]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/enc.c
Use new setup_tests in code of rsa_test
[thirdparty/openssl.git] / apps / enc.c
CommitLineData
846e33c7 1/*
2b305ab0 2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
10#include <stdio.h>
11#include <stdlib.h>
12#include <string.h>
bd4850df 13#include <limits.h>
d02b48c6 14#include "apps.h"
ec577822
BM
15#include <openssl/bio.h>
16#include <openssl/err.h>
17#include <openssl/evp.h>
18#include <openssl/objects.h>
19#include <openssl/x509.h>
fd699ac5 20#include <openssl/rand.h>
ec577822 21#include <openssl/pem.h>
9494e99b 22#ifndef OPENSSL_NO_COMP
0f113f3e 23# include <openssl/comp.h>
9494e99b 24#endif
646d5695 25#include <ctype.h>
d02b48c6 26
d02b48c6
RE
27#undef SIZE
28#undef BSIZE
0f113f3e
MC
29#define SIZE (512)
30#define BSIZE (8*1024)
646d5695 31
7e1b7485
RS
32static int set_hex(char *in, unsigned char *out, int size);
33static void show_ciphers(const OBJ_NAME *name, void *bio_);
34
2b305ab0
P
35struct doall_enc_ciphers {
36 BIO *bio;
37 int n;
38};
39
7e1b7485
RS
40typedef enum OPTION_choice {
41 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
3b5bea36 42 OPT_LIST,
7e1b7485
RS
43 OPT_E, OPT_IN, OPT_OUT, OPT_PASS, OPT_ENGINE, OPT_D, OPT_P, OPT_V,
44 OPT_NOPAD, OPT_SALT, OPT_NOSALT, OPT_DEBUG, OPT_UPPER_P, OPT_UPPER_A,
45 OPT_A, OPT_Z, OPT_BUFSIZE, OPT_K, OPT_KFILE, OPT_UPPER_K, OPT_NONE,
3ee1eac2
RS
46 OPT_UPPER_S, OPT_IV, OPT_MD, OPT_CIPHER,
47 OPT_R_ENUM
7e1b7485
RS
48} OPTION_CHOICE;
49
44c83ebd 50const OPTIONS enc_options[] = {
7e1b7485 51 {"help", OPT_HELP, '-', "Display this summary"},
3b5bea36 52 {"ciphers", OPT_LIST, '-', "List ciphers"},
7e1b7485
RS
53 {"in", OPT_IN, '<', "Input file"},
54 {"out", OPT_OUT, '>', "Output file"},
55 {"pass", OPT_PASS, 's', "Passphrase source"},
7e1b7485
RS
56 {"e", OPT_E, '-', "Encrypt"},
57 {"d", OPT_D, '-', "Decrypt"},
58 {"p", OPT_P, '-', "Print the iv/key"},
59 {"P", OPT_UPPER_P, '-', "Print the iv/key and exit"},
9a13bb38 60 {"v", OPT_V, '-', "Verbose output"},
7e1b7485 61 {"nopad", OPT_NOPAD, '-', "Disable standard block padding"},
9a13bb38
RS
62 {"salt", OPT_SALT, '-', "Use salt in the KDF (default)"},
63 {"nosalt", OPT_NOSALT, '-', "Do not use salt in the KDF"},
64 {"debug", OPT_DEBUG, '-', "Print debug info"},
65 {"a", OPT_A, '-', "Base64 encode/decode, depending on encryption flag"},
66 {"base64", OPT_A, '-', "Same as option -a"},
67 {"A", OPT_UPPER_A, '-',
68 "Used with -[base64|a] to specify base64 buffer as a single line"},
7e1b7485
RS
69 {"bufsize", OPT_BUFSIZE, 's', "Buffer size"},
70 {"k", OPT_K, 's', "Passphrase"},
5507b961 71 {"kfile", OPT_KFILE, '<', "Read passphrase from file"},
b256f717 72 {"K", OPT_UPPER_K, 's', "Raw key, in hex"},
7e1b7485
RS
73 {"S", OPT_UPPER_S, 's', "Salt, in hex"},
74 {"iv", OPT_IV, 's', "IV in hex"},
5507b961 75 {"md", OPT_MD, 's', "Use specified digest to create a key from the passphrase"},
7e1b7485
RS
76 {"none", OPT_NONE, '-', "Don't encrypt"},
77 {"", OPT_CIPHER, '-', "Any supported cipher"},
3ee1eac2 78 OPT_R_OPTIONS,
9c3bcfa0
RS
79#ifdef ZLIB
80 {"z", OPT_Z, '-', "Use zlib as the 'encryption'"},
81#endif
82#ifndef OPENSSL_NO_ENGINE
83 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
84#endif
7e1b7485
RS
85 {NULL}
86};
87
88int enc_main(int argc, char **argv)
0f113f3e 89{
7e1b7485 90 static char buf[128];
0f113f3e 91 static const char magic[] = "Salted__";
dd1abd44 92 ENGINE *e = NULL;
7e1b7485
RS
93 BIO *in = NULL, *out = NULL, *b64 = NULL, *benc = NULL, *rbio =
94 NULL, *wbio = NULL;
95 EVP_CIPHER_CTX *ctx = NULL;
96 const EVP_CIPHER *cipher = NULL, *c;
97 const EVP_MD *dgst = NULL;
333b070e 98 char *hkey = NULL, *hiv = NULL, *hsalt = NULL, *p;
7e1b7485
RS
99 char *infile = NULL, *outfile = NULL, *prog;
100 char *str = NULL, *passarg = NULL, *pass = NULL, *strbuf = NULL;
0f113f3e 101 char mbuf[sizeof magic - 1];
7e1b7485
RS
102 OPTION_CHOICE o;
103 int bsize = BSIZE, verbose = 0, debug = 0, olb64 = 0, nosalt = 0;
5f62e044
RL
104 int enc = 1, printkey = 0, i, k;
105 int base64 = 0, informat = FORMAT_BINARY, outformat = FORMAT_BINARY;
700b4a4a 106 int ret = 1, inl, nopad = 0;
0f113f3e 107 unsigned char key[EVP_MAX_KEY_LENGTH], iv[EVP_MAX_IV_LENGTH];
7e1b7485 108 unsigned char *buff = NULL, salt[PKCS5_SALT_LEN];
bd4850df 109 long n;
2b305ab0 110 struct doall_enc_ciphers dec;
8931b30d 111#ifdef ZLIB
0f113f3e
MC
112 int do_zlib = 0;
113 BIO *bzl = NULL;
8931b30d 114#endif
3647bee2 115
0f113f3e 116 /* first check the program name */
7e1b7485 117 prog = opt_progname(argv[0]);
2234212c 118 if (strcmp(prog, "base64") == 0) {
5f62e044 119 base64 = 1;
8931b30d 120#ifdef ZLIB
2234212c 121 } else if (strcmp(prog, "zlib") == 0) {
0f113f3e 122 do_zlib = 1;
8931b30d 123#endif
2234212c 124 } else {
7e1b7485
RS
125 cipher = EVP_get_cipherbyname(prog);
126 if (cipher == NULL && strcmp(prog, "enc") != 0) {
127 BIO_printf(bio_err, "%s is not a known cipher\n", prog);
128 goto end;
129 }
0f113f3e
MC
130 }
131
7e1b7485
RS
132 prog = opt_init(argc, argv, enc_options);
133 while ((o = opt_next()) != OPT_EOF) {
134 switch (o) {
135 case OPT_EOF:
136 case OPT_ERR:
137 opthelp:
138 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
139 goto end;
140 case OPT_HELP:
141 opt_help(enc_options);
142 ret = 0;
3b5bea36
RS
143 goto end;
144 case OPT_LIST:
341de5f1 145 BIO_printf(bio_out, "Supported ciphers:\n");
2b305ab0
P
146 dec.bio = bio_out;
147 dec.n = 0;
7e1b7485 148 OBJ_NAME_do_all_sorted(OBJ_NAME_TYPE_CIPHER_METH,
2b305ab0 149 show_ciphers, &dec);
341de5f1
RL
150 BIO_printf(bio_out, "\n");
151 ret = 0;
7e1b7485
RS
152 goto end;
153 case OPT_E:
0f113f3e 154 enc = 1;
7e1b7485
RS
155 break;
156 case OPT_IN:
157 infile = opt_arg();
158 break;
159 case OPT_OUT:
160 outfile = opt_arg();
161 break;
162 case OPT_PASS:
163 passarg = opt_arg();
164 break;
165 case OPT_ENGINE:
dd1abd44 166 e = setup_engine(opt_arg(), 0);
7e1b7485
RS
167 break;
168 case OPT_D:
0f113f3e 169 enc = 0;
7e1b7485
RS
170 break;
171 case OPT_P:
0f113f3e 172 printkey = 1;
7e1b7485
RS
173 break;
174 case OPT_V:
0f113f3e 175 verbose = 1;
7e1b7485
RS
176 break;
177 case OPT_NOPAD:
0f113f3e 178 nopad = 1;
7e1b7485
RS
179 break;
180 case OPT_SALT:
0f113f3e 181 nosalt = 0;
7e1b7485
RS
182 break;
183 case OPT_NOSALT:
0f113f3e 184 nosalt = 1;
7e1b7485
RS
185 break;
186 case OPT_DEBUG:
0f113f3e 187 debug = 1;
7e1b7485
RS
188 break;
189 case OPT_UPPER_P:
0f113f3e 190 printkey = 2;
7e1b7485
RS
191 break;
192 case OPT_UPPER_A:
0f113f3e 193 olb64 = 1;
7e1b7485
RS
194 break;
195 case OPT_A:
5f62e044 196 base64 = 1;
7e1b7485
RS
197 break;
198 case OPT_Z:
8931b30d 199#ifdef ZLIB
0f113f3e 200 do_zlib = 1;
8931b30d 201#endif
7e1b7485
RS
202 break;
203 case OPT_BUFSIZE:
204 p = opt_arg();
205 i = (int)strlen(p) - 1;
206 k = i >= 1 && p[i] == 'k';
207 if (k)
208 p[i] = '\0';
bd4850df
RS
209 if (!opt_long(opt_arg(), &n)
210 || n < 0 || (k && n >= LONG_MAX / 1024))
7e1b7485
RS
211 goto opthelp;
212 if (k)
213 n *= 1024;
214 bsize = (int)n;
215 break;
216 case OPT_K:
217 str = opt_arg();
218 break;
219 case OPT_KFILE:
bdd58d98 220 in = bio_open_default(opt_arg(), 'r', FORMAT_TEXT);
7e1b7485
RS
221 if (in == NULL)
222 goto opthelp;
223 i = BIO_gets(in, buf, sizeof buf);
224 BIO_free(in);
225 in = NULL;
226 if (i <= 0) {
227 BIO_printf(bio_err,
228 "%s Can't read key from %s\n", prog, opt_arg());
229 goto opthelp;
0f113f3e 230 }
7e1b7485
RS
231 while (--i > 0 && (buf[i] == '\r' || buf[i] == '\n'))
232 buf[i] = '\0';
233 if (i <= 0) {
234 BIO_printf(bio_err, "%s: zero length password\n", prog);
235 goto opthelp;
0f113f3e
MC
236 }
237 str = buf;
7e1b7485
RS
238 break;
239 case OPT_UPPER_K:
240 hkey = opt_arg();
241 break;
242 case OPT_UPPER_S:
243 hsalt = opt_arg();
244 break;
245 case OPT_IV:
246 hiv = opt_arg();
247 break;
248 case OPT_MD:
249 if (!opt_md(opt_arg(), &dgst))
250 goto opthelp;
251 break;
7e1b7485
RS
252 case OPT_CIPHER:
253 if (!opt_cipher(opt_unknown(), &c))
254 goto opthelp;
0f113f3e 255 cipher = c;
7e1b7485
RS
256 break;
257 case OPT_NONE:
0f113f3e 258 cipher = NULL;
7e1b7485 259 break;
3ee1eac2
RS
260 case OPT_R_CASES:
261 if (!opt_rand(o))
262 goto end;
263 break;
0f113f3e 264 }
0f113f3e 265 }
d02b48c6 266
0f113f3e 267 if (cipher && EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) {
7e1b7485 268 BIO_printf(bio_err, "%s: AEAD ciphers not supported\n", prog);
0f113f3e
MC
269 goto end;
270 }
271
272 if (cipher && (EVP_CIPHER_mode(cipher) == EVP_CIPH_XTS_MODE)) {
7e1b7485 273 BIO_printf(bio_err, "%s XTS ciphers not supported\n", prog);
0f113f3e
MC
274 goto end;
275 }
276
7e1b7485 277 if (dgst == NULL)
f8547f62 278 dgst = EVP_sha256();
0f113f3e 279
7e1b7485 280 /* It must be large enough for a base64 encoded line */
5f62e044 281 if (base64 && bsize < 80)
7e1b7485
RS
282 bsize = 80;
283 if (verbose)
284 BIO_printf(bio_err, "bufsize=%d\n", bsize);
0f113f3e 285
802d2243
RL
286#ifdef ZLIB
287 if (!do_zlib)
288#endif
289 if (base64) {
290 if (enc)
291 outformat = FORMAT_BASE64;
292 else
293 informat = FORMAT_BASE64;
294 }
5f62e044 295
68dc6824
RS
296 strbuf = app_malloc(SIZE, "strbuf");
297 buff = app_malloc(EVP_ENCODE_LENGTH(bsize), "evp buffer");
0f113f3e 298
7e1b7485 299 if (infile == NULL) {
5f62e044 300 in = dup_bio_in(informat);
2234212c 301 } else {
5f62e044 302 in = bio_open_default(infile, 'r', informat);
2234212c 303 }
7e1b7485
RS
304 if (in == NULL)
305 goto end;
0f113f3e 306
2234212c 307 if (str == NULL && passarg != NULL) {
7e1b7485 308 if (!app_passwd(passarg, NULL, &pass, NULL)) {
0f113f3e
MC
309 BIO_printf(bio_err, "Error getting password\n");
310 goto end;
311 }
312 str = pass;
313 }
314
315 if ((str == NULL) && (cipher != NULL) && (hkey == NULL)) {
923b1857 316 if (1) {
48feaceb 317#ifndef OPENSSL_NO_UI_CONSOLE
923b1857
RL
318 for (;;) {
319 char prompt[200];
0f113f3e 320
eee95522 321 BIO_snprintf(prompt, sizeof(prompt), "enter %s %s password:",
0904e79a
RS
322 OBJ_nid2ln(EVP_CIPHER_nid(cipher)),
323 (enc) ? "encryption" : "decryption");
923b1857
RL
324 strbuf[0] = '\0';
325 i = EVP_read_pw_string((char *)strbuf, SIZE, prompt, enc);
326 if (i == 0) {
327 if (strbuf[0] == '\0') {
328 ret = 1;
329 goto end;
330 }
331 str = strbuf;
332 break;
333 }
334 if (i < 0) {
335 BIO_printf(bio_err, "bad password read\n");
0f113f3e
MC
336 goto end;
337 }
0f113f3e 338 }
923b1857
RL
339 } else {
340#endif
341 BIO_printf(bio_err, "password required\n");
342 goto end;
0f113f3e
MC
343 }
344 }
345
5f62e044 346 out = bio_open_default(outfile, 'w', outformat);
7e1b7485
RS
347 if (out == NULL)
348 goto end;
0f113f3e 349
7a82f778
RL
350 if (debug) {
351 BIO_set_callback(in, BIO_debug_callback);
352 BIO_set_callback(out, BIO_debug_callback);
353 BIO_set_callback_arg(in, (char *)bio_err);
354 BIO_set_callback_arg(out, (char *)bio_err);
355 }
356
0f113f3e
MC
357 rbio = in;
358 wbio = out;
fd699ac5 359
8931b30d 360#ifdef ZLIB
0f113f3e
MC
361 if (do_zlib) {
362 if ((bzl = BIO_new(BIO_f_zlib())) == NULL)
363 goto end;
7a82f778
RL
364 if (debug) {
365 BIO_set_callback(bzl, BIO_debug_callback);
366 BIO_set_callback_arg(bzl, (char *)bio_err);
367 }
0f113f3e
MC
368 if (enc)
369 wbio = BIO_push(bzl, wbio);
370 else
371 rbio = BIO_push(bzl, rbio);
372 }
8931b30d
DSH
373#endif
374
5f62e044 375 if (base64) {
0f113f3e
MC
376 if ((b64 = BIO_new(BIO_f_base64())) == NULL)
377 goto end;
378 if (debug) {
379 BIO_set_callback(b64, BIO_debug_callback);
380 BIO_set_callback_arg(b64, (char *)bio_err);
381 }
382 if (olb64)
383 BIO_set_flags(b64, BIO_FLAGS_BASE64_NO_NL);
384 if (enc)
385 wbio = BIO_push(b64, wbio);
386 else
387 rbio = BIO_push(b64, rbio);
388 }
389
390 if (cipher != NULL) {
391 /*
392 * Note that str is NULL if a key was passed on the command line, so
393 * we get no salt in that case. Is this a bug?
394 */
395 if (str != NULL) {
396 /*
397 * Salt handling: if encrypting generate a salt and write to
398 * output BIO. If decrypting read salt from input BIO.
399 */
400 unsigned char *sptr;
f6c460e8
F
401 size_t str_len = strlen(str);
402
2234212c 403 if (nosalt) {
0f113f3e 404 sptr = NULL;
2234212c 405 } else {
0f113f3e
MC
406 if (enc) {
407 if (hsalt) {
408 if (!set_hex(hsalt, salt, sizeof salt)) {
409 BIO_printf(bio_err, "invalid hex salt value\n");
410 goto end;
411 }
2234212c 412 } else if (RAND_bytes(salt, sizeof salt) <= 0) {
0f113f3e 413 goto end;
2234212c 414 }
0f113f3e
MC
415 /*
416 * If -P option then don't bother writing
417 */
418 if ((printkey != 2)
419 && (BIO_write(wbio, magic,
420 sizeof magic - 1) != sizeof magic - 1
421 || BIO_write(wbio,
422 (char *)salt,
423 sizeof salt) != sizeof salt)) {
424 BIO_printf(bio_err, "error writing output file\n");
425 goto end;
426 }
427 } else if (BIO_read(rbio, mbuf, sizeof mbuf) != sizeof mbuf
428 || BIO_read(rbio,
429 (unsigned char *)salt,
430 sizeof salt) != sizeof salt) {
431 BIO_printf(bio_err, "error reading input file\n");
432 goto end;
433 } else if (memcmp(mbuf, magic, sizeof magic - 1)) {
434 BIO_printf(bio_err, "bad magic number\n");
435 goto end;
436 }
437
438 sptr = salt;
439 }
440
441 if (!EVP_BytesToKey(cipher, dgst, sptr,
442 (unsigned char *)str,
f6c460e8 443 str_len, 1, key, iv)) {
0f113f3e
MC
444 BIO_printf(bio_err, "EVP_BytesToKey failed\n");
445 goto end;
446 }
447 /*
448 * zero the complete buffer or the string passed from the command
449 * line bug picked up by Larry J. Hughes Jr. <hughes@indiana.edu>
450 */
451 if (str == strbuf)
452 OPENSSL_cleanse(str, SIZE);
453 else
f6c460e8 454 OPENSSL_cleanse(str, str_len);
0f113f3e 455 }
8920a7cd
RL
456 if (hiv != NULL) {
457 int siz = EVP_CIPHER_iv_length(cipher);
458 if (siz == 0) {
459 BIO_printf(bio_err, "warning: iv not use by this cipher\n");
460 } else if (!set_hex(hiv, iv, sizeof iv)) {
461 BIO_printf(bio_err, "invalid hex iv value\n");
462 goto end;
463 }
0f113f3e
MC
464 }
465 if ((hiv == NULL) && (str == NULL)
466 && EVP_CIPHER_iv_length(cipher) != 0) {
467 /*
468 * No IV was explicitly set and no IV was generated during
469 * EVP_BytesToKey. Hence the IV is undefined, making correct
470 * decryption impossible.
471 */
472 BIO_printf(bio_err, "iv undefined\n");
473 goto end;
474 }
8920a7cd 475 if ((hkey != NULL) && !set_hex(hkey, key, EVP_CIPHER_key_length(cipher))) {
0f113f3e
MC
476 BIO_printf(bio_err, "invalid hex key value\n");
477 goto end;
478 }
479
480 if ((benc = BIO_new(BIO_f_cipher())) == NULL)
481 goto end;
482
483 /*
484 * Since we may be changing parameters work on the encryption context
485 * rather than calling BIO_set_cipher().
486 */
487
488 BIO_get_cipher_ctx(benc, &ctx);
489
0f113f3e
MC
490 if (!EVP_CipherInit_ex(ctx, cipher, NULL, NULL, NULL, enc)) {
491 BIO_printf(bio_err, "Error setting cipher %s\n",
492 EVP_CIPHER_name(cipher));
493 ERR_print_errors(bio_err);
494 goto end;
495 }
496
497 if (nopad)
498 EVP_CIPHER_CTX_set_padding(ctx, 0);
499
500 if (!EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, enc)) {
501 BIO_printf(bio_err, "Error setting cipher %s\n",
502 EVP_CIPHER_name(cipher));
503 ERR_print_errors(bio_err);
504 goto end;
505 }
506
507 if (debug) {
508 BIO_set_callback(benc, BIO_debug_callback);
509 BIO_set_callback_arg(benc, (char *)bio_err);
510 }
511
512 if (printkey) {
513 if (!nosalt) {
514 printf("salt=");
515 for (i = 0; i < (int)sizeof(salt); i++)
516 printf("%02X", salt[i]);
517 printf("\n");
518 }
6c2ff56e 519 if (EVP_CIPHER_key_length(cipher) > 0) {
0f113f3e 520 printf("key=");
6c2ff56e 521 for (i = 0; i < EVP_CIPHER_key_length(cipher); i++)
0f113f3e
MC
522 printf("%02X", key[i]);
523 printf("\n");
524 }
6c2ff56e 525 if (EVP_CIPHER_iv_length(cipher) > 0) {
0f113f3e 526 printf("iv =");
6c2ff56e 527 for (i = 0; i < EVP_CIPHER_iv_length(cipher); i++)
0f113f3e
MC
528 printf("%02X", iv[i]);
529 printf("\n");
530 }
531 if (printkey == 2) {
532 ret = 0;
533 goto end;
534 }
535 }
536 }
537
538 /* Only encrypt/decrypt as we write the file */
539 if (benc != NULL)
540 wbio = BIO_push(benc, wbio);
541
542 for (;;) {
543 inl = BIO_read(rbio, (char *)buff, bsize);
544 if (inl <= 0)
545 break;
546 if (BIO_write(wbio, (char *)buff, inl) != inl) {
547 BIO_printf(bio_err, "error writing output file\n");
548 goto end;
549 }
550 }
551 if (!BIO_flush(wbio)) {
552 BIO_printf(bio_err, "bad decrypt\n");
553 goto end;
554 }
555
556 ret = 0;
557 if (verbose) {
c4d2e483
RS
558 BIO_printf(bio_err, "bytes read : %8ju\n",
559 (uintmax_t)BIO_number_read(in));
560 BIO_printf(bio_err, "bytes written: %8ju\n",
561 (uintmax_t)BIO_number_written(out));
0f113f3e
MC
562 }
563 end:
564 ERR_print_errors(bio_err);
b548a1f1
RS
565 OPENSSL_free(strbuf);
566 OPENSSL_free(buff);
ca3a82c3
RS
567 BIO_free(in);
568 BIO_free_all(out);
569 BIO_free(benc);
570 BIO_free(b64);
8931b30d 571#ifdef ZLIB
ca3a82c3 572 BIO_free(bzl);
8931b30d 573#endif
dd1abd44 574 release_engine(e);
b548a1f1 575 OPENSSL_free(pass);
eee95522 576 return ret;
7e1b7485
RS
577}
578
2b305ab0 579static void show_ciphers(const OBJ_NAME *name, void *arg)
7e1b7485 580{
2b305ab0 581 struct doall_enc_ciphers *dec = (struct doall_enc_ciphers *)arg;
777f1708 582 const EVP_CIPHER *cipher;
7e1b7485
RS
583
584 if (!islower((unsigned char)*name->name))
585 return;
586
777f1708
P
587 /* Filter out ciphers that we cannot use */
588 cipher = EVP_get_cipherbyname(name->name);
589 if (cipher == NULL ||
590 (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) != 0 ||
591 EVP_CIPHER_mode(cipher) == EVP_CIPH_XTS_MODE)
592 return;
593
2b305ab0
P
594 BIO_printf(dec->bio, "-%-25s", name->name);
595 if (++dec->n == 3) {
596 BIO_printf(dec->bio, "\n");
597 dec->n = 0;
7e1b7485 598 } else
2b305ab0 599 BIO_printf(dec->bio, " ");
0f113f3e 600}
d02b48c6 601
7e1b7485 602static int set_hex(char *in, unsigned char *out, int size)
0f113f3e
MC
603{
604 int i, n;
605 unsigned char j;
606
607 n = strlen(in);
608 if (n > (size * 2)) {
609 BIO_printf(bio_err, "hex string is too long\n");
eee95522 610 return 0;
0f113f3e
MC
611 }
612 memset(out, 0, size);
613 for (i = 0; i < n; i++) {
614 j = (unsigned char)*in;
615 *(in++) = '\0';
616 if (j == 0)
617 break;
2fa45e6e 618 if (!isxdigit(j)) {
0f113f3e 619 BIO_printf(bio_err, "non-hex digit\n");
eee95522 620 return 0;
0f113f3e 621 }
14f051a0 622 j = (unsigned char)OPENSSL_hexchar2int(j);
0f113f3e
MC
623 if (i & 1)
624 out[i / 2] |= j;
625 else
626 out[i / 2] = (j << 4);
627 }
eee95522 628 return 1;
0f113f3e 629}