1 /* apps/enc.c */ 2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) 3 * All rights reserved. 4 * 5 * This package is an SSL implementation written 6 * by Eric Young (eay@cryptsoft.com). 7 * The implementation was written so as to conform with Netscapes SSL. 8 * 9 * This library is free for commercial and non-commercial use as long as 10 * the following conditions are aheared to. The following conditions 11 * apply to all code found in this distribution, be it the RC4, RSA, 12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation 13 * included with this distribution is covered by the same copyright terms 14 * except that the holder is Tim Hudson (tjh@cryptsoft.com). 15 * 16 * Copyright remains Eric Young's, and as such any Copyright notices in 17 * the code are not to be removed. 18 * If this package is used in a product, Eric Young should be given attribution 19 * as the author of the parts of the library used. 20 * This can be in the form of a textual message at program startup or 21 * in documentation (online or textual) provided with the package. 22 * 23 * Redistribution and use in source and binary forms, with or without 24 * modification, are permitted provided that the following conditions 25 * are met: 26 * 1. Redistributions of source code must retain the copyright 27 * notice, this list of conditions and the following disclaimer. 28 * 2. Redistributions in binary form must reproduce the above copyright 29 * notice, this list of conditions and the following disclaimer in the 30 * documentation and/or other materials provided with the distribution. 31 * 3. All advertising materials mentioning features or use of this software 32 * must display the following acknowledgement: 33 * "This product includes cryptographic software written by 34 * Eric Young (eay@cryptsoft.com)" 35 * The word 'cryptographic' can be left out if the rouines from the library 36 * being used are not cryptographic related :-). 37 * 4. If you include any Windows specific code (or a derivative thereof) from 38 * the apps directory (application code) you must include an acknowledgement: 39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" 40 * 41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND 42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE 44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE 45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL 46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS 47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) 48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT 49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY 50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF 51 * SUCH DAMAGE. 52 * 53 * The licence and distribution terms for any publically available version or 54 * derivative of this code cannot be changed. i.e. this code cannot simply be 55 * copied and put under another distribution licence 56 * [including the GNU Public Licence.] 57 */ 58 59 #include <stdio.h> 60 #include <stdlib.h> 61 #include <string.h> 62 #include "apps.h" 63 #include <openssl/bio.h> 64 #include <openssl/err.h> 65 #include <openssl/evp.h> 66 #include <openssl/objects.h> 67 #include <openssl/x509.h> 68 #include <openssl/rand.h> 69 #include <openssl/pem.h> 70 #ifndef OPENSSL_NO_COMP 71 # include <openssl/comp.h> 72 #endif 73 #include <ctype.h> 74 75 int set_hex(char *in, unsigned char *out, int size); 76 #undef SIZE 77 #undef BSIZE 78 #undef PROG 79 80 #define SIZE (512) 81 #define BSIZE (8*1024) 82 #define PROG enc_main 83 84 static void show_ciphers(const OBJ_NAME *name, void *bio_) 85 { 86 BIO *bio = bio_; 87 static int n; 88 89 if (!islower((unsigned char)*name->name)) 90 return; 91 92 BIO_printf(bio, "-%-25s", name->name); 93 if (++n == 3) { 94 BIO_printf(bio, "\n"); 95 n = 0; 96 } else 97 BIO_printf(bio, " "); 98 } 99 100 int MAIN(int, char **); 101 102 int MAIN(int argc, char **argv) 103 { 104 static const char magic[] = "Salted__"; 105 char mbuf[sizeof magic - 1]; 106 char *strbuf = NULL; 107 unsigned char *buff = NULL, *bufsize = NULL; 108 int bsize = BSIZE, verbose = 0; 109 int ret = 1, inl; 110 int nopad = 0; 111 unsigned char key[EVP_MAX_KEY_LENGTH], iv[EVP_MAX_IV_LENGTH]; 112 unsigned char salt[PKCS5_SALT_LEN]; 113 char *str = NULL, *passarg = NULL, *pass = NULL; 114 char *hkey = NULL, *hiv = NULL, *hsalt = NULL; 115 char *md = NULL; 116 int enc = 1, printkey = 0, i, base64 = 0; 117 #ifdef ZLIB 118 int do_zlib = 0; 119 BIO *bzl = NULL; 120 #endif 121 int debug = 0, olb64 = 0, nosalt = 0; 122 const EVP_CIPHER *cipher = NULL, *c; 123 EVP_CIPHER_CTX *ctx = NULL; 124 char *inf = NULL, *outf = NULL; 125 BIO *in = NULL, *out = NULL, *b64 = NULL, *benc = NULL, *rbio = 126 NULL, *wbio = NULL; 127 #define PROG_NAME_SIZE 39 128 char pname[PROG_NAME_SIZE + 1]; 129 char *engine = NULL; 130 ENGINE *e = NULL; 131 const EVP_MD *dgst = NULL; 132 int non_fips_allow = 0; 133 134 apps_startup(); 135 136 if (bio_err == NULL) 137 if ((bio_err = BIO_new(BIO_s_file())) != NULL) 138 BIO_set_fp(bio_err, stderr, BIO_NOCLOSE | BIO_FP_TEXT); 139 140 if (!load_config(bio_err, NULL)) 141 goto end; 142 143 /* first check the program name */ 144 program_name(argv[0], pname, sizeof pname); 145 if (strcmp(pname, "base64") == 0) 146 base64 = 1; 147 #ifdef ZLIB 148 if (strcmp(pname, "zlib") == 0) 149 do_zlib = 1; 150 #endif 151 152 cipher = EVP_get_cipherbyname(pname); 153 #ifdef ZLIB 154 if (!do_zlib && !base64 && (cipher == NULL) 155 && (strcmp(pname, "enc") != 0)) 156 #else 157 if (!base64 && (cipher == NULL) && (strcmp(pname, "enc") != 0)) 158 #endif 159 { 160 BIO_printf(bio_err, "%s is an unknown cipher\n", pname); 161 goto bad; 162 } 163 164 argc--; 165 argv++; 166 while (argc >= 1) { 167 if (strcmp(*argv, "-e") == 0) 168 enc = 1; 169 else if (strcmp(*argv, "-in") == 0) { 170 if (--argc < 1) 171 goto bad; 172 inf = *(++argv); 173 } else if (strcmp(*argv, "-out") == 0) { 174 if (--argc < 1) 175 goto bad; 176 outf = *(++argv); 177 } else if (strcmp(*argv, "-pass") == 0) { 178 if (--argc < 1) 179 goto bad; 180 passarg = *(++argv); 181 } 182 #ifndef OPENSSL_NO_ENGINE 183 else if (strcmp(*argv, "-engine") == 0) { 184 if (--argc < 1) 185 goto bad; 186 engine = *(++argv); 187 } 188 #endif 189 else if (strcmp(*argv, "-d") == 0) 190 enc = 0; 191 else if (strcmp(*argv, "-p") == 0) 192 printkey = 1; 193 else if (strcmp(*argv, "-v") == 0) 194 verbose = 1; 195 else if (strcmp(*argv, "-nopad") == 0) 196 nopad = 1; 197 else if (strcmp(*argv, "-salt") == 0) 198 nosalt = 0; 199 else if (strcmp(*argv, "-nosalt") == 0) 200 nosalt = 1; 201 else if (strcmp(*argv, "-debug") == 0) 202 debug = 1; 203 else if (strcmp(*argv, "-P") == 0) 204 printkey = 2; 205 else if (strcmp(*argv, "-A") == 0) 206 olb64 = 1; 207 else if (strcmp(*argv, "-a") == 0) 208 base64 = 1; 209 else if (strcmp(*argv, "-base64") == 0) 210 base64 = 1; 211 #ifdef ZLIB 212 else if (strcmp(*argv, "-z") == 0) 213 do_zlib = 1; 214 #endif 215 else if (strcmp(*argv, "-bufsize") == 0) { 216 if (--argc < 1) 217 goto bad; 218 bufsize = (unsigned char *)*(++argv); 219 } else if (strcmp(*argv, "-k") == 0) { 220 if (--argc < 1) 221 goto bad; 222 str = *(++argv); 223 } else if (strcmp(*argv, "-kfile") == 0) { 224 static char buf[128]; 225 FILE *infile; 226 char *file; 227 228 if (--argc < 1) 229 goto bad; 230 file = *(++argv); 231 infile = fopen(file, "r"); 232 if (infile == NULL) { 233 BIO_printf(bio_err, "unable to read key from '%s'\n", file); 234 goto bad; 235 } 236 buf[0] = '\0'; 237 if (!fgets(buf, sizeof buf, infile)) { 238 BIO_printf(bio_err, "unable to read key from '%s'\n", file); 239 goto bad; 240 } 241 fclose(infile); 242 i = strlen(buf); 243 if ((i > 0) && ((buf[i - 1] == '\n') || (buf[i - 1] == '\r'))) 244 buf[--i] = '\0'; 245 if ((i > 0) && ((buf[i - 1] == '\n') || (buf[i - 1] == '\r'))) 246 buf[--i] = '\0'; 247 if (i < 1) { 248 BIO_printf(bio_err, "zero length password\n"); 249 goto bad; 250 } 251 str = buf; 252 } else if (strcmp(*argv, "-K") == 0) { 253 if (--argc < 1) 254 goto bad; 255 hkey = *(++argv); 256 } else if (strcmp(*argv, "-S") == 0) { 257 if (--argc < 1) 258 goto bad; 259 hsalt = *(++argv); 260 } else if (strcmp(*argv, "-iv") == 0) { 261 if (--argc < 1) 262 goto bad; 263 hiv = *(++argv); 264 } else if (strcmp(*argv, "-md") == 0) { 265 if (--argc < 1) 266 goto bad; 267 md = *(++argv); 268 } else if (strcmp(*argv, "-non-fips-allow") == 0) 269 non_fips_allow = 1; 270 else if ((argv[0][0] == '-') && 271 ((c = EVP_get_cipherbyname(&(argv[0][1]))) != NULL)) { 272 cipher = c; 273 } else if (strcmp(*argv, "-none") == 0) 274 cipher = NULL; 275 else { 276 BIO_printf(bio_err, "unknown option '%s'\n", *argv); 277 bad: 278 BIO_printf(bio_err, "options are\n"); 279 BIO_printf(bio_err, "%-14s input file\n", "-in <file>"); 280 BIO_printf(bio_err, "%-14s output file\n", "-out <file>"); 281 BIO_printf(bio_err, "%-14s pass phrase source\n", "-pass <arg>"); 282 BIO_printf(bio_err, "%-14s encrypt\n", "-e"); 283 BIO_printf(bio_err, "%-14s decrypt\n", "-d"); 284 BIO_printf(bio_err, 285 "%-14s base64 encode/decode, depending on encryption flag\n", 286 "-a/-base64"); 287 BIO_printf(bio_err, "%-14s passphrase is the next argument\n", 288 "-k"); 289 BIO_printf(bio_err, 290 "%-14s passphrase is the first line of the file argument\n", 291 "-kfile"); 292 BIO_printf(bio_err, 293 "%-14s the next argument is the md to use to create a key\n", 294 "-md"); 295 BIO_printf(bio_err, 296 "%-14s from a passphrase. One of md2, md5, sha or sha1\n", 297 ""); 298 BIO_printf(bio_err, "%-14s salt in hex is the next argument\n", 299 "-S"); 300 BIO_printf(bio_err, "%-14s key/iv in hex is the next argument\n", 301 "-K/-iv"); 302 BIO_printf(bio_err, "%-14s print the iv/key (then exit if -P)\n", 303 "-[pP]"); 304 BIO_printf(bio_err, "%-14s buffer size\n", "-bufsize <n>"); 305 BIO_printf(bio_err, "%-14s disable standard block padding\n", 306 "-nopad"); 307 #ifndef OPENSSL_NO_ENGINE 308 BIO_printf(bio_err, 309 "%-14s use engine e, possibly a hardware device.\n", 310 "-engine e"); 311 #endif 312 313 BIO_printf(bio_err, "Cipher Types\n"); 314 OBJ_NAME_do_all_sorted(OBJ_NAME_TYPE_CIPHER_METH, 315 show_ciphers, bio_err); 316 BIO_printf(bio_err, "\n"); 317 318 goto end; 319 } 320 argc--; 321 argv++; 322 } 323 324 e = setup_engine(bio_err, engine, 0); 325 326 if (cipher && EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) { 327 BIO_printf(bio_err, 328 "AEAD ciphers not supported by the enc utility\n"); 329 goto end; 330 } 331 332 if (cipher && (EVP_CIPHER_mode(cipher) == EVP_CIPH_XTS_MODE)) { 333 BIO_printf(bio_err, 334 "Ciphers in XTS mode are not supported by the enc utility\n"); 335 goto end; 336 } 337 338 if (md && (dgst = EVP_get_digestbyname(md)) == NULL) { 339 BIO_printf(bio_err, "%s is an unsupported message digest type\n", md); 340 goto end; 341 } 342 343 if (dgst == NULL) { 344 dgst = EVP_md5(); 345 } 346 347 if (bufsize != NULL) { 348 unsigned long n; 349 350 for (n = 0; *bufsize; bufsize++) { 351 i = *bufsize; 352 if ((i <= '9') && (i >= '0')) 353 n = n * 10 + i - '0'; 354 else if (i == 'k') { 355 n *= 1024; 356 bufsize++; 357 break; 358 } 359 } 360 if (*bufsize != '\0') { 361 BIO_printf(bio_err, "invalid 'bufsize' specified.\n"); 362 goto end; 363 } 364 365 /* It must be large enough for a base64 encoded line */ 366 if (base64 && n < 80) 367 n = 80; 368 369 bsize = (int)n; 370 if (verbose) 371 BIO_printf(bio_err, "bufsize=%d\n", bsize); 372 } 373 374 strbuf = OPENSSL_malloc(SIZE); 375 buff = (unsigned char *)OPENSSL_malloc(EVP_ENCODE_LENGTH(bsize)); 376 if ((buff == NULL) || (strbuf == NULL)) { 377 BIO_printf(bio_err, "OPENSSL_malloc failure %ld\n", 378 (long)EVP_ENCODE_LENGTH(bsize)); 379 goto end; 380 } 381 382 in = BIO_new(BIO_s_file()); 383 out = BIO_new(BIO_s_file()); 384 if ((in == NULL) || (out == NULL)) { 385 ERR_print_errors(bio_err); 386 goto end; 387 } 388 if (debug) { 389 BIO_set_callback(in, BIO_debug_callback); 390 BIO_set_callback(out, BIO_debug_callback); 391 BIO_set_callback_arg(in, (char *)bio_err); 392 BIO_set_callback_arg(out, (char *)bio_err); 393 } 394 395 if (inf == NULL) { 396 #ifndef OPENSSL_NO_SETVBUF_IONBF 397 if (bufsize != NULL) 398 setvbuf(stdin, (char *)NULL, _IONBF, 0); 399 #endif /* ndef OPENSSL_NO_SETVBUF_IONBF */ 400 BIO_set_fp(in, stdin, BIO_NOCLOSE); 401 } else { 402 if (BIO_read_filename(in, inf) <= 0) { 403 perror(inf); 404 goto end; 405 } 406 } 407 408 if (!str && passarg) { 409 if (!app_passwd(bio_err, passarg, NULL, &pass, NULL)) { 410 BIO_printf(bio_err, "Error getting password\n"); 411 goto end; 412 } 413 str = pass; 414 } 415 416 if ((str == NULL) && (cipher != NULL) && (hkey == NULL)) { 417 for (;;) { 418 char buf[200]; 419 420 BIO_snprintf(buf, sizeof buf, "enter %s %s password:", 421 OBJ_nid2ln(EVP_CIPHER_nid(cipher)), 422 (enc) ? "encryption" : "decryption"); 423 strbuf[0] = '\0'; 424 i = EVP_read_pw_string((char *)strbuf, SIZE, buf, enc); 425 if (i == 0) { 426 if (strbuf[0] == '\0') { 427 ret = 1; 428 goto end; 429 } 430 str = strbuf; 431 break; 432 } 433 if (i < 0) { 434 BIO_printf(bio_err, "bad password read\n"); 435 goto end; 436 } 437 } 438 } 439 440 if (outf == NULL) { 441 BIO_set_fp(out, stdout, BIO_NOCLOSE); 442 #ifndef OPENSSL_NO_SETVBUF_IONBF 443 if (bufsize != NULL) 444 setvbuf(stdout, (char *)NULL, _IONBF, 0); 445 #endif /* ndef OPENSSL_NO_SETVBUF_IONBF */ 446 #ifdef OPENSSL_SYS_VMS 447 { 448 BIO *tmpbio = BIO_new(BIO_f_linebuffer()); 449 out = BIO_push(tmpbio, out); 450 } 451 #endif 452 } else { 453 if (BIO_write_filename(out, outf) <= 0) { 454 perror(outf); 455 goto end; 456 } 457 } 458 459 rbio = in; 460 wbio = out; 461 462 #ifdef ZLIB 463 464 if (do_zlib) { 465 if ((bzl = BIO_new(BIO_f_zlib())) == NULL) 466 goto end; 467 if (enc) 468 wbio = BIO_push(bzl, wbio); 469 else 470 rbio = BIO_push(bzl, rbio); 471 } 472 #endif 473 474 if (base64) { 475 if ((b64 = BIO_new(BIO_f_base64())) == NULL) 476 goto end; 477 if (debug) { 478 BIO_set_callback(b64, BIO_debug_callback); 479 BIO_set_callback_arg(b64, (char *)bio_err); 480 } 481 if (olb64) 482 BIO_set_flags(b64, BIO_FLAGS_BASE64_NO_NL); 483 if (enc) 484 wbio = BIO_push(b64, wbio); 485 else 486 rbio = BIO_push(b64, rbio); 487 } 488 489 if (cipher != NULL) { 490 /* 491 * Note that str is NULL if a key was passed on the command line, so 492 * we get no salt in that case. Is this a bug? 493 */ 494 if (str != NULL) { 495 /* 496 * Salt handling: if encrypting generate a salt and write to 497 * output BIO. If decrypting read salt from input BIO. 498 */ 499 unsigned char *sptr; 500 if (nosalt) 501 sptr = NULL; 502 else { 503 if (enc) { 504 if (hsalt) { 505 if (!set_hex(hsalt, salt, sizeof salt)) { 506 BIO_printf(bio_err, "invalid hex salt value\n"); 507 goto end; 508 } 509 } else if (RAND_bytes(salt, sizeof salt) <= 0) 510 goto end; 511 /* 512 * If -P option then don't bother writing 513 */ 514 if ((printkey != 2) 515 && (BIO_write(wbio, magic, 516 sizeof magic - 1) != sizeof magic - 1 517 || BIO_write(wbio, 518 (char *)salt, 519 sizeof salt) != sizeof salt)) { 520 BIO_printf(bio_err, "error writing output file\n"); 521 goto end; 522 } 523 } else if (BIO_read(rbio, mbuf, sizeof mbuf) != sizeof mbuf 524 || BIO_read(rbio, 525 (unsigned char *)salt, 526 sizeof salt) != sizeof salt) { 527 BIO_printf(bio_err, "error reading input file\n"); 528 goto end; 529 } else if (memcmp(mbuf, magic, sizeof magic - 1)) { 530 BIO_printf(bio_err, "bad magic number\n"); 531 goto end; 532 } 533 534 sptr = salt; 535 } 536 537 EVP_BytesToKey(cipher, dgst, sptr, 538 (unsigned char *)str, strlen(str), 1, key, iv); 539 /* 540 * zero the complete buffer or the string passed from the command 541 * line bug picked up by Larry J. Hughes Jr. <hughes@indiana.edu> 542 */ 543 if (str == strbuf) 544 OPENSSL_cleanse(str, SIZE); 545 else 546 OPENSSL_cleanse(str, strlen(str)); 547 } 548 if (hiv != NULL) { 549 int siz = EVP_CIPHER_iv_length(cipher); 550 if (siz == 0) { 551 BIO_printf(bio_err, "warning: iv not use by this cipher\n"); 552 } else if (!set_hex(hiv, iv, sizeof iv)) { 553 BIO_printf(bio_err, "invalid hex iv value\n"); 554 goto end; 555 } 556 } 557 if ((hiv == NULL) && (str == NULL) 558 && EVP_CIPHER_iv_length(cipher) != 0) { 559 /* 560 * No IV was explicitly set and no IV was generated during 561 * EVP_BytesToKey. Hence the IV is undefined, making correct 562 * decryption impossible. 563 */ 564 BIO_printf(bio_err, "iv undefined\n"); 565 goto end; 566 } 567 if ((hkey != NULL) && !set_hex(hkey, key, EVP_CIPHER_key_length(cipher))) { 568 BIO_printf(bio_err, "invalid hex key value\n"); 569 goto end; 570 } 571 572 if ((benc = BIO_new(BIO_f_cipher())) == NULL) 573 goto end; 574 575 /* 576 * Since we may be changing parameters work on the encryption context 577 * rather than calling BIO_set_cipher(). 578 */ 579 580 BIO_get_cipher_ctx(benc, &ctx); 581 582 if (non_fips_allow) 583 EVP_CIPHER_CTX_set_flags(ctx, EVP_CIPH_FLAG_NON_FIPS_ALLOW); 584 585 if (!EVP_CipherInit_ex(ctx, cipher, NULL, NULL, NULL, enc)) { 586 BIO_printf(bio_err, "Error setting cipher %s\n", 587 EVP_CIPHER_name(cipher)); 588 ERR_print_errors(bio_err); 589 goto end; 590 } 591 592 if (nopad) 593 EVP_CIPHER_CTX_set_padding(ctx, 0); 594 595 if (!EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, enc)) { 596 BIO_printf(bio_err, "Error setting cipher %s\n", 597 EVP_CIPHER_name(cipher)); 598 ERR_print_errors(bio_err); 599 goto end; 600 } 601 602 if (debug) { 603 BIO_set_callback(benc, BIO_debug_callback); 604 BIO_set_callback_arg(benc, (char *)bio_err); 605 } 606 607 if (printkey) { 608 if (!nosalt) { 609 printf("salt="); 610 for (i = 0; i < (int)sizeof(salt); i++) 611 printf("%02X", salt[i]); 612 printf("\n"); 613 } 614 if (cipher->key_len > 0) { 615 printf("key="); 616 for (i = 0; i < cipher->key_len; i++) 617 printf("%02X", key[i]); 618 printf("\n"); 619 } 620 if (cipher->iv_len > 0) { 621 printf("iv ="); 622 for (i = 0; i < cipher->iv_len; i++) 623 printf("%02X", iv[i]); 624 printf("\n"); 625 } 626 if (printkey == 2) { 627 ret = 0; 628 goto end; 629 } 630 } 631 } 632 633 /* Only encrypt/decrypt as we write the file */ 634 if (benc != NULL) 635 wbio = BIO_push(benc, wbio); 636 637 for (;;) { 638 inl = BIO_read(rbio, (char *)buff, bsize); 639 if (inl <= 0) 640 break; 641 if (BIO_write(wbio, (char *)buff, inl) != inl) { 642 BIO_printf(bio_err, "error writing output file\n"); 643 goto end; 644 } 645 } 646 if (!BIO_flush(wbio)) { 647 BIO_printf(bio_err, "bad decrypt\n"); 648 goto end; 649 } 650 651 ret = 0; 652 if (verbose) { 653 BIO_printf(bio_err, "bytes read :%8ld\n", BIO_number_read(in)); 654 BIO_printf(bio_err, "bytes written:%8ld\n", BIO_number_written(out)); 655 } 656 end: 657 ERR_print_errors(bio_err); 658 if (strbuf != NULL) 659 OPENSSL_free(strbuf); 660 if (buff != NULL) 661 OPENSSL_free(buff); 662 if (in != NULL) 663 BIO_free(in); 664 if (out != NULL) 665 BIO_free_all(out); 666 if (benc != NULL) 667 BIO_free(benc); 668 if (b64 != NULL) 669 BIO_free(b64); 670 #ifdef ZLIB 671 if (bzl != NULL) 672 BIO_free(bzl); 673 #endif 674 release_engine(e); 675 if (pass) 676 OPENSSL_free(pass); 677 apps_shutdown(); 678 OPENSSL_EXIT(ret); 679 } 680 681 int set_hex(char *in, unsigned char *out, int size) 682 { 683 int i, n; 684 unsigned char j; 685 686 n = strlen(in); 687 if (n > (size * 2)) { 688 BIO_printf(bio_err, "hex string is too long\n"); 689 return (0); 690 } 691 memset(out, 0, size); 692 for (i = 0; i < n; i++) { 693 j = (unsigned char)*in; 694 *(in++) = '\0'; 695 if (j == 0) 696 break; 697 if ((j >= '0') && (j <= '9')) 698 j -= '0'; 699 else if ((j >= 'A') && (j <= 'F')) 700 j = j - 'A' + 10; 701 else if ((j >= 'a') && (j <= 'f')) 702 j = j - 'a' + 10; 703 else { 704 BIO_printf(bio_err, "non-hex digit\n"); 705 return (0); 706 } 707 if (i & 1) 708 out[i / 2] |= j; 709 else 710 out[i / 2] = (j << 4); 711 } 712 return (1); 713 } 714