blob: 3c2c91e920df82dc342559562b8175f922275349 [file] [log] [blame]
Kinson Chika8fa74c2011-07-29 11:33:41 -07001/* apps/enc.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include <stdlib.h>
61#include <string.h>
62#include "apps.h"
63#include <openssl/bio.h>
64#include <openssl/err.h>
65#include <openssl/evp.h>
66#include <openssl/objects.h>
67#include <openssl/x509.h>
68#include <openssl/rand.h>
69#include <openssl/pem.h>
70#include <openssl/comp.h>
71#include <ctype.h>
72
73int set_hex(char *in,unsigned char *out,int size);
74#undef SIZE
75#undef BSIZE
76#undef PROG
77
78#define SIZE (512)
79#define BSIZE (8*1024)
80#define PROG enc_main
81
82static void show_ciphers(const OBJ_NAME *name,void *bio_)
83 {
84 BIO *bio=bio_;
85 static int n;
86
87 if(!islower((unsigned char)*name->name))
88 return;
89
90 BIO_printf(bio,"-%-25s",name->name);
91 if(++n == 3)
92 {
93 BIO_printf(bio,"\n");
94 n=0;
95 }
96 else
97 BIO_printf(bio," ");
98 }
99
100int MAIN(int, char **);
101
102int MAIN(int argc, char **argv)
103 {
104#ifndef OPENSSL_NO_ENGINE
105 ENGINE *e = NULL;
106#endif
107 static const char magic[]="Salted__";
108 char mbuf[sizeof magic-1];
109 char *strbuf=NULL;
110 unsigned char *buff=NULL,*bufsize=NULL;
111 int bsize=BSIZE,verbose=0;
112 int ret=1,inl;
113 int nopad = 0;
114 unsigned char key[EVP_MAX_KEY_LENGTH],iv[EVP_MAX_IV_LENGTH];
115 unsigned char salt[PKCS5_SALT_LEN];
116 char *str=NULL, *passarg = NULL, *pass = NULL;
117 char *hkey=NULL,*hiv=NULL,*hsalt = NULL;
118 char *md=NULL;
119 int enc=1,printkey=0,i,base64=0;
120#ifdef ZLIB
121 int do_zlib=0;
122 BIO *bzl = NULL;
123#endif
124 int debug=0,olb64=0,nosalt=0;
125 const EVP_CIPHER *cipher=NULL,*c;
126 EVP_CIPHER_CTX *ctx = NULL;
127 char *inf=NULL,*outf=NULL;
128 BIO *in=NULL,*out=NULL,*b64=NULL,*benc=NULL,*rbio=NULL,*wbio=NULL;
129#define PROG_NAME_SIZE 39
130 char pname[PROG_NAME_SIZE+1];
131#ifndef OPENSSL_NO_ENGINE
132 char *engine = NULL;
133#endif
134 const EVP_MD *dgst=NULL;
135
136 apps_startup();
137
138 if (bio_err == NULL)
139 if ((bio_err=BIO_new(BIO_s_file())) != NULL)
140 BIO_set_fp(bio_err,stderr,BIO_NOCLOSE|BIO_FP_TEXT);
141
142 if (!load_config(bio_err, NULL))
143 goto end;
144
145 /* first check the program name */
146 program_name(argv[0],pname,sizeof pname);
147 if (strcmp(pname,"base64") == 0)
148 base64=1;
149#ifdef ZLIB
150 if (strcmp(pname,"zlib") == 0)
151 do_zlib=1;
152#endif
153
154 cipher=EVP_get_cipherbyname(pname);
155#ifdef ZLIB
156 if (!do_zlib && !base64 && (cipher == NULL)
157 && (strcmp(pname,"enc") != 0))
158#else
159 if (!base64 && (cipher == NULL) && (strcmp(pname,"enc") != 0))
160#endif
161 {
162 BIO_printf(bio_err,"%s is an unknown cipher\n",pname);
163 goto bad;
164 }
165
166 argc--;
167 argv++;
168 while (argc >= 1)
169 {
170 if (strcmp(*argv,"-e") == 0)
171 enc=1;
172 else if (strcmp(*argv,"-in") == 0)
173 {
174 if (--argc < 1) goto bad;
175 inf= *(++argv);
176 }
177 else if (strcmp(*argv,"-out") == 0)
178 {
179 if (--argc < 1) goto bad;
180 outf= *(++argv);
181 }
182 else if (strcmp(*argv,"-pass") == 0)
183 {
184 if (--argc < 1) goto bad;
185 passarg= *(++argv);
186 }
187#ifndef OPENSSL_NO_ENGINE
188 else if (strcmp(*argv,"-engine") == 0)
189 {
190 if (--argc < 1) goto bad;
191 engine= *(++argv);
192 }
193#endif
194 else if (strcmp(*argv,"-d") == 0)
195 enc=0;
196 else if (strcmp(*argv,"-p") == 0)
197 printkey=1;
198 else if (strcmp(*argv,"-v") == 0)
199 verbose=1;
200 else if (strcmp(*argv,"-nopad") == 0)
201 nopad=1;
202 else if (strcmp(*argv,"-salt") == 0)
203 nosalt=0;
204 else if (strcmp(*argv,"-nosalt") == 0)
205 nosalt=1;
206 else if (strcmp(*argv,"-debug") == 0)
207 debug=1;
208 else if (strcmp(*argv,"-P") == 0)
209 printkey=2;
210 else if (strcmp(*argv,"-A") == 0)
211 olb64=1;
212 else if (strcmp(*argv,"-a") == 0)
213 base64=1;
214 else if (strcmp(*argv,"-base64") == 0)
215 base64=1;
216#ifdef ZLIB
217 else if (strcmp(*argv,"-z") == 0)
218 do_zlib=1;
219#endif
220 else if (strcmp(*argv,"-bufsize") == 0)
221 {
222 if (--argc < 1) goto bad;
223 bufsize=(unsigned char *)*(++argv);
224 }
225 else if (strcmp(*argv,"-k") == 0)
226 {
227 if (--argc < 1) goto bad;
228 str= *(++argv);
229 }
230 else if (strcmp(*argv,"-kfile") == 0)
231 {
232 static char buf[128];
233 FILE *infile;
234 char *file;
235
236 if (--argc < 1) goto bad;
237 file= *(++argv);
238 infile=fopen(file,"r");
239 if (infile == NULL)
240 {
241 BIO_printf(bio_err,"unable to read key from '%s'\n",
242 file);
243 goto bad;
244 }
245 buf[0]='\0';
246 if (!fgets(buf,sizeof buf,infile))
247 {
248 BIO_printf(bio_err,"unable to read key from '%s'\n",
249 file);
250 goto bad;
251 }
252 fclose(infile);
253 i=strlen(buf);
254 if ((i > 0) &&
255 ((buf[i-1] == '\n') || (buf[i-1] == '\r')))
256 buf[--i]='\0';
257 if ((i > 0) &&
258 ((buf[i-1] == '\n') || (buf[i-1] == '\r')))
259 buf[--i]='\0';
260 if (i < 1)
261 {
262 BIO_printf(bio_err,"zero length password\n");
263 goto bad;
264 }
265 str=buf;
266 }
267 else if (strcmp(*argv,"-K") == 0)
268 {
269 if (--argc < 1) goto bad;
270 hkey= *(++argv);
271 }
272 else if (strcmp(*argv,"-S") == 0)
273 {
274 if (--argc < 1) goto bad;
275 hsalt= *(++argv);
276 }
277 else if (strcmp(*argv,"-iv") == 0)
278 {
279 if (--argc < 1) goto bad;
280 hiv= *(++argv);
281 }
282 else if (strcmp(*argv,"-md") == 0)
283 {
284 if (--argc < 1) goto bad;
285 md= *(++argv);
286 }
287 else if ((argv[0][0] == '-') &&
288 ((c=EVP_get_cipherbyname(&(argv[0][1]))) != NULL))
289 {
290 cipher=c;
291 }
292 else if (strcmp(*argv,"-none") == 0)
293 cipher=NULL;
294 else
295 {
296 BIO_printf(bio_err,"unknown option '%s'\n",*argv);
297bad:
298 BIO_printf(bio_err,"options are\n");
299 BIO_printf(bio_err,"%-14s input file\n","-in <file>");
300 BIO_printf(bio_err,"%-14s output file\n","-out <file>");
301 BIO_printf(bio_err,"%-14s pass phrase source\n","-pass <arg>");
302 BIO_printf(bio_err,"%-14s encrypt\n","-e");
303 BIO_printf(bio_err,"%-14s decrypt\n","-d");
304 BIO_printf(bio_err,"%-14s base64 encode/decode, depending on encryption flag\n","-a/-base64");
305 BIO_printf(bio_err,"%-14s passphrase is the next argument\n","-k");
306 BIO_printf(bio_err,"%-14s passphrase is the first line of the file argument\n","-kfile");
307 BIO_printf(bio_err,"%-14s the next argument is the md to use to create a key\n","-md");
308 BIO_printf(bio_err,"%-14s from a passphrase. One of md2, md5, sha or sha1\n","");
309 BIO_printf(bio_err,"%-14s salt in hex is the next argument\n","-S");
310 BIO_printf(bio_err,"%-14s key/iv in hex is the next argument\n","-K/-iv");
311 BIO_printf(bio_err,"%-14s print the iv/key (then exit if -P)\n","-[pP]");
312 BIO_printf(bio_err,"%-14s buffer size\n","-bufsize <n>");
313 BIO_printf(bio_err,"%-14s disable standard block padding\n","-nopad");
314#ifndef OPENSSL_NO_ENGINE
315 BIO_printf(bio_err,"%-14s use engine e, possibly a hardware device.\n","-engine e");
316#endif
317
318 BIO_printf(bio_err,"Cipher Types\n");
319 OBJ_NAME_do_all_sorted(OBJ_NAME_TYPE_CIPHER_METH,
320 show_ciphers,
321 bio_err);
322 BIO_printf(bio_err,"\n");
323
324 goto end;
325 }
326 argc--;
327 argv++;
328 }
329
330#ifndef OPENSSL_NO_ENGINE
331 e = setup_engine(bio_err, engine, 0);
332#endif
333
334 if (md && (dgst=EVP_get_digestbyname(md)) == NULL)
335 {
336 BIO_printf(bio_err,"%s is an unsupported message digest type\n",md);
337 goto end;
338 }
339
340 if (dgst == NULL)
341 {
342 dgst = EVP_md5();
343 }
344
345 if (bufsize != NULL)
346 {
347 unsigned long n;
348
349 for (n=0; *bufsize; bufsize++)
350 {
351 i= *bufsize;
352 if ((i <= '9') && (i >= '0'))
353 n=n*10+i-'0';
354 else if (i == 'k')
355 {
356 n*=1024;
357 bufsize++;
358 break;
359 }
360 }
361 if (*bufsize != '\0')
362 {
363 BIO_printf(bio_err,"invalid 'bufsize' specified.\n");
364 goto end;
365 }
366
367 /* It must be large enough for a base64 encoded line */
368 if (base64 && n < 80) n=80;
369
370 bsize=(int)n;
371 if (verbose) BIO_printf(bio_err,"bufsize=%d\n",bsize);
372 }
373
374 strbuf=OPENSSL_malloc(SIZE);
375 buff=(unsigned char *)OPENSSL_malloc(EVP_ENCODE_LENGTH(bsize));
376 if ((buff == NULL) || (strbuf == NULL))
377 {
378 BIO_printf(bio_err,"OPENSSL_malloc failure %ld\n",(long)EVP_ENCODE_LENGTH(bsize));
379 goto end;
380 }
381
382 in=BIO_new(BIO_s_file());
383 out=BIO_new(BIO_s_file());
384 if ((in == NULL) || (out == NULL))
385 {
386 ERR_print_errors(bio_err);
387 goto end;
388 }
389 if (debug)
390 {
391 BIO_set_callback(in,BIO_debug_callback);
392 BIO_set_callback(out,BIO_debug_callback);
393 BIO_set_callback_arg(in,(char *)bio_err);
394 BIO_set_callback_arg(out,(char *)bio_err);
395 }
396
397 if (inf == NULL)
398 {
399 if (bufsize != NULL)
400 setvbuf(stdin, (char *)NULL, _IONBF, 0);
401 BIO_set_fp(in,stdin,BIO_NOCLOSE);
402 }
403 else
404 {
405 if (BIO_read_filename(in,inf) <= 0)
406 {
407 perror(inf);
408 goto end;
409 }
410 }
411
412 if(!str && passarg) {
413 if(!app_passwd(bio_err, passarg, NULL, &pass, NULL)) {
414 BIO_printf(bio_err, "Error getting password\n");
415 goto end;
416 }
417 str = pass;
418 }
419
420 if ((str == NULL) && (cipher != NULL) && (hkey == NULL))
421 {
422 for (;;)
423 {
424 char buf[200];
425
426 BIO_snprintf(buf,sizeof buf,"enter %s %s password:",
427 OBJ_nid2ln(EVP_CIPHER_nid(cipher)),
428 (enc)?"encryption":"decryption");
429 strbuf[0]='\0';
430 i=EVP_read_pw_string((char *)strbuf,SIZE,buf,enc);
431 if (i == 0)
432 {
433 if (strbuf[0] == '\0')
434 {
435 ret=1;
436 goto end;
437 }
438 str=strbuf;
439 break;
440 }
441 if (i < 0)
442 {
443 BIO_printf(bio_err,"bad password read\n");
444 goto end;
445 }
446 }
447 }
448
449
450 if (outf == NULL)
451 {
452 BIO_set_fp(out,stdout,BIO_NOCLOSE);
453 if (bufsize != NULL)
454 setvbuf(stdout, (char *)NULL, _IONBF, 0);
455#ifdef OPENSSL_SYS_VMS
456 {
457 BIO *tmpbio = BIO_new(BIO_f_linebuffer());
458 out = BIO_push(tmpbio, out);
459 }
460#endif
461 }
462 else
463 {
464 if (BIO_write_filename(out,outf) <= 0)
465 {
466 perror(outf);
467 goto end;
468 }
469 }
470
471 rbio=in;
472 wbio=out;
473
474#ifdef ZLIB
475
476 if (do_zlib)
477 {
478 if ((bzl=BIO_new(BIO_f_zlib())) == NULL)
479 goto end;
480 if (enc)
481 wbio=BIO_push(bzl,wbio);
482 else
483 rbio=BIO_push(bzl,rbio);
484 }
485#endif
486
487 if (base64)
488 {
489 if ((b64=BIO_new(BIO_f_base64())) == NULL)
490 goto end;
491 if (debug)
492 {
493 BIO_set_callback(b64,BIO_debug_callback);
494 BIO_set_callback_arg(b64,(char *)bio_err);
495 }
496 if (olb64)
497 BIO_set_flags(b64,BIO_FLAGS_BASE64_NO_NL);
498 if (enc)
499 wbio=BIO_push(b64,wbio);
500 else
501 rbio=BIO_push(b64,rbio);
502 }
503
504 if (cipher != NULL)
505 {
506 /* Note that str is NULL if a key was passed on the command
507 * line, so we get no salt in that case. Is this a bug?
508 */
509 if (str != NULL)
510 {
511 /* Salt handling: if encrypting generate a salt and
512 * write to output BIO. If decrypting read salt from
513 * input BIO.
514 */
515 unsigned char *sptr;
516 if(nosalt) sptr = NULL;
517 else {
518 if(enc) {
519 if(hsalt) {
520 if(!set_hex(hsalt,salt,sizeof salt)) {
521 BIO_printf(bio_err,
522 "invalid hex salt value\n");
523 goto end;
524 }
525 } else if (RAND_pseudo_bytes(salt, sizeof salt) < 0)
526 goto end;
527 /* If -P option then don't bother writing */
528 if((printkey != 2)
529 && (BIO_write(wbio,magic,
530 sizeof magic-1) != sizeof magic-1
531 || BIO_write(wbio,
532 (char *)salt,
533 sizeof salt) != sizeof salt)) {
534 BIO_printf(bio_err,"error writing output file\n");
535 goto end;
536 }
537 } else if(BIO_read(rbio,mbuf,sizeof mbuf) != sizeof mbuf
538 || BIO_read(rbio,
539 (unsigned char *)salt,
540 sizeof salt) != sizeof salt) {
541 BIO_printf(bio_err,"error reading input file\n");
542 goto end;
543 } else if(memcmp(mbuf,magic,sizeof magic-1)) {
544 BIO_printf(bio_err,"bad magic number\n");
545 goto end;
546 }
547
548 sptr = salt;
549 }
550
551 EVP_BytesToKey(cipher,dgst,sptr,
552 (unsigned char *)str,
553 strlen(str),1,key,iv);
554 /* zero the complete buffer or the string
555 * passed from the command line
556 * bug picked up by
557 * Larry J. Hughes Jr. <hughes@indiana.edu> */
558 if (str == strbuf)
559 OPENSSL_cleanse(str,SIZE);
560 else
561 OPENSSL_cleanse(str,strlen(str));
562 }
563 if ((hiv != NULL) && !set_hex(hiv,iv,sizeof iv))
564 {
565 BIO_printf(bio_err,"invalid hex iv value\n");
566 goto end;
567 }
568 if ((hiv == NULL) && (str == NULL)
569 && EVP_CIPHER_iv_length(cipher) != 0)
570 {
571 /* No IV was explicitly set and no IV was generated
572 * during EVP_BytesToKey. Hence the IV is undefined,
573 * making correct decryption impossible. */
574 BIO_printf(bio_err, "iv undefined\n");
575 goto end;
576 }
577 if ((hkey != NULL) && !set_hex(hkey,key,sizeof key))
578 {
579 BIO_printf(bio_err,"invalid hex key value\n");
580 goto end;
581 }
582
583 if ((benc=BIO_new(BIO_f_cipher())) == NULL)
584 goto end;
585
586 /* Since we may be changing parameters work on the encryption
587 * context rather than calling BIO_set_cipher().
588 */
589
590 BIO_get_cipher_ctx(benc, &ctx);
591 if (!EVP_CipherInit_ex(ctx, cipher, NULL, NULL, NULL, enc))
592 {
593 BIO_printf(bio_err, "Error setting cipher %s\n",
594 EVP_CIPHER_name(cipher));
595 ERR_print_errors(bio_err);
596 goto end;
597 }
598
599 if (nopad)
600 EVP_CIPHER_CTX_set_padding(ctx, 0);
601
602 if (!EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, enc))
603 {
604 BIO_printf(bio_err, "Error setting cipher %s\n",
605 EVP_CIPHER_name(cipher));
606 ERR_print_errors(bio_err);
607 goto end;
608 }
609
610 if (debug)
611 {
612 BIO_set_callback(benc,BIO_debug_callback);
613 BIO_set_callback_arg(benc,(char *)bio_err);
614 }
615
616 if (printkey)
617 {
618 if (!nosalt)
619 {
620 printf("salt=");
621 for (i=0; i<(int)sizeof(salt); i++)
622 printf("%02X",salt[i]);
623 printf("\n");
624 }
625 if (cipher->key_len > 0)
626 {
627 printf("key=");
628 for (i=0; i<cipher->key_len; i++)
629 printf("%02X",key[i]);
630 printf("\n");
631 }
632 if (cipher->iv_len > 0)
633 {
634 printf("iv =");
635 for (i=0; i<cipher->iv_len; i++)
636 printf("%02X",iv[i]);
637 printf("\n");
638 }
639 if (printkey == 2)
640 {
641 ret=0;
642 goto end;
643 }
644 }
645 }
646
647 /* Only encrypt/decrypt as we write the file */
648 if (benc != NULL)
649 wbio=BIO_push(benc,wbio);
650
651 for (;;)
652 {
653 inl=BIO_read(rbio,(char *)buff,bsize);
654 if (inl <= 0) break;
655 if (BIO_write(wbio,(char *)buff,inl) != inl)
656 {
657 BIO_printf(bio_err,"error writing output file\n");
658 goto end;
659 }
660 }
661 if (!BIO_flush(wbio))
662 {
663 BIO_printf(bio_err,"bad decrypt\n");
664 goto end;
665 }
666
667 ret=0;
668 if (verbose)
669 {
670 BIO_printf(bio_err,"bytes read :%8ld\n",BIO_number_read(in));
671 BIO_printf(bio_err,"bytes written:%8ld\n",BIO_number_written(out));
672 }
673end:
674 ERR_print_errors(bio_err);
675 if (strbuf != NULL) OPENSSL_free(strbuf);
676 if (buff != NULL) OPENSSL_free(buff);
677 if (in != NULL) BIO_free(in);
678 if (out != NULL) BIO_free_all(out);
679 if (benc != NULL) BIO_free(benc);
680 if (b64 != NULL) BIO_free(b64);
681#ifdef ZLIB
682 if (bzl != NULL) BIO_free(bzl);
683#endif
684 if(pass) OPENSSL_free(pass);
685 apps_shutdown();
686 OPENSSL_EXIT(ret);
687 }
688
689int set_hex(char *in, unsigned char *out, int size)
690 {
691 int i,n;
692 unsigned char j;
693
694 n=strlen(in);
695 if (n > (size*2))
696 {
697 BIO_printf(bio_err,"hex string is too long\n");
698 return(0);
699 }
700 memset(out,0,size);
701 for (i=0; i<n; i++)
702 {
703 j=(unsigned char)*in;
704 *(in++)='\0';
705 if (j == 0) break;
706 if ((j >= '0') && (j <= '9'))
707 j-='0';
708 else if ((j >= 'A') && (j <= 'F'))
709 j=j-'A'+10;
710 else if ((j >= 'a') && (j <= 'f'))
711 j=j-'a'+10;
712 else
713 {
714 BIO_printf(bio_err,"non-hex digit\n");
715 return(0);
716 }
717 if (i&1)
718 out[i/2]|=j;
719 else
720 out[i/2]=(j<<4);
721 }
722 return(1);
723 }