]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/enc.c
Don't ask for -iv for ciphers that need no IV.
[thirdparty/openssl.git] / apps / enc.c
1 /* apps/enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #include <stdio.h>
60 #include <stdlib.h>
61 #include <string.h>
62 #include "apps.h"
63 #include <openssl/bio.h>
64 #include <openssl/err.h>
65 #include <openssl/evp.h>
66 #include <openssl/objects.h>
67 #include <openssl/x509.h>
68 #include <openssl/rand.h>
69 #include <openssl/pem.h>
70 #include <openssl/comp.h>
71 #include <ctype.h>
72
73 int set_hex(char *in,unsigned char *out,int size);
74 #undef SIZE
75 #undef BSIZE
76 #undef PROG
77
78 #define SIZE (512)
79 #define BSIZE (8*1024)
80 #define PROG enc_main
81
82 static void show_ciphers(const OBJ_NAME *name,void *bio_)
83 {
84 BIO *bio=bio_;
85 static int n;
86
87 if(!islower((unsigned char)*name->name))
88 return;
89
90 BIO_printf(bio,"-%-25s",name->name);
91 if(++n == 3)
92 {
93 BIO_printf(bio,"\n");
94 n=0;
95 }
96 else
97 BIO_printf(bio," ");
98 }
99
100 int MAIN(int, char **);
101
102 int MAIN(int argc, char **argv)
103 {
104 #ifndef OPENSSL_NO_ENGINE
105 ENGINE *e = NULL;
106 #endif
107 static const char magic[]="Salted__";
108 char mbuf[sizeof magic-1];
109 char *strbuf=NULL;
110 unsigned char *buff=NULL,*bufsize=NULL;
111 int bsize=BSIZE,verbose=0;
112 int ret=1,inl;
113 int nopad = 0;
114 unsigned char key[EVP_MAX_KEY_LENGTH],iv[EVP_MAX_IV_LENGTH];
115 unsigned char salt[PKCS5_SALT_LEN];
116 char *str=NULL, *passarg = NULL, *pass = NULL;
117 char *hkey=NULL,*hiv=NULL,*hsalt = NULL;
118 char *md=NULL;
119 int enc=1,printkey=0,i,base64=0;
120 #ifdef ZLIB
121 int do_zlib=0;
122 BIO *bzl = NULL;
123 #endif
124 int debug=0,olb64=0,nosalt=0;
125 const EVP_CIPHER *cipher=NULL,*c;
126 EVP_CIPHER_CTX *ctx = NULL;
127 char *inf=NULL,*outf=NULL;
128 BIO *in=NULL,*out=NULL,*b64=NULL,*benc=NULL,*rbio=NULL,*wbio=NULL;
129 #define PROG_NAME_SIZE 39
130 char pname[PROG_NAME_SIZE+1];
131 #ifndef OPENSSL_NO_ENGINE
132 char *engine = NULL;
133 #endif
134 const EVP_MD *dgst=NULL;
135
136 apps_startup();
137
138 if (bio_err == NULL)
139 if ((bio_err=BIO_new(BIO_s_file())) != NULL)
140 BIO_set_fp(bio_err,stderr,BIO_NOCLOSE|BIO_FP_TEXT);
141
142 if (!load_config(bio_err, NULL))
143 goto end;
144
145 /* first check the program name */
146 program_name(argv[0],pname,sizeof pname);
147 if (strcmp(pname,"base64") == 0)
148 base64=1;
149 #ifdef ZLIB
150 if (strcmp(pname,"zlib") == 0)
151 do_zlib=1;
152 #endif
153
154 cipher=EVP_get_cipherbyname(pname);
155 #ifdef ZLIB
156 if (!do_zlib && !base64 && (cipher == NULL)
157 && (strcmp(pname,"enc") != 0))
158 #else
159 if (!base64 && (cipher == NULL) && (strcmp(pname,"enc") != 0))
160 #endif
161 {
162 BIO_printf(bio_err,"%s is an unknown cipher\n",pname);
163 goto bad;
164 }
165
166 argc--;
167 argv++;
168 while (argc >= 1)
169 {
170 if (strcmp(*argv,"-e") == 0)
171 enc=1;
172 else if (strcmp(*argv,"-in") == 0)
173 {
174 if (--argc < 1) goto bad;
175 inf= *(++argv);
176 }
177 else if (strcmp(*argv,"-out") == 0)
178 {
179 if (--argc < 1) goto bad;
180 outf= *(++argv);
181 }
182 else if (strcmp(*argv,"-pass") == 0)
183 {
184 if (--argc < 1) goto bad;
185 passarg= *(++argv);
186 }
187 #ifndef OPENSSL_NO_ENGINE
188 else if (strcmp(*argv,"-engine") == 0)
189 {
190 if (--argc < 1) goto bad;
191 engine= *(++argv);
192 }
193 #endif
194 else if (strcmp(*argv,"-d") == 0)
195 enc=0;
196 else if (strcmp(*argv,"-p") == 0)
197 printkey=1;
198 else if (strcmp(*argv,"-v") == 0)
199 verbose=1;
200 else if (strcmp(*argv,"-nopad") == 0)
201 nopad=1;
202 else if (strcmp(*argv,"-salt") == 0)
203 nosalt=0;
204 else if (strcmp(*argv,"-nosalt") == 0)
205 nosalt=1;
206 else if (strcmp(*argv,"-debug") == 0)
207 debug=1;
208 else if (strcmp(*argv,"-P") == 0)
209 printkey=2;
210 else if (strcmp(*argv,"-A") == 0)
211 olb64=1;
212 else if (strcmp(*argv,"-a") == 0)
213 base64=1;
214 else if (strcmp(*argv,"-base64") == 0)
215 base64=1;
216 #ifdef ZLIB
217 else if (strcmp(*argv,"-z") == 0)
218 do_zlib=1;
219 #endif
220 else if (strcmp(*argv,"-bufsize") == 0)
221 {
222 if (--argc < 1) goto bad;
223 bufsize=(unsigned char *)*(++argv);
224 }
225 else if (strcmp(*argv,"-k") == 0)
226 {
227 if (--argc < 1) goto bad;
228 str= *(++argv);
229 }
230 else if (strcmp(*argv,"-kfile") == 0)
231 {
232 static char buf[128];
233 FILE *infile;
234 char *file;
235
236 if (--argc < 1) goto bad;
237 file= *(++argv);
238 infile=fopen(file,"r");
239 if (infile == NULL)
240 {
241 BIO_printf(bio_err,"unable to read key from '%s'\n",
242 file);
243 goto bad;
244 }
245 buf[0]='\0';
246 fgets(buf,sizeof buf,infile);
247 fclose(infile);
248 i=strlen(buf);
249 if ((i > 0) &&
250 ((buf[i-1] == '\n') || (buf[i-1] == '\r')))
251 buf[--i]='\0';
252 if ((i > 0) &&
253 ((buf[i-1] == '\n') || (buf[i-1] == '\r')))
254 buf[--i]='\0';
255 if (i < 1)
256 {
257 BIO_printf(bio_err,"zero length password\n");
258 goto bad;
259 }
260 str=buf;
261 }
262 else if (strcmp(*argv,"-K") == 0)
263 {
264 if (--argc < 1) goto bad;
265 hkey= *(++argv);
266 }
267 else if (strcmp(*argv,"-S") == 0)
268 {
269 if (--argc < 1) goto bad;
270 hsalt= *(++argv);
271 }
272 else if (strcmp(*argv,"-iv") == 0)
273 {
274 if (--argc < 1) goto bad;
275 hiv= *(++argv);
276 }
277 else if (strcmp(*argv,"-md") == 0)
278 {
279 if (--argc < 1) goto bad;
280 md= *(++argv);
281 }
282 else if ((argv[0][0] == '-') &&
283 ((c=EVP_get_cipherbyname(&(argv[0][1]))) != NULL))
284 {
285 cipher=c;
286 }
287 else if (strcmp(*argv,"-none") == 0)
288 cipher=NULL;
289 else
290 {
291 BIO_printf(bio_err,"unknown option '%s'\n",*argv);
292 bad:
293 BIO_printf(bio_err,"options are\n");
294 BIO_printf(bio_err,"%-14s input file\n","-in <file>");
295 BIO_printf(bio_err,"%-14s output file\n","-out <file>");
296 BIO_printf(bio_err,"%-14s pass phrase source\n","-pass <arg>");
297 BIO_printf(bio_err,"%-14s encrypt\n","-e");
298 BIO_printf(bio_err,"%-14s decrypt\n","-d");
299 BIO_printf(bio_err,"%-14s base64 encode/decode, depending on encryption flag\n","-a/-base64");
300 BIO_printf(bio_err,"%-14s passphrase is the next argument\n","-k");
301 BIO_printf(bio_err,"%-14s passphrase is the first line of the file argument\n","-kfile");
302 BIO_printf(bio_err,"%-14s the next argument is the md to use to create a key\n","-md");
303 BIO_printf(bio_err,"%-14s from a passphrase. One of md2, md5, sha or sha1\n","");
304 BIO_printf(bio_err,"%-14s salt in hex is the next argument\n","-S");
305 BIO_printf(bio_err,"%-14s key/iv in hex is the next argument\n","-K/-iv");
306 BIO_printf(bio_err,"%-14s print the iv/key (then exit if -P)\n","-[pP]");
307 BIO_printf(bio_err,"%-14s buffer size\n","-bufsize <n>");
308 BIO_printf(bio_err,"%-14s disable standard block padding\n","-nopad");
309 #ifndef OPENSSL_NO_ENGINE
310 BIO_printf(bio_err,"%-14s use engine e, possibly a hardware device.\n","-engine e");
311 #endif
312
313 BIO_printf(bio_err,"Cipher Types\n");
314 OBJ_NAME_do_all_sorted(OBJ_NAME_TYPE_CIPHER_METH,
315 show_ciphers,
316 bio_err);
317 BIO_printf(bio_err,"\n");
318
319 goto end;
320 }
321 argc--;
322 argv++;
323 }
324
325 #ifndef OPENSSL_NO_ENGINE
326 e = setup_engine(bio_err, engine, 0);
327 #endif
328
329 if (md && (dgst=EVP_get_digestbyname(md)) == NULL)
330 {
331 BIO_printf(bio_err,"%s is an unsupported message digest type\n",md);
332 goto end;
333 }
334
335 if (dgst == NULL)
336 {
337 dgst = EVP_md5();
338 }
339
340 if (bufsize != NULL)
341 {
342 unsigned long n;
343
344 for (n=0; *bufsize; bufsize++)
345 {
346 i= *bufsize;
347 if ((i <= '9') && (i >= '0'))
348 n=n*10+i-'0';
349 else if (i == 'k')
350 {
351 n*=1024;
352 bufsize++;
353 break;
354 }
355 }
356 if (*bufsize != '\0')
357 {
358 BIO_printf(bio_err,"invalid 'bufsize' specified.\n");
359 goto end;
360 }
361
362 /* It must be large enough for a base64 encoded line */
363 if (base64 && n < 80) n=80;
364
365 bsize=(int)n;
366 if (verbose) BIO_printf(bio_err,"bufsize=%d\n",bsize);
367 }
368
369 strbuf=OPENSSL_malloc(SIZE);
370 buff=(unsigned char *)OPENSSL_malloc(EVP_ENCODE_LENGTH(bsize));
371 if ((buff == NULL) || (strbuf == NULL))
372 {
373 BIO_printf(bio_err,"OPENSSL_malloc failure %ld\n",(long)EVP_ENCODE_LENGTH(bsize));
374 goto end;
375 }
376
377 in=BIO_new(BIO_s_file());
378 out=BIO_new(BIO_s_file());
379 if ((in == NULL) || (out == NULL))
380 {
381 ERR_print_errors(bio_err);
382 goto end;
383 }
384 if (debug)
385 {
386 BIO_set_callback(in,BIO_debug_callback);
387 BIO_set_callback(out,BIO_debug_callback);
388 BIO_set_callback_arg(in,(char *)bio_err);
389 BIO_set_callback_arg(out,(char *)bio_err);
390 }
391
392 if (inf == NULL)
393 {
394 if (bufsize != NULL)
395 setvbuf(stdin, (char *)NULL, _IONBF, 0);
396 BIO_set_fp(in,stdin,BIO_NOCLOSE);
397 }
398 else
399 {
400 if (BIO_read_filename(in,inf) <= 0)
401 {
402 perror(inf);
403 goto end;
404 }
405 }
406
407 if(!str && passarg) {
408 if(!app_passwd(bio_err, passarg, NULL, &pass, NULL)) {
409 BIO_printf(bio_err, "Error getting password\n");
410 goto end;
411 }
412 str = pass;
413 }
414
415 if ((str == NULL) && (cipher != NULL) && (hkey == NULL))
416 {
417 for (;;)
418 {
419 char buf[200];
420
421 BIO_snprintf(buf,sizeof buf,"enter %s %s password:",
422 OBJ_nid2ln(EVP_CIPHER_nid(cipher)),
423 (enc)?"encryption":"decryption");
424 strbuf[0]='\0';
425 i=EVP_read_pw_string((char *)strbuf,SIZE,buf,enc);
426 if (i == 0)
427 {
428 if (strbuf[0] == '\0')
429 {
430 ret=1;
431 goto end;
432 }
433 str=strbuf;
434 break;
435 }
436 if (i < 0)
437 {
438 BIO_printf(bio_err,"bad password read\n");
439 goto end;
440 }
441 }
442 }
443
444
445 if (outf == NULL)
446 {
447 BIO_set_fp(out,stdout,BIO_NOCLOSE);
448 if (bufsize != NULL)
449 setvbuf(stdout, (char *)NULL, _IONBF, 0);
450 #ifdef OPENSSL_SYS_VMS
451 {
452 BIO *tmpbio = BIO_new(BIO_f_linebuffer());
453 out = BIO_push(tmpbio, out);
454 }
455 #endif
456 }
457 else
458 {
459 if (BIO_write_filename(out,outf) <= 0)
460 {
461 perror(outf);
462 goto end;
463 }
464 }
465
466 rbio=in;
467 wbio=out;
468
469 #ifdef ZLIB
470
471 if (do_zlib)
472 {
473 if ((bzl=BIO_new(BIO_f_zlib())) == NULL)
474 goto end;
475 if (enc)
476 wbio=BIO_push(bzl,wbio);
477 else
478 rbio=BIO_push(bzl,rbio);
479 }
480 #endif
481
482 if (base64)
483 {
484 if ((b64=BIO_new(BIO_f_base64())) == NULL)
485 goto end;
486 if (debug)
487 {
488 BIO_set_callback(b64,BIO_debug_callback);
489 BIO_set_callback_arg(b64,(char *)bio_err);
490 }
491 if (olb64)
492 BIO_set_flags(b64,BIO_FLAGS_BASE64_NO_NL);
493 if (enc)
494 wbio=BIO_push(b64,wbio);
495 else
496 rbio=BIO_push(b64,rbio);
497 }
498
499 if (cipher != NULL)
500 {
501 /* Note that str is NULL if a key was passed on the command
502 * line, so we get no salt in that case. Is this a bug?
503 */
504 if (str != NULL)
505 {
506 /* Salt handling: if encrypting generate a salt and
507 * write to output BIO. If decrypting read salt from
508 * input BIO.
509 */
510 unsigned char *sptr;
511 if(nosalt) sptr = NULL;
512 else {
513 if(enc) {
514 if(hsalt) {
515 if(!set_hex(hsalt,salt,sizeof salt)) {
516 BIO_printf(bio_err,
517 "invalid hex salt value\n");
518 goto end;
519 }
520 } else if (RAND_pseudo_bytes(salt, sizeof salt) < 0)
521 goto end;
522 /* If -P option then don't bother writing */
523 if((printkey != 2)
524 && (BIO_write(wbio,magic,
525 sizeof magic-1) != sizeof magic-1
526 || BIO_write(wbio,
527 (char *)salt,
528 sizeof salt) != sizeof salt)) {
529 BIO_printf(bio_err,"error writing output file\n");
530 goto end;
531 }
532 } else if(BIO_read(rbio,mbuf,sizeof mbuf) != sizeof mbuf
533 || BIO_read(rbio,
534 (unsigned char *)salt,
535 sizeof salt) != sizeof salt) {
536 BIO_printf(bio_err,"error reading input file\n");
537 goto end;
538 } else if(memcmp(mbuf,magic,sizeof magic-1)) {
539 BIO_printf(bio_err,"bad magic number\n");
540 goto end;
541 }
542
543 sptr = salt;
544 }
545
546 EVP_BytesToKey(cipher,dgst,sptr,
547 (unsigned char *)str,
548 strlen(str),1,key,iv);
549 /* zero the complete buffer or the string
550 * passed from the command line
551 * bug picked up by
552 * Larry J. Hughes Jr. <hughes@indiana.edu> */
553 if (str == strbuf)
554 OPENSSL_cleanse(str,SIZE);
555 else
556 OPENSSL_cleanse(str,strlen(str));
557 }
558 if ((hiv != NULL) && !set_hex(hiv,iv,sizeof iv))
559 {
560 BIO_printf(bio_err,"invalid hex iv value\n");
561 goto end;
562 }
563 if ((hiv == NULL) && (str == NULL)
564 && EVP_CIPHER_iv_length(cipher) != 0)
565 {
566 /* No IV was explicitly set and no IV was generated
567 * during EVP_BytesToKey. Hence the IV is undefined,
568 * making correct decryption impossible. */
569 BIO_printf(bio_err, "iv undefined\n");
570 goto end;
571 }
572 if ((hkey != NULL) && !set_hex(hkey,key,sizeof key))
573 {
574 BIO_printf(bio_err,"invalid hex key value\n");
575 goto end;
576 }
577
578 if ((benc=BIO_new(BIO_f_cipher())) == NULL)
579 goto end;
580
581 /* Since we may be changing parameters work on the encryption
582 * context rather than calling BIO_set_cipher().
583 */
584
585 BIO_get_cipher_ctx(benc, &ctx);
586 if (!EVP_CipherInit_ex(ctx, cipher, NULL, NULL, NULL, enc))
587 {
588 BIO_printf(bio_err, "Error setting cipher %s\n",
589 EVP_CIPHER_name(cipher));
590 ERR_print_errors(bio_err);
591 goto end;
592 }
593
594 if (nopad)
595 EVP_CIPHER_CTX_set_padding(ctx, 0);
596
597 if (!EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, enc))
598 {
599 BIO_printf(bio_err, "Error setting cipher %s\n",
600 EVP_CIPHER_name(cipher));
601 ERR_print_errors(bio_err);
602 goto end;
603 }
604
605 if (debug)
606 {
607 BIO_set_callback(benc,BIO_debug_callback);
608 BIO_set_callback_arg(benc,(char *)bio_err);
609 }
610
611 if (printkey)
612 {
613 if (!nosalt)
614 {
615 printf("salt=");
616 for (i=0; i<(int)sizeof(salt); i++)
617 printf("%02X",salt[i]);
618 printf("\n");
619 }
620 if (cipher->key_len > 0)
621 {
622 printf("key=");
623 for (i=0; i<cipher->key_len; i++)
624 printf("%02X",key[i]);
625 printf("\n");
626 }
627 if (cipher->iv_len > 0)
628 {
629 printf("iv =");
630 for (i=0; i<cipher->iv_len; i++)
631 printf("%02X",iv[i]);
632 printf("\n");
633 }
634 if (printkey == 2)
635 {
636 ret=0;
637 goto end;
638 }
639 }
640 }
641
642 /* Only encrypt/decrypt as we write the file */
643 if (benc != NULL)
644 wbio=BIO_push(benc,wbio);
645
646 for (;;)
647 {
648 inl=BIO_read(rbio,(char *)buff,bsize);
649 if (inl <= 0) break;
650 if (BIO_write(wbio,(char *)buff,inl) != inl)
651 {
652 BIO_printf(bio_err,"error writing output file\n");
653 goto end;
654 }
655 }
656 if (!BIO_flush(wbio))
657 {
658 BIO_printf(bio_err,"bad decrypt\n");
659 goto end;
660 }
661
662 ret=0;
663 if (verbose)
664 {
665 BIO_printf(bio_err,"bytes read :%8ld\n",BIO_number_read(in));
666 BIO_printf(bio_err,"bytes written:%8ld\n",BIO_number_written(out));
667 }
668 end:
669 ERR_print_errors(bio_err);
670 if (strbuf != NULL) OPENSSL_free(strbuf);
671 if (buff != NULL) OPENSSL_free(buff);
672 if (in != NULL) BIO_free(in);
673 if (out != NULL) BIO_free_all(out);
674 if (benc != NULL) BIO_free(benc);
675 if (b64 != NULL) BIO_free(b64);
676 #ifdef ZLIB
677 if (bzl != NULL) BIO_free(bzl);
678 #endif
679 if(pass) OPENSSL_free(pass);
680 apps_shutdown();
681 OPENSSL_EXIT(ret);
682 }
683
684 int set_hex(char *in, unsigned char *out, int size)
685 {
686 int i,n;
687 unsigned char j;
688
689 n=strlen(in);
690 if (n > (size*2))
691 {
692 BIO_printf(bio_err,"hex string is too long\n");
693 return(0);
694 }
695 memset(out,0,size);
696 for (i=0; i<n; i++)
697 {
698 j=(unsigned char)*in;
699 *(in++)='\0';
700 if (j == 0) break;
701 if ((j >= '0') && (j <= '9'))
702 j-='0';
703 else if ((j >= 'A') && (j <= 'F'))
704 j=j-'A'+10;
705 else if ((j >= 'a') && (j <= 'f'))
706 j=j-'a'+10;
707 else
708 {
709 BIO_printf(bio_err,"non-hex digit\n");
710 return(0);
711 }
712 if (i&1)
713 out[i/2]|=j;
714 else
715 out[i/2]=(j<<4);
716 }
717 return(1);
718 }