]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/enc.c
d84c51dbcccbbd8da078aaaaa345bd1f177d9d5e
[thirdparty/openssl.git] / apps / enc.c
1 /* apps/enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #include <stdio.h>
60 #include <stdlib.h>
61 #include <string.h>
62 #include "apps.h"
63 #include <openssl/bio.h>
64 #include <openssl/err.h>
65 #include <openssl/evp.h>
66 #include <openssl/objects.h>
67 #include <openssl/x509.h>
68 #include <openssl/rand.h>
69 #include <openssl/pem.h>
70 #include <openssl/comp.h>
71 #include <ctype.h>
72
73 int set_hex(char *in,unsigned char *out,int size);
74 #undef SIZE
75 #undef BSIZE
76 #undef PROG
77
78 #define SIZE (512)
79 #define BSIZE (8*1024)
80 #define PROG enc_main
81
82 static void show_ciphers(const OBJ_NAME *name,void *bio_)
83 {
84 BIO *bio=bio_;
85 static int n;
86
87 if(!islower((unsigned char)*name->name))
88 return;
89
90 BIO_printf(bio,"-%-25s",name->name);
91 if(++n == 3)
92 {
93 BIO_printf(bio,"\n");
94 n=0;
95 }
96 else
97 BIO_printf(bio," ");
98 }
99
100 int MAIN(int, char **);
101
102 int MAIN(int argc, char **argv)
103 {
104 static const char magic[]="Salted__";
105 char mbuf[sizeof magic-1];
106 char *strbuf=NULL;
107 unsigned char *buff=NULL,*bufsize=NULL;
108 int bsize=BSIZE,verbose=0;
109 int ret=1,inl;
110 int nopad = 0;
111 unsigned char key[EVP_MAX_KEY_LENGTH],iv[EVP_MAX_IV_LENGTH];
112 unsigned char salt[PKCS5_SALT_LEN];
113 char *str=NULL, *passarg = NULL, *pass = NULL;
114 char *hkey=NULL,*hiv=NULL,*hsalt = NULL;
115 char *md=NULL;
116 int enc=1,printkey=0,i,base64=0;
117 #ifdef ZLIB
118 int do_zlib=0;
119 BIO *bzl = NULL;
120 #endif
121 int debug=0,olb64=0,nosalt=0;
122 const EVP_CIPHER *cipher=NULL,*c;
123 EVP_CIPHER_CTX *ctx = NULL;
124 char *inf=NULL,*outf=NULL;
125 BIO *in=NULL,*out=NULL,*b64=NULL,*benc=NULL,*rbio=NULL,*wbio=NULL;
126 #define PROG_NAME_SIZE 39
127 char pname[PROG_NAME_SIZE+1];
128 #ifndef OPENSSL_NO_ENGINE
129 char *engine = NULL;
130 #endif
131 const EVP_MD *dgst=NULL;
132 int non_fips_allow = 0;
133
134 apps_startup();
135
136 if (bio_err == NULL)
137 if ((bio_err=BIO_new(BIO_s_file())) != NULL)
138 BIO_set_fp(bio_err,stderr,BIO_NOCLOSE|BIO_FP_TEXT);
139
140 if (!load_config(bio_err, NULL))
141 goto end;
142
143 /* first check the program name */
144 program_name(argv[0],pname,sizeof pname);
145 if (strcmp(pname,"base64") == 0)
146 base64=1;
147 #ifdef ZLIB
148 if (strcmp(pname,"zlib") == 0)
149 do_zlib=1;
150 #endif
151
152 cipher=EVP_get_cipherbyname(pname);
153 #ifdef ZLIB
154 if (!do_zlib && !base64 && (cipher == NULL)
155 && (strcmp(pname,"enc") != 0))
156 #else
157 if (!base64 && (cipher == NULL) && (strcmp(pname,"enc") != 0))
158 #endif
159 {
160 BIO_printf(bio_err,"%s is an unknown cipher\n",pname);
161 goto bad;
162 }
163
164 argc--;
165 argv++;
166 while (argc >= 1)
167 {
168 if (strcmp(*argv,"-e") == 0)
169 enc=1;
170 else if (strcmp(*argv,"-in") == 0)
171 {
172 if (--argc < 1) goto bad;
173 inf= *(++argv);
174 }
175 else if (strcmp(*argv,"-out") == 0)
176 {
177 if (--argc < 1) goto bad;
178 outf= *(++argv);
179 }
180 else if (strcmp(*argv,"-pass") == 0)
181 {
182 if (--argc < 1) goto bad;
183 passarg= *(++argv);
184 }
185 #ifndef OPENSSL_NO_ENGINE
186 else if (strcmp(*argv,"-engine") == 0)
187 {
188 if (--argc < 1) goto bad;
189 engine= *(++argv);
190 }
191 #endif
192 else if (strcmp(*argv,"-d") == 0)
193 enc=0;
194 else if (strcmp(*argv,"-p") == 0)
195 printkey=1;
196 else if (strcmp(*argv,"-v") == 0)
197 verbose=1;
198 else if (strcmp(*argv,"-nopad") == 0)
199 nopad=1;
200 else if (strcmp(*argv,"-salt") == 0)
201 nosalt=0;
202 else if (strcmp(*argv,"-nosalt") == 0)
203 nosalt=1;
204 else if (strcmp(*argv,"-debug") == 0)
205 debug=1;
206 else if (strcmp(*argv,"-P") == 0)
207 printkey=2;
208 else if (strcmp(*argv,"-A") == 0)
209 olb64=1;
210 else if (strcmp(*argv,"-a") == 0)
211 base64=1;
212 else if (strcmp(*argv,"-base64") == 0)
213 base64=1;
214 #ifdef ZLIB
215 else if (strcmp(*argv,"-z") == 0)
216 do_zlib=1;
217 #endif
218 else if (strcmp(*argv,"-bufsize") == 0)
219 {
220 if (--argc < 1) goto bad;
221 bufsize=(unsigned char *)*(++argv);
222 }
223 else if (strcmp(*argv,"-k") == 0)
224 {
225 if (--argc < 1) goto bad;
226 str= *(++argv);
227 }
228 else if (strcmp(*argv,"-kfile") == 0)
229 {
230 static char buf[128];
231 FILE *infile;
232 char *file;
233
234 if (--argc < 1) goto bad;
235 file= *(++argv);
236 infile=fopen(file,"r");
237 if (infile == NULL)
238 {
239 BIO_printf(bio_err,"unable to read key from '%s'\n",
240 file);
241 goto bad;
242 }
243 buf[0]='\0';
244 if (!fgets(buf,sizeof buf,infile))
245 {
246 BIO_printf(bio_err,"unable to read key from '%s'\n",
247 file);
248 goto bad;
249 }
250 fclose(infile);
251 i=strlen(buf);
252 if ((i > 0) &&
253 ((buf[i-1] == '\n') || (buf[i-1] == '\r')))
254 buf[--i]='\0';
255 if ((i > 0) &&
256 ((buf[i-1] == '\n') || (buf[i-1] == '\r')))
257 buf[--i]='\0';
258 if (i < 1)
259 {
260 BIO_printf(bio_err,"zero length password\n");
261 goto bad;
262 }
263 str=buf;
264 }
265 else if (strcmp(*argv,"-K") == 0)
266 {
267 if (--argc < 1) goto bad;
268 hkey= *(++argv);
269 }
270 else if (strcmp(*argv,"-S") == 0)
271 {
272 if (--argc < 1) goto bad;
273 hsalt= *(++argv);
274 }
275 else if (strcmp(*argv,"-iv") == 0)
276 {
277 if (--argc < 1) goto bad;
278 hiv= *(++argv);
279 }
280 else if (strcmp(*argv,"-md") == 0)
281 {
282 if (--argc < 1) goto bad;
283 md= *(++argv);
284 }
285 else if (strcmp(*argv,"-non-fips-allow") == 0)
286 non_fips_allow = 1;
287 else if ((argv[0][0] == '-') &&
288 ((c=EVP_get_cipherbyname(&(argv[0][1]))) != NULL))
289 {
290 cipher=c;
291 }
292 else if (strcmp(*argv,"-none") == 0)
293 cipher=NULL;
294 else
295 {
296 BIO_printf(bio_err,"unknown option '%s'\n",*argv);
297 bad:
298 BIO_printf(bio_err,"options are\n");
299 BIO_printf(bio_err,"%-14s input file\n","-in <file>");
300 BIO_printf(bio_err,"%-14s output file\n","-out <file>");
301 BIO_printf(bio_err,"%-14s pass phrase source\n","-pass <arg>");
302 BIO_printf(bio_err,"%-14s encrypt\n","-e");
303 BIO_printf(bio_err,"%-14s decrypt\n","-d");
304 BIO_printf(bio_err,"%-14s base64 encode/decode, depending on encryption flag\n","-a/-base64");
305 BIO_printf(bio_err,"%-14s passphrase is the next argument\n","-k");
306 BIO_printf(bio_err,"%-14s passphrase is the first line of the file argument\n","-kfile");
307 BIO_printf(bio_err,"%-14s the next argument is the md to use to create a key\n","-md");
308 BIO_printf(bio_err,"%-14s from a passphrase. One of md2, md5, sha or sha1\n","");
309 BIO_printf(bio_err,"%-14s salt in hex is the next argument\n","-S");
310 BIO_printf(bio_err,"%-14s key/iv in hex is the next argument\n","-K/-iv");
311 BIO_printf(bio_err,"%-14s print the iv/key (then exit if -P)\n","-[pP]");
312 BIO_printf(bio_err,"%-14s buffer size\n","-bufsize <n>");
313 BIO_printf(bio_err,"%-14s disable standard block padding\n","-nopad");
314 #ifndef OPENSSL_NO_ENGINE
315 BIO_printf(bio_err,"%-14s use engine e, possibly a hardware device.\n","-engine e");
316 #endif
317
318 BIO_printf(bio_err,"Cipher Types\n");
319 OBJ_NAME_do_all_sorted(OBJ_NAME_TYPE_CIPHER_METH,
320 show_ciphers,
321 bio_err);
322 BIO_printf(bio_err,"\n");
323
324 goto end;
325 }
326 argc--;
327 argv++;
328 }
329
330 #ifndef OPENSSL_NO_ENGINE
331 setup_engine(bio_err, engine, 0);
332 #endif
333
334 if (cipher && EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER)
335 {
336 BIO_printf(bio_err, "AEAD ciphers not supported by the enc utility\n");
337 goto end;
338 }
339
340 if (md && (dgst=EVP_get_digestbyname(md)) == NULL)
341 {
342 BIO_printf(bio_err,"%s is an unsupported message digest type\n",md);
343 goto end;
344 }
345
346 if (dgst == NULL)
347 {
348 dgst = EVP_md5();
349 }
350
351 if (bufsize != NULL)
352 {
353 unsigned long n;
354
355 for (n=0; *bufsize; bufsize++)
356 {
357 i= *bufsize;
358 if ((i <= '9') && (i >= '0'))
359 n=n*10+i-'0';
360 else if (i == 'k')
361 {
362 n*=1024;
363 bufsize++;
364 break;
365 }
366 }
367 if (*bufsize != '\0')
368 {
369 BIO_printf(bio_err,"invalid 'bufsize' specified.\n");
370 goto end;
371 }
372
373 /* It must be large enough for a base64 encoded line */
374 if (base64 && n < 80) n=80;
375
376 bsize=(int)n;
377 if (verbose) BIO_printf(bio_err,"bufsize=%d\n",bsize);
378 }
379
380 strbuf=OPENSSL_malloc(SIZE);
381 buff=(unsigned char *)OPENSSL_malloc(EVP_ENCODE_LENGTH(bsize));
382 if ((buff == NULL) || (strbuf == NULL))
383 {
384 BIO_printf(bio_err,"OPENSSL_malloc failure %ld\n",(long)EVP_ENCODE_LENGTH(bsize));
385 goto end;
386 }
387
388 in=BIO_new(BIO_s_file());
389 out=BIO_new(BIO_s_file());
390 if ((in == NULL) || (out == NULL))
391 {
392 ERR_print_errors(bio_err);
393 goto end;
394 }
395 if (debug)
396 {
397 BIO_set_callback(in,BIO_debug_callback);
398 BIO_set_callback(out,BIO_debug_callback);
399 BIO_set_callback_arg(in,(char *)bio_err);
400 BIO_set_callback_arg(out,(char *)bio_err);
401 }
402
403 if (inf == NULL)
404 {
405 #ifndef OPENSSL_NO_SETVBUF_IONBF
406 if (bufsize != NULL)
407 setvbuf(stdin, (char *)NULL, _IONBF, 0);
408 #endif /* ndef OPENSSL_NO_SETVBUF_IONBF */
409 BIO_set_fp(in,stdin,BIO_NOCLOSE);
410 }
411 else
412 {
413 if (BIO_read_filename(in,inf) <= 0)
414 {
415 perror(inf);
416 goto end;
417 }
418 }
419
420 if(!str && passarg) {
421 if(!app_passwd(bio_err, passarg, NULL, &pass, NULL)) {
422 BIO_printf(bio_err, "Error getting password\n");
423 goto end;
424 }
425 str = pass;
426 }
427
428 if ((str == NULL) && (cipher != NULL) && (hkey == NULL))
429 {
430 for (;;)
431 {
432 char buf[200];
433
434 BIO_snprintf(buf,sizeof buf,"enter %s %s password:",
435 OBJ_nid2ln(EVP_CIPHER_nid(cipher)),
436 (enc)?"encryption":"decryption");
437 strbuf[0]='\0';
438 i=EVP_read_pw_string((char *)strbuf,SIZE,buf,enc);
439 if (i == 0)
440 {
441 if (strbuf[0] == '\0')
442 {
443 ret=1;
444 goto end;
445 }
446 str=strbuf;
447 break;
448 }
449 if (i < 0)
450 {
451 BIO_printf(bio_err,"bad password read\n");
452 goto end;
453 }
454 }
455 }
456
457
458 if (outf == NULL)
459 {
460 BIO_set_fp(out,stdout,BIO_NOCLOSE);
461 #ifndef OPENSSL_NO_SETVBUF_IONBF
462 if (bufsize != NULL)
463 setvbuf(stdout, (char *)NULL, _IONBF, 0);
464 #endif /* ndef OPENSSL_NO_SETVBUF_IONBF */
465 #ifdef OPENSSL_SYS_VMS
466 {
467 BIO *tmpbio = BIO_new(BIO_f_linebuffer());
468 out = BIO_push(tmpbio, out);
469 }
470 #endif
471 }
472 else
473 {
474 if (BIO_write_filename(out,outf) <= 0)
475 {
476 perror(outf);
477 goto end;
478 }
479 }
480
481 rbio=in;
482 wbio=out;
483
484 #ifdef ZLIB
485
486 if (do_zlib)
487 {
488 if ((bzl=BIO_new(BIO_f_zlib())) == NULL)
489 goto end;
490 if (enc)
491 wbio=BIO_push(bzl,wbio);
492 else
493 rbio=BIO_push(bzl,rbio);
494 }
495 #endif
496
497 if (base64)
498 {
499 if ((b64=BIO_new(BIO_f_base64())) == NULL)
500 goto end;
501 if (debug)
502 {
503 BIO_set_callback(b64,BIO_debug_callback);
504 BIO_set_callback_arg(b64,(char *)bio_err);
505 }
506 if (olb64)
507 BIO_set_flags(b64,BIO_FLAGS_BASE64_NO_NL);
508 if (enc)
509 wbio=BIO_push(b64,wbio);
510 else
511 rbio=BIO_push(b64,rbio);
512 }
513
514 if (cipher != NULL)
515 {
516 /* Note that str is NULL if a key was passed on the command
517 * line, so we get no salt in that case. Is this a bug?
518 */
519 if (str != NULL)
520 {
521 /* Salt handling: if encrypting generate a salt and
522 * write to output BIO. If decrypting read salt from
523 * input BIO.
524 */
525 unsigned char *sptr;
526 if(nosalt) sptr = NULL;
527 else {
528 if(enc) {
529 if(hsalt) {
530 if(!set_hex(hsalt,salt,sizeof salt)) {
531 BIO_printf(bio_err,
532 "invalid hex salt value\n");
533 goto end;
534 }
535 } else if (RAND_pseudo_bytes(salt, sizeof salt) < 0)
536 goto end;
537 /* If -P option then don't bother writing */
538 if((printkey != 2)
539 && (BIO_write(wbio,magic,
540 sizeof magic-1) != sizeof magic-1
541 || BIO_write(wbio,
542 (char *)salt,
543 sizeof salt) != sizeof salt)) {
544 BIO_printf(bio_err,"error writing output file\n");
545 goto end;
546 }
547 } else if(BIO_read(rbio,mbuf,sizeof mbuf) != sizeof mbuf
548 || BIO_read(rbio,
549 (unsigned char *)salt,
550 sizeof salt) != sizeof salt) {
551 BIO_printf(bio_err,"error reading input file\n");
552 goto end;
553 } else if(memcmp(mbuf,magic,sizeof magic-1)) {
554 BIO_printf(bio_err,"bad magic number\n");
555 goto end;
556 }
557
558 sptr = salt;
559 }
560
561 if (!EVP_BytesToKey(cipher,dgst,sptr,
562 (unsigned char *)str,
563 strlen(str),1,key,iv))
564 {
565 BIO_printf(bio_err, "EVP_BytesToKey failed\n");
566 goto end;
567 }
568 /* zero the complete buffer or the string
569 * passed from the command line
570 * bug picked up by
571 * Larry J. Hughes Jr. <hughes@indiana.edu> */
572 if (str == strbuf)
573 OPENSSL_cleanse(str,SIZE);
574 else
575 OPENSSL_cleanse(str,strlen(str));
576 }
577 if ((hiv != NULL) && !set_hex(hiv,iv,sizeof iv))
578 {
579 BIO_printf(bio_err,"invalid hex iv value\n");
580 goto end;
581 }
582 if ((hiv == NULL) && (str == NULL)
583 && EVP_CIPHER_iv_length(cipher) != 0)
584 {
585 /* No IV was explicitly set and no IV was generated
586 * during EVP_BytesToKey. Hence the IV is undefined,
587 * making correct decryption impossible. */
588 BIO_printf(bio_err, "iv undefined\n");
589 goto end;
590 }
591 if ((hkey != NULL) && !set_hex(hkey,key,sizeof key))
592 {
593 BIO_printf(bio_err,"invalid hex key value\n");
594 goto end;
595 }
596
597 if ((benc=BIO_new(BIO_f_cipher())) == NULL)
598 goto end;
599
600 /* Since we may be changing parameters work on the encryption
601 * context rather than calling BIO_set_cipher().
602 */
603
604 BIO_get_cipher_ctx(benc, &ctx);
605
606 if (non_fips_allow)
607 EVP_CIPHER_CTX_set_flags(ctx,
608 EVP_CIPH_FLAG_NON_FIPS_ALLOW);
609
610 if (!EVP_CipherInit_ex(ctx, cipher, NULL, NULL, NULL, enc))
611 {
612 BIO_printf(bio_err, "Error setting cipher %s\n",
613 EVP_CIPHER_name(cipher));
614 ERR_print_errors(bio_err);
615 goto end;
616 }
617
618 if (nopad)
619 EVP_CIPHER_CTX_set_padding(ctx, 0);
620
621 if (!EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, enc))
622 {
623 BIO_printf(bio_err, "Error setting cipher %s\n",
624 EVP_CIPHER_name(cipher));
625 ERR_print_errors(bio_err);
626 goto end;
627 }
628
629 if (debug)
630 {
631 BIO_set_callback(benc,BIO_debug_callback);
632 BIO_set_callback_arg(benc,(char *)bio_err);
633 }
634
635 if (printkey)
636 {
637 if (!nosalt)
638 {
639 printf("salt=");
640 for (i=0; i<(int)sizeof(salt); i++)
641 printf("%02X",salt[i]);
642 printf("\n");
643 }
644 if (cipher->key_len > 0)
645 {
646 printf("key=");
647 for (i=0; i<cipher->key_len; i++)
648 printf("%02X",key[i]);
649 printf("\n");
650 }
651 if (cipher->iv_len > 0)
652 {
653 printf("iv =");
654 for (i=0; i<cipher->iv_len; i++)
655 printf("%02X",iv[i]);
656 printf("\n");
657 }
658 if (printkey == 2)
659 {
660 ret=0;
661 goto end;
662 }
663 }
664 }
665
666 /* Only encrypt/decrypt as we write the file */
667 if (benc != NULL)
668 wbio=BIO_push(benc,wbio);
669
670 for (;;)
671 {
672 inl=BIO_read(rbio,(char *)buff,bsize);
673 if (inl <= 0) break;
674 if (BIO_write(wbio,(char *)buff,inl) != inl)
675 {
676 BIO_printf(bio_err,"error writing output file\n");
677 goto end;
678 }
679 }
680 if (!BIO_flush(wbio))
681 {
682 BIO_printf(bio_err,"bad decrypt\n");
683 goto end;
684 }
685
686 ret=0;
687 if (verbose)
688 {
689 BIO_printf(bio_err,"bytes read :%8ld\n",BIO_number_read(in));
690 BIO_printf(bio_err,"bytes written:%8ld\n",BIO_number_written(out));
691 }
692 end:
693 ERR_print_errors(bio_err);
694 if (strbuf != NULL) OPENSSL_free(strbuf);
695 if (buff != NULL) OPENSSL_free(buff);
696 if (in != NULL) BIO_free(in);
697 if (out != NULL) BIO_free_all(out);
698 if (benc != NULL) BIO_free(benc);
699 if (b64 != NULL) BIO_free(b64);
700 #ifdef ZLIB
701 if (bzl != NULL) BIO_free(bzl);
702 #endif
703 if(pass) OPENSSL_free(pass);
704 apps_shutdown();
705 OPENSSL_EXIT(ret);
706 }
707
708 int set_hex(char *in, unsigned char *out, int size)
709 {
710 int i,n;
711 unsigned char j;
712
713 n=strlen(in);
714 if (n > (size*2))
715 {
716 BIO_printf(bio_err,"hex string is too long\n");
717 return(0);
718 }
719 memset(out,0,size);
720 for (i=0; i<n; i++)
721 {
722 j=(unsigned char)*in;
723 *(in++)='\0';
724 if (j == 0) break;
725 if ((j >= '0') && (j <= '9'))
726 j-='0';
727 else if ((j >= 'A') && (j <= 'F'))
728 j=j-'A'+10;
729 else if ((j >= 'a') && (j <= 'f'))
730 j=j-'a'+10;
731 else
732 {
733 BIO_printf(bio_err,"non-hex digit\n");
734 return(0);
735 }
736 if (i&1)
737 out[i/2]|=j;
738 else
739 out[i/2]=(j<<4);
740 }
741 return(1);
742 }