]> git.ipfire.org Git - thirdparty/openssl.git/blame - apps/enc.c
Update copyright year
[thirdparty/openssl.git] / apps / enc.c
CommitLineData
846e33c7 1/*
6738bf14 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
10#include <stdio.h>
11#include <stdlib.h>
12#include <string.h>
bd4850df 13#include <limits.h>
d02b48c6 14#include "apps.h"
dab2cd68 15#include "progs.h"
ec577822
BM
16#include <openssl/bio.h>
17#include <openssl/err.h>
18#include <openssl/evp.h>
19#include <openssl/objects.h>
20#include <openssl/x509.h>
fd699ac5 21#include <openssl/rand.h>
ec577822 22#include <openssl/pem.h>
9494e99b 23#ifndef OPENSSL_NO_COMP
0f113f3e 24# include <openssl/comp.h>
9494e99b 25#endif
646d5695 26#include <ctype.h>
d02b48c6 27
d02b48c6
RE
28#undef SIZE
29#undef BSIZE
0f113f3e
MC
30#define SIZE (512)
31#define BSIZE (8*1024)
646d5695 32
d5961b22 33static int set_hex(const char *in, unsigned char *out, int size);
7e1b7485
RS
34static void show_ciphers(const OBJ_NAME *name, void *bio_);
35
2b305ab0
P
36struct doall_enc_ciphers {
37 BIO *bio;
38 int n;
39};
40
7e1b7485
RS
41typedef enum OPTION_choice {
42 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
3b5bea36 43 OPT_LIST,
7e1b7485
RS
44 OPT_E, OPT_IN, OPT_OUT, OPT_PASS, OPT_ENGINE, OPT_D, OPT_P, OPT_V,
45 OPT_NOPAD, OPT_SALT, OPT_NOSALT, OPT_DEBUG, OPT_UPPER_P, OPT_UPPER_A,
46 OPT_A, OPT_Z, OPT_BUFSIZE, OPT_K, OPT_KFILE, OPT_UPPER_K, OPT_NONE,
3ee1eac2
RS
47 OPT_UPPER_S, OPT_IV, OPT_MD, OPT_CIPHER,
48 OPT_R_ENUM
7e1b7485
RS
49} OPTION_CHOICE;
50
44c83ebd 51const OPTIONS enc_options[] = {
7e1b7485 52 {"help", OPT_HELP, '-', "Display this summary"},
3b5bea36 53 {"ciphers", OPT_LIST, '-', "List ciphers"},
7e1b7485
RS
54 {"in", OPT_IN, '<', "Input file"},
55 {"out", OPT_OUT, '>', "Output file"},
56 {"pass", OPT_PASS, 's', "Passphrase source"},
7e1b7485
RS
57 {"e", OPT_E, '-', "Encrypt"},
58 {"d", OPT_D, '-', "Decrypt"},
59 {"p", OPT_P, '-', "Print the iv/key"},
60 {"P", OPT_UPPER_P, '-', "Print the iv/key and exit"},
9a13bb38 61 {"v", OPT_V, '-', "Verbose output"},
7e1b7485 62 {"nopad", OPT_NOPAD, '-', "Disable standard block padding"},
9a13bb38
RS
63 {"salt", OPT_SALT, '-', "Use salt in the KDF (default)"},
64 {"nosalt", OPT_NOSALT, '-', "Do not use salt in the KDF"},
65 {"debug", OPT_DEBUG, '-', "Print debug info"},
66 {"a", OPT_A, '-', "Base64 encode/decode, depending on encryption flag"},
67 {"base64", OPT_A, '-', "Same as option -a"},
68 {"A", OPT_UPPER_A, '-',
69 "Used with -[base64|a] to specify base64 buffer as a single line"},
7e1b7485
RS
70 {"bufsize", OPT_BUFSIZE, 's', "Buffer size"},
71 {"k", OPT_K, 's', "Passphrase"},
5507b961 72 {"kfile", OPT_KFILE, '<', "Read passphrase from file"},
b256f717 73 {"K", OPT_UPPER_K, 's', "Raw key, in hex"},
7e1b7485
RS
74 {"S", OPT_UPPER_S, 's', "Salt, in hex"},
75 {"iv", OPT_IV, 's', "IV in hex"},
5507b961 76 {"md", OPT_MD, 's', "Use specified digest to create a key from the passphrase"},
7e1b7485
RS
77 {"none", OPT_NONE, '-', "Don't encrypt"},
78 {"", OPT_CIPHER, '-', "Any supported cipher"},
3ee1eac2 79 OPT_R_OPTIONS,
9c3bcfa0
RS
80#ifdef ZLIB
81 {"z", OPT_Z, '-', "Use zlib as the 'encryption'"},
82#endif
83#ifndef OPENSSL_NO_ENGINE
84 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
85#endif
7e1b7485
RS
86 {NULL}
87};
88
89int enc_main(int argc, char **argv)
0f113f3e 90{
7e1b7485 91 static char buf[128];
0f113f3e 92 static const char magic[] = "Salted__";
dd1abd44 93 ENGINE *e = NULL;
7e1b7485
RS
94 BIO *in = NULL, *out = NULL, *b64 = NULL, *benc = NULL, *rbio =
95 NULL, *wbio = NULL;
96 EVP_CIPHER_CTX *ctx = NULL;
97 const EVP_CIPHER *cipher = NULL, *c;
98 const EVP_MD *dgst = NULL;
333b070e 99 char *hkey = NULL, *hiv = NULL, *hsalt = NULL, *p;
7e1b7485
RS
100 char *infile = NULL, *outfile = NULL, *prog;
101 char *str = NULL, *passarg = NULL, *pass = NULL, *strbuf = NULL;
cbe29648 102 char mbuf[sizeof(magic) - 1];
7e1b7485
RS
103 OPTION_CHOICE o;
104 int bsize = BSIZE, verbose = 0, debug = 0, olb64 = 0, nosalt = 0;
5f62e044
RL
105 int enc = 1, printkey = 0, i, k;
106 int base64 = 0, informat = FORMAT_BINARY, outformat = FORMAT_BINARY;
700b4a4a 107 int ret = 1, inl, nopad = 0;
0f113f3e 108 unsigned char key[EVP_MAX_KEY_LENGTH], iv[EVP_MAX_IV_LENGTH];
7e1b7485 109 unsigned char *buff = NULL, salt[PKCS5_SALT_LEN];
bd4850df 110 long n;
2b305ab0 111 struct doall_enc_ciphers dec;
8931b30d 112#ifdef ZLIB
0f113f3e
MC
113 int do_zlib = 0;
114 BIO *bzl = NULL;
8931b30d 115#endif
3647bee2 116
0f113f3e 117 /* first check the program name */
7e1b7485 118 prog = opt_progname(argv[0]);
2234212c 119 if (strcmp(prog, "base64") == 0) {
5f62e044 120 base64 = 1;
8931b30d 121#ifdef ZLIB
2234212c 122 } else if (strcmp(prog, "zlib") == 0) {
0f113f3e 123 do_zlib = 1;
8931b30d 124#endif
2234212c 125 } else {
7e1b7485
RS
126 cipher = EVP_get_cipherbyname(prog);
127 if (cipher == NULL && strcmp(prog, "enc") != 0) {
128 BIO_printf(bio_err, "%s is not a known cipher\n", prog);
129 goto end;
130 }
0f113f3e
MC
131 }
132
7e1b7485
RS
133 prog = opt_init(argc, argv, enc_options);
134 while ((o = opt_next()) != OPT_EOF) {
135 switch (o) {
136 case OPT_EOF:
137 case OPT_ERR:
138 opthelp:
139 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
140 goto end;
141 case OPT_HELP:
142 opt_help(enc_options);
143 ret = 0;
3b5bea36
RS
144 goto end;
145 case OPT_LIST:
341de5f1 146 BIO_printf(bio_out, "Supported ciphers:\n");
2b305ab0
P
147 dec.bio = bio_out;
148 dec.n = 0;
7e1b7485 149 OBJ_NAME_do_all_sorted(OBJ_NAME_TYPE_CIPHER_METH,
2b305ab0 150 show_ciphers, &dec);
341de5f1
RL
151 BIO_printf(bio_out, "\n");
152 ret = 0;
7e1b7485
RS
153 goto end;
154 case OPT_E:
0f113f3e 155 enc = 1;
7e1b7485
RS
156 break;
157 case OPT_IN:
158 infile = opt_arg();
159 break;
160 case OPT_OUT:
161 outfile = opt_arg();
162 break;
163 case OPT_PASS:
164 passarg = opt_arg();
165 break;
166 case OPT_ENGINE:
dd1abd44 167 e = setup_engine(opt_arg(), 0);
7e1b7485
RS
168 break;
169 case OPT_D:
0f113f3e 170 enc = 0;
7e1b7485
RS
171 break;
172 case OPT_P:
0f113f3e 173 printkey = 1;
7e1b7485
RS
174 break;
175 case OPT_V:
0f113f3e 176 verbose = 1;
7e1b7485
RS
177 break;
178 case OPT_NOPAD:
0f113f3e 179 nopad = 1;
7e1b7485
RS
180 break;
181 case OPT_SALT:
0f113f3e 182 nosalt = 0;
7e1b7485
RS
183 break;
184 case OPT_NOSALT:
0f113f3e 185 nosalt = 1;
7e1b7485
RS
186 break;
187 case OPT_DEBUG:
0f113f3e 188 debug = 1;
7e1b7485
RS
189 break;
190 case OPT_UPPER_P:
0f113f3e 191 printkey = 2;
7e1b7485
RS
192 break;
193 case OPT_UPPER_A:
0f113f3e 194 olb64 = 1;
7e1b7485
RS
195 break;
196 case OPT_A:
5f62e044 197 base64 = 1;
7e1b7485
RS
198 break;
199 case OPT_Z:
8931b30d 200#ifdef ZLIB
0f113f3e 201 do_zlib = 1;
8931b30d 202#endif
7e1b7485
RS
203 break;
204 case OPT_BUFSIZE:
205 p = opt_arg();
206 i = (int)strlen(p) - 1;
207 k = i >= 1 && p[i] == 'k';
208 if (k)
209 p[i] = '\0';
bd4850df
RS
210 if (!opt_long(opt_arg(), &n)
211 || n < 0 || (k && n >= LONG_MAX / 1024))
7e1b7485
RS
212 goto opthelp;
213 if (k)
214 n *= 1024;
215 bsize = (int)n;
216 break;
217 case OPT_K:
218 str = opt_arg();
219 break;
220 case OPT_KFILE:
bdd58d98 221 in = bio_open_default(opt_arg(), 'r', FORMAT_TEXT);
7e1b7485
RS
222 if (in == NULL)
223 goto opthelp;
cbe29648 224 i = BIO_gets(in, buf, sizeof(buf));
7e1b7485
RS
225 BIO_free(in);
226 in = NULL;
227 if (i <= 0) {
228 BIO_printf(bio_err,
229 "%s Can't read key from %s\n", prog, opt_arg());
230 goto opthelp;
0f113f3e 231 }
7e1b7485
RS
232 while (--i > 0 && (buf[i] == '\r' || buf[i] == '\n'))
233 buf[i] = '\0';
234 if (i <= 0) {
235 BIO_printf(bio_err, "%s: zero length password\n", prog);
236 goto opthelp;
0f113f3e
MC
237 }
238 str = buf;
7e1b7485
RS
239 break;
240 case OPT_UPPER_K:
241 hkey = opt_arg();
242 break;
243 case OPT_UPPER_S:
244 hsalt = opt_arg();
245 break;
246 case OPT_IV:
247 hiv = opt_arg();
248 break;
249 case OPT_MD:
250 if (!opt_md(opt_arg(), &dgst))
251 goto opthelp;
252 break;
7e1b7485
RS
253 case OPT_CIPHER:
254 if (!opt_cipher(opt_unknown(), &c))
255 goto opthelp;
0f113f3e 256 cipher = c;
7e1b7485
RS
257 break;
258 case OPT_NONE:
0f113f3e 259 cipher = NULL;
7e1b7485 260 break;
3ee1eac2
RS
261 case OPT_R_CASES:
262 if (!opt_rand(o))
263 goto end;
264 break;
0f113f3e 265 }
0f113f3e 266 }
c27363f5
RS
267 if (opt_num_rest() != 0) {
268 BIO_printf(bio_err, "Extra arguments given.\n");
269 goto opthelp;
270 }
d02b48c6 271
0f113f3e 272 if (cipher && EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) {
7e1b7485 273 BIO_printf(bio_err, "%s: AEAD ciphers not supported\n", prog);
0f113f3e
MC
274 goto end;
275 }
276
277 if (cipher && (EVP_CIPHER_mode(cipher) == EVP_CIPH_XTS_MODE)) {
7e1b7485 278 BIO_printf(bio_err, "%s XTS ciphers not supported\n", prog);
0f113f3e
MC
279 goto end;
280 }
281
7e1b7485 282 if (dgst == NULL)
f8547f62 283 dgst = EVP_sha256();
0f113f3e 284
7e1b7485 285 /* It must be large enough for a base64 encoded line */
5f62e044 286 if (base64 && bsize < 80)
7e1b7485
RS
287 bsize = 80;
288 if (verbose)
289 BIO_printf(bio_err, "bufsize=%d\n", bsize);
0f113f3e 290
802d2243
RL
291#ifdef ZLIB
292 if (!do_zlib)
293#endif
294 if (base64) {
295 if (enc)
296 outformat = FORMAT_BASE64;
297 else
298 informat = FORMAT_BASE64;
299 }
5f62e044 300
68dc6824
RS
301 strbuf = app_malloc(SIZE, "strbuf");
302 buff = app_malloc(EVP_ENCODE_LENGTH(bsize), "evp buffer");
0f113f3e 303
7e1b7485 304 if (infile == NULL) {
5f62e044 305 in = dup_bio_in(informat);
2234212c 306 } else {
5f62e044 307 in = bio_open_default(infile, 'r', informat);
2234212c 308 }
7e1b7485
RS
309 if (in == NULL)
310 goto end;
0f113f3e 311
2234212c 312 if (str == NULL && passarg != NULL) {
7e1b7485 313 if (!app_passwd(passarg, NULL, &pass, NULL)) {
0f113f3e
MC
314 BIO_printf(bio_err, "Error getting password\n");
315 goto end;
316 }
317 str = pass;
318 }
319
320 if ((str == NULL) && (cipher != NULL) && (hkey == NULL)) {
923b1857 321 if (1) {
48feaceb 322#ifndef OPENSSL_NO_UI_CONSOLE
923b1857
RL
323 for (;;) {
324 char prompt[200];
0f113f3e 325
eee95522 326 BIO_snprintf(prompt, sizeof(prompt), "enter %s %s password:",
0904e79a
RS
327 OBJ_nid2ln(EVP_CIPHER_nid(cipher)),
328 (enc) ? "encryption" : "decryption");
923b1857
RL
329 strbuf[0] = '\0';
330 i = EVP_read_pw_string((char *)strbuf, SIZE, prompt, enc);
331 if (i == 0) {
332 if (strbuf[0] == '\0') {
333 ret = 1;
334 goto end;
335 }
336 str = strbuf;
337 break;
338 }
339 if (i < 0) {
340 BIO_printf(bio_err, "bad password read\n");
0f113f3e
MC
341 goto end;
342 }
0f113f3e 343 }
923b1857
RL
344 } else {
345#endif
346 BIO_printf(bio_err, "password required\n");
347 goto end;
0f113f3e
MC
348 }
349 }
350
5f62e044 351 out = bio_open_default(outfile, 'w', outformat);
7e1b7485
RS
352 if (out == NULL)
353 goto end;
0f113f3e 354
7a82f778
RL
355 if (debug) {
356 BIO_set_callback(in, BIO_debug_callback);
357 BIO_set_callback(out, BIO_debug_callback);
358 BIO_set_callback_arg(in, (char *)bio_err);
359 BIO_set_callback_arg(out, (char *)bio_err);
360 }
361
0f113f3e
MC
362 rbio = in;
363 wbio = out;
fd699ac5 364
8931b30d 365#ifdef ZLIB
0f113f3e
MC
366 if (do_zlib) {
367 if ((bzl = BIO_new(BIO_f_zlib())) == NULL)
368 goto end;
7a82f778
RL
369 if (debug) {
370 BIO_set_callback(bzl, BIO_debug_callback);
371 BIO_set_callback_arg(bzl, (char *)bio_err);
372 }
0f113f3e
MC
373 if (enc)
374 wbio = BIO_push(bzl, wbio);
375 else
376 rbio = BIO_push(bzl, rbio);
377 }
8931b30d
DSH
378#endif
379
5f62e044 380 if (base64) {
0f113f3e
MC
381 if ((b64 = BIO_new(BIO_f_base64())) == NULL)
382 goto end;
383 if (debug) {
384 BIO_set_callback(b64, BIO_debug_callback);
385 BIO_set_callback_arg(b64, (char *)bio_err);
386 }
387 if (olb64)
388 BIO_set_flags(b64, BIO_FLAGS_BASE64_NO_NL);
389 if (enc)
390 wbio = BIO_push(b64, wbio);
391 else
392 rbio = BIO_push(b64, rbio);
393 }
394
395 if (cipher != NULL) {
396 /*
397 * Note that str is NULL if a key was passed on the command line, so
398 * we get no salt in that case. Is this a bug?
399 */
400 if (str != NULL) {
401 /*
402 * Salt handling: if encrypting generate a salt and write to
403 * output BIO. If decrypting read salt from input BIO.
404 */
405 unsigned char *sptr;
f6c460e8
F
406 size_t str_len = strlen(str);
407
2234212c 408 if (nosalt) {
0f113f3e 409 sptr = NULL;
2234212c 410 } else {
0f113f3e
MC
411 if (enc) {
412 if (hsalt) {
cbe29648 413 if (!set_hex(hsalt, salt, sizeof(salt))) {
0f113f3e
MC
414 BIO_printf(bio_err, "invalid hex salt value\n");
415 goto end;
416 }
cbe29648 417 } else if (RAND_bytes(salt, sizeof(salt)) <= 0) {
0f113f3e 418 goto end;
2234212c 419 }
0f113f3e
MC
420 /*
421 * If -P option then don't bother writing
422 */
423 if ((printkey != 2)
424 && (BIO_write(wbio, magic,
cbe29648 425 sizeof(magic) - 1) != sizeof(magic) - 1
0f113f3e
MC
426 || BIO_write(wbio,
427 (char *)salt,
cbe29648 428 sizeof(salt)) != sizeof(salt))) {
0f113f3e
MC
429 BIO_printf(bio_err, "error writing output file\n");
430 goto end;
431 }
cbe29648 432 } else if (BIO_read(rbio, mbuf, sizeof(mbuf)) != sizeof(mbuf)
0f113f3e
MC
433 || BIO_read(rbio,
434 (unsigned char *)salt,
cbe29648 435 sizeof(salt)) != sizeof(salt)) {
0f113f3e
MC
436 BIO_printf(bio_err, "error reading input file\n");
437 goto end;
cbe29648 438 } else if (memcmp(mbuf, magic, sizeof(magic) - 1)) {
0f113f3e
MC
439 BIO_printf(bio_err, "bad magic number\n");
440 goto end;
441 }
442
443 sptr = salt;
444 }
445
446 if (!EVP_BytesToKey(cipher, dgst, sptr,
447 (unsigned char *)str,
f6c460e8 448 str_len, 1, key, iv)) {
0f113f3e
MC
449 BIO_printf(bio_err, "EVP_BytesToKey failed\n");
450 goto end;
451 }
452 /*
453 * zero the complete buffer or the string passed from the command
e3713c36 454 * line.
0f113f3e
MC
455 */
456 if (str == strbuf)
457 OPENSSL_cleanse(str, SIZE);
458 else
f6c460e8 459 OPENSSL_cleanse(str, str_len);
0f113f3e 460 }
8920a7cd
RL
461 if (hiv != NULL) {
462 int siz = EVP_CIPHER_iv_length(cipher);
463 if (siz == 0) {
464 BIO_printf(bio_err, "warning: iv not use by this cipher\n");
d5961b22 465 } else if (!set_hex(hiv, iv, siz)) {
8920a7cd
RL
466 BIO_printf(bio_err, "invalid hex iv value\n");
467 goto end;
468 }
0f113f3e
MC
469 }
470 if ((hiv == NULL) && (str == NULL)
471 && EVP_CIPHER_iv_length(cipher) != 0) {
472 /*
473 * No IV was explicitly set and no IV was generated during
474 * EVP_BytesToKey. Hence the IV is undefined, making correct
475 * decryption impossible.
476 */
477 BIO_printf(bio_err, "iv undefined\n");
478 goto end;
479 }
1f83edda
E
480 if (hkey != NULL) {
481 if (!set_hex(hkey, key, EVP_CIPHER_key_length(cipher))) {
482 BIO_printf(bio_err, "invalid hex key value\n");
483 goto end;
484 }
485 /* wiping secret data as we no longer need it */
486 OPENSSL_cleanse(hkey, strlen(hkey));
0f113f3e
MC
487 }
488
489 if ((benc = BIO_new(BIO_f_cipher())) == NULL)
490 goto end;
491
492 /*
493 * Since we may be changing parameters work on the encryption context
494 * rather than calling BIO_set_cipher().
495 */
496
497 BIO_get_cipher_ctx(benc, &ctx);
498
0f113f3e
MC
499 if (!EVP_CipherInit_ex(ctx, cipher, NULL, NULL, NULL, enc)) {
500 BIO_printf(bio_err, "Error setting cipher %s\n",
501 EVP_CIPHER_name(cipher));
502 ERR_print_errors(bio_err);
503 goto end;
504 }
505
506 if (nopad)
507 EVP_CIPHER_CTX_set_padding(ctx, 0);
508
509 if (!EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, enc)) {
510 BIO_printf(bio_err, "Error setting cipher %s\n",
511 EVP_CIPHER_name(cipher));
512 ERR_print_errors(bio_err);
513 goto end;
514 }
515
516 if (debug) {
517 BIO_set_callback(benc, BIO_debug_callback);
518 BIO_set_callback_arg(benc, (char *)bio_err);
519 }
520
521 if (printkey) {
522 if (!nosalt) {
523 printf("salt=");
524 for (i = 0; i < (int)sizeof(salt); i++)
525 printf("%02X", salt[i]);
526 printf("\n");
527 }
6c2ff56e 528 if (EVP_CIPHER_key_length(cipher) > 0) {
0f113f3e 529 printf("key=");
6c2ff56e 530 for (i = 0; i < EVP_CIPHER_key_length(cipher); i++)
0f113f3e
MC
531 printf("%02X", key[i]);
532 printf("\n");
533 }
6c2ff56e 534 if (EVP_CIPHER_iv_length(cipher) > 0) {
0f113f3e 535 printf("iv =");
6c2ff56e 536 for (i = 0; i < EVP_CIPHER_iv_length(cipher); i++)
0f113f3e
MC
537 printf("%02X", iv[i]);
538 printf("\n");
539 }
540 if (printkey == 2) {
541 ret = 0;
542 goto end;
543 }
544 }
545 }
546
547 /* Only encrypt/decrypt as we write the file */
548 if (benc != NULL)
549 wbio = BIO_push(benc, wbio);
550
551 for (;;) {
552 inl = BIO_read(rbio, (char *)buff, bsize);
553 if (inl <= 0)
554 break;
555 if (BIO_write(wbio, (char *)buff, inl) != inl) {
556 BIO_printf(bio_err, "error writing output file\n");
557 goto end;
558 }
559 }
560 if (!BIO_flush(wbio)) {
561 BIO_printf(bio_err, "bad decrypt\n");
562 goto end;
563 }
564
565 ret = 0;
566 if (verbose) {
12997aa9
RS
567 BIO_printf(bio_err, "bytes read : %8ju\n", BIO_number_read(in));
568 BIO_printf(bio_err, "bytes written: %8ju\n", BIO_number_written(out));
0f113f3e
MC
569 }
570 end:
571 ERR_print_errors(bio_err);
b548a1f1
RS
572 OPENSSL_free(strbuf);
573 OPENSSL_free(buff);
ca3a82c3
RS
574 BIO_free(in);
575 BIO_free_all(out);
576 BIO_free(benc);
577 BIO_free(b64);
8931b30d 578#ifdef ZLIB
ca3a82c3 579 BIO_free(bzl);
8931b30d 580#endif
dd1abd44 581 release_engine(e);
b548a1f1 582 OPENSSL_free(pass);
eee95522 583 return ret;
7e1b7485
RS
584}
585
2b305ab0 586static void show_ciphers(const OBJ_NAME *name, void *arg)
7e1b7485 587{
2b305ab0 588 struct doall_enc_ciphers *dec = (struct doall_enc_ciphers *)arg;
777f1708 589 const EVP_CIPHER *cipher;
7e1b7485
RS
590
591 if (!islower((unsigned char)*name->name))
592 return;
593
777f1708
P
594 /* Filter out ciphers that we cannot use */
595 cipher = EVP_get_cipherbyname(name->name);
596 if (cipher == NULL ||
597 (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) != 0 ||
598 EVP_CIPHER_mode(cipher) == EVP_CIPH_XTS_MODE)
599 return;
600
2b305ab0
P
601 BIO_printf(dec->bio, "-%-25s", name->name);
602 if (++dec->n == 3) {
603 BIO_printf(dec->bio, "\n");
604 dec->n = 0;
7e1b7485 605 } else
2b305ab0 606 BIO_printf(dec->bio, " ");
0f113f3e 607}
d02b48c6 608
d5961b22 609static int set_hex(const char *in, unsigned char *out, int size)
0f113f3e
MC
610{
611 int i, n;
612 unsigned char j;
613
d5961b22 614 i = size * 2;
0f113f3e 615 n = strlen(in);
d5961b22
E
616 if (n > i) {
617 BIO_printf(bio_err, "hex string is too long, ignoring excess\n");
618 n = i; /* ignore exceeding part */
619 } else if (n < i) {
620 BIO_printf(bio_err, "hex string is too short, padding with zero bytes to length\n");
0f113f3e 621 }
d5961b22 622
0f113f3e
MC
623 memset(out, 0, size);
624 for (i = 0; i < n; i++) {
d5961b22 625 j = (unsigned char)*in++;
2fa45e6e 626 if (!isxdigit(j)) {
0f113f3e 627 BIO_printf(bio_err, "non-hex digit\n");
eee95522 628 return 0;
0f113f3e 629 }
14f051a0 630 j = (unsigned char)OPENSSL_hexchar2int(j);
0f113f3e
MC
631 if (i & 1)
632 out[i / 2] |= j;
633 else
634 out[i / 2] = (j << 4);
635 }
eee95522 636 return 1;
0f113f3e 637}