b22 624 j = (unsigned char)*in++;
2fa45e6e 625 if (!isxdigit(j)) {
0f113f3e 626 BIO_printf(bio_err, "non-hex digit\n");
eee95522 627 return 0;
0f113f3e 628 }
14f051a0 629 j = (unsigned char)OPENSSL_hexchar2int(j);
0f113f3e
MC
630 if (i & 1)
631 out[i / 2] |= j;
632 else
633 out[i / 2] = (j << 4);
634 }
eee95522 635 return 1;
0f113f3e 636}