]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/enc.c
Update copyright year
[thirdparty/openssl.git] / apps / enc.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <stdlib.h>
12 #include <string.h>
13 #include <limits.h>
14 #include "apps.h"
15 #include "progs.h"
16 #include <openssl/bio.h>
17 #include <openssl/err.h>
18 #include <openssl/evp.h>
19 #include <openssl/objects.h>
20 #include <openssl/x509.h>
21 #include <openssl/rand.h>
22 #include <openssl/pem.h>
23 #ifndef OPENSSL_NO_COMP
24 # include <openssl/comp.h>
25 #endif
26 #include <ctype.h>
27
28 #undef SIZE
29 #undef BSIZE
30 #define SIZE (512)
31 #define BSIZE (8*1024)
32
33 static int set_hex(const char *in, unsigned char *out, int size);
34 static void show_ciphers(const OBJ_NAME *name, void *bio_);
35
36 struct doall_enc_ciphers {
37 BIO *bio;
38 int n;
39 };
40
41 typedef enum OPTION_choice {
42 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
43 OPT_LIST,
44 OPT_E, OPT_IN, OPT_OUT, OPT_PASS, OPT_ENGINE, OPT_D, OPT_P, OPT_V,
45 OPT_NOPAD, OPT_SALT, OPT_NOSALT, OPT_DEBUG, OPT_UPPER_P, OPT_UPPER_A,
46 OPT_A, OPT_Z, OPT_BUFSIZE, OPT_K, OPT_KFILE, OPT_UPPER_K, OPT_NONE,
47 OPT_UPPER_S, OPT_IV, OPT_MD, OPT_ITER, OPT_PBKDF2, OPT_CIPHER,
48 OPT_R_ENUM, OPT_PROV_ENUM
49 } OPTION_CHOICE;
50
51 const OPTIONS enc_options[] = {
52 OPT_SECTION("General"),
53 {"help", OPT_HELP, '-', "Display this summary"},
54 {"list", OPT_LIST, '-', "List ciphers"},
55 #ifndef OPENSSL_NO_DEPRECATED_3_0
56 {"ciphers", OPT_LIST, '-', "Alias for -list"},
57 #endif
58 {"e", OPT_E, '-', "Encrypt"},
59 {"d", OPT_D, '-', "Decrypt"},
60 {"p", OPT_P, '-', "Print the iv/key"},
61 {"P", OPT_UPPER_P, '-', "Print the iv/key and exit"},
62 #ifndef OPENSSL_NO_ENGINE
63 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
64 #endif
65
66 OPT_SECTION("Input"),
67 {"in", OPT_IN, '<', "Input file"},
68 {"k", OPT_K, 's', "Passphrase"},
69 {"kfile", OPT_KFILE, '<', "Read passphrase from file"},
70
71 OPT_SECTION("Output"),
72 {"out", OPT_OUT, '>', "Output file"},
73 {"pass", OPT_PASS, 's', "Passphrase source"},
74 {"v", OPT_V, '-', "Verbose output"},
75 {"a", OPT_A, '-', "Base64 encode/decode, depending on encryption flag"},
76 {"base64", OPT_A, '-', "Same as option -a"},
77 {"A", OPT_UPPER_A, '-',
78 "Used with -[base64|a] to specify base64 buffer as a single line"},
79
80 OPT_SECTION("Encryption"),
81 {"nopad", OPT_NOPAD, '-', "Disable standard block padding"},
82 {"salt", OPT_SALT, '-', "Use salt in the KDF (default)"},
83 {"nosalt", OPT_NOSALT, '-', "Do not use salt in the KDF"},
84 {"debug", OPT_DEBUG, '-', "Print debug info"},
85
86 {"bufsize", OPT_BUFSIZE, 's', "Buffer size"},
87 {"K", OPT_UPPER_K, 's', "Raw key, in hex"},
88 {"S", OPT_UPPER_S, 's', "Salt, in hex"},
89 {"iv", OPT_IV, 's', "IV in hex"},
90 {"md", OPT_MD, 's', "Use specified digest to create a key from the passphrase"},
91 {"iter", OPT_ITER, 'p', "Specify the iteration count and force use of PBKDF2"},
92 {"pbkdf2", OPT_PBKDF2, '-', "Use password-based key derivation function 2"},
93 {"none", OPT_NONE, '-', "Don't encrypt"},
94 #ifdef ZLIB
95 {"z", OPT_Z, '-', "Use zlib as the 'encryption'"},
96 #endif
97 {"", OPT_CIPHER, '-', "Any supported cipher"},
98
99 OPT_R_OPTIONS,
100 OPT_PROV_OPTIONS,
101 {NULL}
102 };
103
104 int enc_main(int argc, char **argv)
105 {
106 static char buf[128];
107 static const char magic[] = "Salted__";
108 ENGINE *e = NULL;
109 BIO *in = NULL, *out = NULL, *b64 = NULL, *benc = NULL, *rbio =
110 NULL, *wbio = NULL;
111 EVP_CIPHER_CTX *ctx = NULL;
112 const EVP_CIPHER *cipher = NULL, *c;
113 const EVP_MD *dgst = NULL;
114 char *hkey = NULL, *hiv = NULL, *hsalt = NULL, *p;
115 char *infile = NULL, *outfile = NULL, *prog;
116 char *str = NULL, *passarg = NULL, *pass = NULL, *strbuf = NULL;
117 char mbuf[sizeof(magic) - 1];
118 OPTION_CHOICE o;
119 int bsize = BSIZE, verbose = 0, debug = 0, olb64 = 0, nosalt = 0;
120 int enc = 1, printkey = 0, i, k;
121 int base64 = 0, informat = FORMAT_BINARY, outformat = FORMAT_BINARY;
122 int ret = 1, inl, nopad = 0;
123 unsigned char key[EVP_MAX_KEY_LENGTH], iv[EVP_MAX_IV_LENGTH];
124 unsigned char *buff = NULL, salt[PKCS5_SALT_LEN];
125 int pbkdf2 = 0;
126 int iter = 0;
127 long n;
128 struct doall_enc_ciphers dec;
129 #ifdef ZLIB
130 int do_zlib = 0;
131 BIO *bzl = NULL;
132 #endif
133
134 /* first check the program name */
135 prog = opt_progname(argv[0]);
136 if (strcmp(prog, "base64") == 0) {
137 base64 = 1;
138 #ifdef ZLIB
139 } else if (strcmp(prog, "zlib") == 0) {
140 do_zlib = 1;
141 #endif
142 } else {
143 cipher = EVP_get_cipherbyname(prog);
144 if (cipher == NULL && strcmp(prog, "enc") != 0) {
145 BIO_printf(bio_err, "%s is not a known cipher\n", prog);
146 goto end;
147 }
148 }
149
150 prog = opt_init(argc, argv, enc_options);
151 while ((o = opt_next()) != OPT_EOF) {
152 switch (o) {
153 case OPT_EOF:
154 case OPT_ERR:
155 opthelp:
156 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
157 goto end;
158 case OPT_HELP:
159 opt_help(enc_options);
160 ret = 0;
161 goto end;
162 case OPT_LIST:
163 BIO_printf(bio_out, "Supported ciphers:\n");
164 dec.bio = bio_out;
165 dec.n = 0;
166 OBJ_NAME_do_all_sorted(OBJ_NAME_TYPE_CIPHER_METH,
167 show_ciphers, &dec);
168 BIO_printf(bio_out, "\n");
169 ret = 0;
170 goto end;
171 case OPT_E:
172 enc = 1;
173 break;
174 case OPT_IN:
175 infile = opt_arg();
176 break;
177 case OPT_OUT:
178 outfile = opt_arg();
179 break;
180 case OPT_PASS:
181 passarg = opt_arg();
182 break;
183 case OPT_ENGINE:
184 e = setup_engine(opt_arg(), 0);
185 break;
186 case OPT_D:
187 enc = 0;
188 break;
189 case OPT_P:
190 printkey = 1;
191 break;
192 case OPT_V:
193 verbose = 1;
194 break;
195 case OPT_NOPAD:
196 nopad = 1;
197 break;
198 case OPT_SALT:
199 nosalt = 0;
200 break;
201 case OPT_NOSALT:
202 nosalt = 1;
203 break;
204 case OPT_DEBUG:
205 debug = 1;
206 break;
207 case OPT_UPPER_P:
208 printkey = 2;
209 break;
210 case OPT_UPPER_A:
211 olb64 = 1;
212 break;
213 case OPT_A:
214 base64 = 1;
215 break;
216 case OPT_Z:
217 #ifdef ZLIB
218 do_zlib = 1;
219 #endif
220 break;
221 case OPT_BUFSIZE:
222 p = opt_arg();
223 i = (int)strlen(p) - 1;
224 k = i >= 1 && p[i] == 'k';
225 if (k)
226 p[i] = '\0';
227 if (!opt_long(opt_arg(), &n)
228 || n < 0 || (k && n >= LONG_MAX / 1024))
229 goto opthelp;
230 if (k)
231 n *= 1024;
232 bsize = (int)n;
233 break;
234 case OPT_K:
235 str = opt_arg();
236 break;
237 case OPT_KFILE:
238 in = bio_open_default(opt_arg(), 'r', FORMAT_TEXT);
239 if (in == NULL)
240 goto opthelp;
241 i = BIO_gets(in, buf, sizeof(buf));
242 BIO_free(in);
243 in = NULL;
244 if (i <= 0) {
245 BIO_printf(bio_err,
246 "%s Can't read key from %s\n", prog, opt_arg());
247 goto opthelp;
248 }
249 while (--i > 0 && (buf[i] == '\r' || buf[i] == '\n'))
250 buf[i] = '\0';
251 if (i <= 0) {
252 BIO_printf(bio_err, "%s: zero length password\n", prog);
253 goto opthelp;
254 }
255 str = buf;
256 break;
257 case OPT_UPPER_K:
258 hkey = opt_arg();
259 break;
260 case OPT_UPPER_S:
261 hsalt = opt_arg();
262 break;
263 case OPT_IV:
264 hiv = opt_arg();
265 break;
266 case OPT_MD:
267 if (!opt_md(opt_arg(), &dgst))
268 goto opthelp;
269 break;
270 case OPT_CIPHER:
271 if (!opt_cipher(opt_unknown(), &c))
272 goto opthelp;
273 cipher = c;
274 break;
275 case OPT_ITER:
276 if (!opt_int(opt_arg(), &iter))
277 goto opthelp;
278 pbkdf2 = 1;
279 break;
280 case OPT_PBKDF2:
281 pbkdf2 = 1;
282 if (iter == 0) /* do not overwrite a chosen value */
283 iter = 10000;
284 break;
285 case OPT_NONE:
286 cipher = NULL;
287 break;
288 case OPT_R_CASES:
289 if (!opt_rand(o))
290 goto end;
291 break;
292 case OPT_PROV_CASES:
293 if (!opt_provider(o))
294 goto end;
295 break;
296 }
297 }
298 if (opt_num_rest() != 0) {
299 BIO_printf(bio_err, "Extra arguments given.\n");
300 goto opthelp;
301 }
302
303 if (cipher && EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) {
304 BIO_printf(bio_err, "%s: AEAD ciphers not supported\n", prog);
305 goto end;
306 }
307
308 if (cipher && (EVP_CIPHER_mode(cipher) == EVP_CIPH_XTS_MODE)) {
309 BIO_printf(bio_err, "%s XTS ciphers not supported\n", prog);
310 goto end;
311 }
312
313 if (dgst == NULL)
314 dgst = EVP_sha256();
315
316 if (iter == 0)
317 iter = 1;
318
319 /* It must be large enough for a base64 encoded line */
320 if (base64 && bsize < 80)
321 bsize = 80;
322 if (verbose)
323 BIO_printf(bio_err, "bufsize=%d\n", bsize);
324
325 #ifdef ZLIB
326 if (!do_zlib)
327 #endif
328 if (base64) {
329 if (enc)
330 outformat = FORMAT_BASE64;
331 else
332 informat = FORMAT_BASE64;
333 }
334
335 strbuf = app_malloc(SIZE, "strbuf");
336 buff = app_malloc(EVP_ENCODE_LENGTH(bsize), "evp buffer");
337
338 if (infile == NULL) {
339 in = dup_bio_in(informat);
340 } else {
341 in = bio_open_default(infile, 'r', informat);
342 }
343 if (in == NULL)
344 goto end;
345
346 if (str == NULL && passarg != NULL) {
347 if (!app_passwd(passarg, NULL, &pass, NULL)) {
348 BIO_printf(bio_err, "Error getting password\n");
349 goto end;
350 }
351 str = pass;
352 }
353
354 if ((str == NULL) && (cipher != NULL) && (hkey == NULL)) {
355 if (1) {
356 #ifndef OPENSSL_NO_UI_CONSOLE
357 for (;;) {
358 char prompt[200];
359
360 BIO_snprintf(prompt, sizeof(prompt), "enter %s %s password:",
361 OBJ_nid2ln(EVP_CIPHER_nid(cipher)),
362 (enc) ? "encryption" : "decryption");
363 strbuf[0] = '\0';
364 i = EVP_read_pw_string((char *)strbuf, SIZE, prompt, enc);
365 if (i == 0) {
366 if (strbuf[0] == '\0') {
367 ret = 1;
368 goto end;
369 }
370 str = strbuf;
371 break;
372 }
373 if (i < 0) {
374 BIO_printf(bio_err, "bad password read\n");
375 goto end;
376 }
377 }
378 } else {
379 #endif
380 BIO_printf(bio_err, "password required\n");
381 goto end;
382 }
383 }
384
385 out = bio_open_default(outfile, 'w', outformat);
386 if (out == NULL)
387 goto end;
388
389 if (debug) {
390 BIO_set_callback(in, BIO_debug_callback);
391 BIO_set_callback(out, BIO_debug_callback);
392 BIO_set_callback_arg(in, (char *)bio_err);
393 BIO_set_callback_arg(out, (char *)bio_err);
394 }
395
396 rbio = in;
397 wbio = out;
398
399 #ifdef ZLIB
400 if (do_zlib) {
401 if ((bzl = BIO_new(BIO_f_zlib())) == NULL)
402 goto end;
403 if (debug) {
404 BIO_set_callback(bzl, BIO_debug_callback);
405 BIO_set_callback_arg(bzl, (char *)bio_err);
406 }
407 if (enc)
408 wbio = BIO_push(bzl, wbio);
409 else
410 rbio = BIO_push(bzl, rbio);
411 }
412 #endif
413
414 if (base64) {
415 if ((b64 = BIO_new(BIO_f_base64())) == NULL)
416 goto end;
417 if (debug) {
418 BIO_set_callback(b64, BIO_debug_callback);
419 BIO_set_callback_arg(b64, (char *)bio_err);
420 }
421 if (olb64)
422 BIO_set_flags(b64, BIO_FLAGS_BASE64_NO_NL);
423 if (enc)
424 wbio = BIO_push(b64, wbio);
425 else
426 rbio = BIO_push(b64, rbio);
427 }
428
429 if (cipher != NULL) {
430 /*
431 * Note that str is NULL if a key was passed on the command line, so
432 * we get no salt in that case. Is this a bug?
433 */
434 if (str != NULL) {
435 /*
436 * Salt handling: if encrypting generate a salt and write to
437 * output BIO. If decrypting read salt from input BIO.
438 */
439 unsigned char *sptr;
440 size_t str_len = strlen(str);
441
442 if (nosalt) {
443 sptr = NULL;
444 } else {
445 if (enc) {
446 if (hsalt) {
447 if (!set_hex(hsalt, salt, sizeof(salt))) {
448 BIO_printf(bio_err, "invalid hex salt value\n");
449 goto end;
450 }
451 } else if (RAND_bytes(salt, sizeof(salt)) <= 0) {
452 goto end;
453 }
454 /*
455 * If -P option then don't bother writing
456 */
457 if ((printkey != 2)
458 && (BIO_write(wbio, magic,
459 sizeof(magic) - 1) != sizeof(magic) - 1
460 || BIO_write(wbio,
461 (char *)salt,
462 sizeof(salt)) != sizeof(salt))) {
463 BIO_printf(bio_err, "error writing output file\n");
464 goto end;
465 }
466 } else if (BIO_read(rbio, mbuf, sizeof(mbuf)) != sizeof(mbuf)
467 || BIO_read(rbio,
468 (unsigned char *)salt,
469 sizeof(salt)) != sizeof(salt)) {
470 BIO_printf(bio_err, "error reading input file\n");
471 goto end;
472 } else if (memcmp(mbuf, magic, sizeof(magic) - 1)) {
473 BIO_printf(bio_err, "bad magic number\n");
474 goto end;
475 }
476 sptr = salt;
477 }
478
479 if (pbkdf2 == 1) {
480 /*
481 * derive key and default iv
482 * concatenated into a temporary buffer
483 */
484 unsigned char tmpkeyiv[EVP_MAX_KEY_LENGTH + EVP_MAX_IV_LENGTH];
485 int iklen = EVP_CIPHER_key_length(cipher);
486 int ivlen = EVP_CIPHER_iv_length(cipher);
487 /* not needed if HASH_UPDATE() is fixed : */
488 int islen = (sptr != NULL ? sizeof(salt) : 0);
489 if (!PKCS5_PBKDF2_HMAC(str, str_len, sptr, islen,
490 iter, dgst, iklen+ivlen, tmpkeyiv)) {
491 BIO_printf(bio_err, "PKCS5_PBKDF2_HMAC failed\n");
492 goto end;
493 }
494 /* split and move data back to global buffer */
495 memcpy(key, tmpkeyiv, iklen);
496 memcpy(iv, tmpkeyiv+iklen, ivlen);
497 } else {
498 BIO_printf(bio_err, "*** WARNING : "
499 "deprecated key derivation used.\n"
500 "Using -iter or -pbkdf2 would be better.\n");
501 if (!EVP_BytesToKey(cipher, dgst, sptr,
502 (unsigned char *)str, str_len,
503 1, key, iv)) {
504 BIO_printf(bio_err, "EVP_BytesToKey failed\n");
505 goto end;
506 }
507 }
508 /*
509 * zero the complete buffer or the string passed from the command
510 * line.
511 */
512 if (str == strbuf)
513 OPENSSL_cleanse(str, SIZE);
514 else
515 OPENSSL_cleanse(str, str_len);
516 }
517 if (hiv != NULL) {
518 int siz = EVP_CIPHER_iv_length(cipher);
519 if (siz == 0) {
520 BIO_printf(bio_err, "warning: iv not used by this cipher\n");
521 } else if (!set_hex(hiv, iv, siz)) {
522 BIO_printf(bio_err, "invalid hex iv value\n");
523 goto end;
524 }
525 }
526 if ((hiv == NULL) && (str == NULL)
527 && EVP_CIPHER_iv_length(cipher) != 0) {
528 /*
529 * No IV was explicitly set and no IV was generated.
530 * Hence the IV is undefined, making correct decryption impossible.
531 */
532 BIO_printf(bio_err, "iv undefined\n");
533 goto end;
534 }
535 if (hkey != NULL) {
536 if (!set_hex(hkey, key, EVP_CIPHER_key_length(cipher))) {
537 BIO_printf(bio_err, "invalid hex key value\n");
538 goto end;
539 }
540 /* wiping secret data as we no longer need it */
541 OPENSSL_cleanse(hkey, strlen(hkey));
542 }
543
544 if ((benc = BIO_new(BIO_f_cipher())) == NULL)
545 goto end;
546
547 /*
548 * Since we may be changing parameters work on the encryption context
549 * rather than calling BIO_set_cipher().
550 */
551
552 BIO_get_cipher_ctx(benc, &ctx);
553
554 if (!EVP_CipherInit_ex(ctx, cipher, NULL, NULL, NULL, enc)) {
555 BIO_printf(bio_err, "Error setting cipher %s\n",
556 EVP_CIPHER_name(cipher));
557 ERR_print_errors(bio_err);
558 goto end;
559 }
560
561 if (nopad)
562 EVP_CIPHER_CTX_set_padding(ctx, 0);
563
564 if (!EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, enc)) {
565 BIO_printf(bio_err, "Error setting cipher %s\n",
566 EVP_CIPHER_name(cipher));
567 ERR_print_errors(bio_err);
568 goto end;
569 }
570
571 if (debug) {
572 BIO_set_callback(benc, BIO_debug_callback);
573 BIO_set_callback_arg(benc, (char *)bio_err);
574 }
575
576 if (printkey) {
577 if (!nosalt) {
578 printf("salt=");
579 for (i = 0; i < (int)sizeof(salt); i++)
580 printf("%02X", salt[i]);
581 printf("\n");
582 }
583 if (EVP_CIPHER_key_length(cipher) > 0) {
584 printf("key=");
585 for (i = 0; i < EVP_CIPHER_key_length(cipher); i++)
586 printf("%02X", key[i]);
587 printf("\n");
588 }
589 if (EVP_CIPHER_iv_length(cipher) > 0) {
590 printf("iv =");
591 for (i = 0; i < EVP_CIPHER_iv_length(cipher); i++)
592 printf("%02X", iv[i]);
593 printf("\n");
594 }
595 if (printkey == 2) {
596 ret = 0;
597 goto end;
598 }
599 }
600 }
601
602 /* Only encrypt/decrypt as we write the file */
603 if (benc != NULL)
604 wbio = BIO_push(benc, wbio);
605
606 while (BIO_pending(rbio) || !BIO_eof(rbio)) {
607 inl = BIO_read(rbio, (char *)buff, bsize);
608 if (inl <= 0)
609 break;
610 if (BIO_write(wbio, (char *)buff, inl) != inl) {
611 BIO_printf(bio_err, "error writing output file\n");
612 goto end;
613 }
614 }
615 if (!BIO_flush(wbio)) {
616 BIO_printf(bio_err, "bad decrypt\n");
617 goto end;
618 }
619
620 ret = 0;
621 if (verbose) {
622 BIO_printf(bio_err, "bytes read : %8ju\n", BIO_number_read(in));
623 BIO_printf(bio_err, "bytes written: %8ju\n", BIO_number_written(out));
624 }
625 end:
626 ERR_print_errors(bio_err);
627 OPENSSL_free(strbuf);
628 OPENSSL_free(buff);
629 BIO_free(in);
630 BIO_free_all(out);
631 BIO_free(benc);
632 BIO_free(b64);
633 #ifdef ZLIB
634 BIO_free(bzl);
635 #endif
636 release_engine(e);
637 OPENSSL_free(pass);
638 return ret;
639 }
640
641 static void show_ciphers(const OBJ_NAME *name, void *arg)
642 {
643 struct doall_enc_ciphers *dec = (struct doall_enc_ciphers *)arg;
644 const EVP_CIPHER *cipher;
645
646 if (!islower((unsigned char)*name->name))
647 return;
648
649 /* Filter out ciphers that we cannot use */
650 cipher = EVP_get_cipherbyname(name->name);
651 if (cipher == NULL ||
652 (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) != 0 ||
653 EVP_CIPHER_mode(cipher) == EVP_CIPH_XTS_MODE)
654 return;
655
656 BIO_printf(dec->bio, "-%-25s", name->name);
657 if (++dec->n == 3) {
658 BIO_printf(dec->bio, "\n");
659 dec->n = 0;
660 } else
661 BIO_printf(dec->bio, " ");
662 }
663
664 static int set_hex(const char *in, unsigned char *out, int size)
665 {
666 int i, n;
667 unsigned char j;
668
669 i = size * 2;
670 n = strlen(in);
671 if (n > i) {
672 BIO_printf(bio_err, "hex string is too long, ignoring excess\n");
673 n = i; /* ignore exceeding part */
674 } else if (n < i) {
675 BIO_printf(bio_err, "hex string is too short, padding with zero bytes to length\n");
676 }
677
678 memset(out, 0, size);
679 for (i = 0; i < n; i++) {
680 j = (unsigned char)*in++;
681 if (!isxdigit(j)) {
682 BIO_printf(bio_err, "non-hex digit\n");
683 return 0;
684 }
685 j = (unsigned char)OPENSSL_hexchar2int(j);
686 if (i & 1)
687 out[i / 2] |= j;
688 else
689 out[i / 2] = (j << 4);
690 }
691 return 1;
692 }