]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/enc.c
Fix the handling of --with-zlib-include
[thirdparty/openssl.git] / apps / enc.c
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57
58#include <stdio.h>
59#include <stdlib.h>
60#include <string.h>
bd4850df 61#include <limits.h>
d02b48c6 62#include "apps.h"
ec577822
BM
63#include <openssl/bio.h>
64#include <openssl/err.h>
65#include <openssl/evp.h>
66#include <openssl/objects.h>
67#include <openssl/x509.h>
fd699ac5 68#include <openssl/rand.h>
ec577822 69#include <openssl/pem.h>
9494e99b 70#ifndef OPENSSL_NO_COMP
0f113f3e 71# include <openssl/comp.h>
9494e99b 72#endif
646d5695 73#include <ctype.h>
d02b48c6 74
d02b48c6
RE
75#undef SIZE
76#undef BSIZE
0f113f3e
MC
77#define SIZE (512)
78#define BSIZE (8*1024)
646d5695 79
7e1b7485
RS
80static int set_hex(char *in, unsigned char *out, int size);
81static void show_ciphers(const OBJ_NAME *name, void *bio_);
82
83typedef enum OPTION_choice {
84 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
85 OPT_E, OPT_IN, OPT_OUT, OPT_PASS, OPT_ENGINE, OPT_D, OPT_P, OPT_V,
86 OPT_NOPAD, OPT_SALT, OPT_NOSALT, OPT_DEBUG, OPT_UPPER_P, OPT_UPPER_A,
87 OPT_A, OPT_Z, OPT_BUFSIZE, OPT_K, OPT_KFILE, OPT_UPPER_K, OPT_NONE,
700b4a4a 88 OPT_UPPER_S, OPT_IV, OPT_MD, OPT_CIPHER
7e1b7485
RS
89} OPTION_CHOICE;
90
91OPTIONS enc_options[] = {
92 {"help", OPT_HELP, '-', "Display this summary"},
93 {"in", OPT_IN, '<', "Input file"},
94 {"out", OPT_OUT, '>', "Output file"},
95 {"pass", OPT_PASS, 's', "Passphrase source"},
7e1b7485
RS
96 {"e", OPT_E, '-', "Encrypt"},
97 {"d", OPT_D, '-', "Decrypt"},
98 {"p", OPT_P, '-', "Print the iv/key"},
99 {"P", OPT_UPPER_P, '-', "Print the iv/key and exit"},
9a13bb38 100 {"v", OPT_V, '-', "Verbose output"},
7e1b7485 101 {"nopad", OPT_NOPAD, '-', "Disable standard block padding"},
9a13bb38
RS
102 {"salt", OPT_SALT, '-', "Use salt in the KDF (default)"},
103 {"nosalt", OPT_NOSALT, '-', "Do not use salt in the KDF"},
104 {"debug", OPT_DEBUG, '-', "Print debug info"},
105 {"a", OPT_A, '-', "Base64 encode/decode, depending on encryption flag"},
106 {"base64", OPT_A, '-', "Same as option -a"},
107 {"A", OPT_UPPER_A, '-',
108 "Used with -[base64|a] to specify base64 buffer as a single line"},
7e1b7485
RS
109 {"bufsize", OPT_BUFSIZE, 's', "Buffer size"},
110 {"k", OPT_K, 's', "Passphrase"},
111 {"kfile", OPT_KFILE, '<', "Fead passphrase from file"},
b256f717 112 {"K", OPT_UPPER_K, 's', "Raw key, in hex"},
7e1b7485
RS
113 {"S", OPT_UPPER_S, 's', "Salt, in hex"},
114 {"iv", OPT_IV, 's', "IV in hex"},
115 {"md", OPT_MD, 's', "Use specified digest to create key from passphrase"},
7e1b7485
RS
116 {"none", OPT_NONE, '-', "Don't encrypt"},
117 {"", OPT_CIPHER, '-', "Any supported cipher"},
9c3bcfa0
RS
118#ifdef ZLIB
119 {"z", OPT_Z, '-', "Use zlib as the 'encryption'"},
120#endif
121#ifndef OPENSSL_NO_ENGINE
122 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
123#endif
7e1b7485
RS
124 {NULL}
125};
126
127int enc_main(int argc, char **argv)
0f113f3e 128{
7e1b7485 129 static char buf[128];
0f113f3e 130 static const char magic[] = "Salted__";
7e1b7485
RS
131 BIO *in = NULL, *out = NULL, *b64 = NULL, *benc = NULL, *rbio =
132 NULL, *wbio = NULL;
133 EVP_CIPHER_CTX *ctx = NULL;
134 const EVP_CIPHER *cipher = NULL, *c;
135 const EVP_MD *dgst = NULL;
333b070e 136 char *hkey = NULL, *hiv = NULL, *hsalt = NULL, *p;
7e1b7485
RS
137 char *infile = NULL, *outfile = NULL, *prog;
138 char *str = NULL, *passarg = NULL, *pass = NULL, *strbuf = NULL;
0f113f3e 139 char mbuf[sizeof magic - 1];
7e1b7485
RS
140 OPTION_CHOICE o;
141 int bsize = BSIZE, verbose = 0, debug = 0, olb64 = 0, nosalt = 0;
5f62e044
RL
142 int enc = 1, printkey = 0, i, k;
143 int base64 = 0, informat = FORMAT_BINARY, outformat = FORMAT_BINARY;
700b4a4a 144 int ret = 1, inl, nopad = 0;
0f113f3e 145 unsigned char key[EVP_MAX_KEY_LENGTH], iv[EVP_MAX_IV_LENGTH];
7e1b7485 146 unsigned char *buff = NULL, salt[PKCS5_SALT_LEN];
bd4850df 147 long n;
8931b30d 148#ifdef ZLIB
0f113f3e
MC
149 int do_zlib = 0;
150 BIO *bzl = NULL;
8931b30d 151#endif
3647bee2 152
0f113f3e 153 /* first check the program name */
7e1b7485
RS
154 prog = opt_progname(argv[0]);
155 if (strcmp(prog, "base64") == 0)
5f62e044 156 base64 = 1;
8931b30d 157#ifdef ZLIB
7e1b7485 158 else if (strcmp(prog, "zlib") == 0)
0f113f3e 159 do_zlib = 1;
8931b30d 160#endif
7e1b7485
RS
161 else {
162 cipher = EVP_get_cipherbyname(prog);
163 if (cipher == NULL && strcmp(prog, "enc") != 0) {
164 BIO_printf(bio_err, "%s is not a known cipher\n", prog);
165 goto end;
166 }
0f113f3e
MC
167 }
168
7e1b7485
RS
169 prog = opt_init(argc, argv, enc_options);
170 while ((o = opt_next()) != OPT_EOF) {
171 switch (o) {
172 case OPT_EOF:
173 case OPT_ERR:
174 opthelp:
175 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
176 goto end;
177 case OPT_HELP:
178 opt_help(enc_options);
179 ret = 0;
180 BIO_printf(bio_err, "Cipher Types\n");
181 OBJ_NAME_do_all_sorted(OBJ_NAME_TYPE_CIPHER_METH,
182 show_ciphers, bio_err);
183 BIO_printf(bio_err, "\n");
184 goto end;
185 case OPT_E:
0f113f3e 186 enc = 1;
7e1b7485
RS
187 break;
188 case OPT_IN:
189 infile = opt_arg();
190 break;
191 case OPT_OUT:
192 outfile = opt_arg();
193 break;
194 case OPT_PASS:
195 passarg = opt_arg();
196 break;
197 case OPT_ENGINE:
333b070e 198 (void)setup_engine(opt_arg(), 0);
7e1b7485
RS
199 break;
200 case OPT_D:
0f113f3e 201 enc = 0;
7e1b7485
RS
202 break;
203 case OPT_P:
0f113f3e 204 printkey = 1;
7e1b7485
RS
205 break;
206 case OPT_V:
0f113f3e 207 verbose = 1;
7e1b7485
RS
208 break;
209 case OPT_NOPAD:
0f113f3e 210 nopad = 1;
7e1b7485
RS
211 break;
212 case OPT_SALT:
0f113f3e 213 nosalt = 0;
7e1b7485
RS
214 break;
215 case OPT_NOSALT:
0f113f3e 216 nosalt = 1;
7e1b7485
RS
217 break;
218 case OPT_DEBUG:
0f113f3e 219 debug = 1;
7e1b7485
RS
220 break;
221 case OPT_UPPER_P:
0f113f3e 222 printkey = 2;
7e1b7485
RS
223 break;
224 case OPT_UPPER_A:
0f113f3e 225 olb64 = 1;
7e1b7485
RS
226 break;
227 case OPT_A:
5f62e044 228 base64 = 1;
7e1b7485
RS
229 break;
230 case OPT_Z:
8931b30d 231#ifdef ZLIB
0f113f3e 232 do_zlib = 1;
8931b30d 233#endif
7e1b7485
RS
234 break;
235 case OPT_BUFSIZE:
236 p = opt_arg();
237 i = (int)strlen(p) - 1;
238 k = i >= 1 && p[i] == 'k';
239 if (k)
240 p[i] = '\0';
bd4850df
RS
241 if (!opt_long(opt_arg(), &n)
242 || n < 0 || (k && n >= LONG_MAX / 1024))
7e1b7485
RS
243 goto opthelp;
244 if (k)
245 n *= 1024;
246 bsize = (int)n;
247 break;
248 case OPT_K:
249 str = opt_arg();
250 break;
251 case OPT_KFILE:
bdd58d98 252 in = bio_open_default(opt_arg(), 'r', FORMAT_TEXT);
7e1b7485
RS
253 if (in == NULL)
254 goto opthelp;
255 i = BIO_gets(in, buf, sizeof buf);
256 BIO_free(in);
257 in = NULL;
258 if (i <= 0) {
259 BIO_printf(bio_err,
260 "%s Can't read key from %s\n", prog, opt_arg());
261 goto opthelp;
0f113f3e 262 }
7e1b7485
RS
263 while (--i > 0 && (buf[i] == '\r' || buf[i] == '\n'))
264 buf[i] = '\0';
265 if (i <= 0) {
266 BIO_printf(bio_err, "%s: zero length password\n", prog);
267 goto opthelp;
0f113f3e
MC
268 }
269 str = buf;
7e1b7485
RS
270 break;
271 case OPT_UPPER_K:
272 hkey = opt_arg();
273 break;
274 case OPT_UPPER_S:
275 hsalt = opt_arg();
276 break;
277 case OPT_IV:
278 hiv = opt_arg();
279 break;
280 case OPT_MD:
281 if (!opt_md(opt_arg(), &dgst))
282 goto opthelp;
283 break;
7e1b7485
RS
284 case OPT_CIPHER:
285 if (!opt_cipher(opt_unknown(), &c))
286 goto opthelp;
0f113f3e 287 cipher = c;
7e1b7485
RS
288 break;
289 case OPT_NONE:
0f113f3e 290 cipher = NULL;
7e1b7485 291 break;
0f113f3e 292 }
0f113f3e 293 }
7e1b7485
RS
294 argc = opt_num_rest();
295 argv = opt_rest();
d02b48c6 296
0f113f3e 297 if (cipher && EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) {
7e1b7485 298 BIO_printf(bio_err, "%s: AEAD ciphers not supported\n", prog);
0f113f3e
MC
299 goto end;
300 }
301
302 if (cipher && (EVP_CIPHER_mode(cipher) == EVP_CIPH_XTS_MODE)) {
7e1b7485 303 BIO_printf(bio_err, "%s XTS ciphers not supported\n", prog);
0f113f3e
MC
304 goto end;
305 }
306
7e1b7485 307 if (dgst == NULL)
f8547f62 308 dgst = EVP_sha256();
0f113f3e 309
7e1b7485 310 /* It must be large enough for a base64 encoded line */
5f62e044 311 if (base64 && bsize < 80)
7e1b7485
RS
312 bsize = 80;
313 if (verbose)
314 BIO_printf(bio_err, "bufsize=%d\n", bsize);
0f113f3e 315
5f62e044
RL
316 if (base64) {
317 if (enc)
318 outformat = FORMAT_BASE64;
319 else
320 informat = FORMAT_BASE64;
321 }
322
68dc6824
RS
323 strbuf = app_malloc(SIZE, "strbuf");
324 buff = app_malloc(EVP_ENCODE_LENGTH(bsize), "evp buffer");
0f113f3e 325
7e1b7485
RS
326 if (infile == NULL) {
327 unbuffer(stdin);
5f62e044 328 in = dup_bio_in(informat);
7e1b7485 329 } else
5f62e044 330 in = bio_open_default(infile, 'r', informat);
7e1b7485
RS
331 if (in == NULL)
332 goto end;
0f113f3e
MC
333
334 if (!str && passarg) {
7e1b7485 335 if (!app_passwd(passarg, NULL, &pass, NULL)) {
0f113f3e
MC
336 BIO_printf(bio_err, "Error getting password\n");
337 goto end;
338 }
339 str = pass;
340 }
341
342 if ((str == NULL) && (cipher != NULL) && (hkey == NULL)) {
923b1857
RL
343 if (1) {
344#ifndef OPENSSL_NO_UI
345 for (;;) {
346 char prompt[200];
0f113f3e 347
923b1857
RL
348 BIO_snprintf(prompt, sizeof prompt, "enter %s %s password:",
349 OBJ_nid2ln(EVP_CIPHER_nid(cipher)),
350 (enc) ? "encryption" : "decryption");
351 strbuf[0] = '\0';
352 i = EVP_read_pw_string((char *)strbuf, SIZE, prompt, enc);
353 if (i == 0) {
354 if (strbuf[0] == '\0') {
355 ret = 1;
356 goto end;
357 }
358 str = strbuf;
359 break;
360 }
361 if (i < 0) {
362 BIO_printf(bio_err, "bad password read\n");
0f113f3e
MC
363 goto end;
364 }
0f113f3e 365 }
923b1857
RL
366 } else {
367#endif
368 BIO_printf(bio_err, "password required\n");
369 goto end;
0f113f3e
MC
370 }
371 }
372
5f62e044 373 out = bio_open_default(outfile, 'w', outformat);
7e1b7485
RS
374 if (out == NULL)
375 goto end;
0f113f3e 376
7a82f778
RL
377 if (debug) {
378 BIO_set_callback(in, BIO_debug_callback);
379 BIO_set_callback(out, BIO_debug_callback);
380 BIO_set_callback_arg(in, (char *)bio_err);
381 BIO_set_callback_arg(out, (char *)bio_err);
382 }
383
0f113f3e
MC
384 rbio = in;
385 wbio = out;
fd699ac5 386
8931b30d 387#ifdef ZLIB
0f113f3e
MC
388 if (do_zlib) {
389 if ((bzl = BIO_new(BIO_f_zlib())) == NULL)
390 goto end;
7a82f778
RL
391 if (debug) {
392 BIO_set_callback(bzl, BIO_debug_callback);
393 BIO_set_callback_arg(bzl, (char *)bio_err);
394 }
0f113f3e
MC
395 if (enc)
396 wbio = BIO_push(bzl, wbio);
397 else
398 rbio = BIO_push(bzl, rbio);
399 }
8931b30d
DSH
400#endif
401
5f62e044 402 if (base64) {
0f113f3e
MC
403 if ((b64 = BIO_new(BIO_f_base64())) == NULL)
404 goto end;
405 if (debug) {
406 BIO_set_callback(b64, BIO_debug_callback);
407 BIO_set_callback_arg(b64, (char *)bio_err);
408 }
409 if (olb64)
410 BIO_set_flags(b64, BIO_FLAGS_BASE64_NO_NL);
411 if (enc)
412 wbio = BIO_push(b64, wbio);
413 else
414 rbio = BIO_push(b64, rbio);
415 }
416
417 if (cipher != NULL) {
418 /*
419 * Note that str is NULL if a key was passed on the command line, so
420 * we get no salt in that case. Is this a bug?
421 */
422 if (str != NULL) {
423 /*
424 * Salt handling: if encrypting generate a salt and write to
425 * output BIO. If decrypting read salt from input BIO.
426 */
427 unsigned char *sptr;
428 if (nosalt)
429 sptr = NULL;
430 else {
431 if (enc) {
432 if (hsalt) {
433 if (!set_hex(hsalt, salt, sizeof salt)) {
434 BIO_printf(bio_err, "invalid hex salt value\n");
435 goto end;
436 }
266483d2 437 } else if (RAND_bytes(salt, sizeof salt) <= 0)
0f113f3e
MC
438 goto end;
439 /*
440 * If -P option then don't bother writing
441 */
442 if ((printkey != 2)
443 && (BIO_write(wbio, magic,
444 sizeof magic - 1) != sizeof magic - 1
445 || BIO_write(wbio,
446 (char *)salt,
447 sizeof salt) != sizeof salt)) {
448 BIO_printf(bio_err, "error writing output file\n");
449 goto end;
450 }
451 } else if (BIO_read(rbio, mbuf, sizeof mbuf) != sizeof mbuf
452 || BIO_read(rbio,
453 (unsigned char *)salt,
454 sizeof salt) != sizeof salt) {
455 BIO_printf(bio_err, "error reading input file\n");
456 goto end;
457 } else if (memcmp(mbuf, magic, sizeof magic - 1)) {
458 BIO_printf(bio_err, "bad magic number\n");
459 goto end;
460 }
461
462 sptr = salt;
463 }
464
465 if (!EVP_BytesToKey(cipher, dgst, sptr,
466 (unsigned char *)str,
467 strlen(str), 1, key, iv)) {
468 BIO_printf(bio_err, "EVP_BytesToKey failed\n");
469 goto end;
470 }
471 /*
472 * zero the complete buffer or the string passed from the command
473 * line bug picked up by Larry J. Hughes Jr. <hughes@indiana.edu>
474 */
475 if (str == strbuf)
476 OPENSSL_cleanse(str, SIZE);
477 else
478 OPENSSL_cleanse(str, strlen(str));
479 }
8920a7cd
RL
480 if (hiv != NULL) {
481 int siz = EVP_CIPHER_iv_length(cipher);
482 if (siz == 0) {
483 BIO_printf(bio_err, "warning: iv not use by this cipher\n");
484 } else if (!set_hex(hiv, iv, sizeof iv)) {
485 BIO_printf(bio_err, "invalid hex iv value\n");
486 goto end;
487 }
0f113f3e
MC
488 }
489 if ((hiv == NULL) && (str == NULL)
490 && EVP_CIPHER_iv_length(cipher) != 0) {
491 /*
492 * No IV was explicitly set and no IV was generated during
493 * EVP_BytesToKey. Hence the IV is undefined, making correct
494 * decryption impossible.
495 */
496 BIO_printf(bio_err, "iv undefined\n");
497 goto end;
498 }
8920a7cd 499 if ((hkey != NULL) && !set_hex(hkey, key, EVP_CIPHER_key_length(cipher))) {
0f113f3e
MC
500 BIO_printf(bio_err, "invalid hex key value\n");
501 goto end;
502 }
503
504 if ((benc = BIO_new(BIO_f_cipher())) == NULL)
505 goto end;
506
507 /*
508 * Since we may be changing parameters work on the encryption context
509 * rather than calling BIO_set_cipher().
510 */
511
512 BIO_get_cipher_ctx(benc, &ctx);
513
0f113f3e
MC
514 if (!EVP_CipherInit_ex(ctx, cipher, NULL, NULL, NULL, enc)) {
515 BIO_printf(bio_err, "Error setting cipher %s\n",
516 EVP_CIPHER_name(cipher));
517 ERR_print_errors(bio_err);
518 goto end;
519 }
520
521 if (nopad)
522 EVP_CIPHER_CTX_set_padding(ctx, 0);
523
524 if (!EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, enc)) {
525 BIO_printf(bio_err, "Error setting cipher %s\n",
526 EVP_CIPHER_name(cipher));
527 ERR_print_errors(bio_err);
528 goto end;
529 }
530
531 if (debug) {
532 BIO_set_callback(benc, BIO_debug_callback);
533 BIO_set_callback_arg(benc, (char *)bio_err);
534 }
535
536 if (printkey) {
537 if (!nosalt) {
538 printf("salt=");
539 for (i = 0; i < (int)sizeof(salt); i++)
540 printf("%02X", salt[i]);
541 printf("\n");
542 }
6c2ff56e 543 if (EVP_CIPHER_key_length(cipher) > 0) {
0f113f3e 544 printf("key=");
6c2ff56e 545 for (i = 0; i < EVP_CIPHER_key_length(cipher); i++)
0f113f3e
MC
546 printf("%02X", key[i]);
547 printf("\n");
548 }
6c2ff56e 549 if (EVP_CIPHER_iv_length(cipher) > 0) {
0f113f3e 550 printf("iv =");
6c2ff56e 551 for (i = 0; i < EVP_CIPHER_iv_length(cipher); i++)
0f113f3e
MC
552 printf("%02X", iv[i]);
553 printf("\n");
554 }
555 if (printkey == 2) {
556 ret = 0;
557 goto end;
558 }
559 }
560 }
561
562 /* Only encrypt/decrypt as we write the file */
563 if (benc != NULL)
564 wbio = BIO_push(benc, wbio);
565
566 for (;;) {
567 inl = BIO_read(rbio, (char *)buff, bsize);
568 if (inl <= 0)
569 break;
570 if (BIO_write(wbio, (char *)buff, inl) != inl) {
571 BIO_printf(bio_err, "error writing output file\n");
572 goto end;
573 }
574 }
575 if (!BIO_flush(wbio)) {
576 BIO_printf(bio_err, "bad decrypt\n");
577 goto end;
578 }
579
580 ret = 0;
581 if (verbose) {
fb029ceb
AE
582 BIO_printf(bio_err, "bytes read :%8"PRIu64"\n", BIO_number_read(in));
583 BIO_printf(bio_err, "bytes written:%8"PRIu64"\n", BIO_number_written(out));
0f113f3e
MC
584 }
585 end:
586 ERR_print_errors(bio_err);
b548a1f1
RS
587 OPENSSL_free(strbuf);
588 OPENSSL_free(buff);
ca3a82c3
RS
589 BIO_free(in);
590 BIO_free_all(out);
591 BIO_free(benc);
592 BIO_free(b64);
8931b30d 593#ifdef ZLIB
ca3a82c3 594 BIO_free(bzl);
8931b30d 595#endif
b548a1f1 596 OPENSSL_free(pass);
7e1b7485
RS
597 return (ret);
598}
599
600static void show_ciphers(const OBJ_NAME *name, void *bio_)
601{
602 BIO *bio = bio_;
603 static int n;
604
605 if (!islower((unsigned char)*name->name))
606 return;
607
608 BIO_printf(bio, "-%-25s", name->name);
609 if (++n == 3) {
610 BIO_printf(bio, "\n");
611 n = 0;
612 } else
613 BIO_printf(bio, " ");
0f113f3e 614}
d02b48c6 615
7e1b7485 616static int set_hex(char *in, unsigned char *out, int size)
0f113f3e
MC
617{
618 int i, n;
619 unsigned char j;
620
621 n = strlen(in);
622 if (n > (size * 2)) {
623 BIO_printf(bio_err, "hex string is too long\n");
624 return (0);
625 }
626 memset(out, 0, size);
627 for (i = 0; i < n; i++) {
628 j = (unsigned char)*in;
629 *(in++) = '\0';
630 if (j == 0)
631 break;
2fa45e6e 632 if (!isxdigit(j)) {
0f113f3e
MC
633 BIO_printf(bio_err, "non-hex digit\n");
634 return (0);
635 }
2fa45e6e 636 j = (unsigned char)app_hex(j);
0f113f3e
MC
637 if (i & 1)
638 out[i / 2] |= j;
639 else
640 out[i / 2] = (j << 4);
641 }
642 return (1);
643}