]> git.ipfire.org Git - thirdparty/openssl.git/blob - apps/enc.c
Check non-option arguments
[thirdparty/openssl.git] / apps / enc.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <stdlib.h>
12 #include <string.h>
13 #include <limits.h>
14 #include "apps.h"
15 #include "progs.h"
16 #include <openssl/bio.h>
17 #include <openssl/err.h>
18 #include <openssl/evp.h>
19 #include <openssl/objects.h>
20 #include <openssl/x509.h>
21 #include <openssl/rand.h>
22 #include <openssl/pem.h>
23 #ifndef OPENSSL_NO_COMP
24 # include <openssl/comp.h>
25 #endif
26 #include <ctype.h>
27
28 #undef SIZE
29 #undef BSIZE
30 #define SIZE (512)
31 #define BSIZE (8*1024)
32
33 static int set_hex(const char *in, unsigned char *out, int size);
34 static void show_ciphers(const OBJ_NAME *name, void *bio_);
35
36 struct doall_enc_ciphers {
37 BIO *bio;
38 int n;
39 };
40
41 typedef enum OPTION_choice {
42 OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
43 OPT_LIST,
44 OPT_E, OPT_IN, OPT_OUT, OPT_PASS, OPT_ENGINE, OPT_D, OPT_P, OPT_V,
45 OPT_NOPAD, OPT_SALT, OPT_NOSALT, OPT_DEBUG, OPT_UPPER_P, OPT_UPPER_A,
46 OPT_A, OPT_Z, OPT_BUFSIZE, OPT_K, OPT_KFILE, OPT_UPPER_K, OPT_NONE,
47 OPT_UPPER_S, OPT_IV, OPT_MD, OPT_ITER, OPT_PBKDF2, OPT_CIPHER,
48 OPT_R_ENUM, OPT_PROV_ENUM
49 } OPTION_CHOICE;
50
51 const OPTIONS enc_options[] = {
52 OPT_SECTION("General"),
53 {"help", OPT_HELP, '-', "Display this summary"},
54 {"list", OPT_LIST, '-', "List ciphers"},
55 #ifndef OPENSSL_NO_DEPRECATED_3_0
56 {"ciphers", OPT_LIST, '-', "Alias for -list"},
57 #endif
58 {"e", OPT_E, '-', "Encrypt"},
59 {"d", OPT_D, '-', "Decrypt"},
60 {"p", OPT_P, '-', "Print the iv/key"},
61 {"P", OPT_UPPER_P, '-', "Print the iv/key and exit"},
62 #ifndef OPENSSL_NO_ENGINE
63 {"engine", OPT_ENGINE, 's', "Use engine, possibly a hardware device"},
64 #endif
65
66 OPT_SECTION("Input"),
67 {"in", OPT_IN, '<', "Input file"},
68 {"k", OPT_K, 's', "Passphrase"},
69 {"kfile", OPT_KFILE, '<', "Read passphrase from file"},
70
71 OPT_SECTION("Output"),
72 {"out", OPT_OUT, '>', "Output file"},
73 {"pass", OPT_PASS, 's', "Passphrase source"},
74 {"v", OPT_V, '-', "Verbose output"},
75 {"a", OPT_A, '-', "Base64 encode/decode, depending on encryption flag"},
76 {"base64", OPT_A, '-', "Same as option -a"},
77 {"A", OPT_UPPER_A, '-',
78 "Used with -[base64|a] to specify base64 buffer as a single line"},
79
80 OPT_SECTION("Encryption"),
81 {"nopad", OPT_NOPAD, '-', "Disable standard block padding"},
82 {"salt", OPT_SALT, '-', "Use salt in the KDF (default)"},
83 {"nosalt", OPT_NOSALT, '-', "Do not use salt in the KDF"},
84 {"debug", OPT_DEBUG, '-', "Print debug info"},
85
86 {"bufsize", OPT_BUFSIZE, 's', "Buffer size"},
87 {"K", OPT_UPPER_K, 's', "Raw key, in hex"},
88 {"S", OPT_UPPER_S, 's', "Salt, in hex"},
89 {"iv", OPT_IV, 's', "IV in hex"},
90 {"md", OPT_MD, 's', "Use specified digest to create a key from the passphrase"},
91 {"iter", OPT_ITER, 'p', "Specify the iteration count and force use of PBKDF2"},
92 {"pbkdf2", OPT_PBKDF2, '-', "Use password-based key derivation function 2"},
93 {"none", OPT_NONE, '-', "Don't encrypt"},
94 #ifdef ZLIB
95 {"z", OPT_Z, '-', "Use zlib as the 'encryption'"},
96 #endif
97 {"", OPT_CIPHER, '-', "Any supported cipher"},
98
99 OPT_R_OPTIONS,
100 OPT_PROV_OPTIONS,
101 {NULL}
102 };
103
104 int enc_main(int argc, char **argv)
105 {
106 static char buf[128];
107 static const char magic[] = "Salted__";
108 ENGINE *e = NULL;
109 BIO *in = NULL, *out = NULL, *b64 = NULL, *benc = NULL, *rbio =
110 NULL, *wbio = NULL;
111 EVP_CIPHER_CTX *ctx = NULL;
112 const EVP_CIPHER *cipher = NULL, *c;
113 const EVP_MD *dgst = NULL;
114 char *hkey = NULL, *hiv = NULL, *hsalt = NULL, *p;
115 char *infile = NULL, *outfile = NULL, *prog;
116 char *str = NULL, *passarg = NULL, *pass = NULL, *strbuf = NULL;
117 char mbuf[sizeof(magic) - 1];
118 OPTION_CHOICE o;
119 int bsize = BSIZE, verbose = 0, debug = 0, olb64 = 0, nosalt = 0;
120 int enc = 1, printkey = 0, i, k;
121 int base64 = 0, informat = FORMAT_BINARY, outformat = FORMAT_BINARY;
122 int ret = 1, inl, nopad = 0;
123 unsigned char key[EVP_MAX_KEY_LENGTH], iv[EVP_MAX_IV_LENGTH];
124 unsigned char *buff = NULL, salt[PKCS5_SALT_LEN];
125 int pbkdf2 = 0;
126 int iter = 0;
127 long n;
128 struct doall_enc_ciphers dec;
129 #ifdef ZLIB
130 int do_zlib = 0;
131 BIO *bzl = NULL;
132 #endif
133
134 /* first check the program name */
135 prog = opt_progname(argv[0]);
136 if (strcmp(prog, "base64") == 0) {
137 base64 = 1;
138 #ifdef ZLIB
139 } else if (strcmp(prog, "zlib") == 0) {
140 do_zlib = 1;
141 #endif
142 } else {
143 cipher = EVP_get_cipherbyname(prog);
144 if (cipher == NULL && strcmp(prog, "enc") != 0) {
145 BIO_printf(bio_err, "%s is not a known cipher\n", prog);
146 goto end;
147 }
148 }
149
150 prog = opt_init(argc, argv, enc_options);
151 while ((o = opt_next()) != OPT_EOF) {
152 switch (o) {
153 case OPT_EOF:
154 case OPT_ERR:
155 opthelp:
156 BIO_printf(bio_err, "%s: Use -help for summary.\n", prog);
157 goto end;
158 case OPT_HELP:
159 opt_help(enc_options);
160 ret = 0;
161 goto end;
162 case OPT_LIST:
163 BIO_printf(bio_out, "Supported ciphers:\n");
164 dec.bio = bio_out;
165 dec.n = 0;
166 OBJ_NAME_do_all_sorted(OBJ_NAME_TYPE_CIPHER_METH,
167 show_ciphers, &dec);
168 BIO_printf(bio_out, "\n");
169 ret = 0;
170 goto end;
171 case OPT_E:
172 enc = 1;
173 break;
174 case OPT_IN:
175 infile = opt_arg();
176 break;
177 case OPT_OUT:
178 outfile = opt_arg();
179 break;
180 case OPT_PASS:
181 passarg = opt_arg();
182 break;
183 case OPT_ENGINE:
184 e = setup_engine(opt_arg(), 0);
185 break;
186 case OPT_D:
187 enc = 0;
188 break;
189 case OPT_P:
190 printkey = 1;
191 break;
192 case OPT_V:
193 verbose = 1;
194 break;
195 case OPT_NOPAD:
196 nopad = 1;
197 break;
198 case OPT_SALT:
199 nosalt = 0;
200 break;
201 case OPT_NOSALT:
202 nosalt = 1;
203 break;
204 case OPT_DEBUG:
205 debug = 1;
206 break;
207 case OPT_UPPER_P:
208 printkey = 2;
209 break;
210 case OPT_UPPER_A:
211 olb64 = 1;
212 break;
213 case OPT_A:
214 base64 = 1;
215 break;
216 case OPT_Z:
217 #ifdef ZLIB
218 do_zlib = 1;
219 #endif
220 break;
221 case OPT_BUFSIZE:
222 p = opt_arg();
223 i = (int)strlen(p) - 1;
224 k = i >= 1 && p[i] == 'k';
225 if (k)
226 p[i] = '\0';
227 if (!opt_long(opt_arg(), &n)
228 || n < 0 || (k && n >= LONG_MAX / 1024))
229 goto opthelp;
230 if (k)
231 n *= 1024;
232 bsize = (int)n;
233 break;
234 case OPT_K:
235 str = opt_arg();
236 break;
237 case OPT_KFILE:
238 in = bio_open_default(opt_arg(), 'r', FORMAT_TEXT);
239 if (in == NULL)
240 goto opthelp;
241 i = BIO_gets(in, buf, sizeof(buf));
242 BIO_free(in);
243 in = NULL;
244 if (i <= 0) {
245 BIO_printf(bio_err,
246 "%s Can't read key from %s\n", prog, opt_arg());
247 goto opthelp;
248 }
249 while (--i > 0 && (buf[i] == '\r' || buf[i] == '\n'))
250 buf[i] = '\0';
251 if (i <= 0) {
252 BIO_printf(bio_err, "%s: zero length password\n", prog);
253 goto opthelp;
254 }
255 str = buf;
256 break;
257 case OPT_UPPER_K:
258 hkey = opt_arg();
259 break;
260 case OPT_UPPER_S:
261 hsalt = opt_arg();
262 break;
263 case OPT_IV:
264 hiv = opt_arg();
265 break;
266 case OPT_MD:
267 if (!opt_md(opt_arg(), &dgst))
268 goto opthelp;
269 break;
270 case OPT_CIPHER:
271 if (!opt_cipher(opt_unknown(), &c))
272 goto opthelp;
273 cipher = c;
274 break;
275 case OPT_ITER:
276 if (!opt_int(opt_arg(), &iter))
277 goto opthelp;
278 pbkdf2 = 1;
279 break;
280 case OPT_PBKDF2:
281 pbkdf2 = 1;
282 if (iter == 0) /* do not overwrite a chosen value */
283 iter = 10000;
284 break;
285 case OPT_NONE:
286 cipher = NULL;
287 break;
288 case OPT_R_CASES:
289 if (!opt_rand(o))
290 goto end;
291 break;
292 case OPT_PROV_CASES:
293 if (!opt_provider(o))
294 goto end;
295 break;
296 }
297 }
298
299 /* No extra arguments. */
300 argc = opt_num_rest();
301 if (argc != 0)
302 goto opthelp;
303
304 if (cipher && EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) {
305 BIO_printf(bio_err, "%s: AEAD ciphers not supported\n", prog);
306 goto end;
307 }
308
309 if (cipher && (EVP_CIPHER_mode(cipher) == EVP_CIPH_XTS_MODE)) {
310 BIO_printf(bio_err, "%s XTS ciphers not supported\n", prog);
311 goto end;
312 }
313
314 if (dgst == NULL)
315 dgst = EVP_sha256();
316
317 if (iter == 0)
318 iter = 1;
319
320 /* It must be large enough for a base64 encoded line */
321 if (base64 && bsize < 80)
322 bsize = 80;
323 if (verbose)
324 BIO_printf(bio_err, "bufsize=%d\n", bsize);
325
326 #ifdef ZLIB
327 if (!do_zlib)
328 #endif
329 if (base64) {
330 if (enc)
331 outformat = FORMAT_BASE64;
332 else
333 informat = FORMAT_BASE64;
334 }
335
336 strbuf = app_malloc(SIZE, "strbuf");
337 buff = app_malloc(EVP_ENCODE_LENGTH(bsize), "evp buffer");
338
339 if (infile == NULL) {
340 in = dup_bio_in(informat);
341 } else {
342 in = bio_open_default(infile, 'r', informat);
343 }
344 if (in == NULL)
345 goto end;
346
347 if (str == NULL && passarg != NULL) {
348 if (!app_passwd(passarg, NULL, &pass, NULL)) {
349 BIO_printf(bio_err, "Error getting password\n");
350 goto end;
351 }
352 str = pass;
353 }
354
355 if ((str == NULL) && (cipher != NULL) && (hkey == NULL)) {
356 if (1) {
357 #ifndef OPENSSL_NO_UI_CONSOLE
358 for (;;) {
359 char prompt[200];
360
361 BIO_snprintf(prompt, sizeof(prompt), "enter %s %s password:",
362 OBJ_nid2ln(EVP_CIPHER_nid(cipher)),
363 (enc) ? "encryption" : "decryption");
364 strbuf[0] = '\0';
365 i = EVP_read_pw_string((char *)strbuf, SIZE, prompt, enc);
366 if (i == 0) {
367 if (strbuf[0] == '\0') {
368 ret = 1;
369 goto end;
370 }
371 str = strbuf;
372 break;
373 }
374 if (i < 0) {
375 BIO_printf(bio_err, "bad password read\n");
376 goto end;
377 }
378 }
379 } else {
380 #endif
381 BIO_printf(bio_err, "password required\n");
382 goto end;
383 }
384 }
385
386 out = bio_open_default(outfile, 'w', outformat);
387 if (out == NULL)
388 goto end;
389
390 if (debug) {
391 BIO_set_callback(in, BIO_debug_callback);
392 BIO_set_callback(out, BIO_debug_callback);
393 BIO_set_callback_arg(in, (char *)bio_err);
394 BIO_set_callback_arg(out, (char *)bio_err);
395 }
396
397 rbio = in;
398 wbio = out;
399
400 #ifdef ZLIB
401 if (do_zlib) {
402 if ((bzl = BIO_new(BIO_f_zlib())) == NULL)
403 goto end;
404 if (debug) {
405 BIO_set_callback(bzl, BIO_debug_callback);
406 BIO_set_callback_arg(bzl, (char *)bio_err);
407 }
408 if (enc)
409 wbio = BIO_push(bzl, wbio);
410 else
411 rbio = BIO_push(bzl, rbio);
412 }
413 #endif
414
415 if (base64) {
416 if ((b64 = BIO_new(BIO_f_base64())) == NULL)
417 goto end;
418 if (debug) {
419 BIO_set_callback(b64, BIO_debug_callback);
420 BIO_set_callback_arg(b64, (char *)bio_err);
421 }
422 if (olb64)
423 BIO_set_flags(b64, BIO_FLAGS_BASE64_NO_NL);
424 if (enc)
425 wbio = BIO_push(b64, wbio);
426 else
427 rbio = BIO_push(b64, rbio);
428 }
429
430 if (cipher != NULL) {
431 /*
432 * Note that str is NULL if a key was passed on the command line, so
433 * we get no salt in that case. Is this a bug?
434 */
435 if (str != NULL) {
436 /*
437 * Salt handling: if encrypting generate a salt and write to
438 * output BIO. If decrypting read salt from input BIO.
439 */
440 unsigned char *sptr;
441 size_t str_len = strlen(str);
442
443 if (nosalt) {
444 sptr = NULL;
445 } else {
446 if (enc) {
447 if (hsalt) {
448 if (!set_hex(hsalt, salt, sizeof(salt))) {
449 BIO_printf(bio_err, "invalid hex salt value\n");
450 goto end;
451 }
452 } else if (RAND_bytes(salt, sizeof(salt)) <= 0) {
453 goto end;
454 }
455 /*
456 * If -P option then don't bother writing
457 */
458 if ((printkey != 2)
459 && (BIO_write(wbio, magic,
460 sizeof(magic) - 1) != sizeof(magic) - 1
461 || BIO_write(wbio,
462 (char *)salt,
463 sizeof(salt)) != sizeof(salt))) {
464 BIO_printf(bio_err, "error writing output file\n");
465 goto end;
466 }
467 } else if (BIO_read(rbio, mbuf, sizeof(mbuf)) != sizeof(mbuf)
468 || BIO_read(rbio,
469 (unsigned char *)salt,
470 sizeof(salt)) != sizeof(salt)) {
471 BIO_printf(bio_err, "error reading input file\n");
472 goto end;
473 } else if (memcmp(mbuf, magic, sizeof(magic) - 1)) {
474 BIO_printf(bio_err, "bad magic number\n");
475 goto end;
476 }
477 sptr = salt;
478 }
479
480 if (pbkdf2 == 1) {
481 /*
482 * derive key and default iv
483 * concatenated into a temporary buffer
484 */
485 unsigned char tmpkeyiv[EVP_MAX_KEY_LENGTH + EVP_MAX_IV_LENGTH];
486 int iklen = EVP_CIPHER_key_length(cipher);
487 int ivlen = EVP_CIPHER_iv_length(cipher);
488 /* not needed if HASH_UPDATE() is fixed : */
489 int islen = (sptr != NULL ? sizeof(salt) : 0);
490 if (!PKCS5_PBKDF2_HMAC(str, str_len, sptr, islen,
491 iter, dgst, iklen+ivlen, tmpkeyiv)) {
492 BIO_printf(bio_err, "PKCS5_PBKDF2_HMAC failed\n");
493 goto end;
494 }
495 /* split and move data back to global buffer */
496 memcpy(key, tmpkeyiv, iklen);
497 memcpy(iv, tmpkeyiv+iklen, ivlen);
498 } else {
499 BIO_printf(bio_err, "*** WARNING : "
500 "deprecated key derivation used.\n"
501 "Using -iter or -pbkdf2 would be better.\n");
502 if (!EVP_BytesToKey(cipher, dgst, sptr,
503 (unsigned char *)str, str_len,
504 1, key, iv)) {
505 BIO_printf(bio_err, "EVP_BytesToKey failed\n");
506 goto end;
507 }
508 }
509 /*
510 * zero the complete buffer or the string passed from the command
511 * line.
512 */
513 if (str == strbuf)
514 OPENSSL_cleanse(str, SIZE);
515 else
516 OPENSSL_cleanse(str, str_len);
517 }
518 if (hiv != NULL) {
519 int siz = EVP_CIPHER_iv_length(cipher);
520 if (siz == 0) {
521 BIO_printf(bio_err, "warning: iv not used by this cipher\n");
522 } else if (!set_hex(hiv, iv, siz)) {
523 BIO_printf(bio_err, "invalid hex iv value\n");
524 goto end;
525 }
526 }
527 if ((hiv == NULL) && (str == NULL)
528 && EVP_CIPHER_iv_length(cipher) != 0) {
529 /*
530 * No IV was explicitly set and no IV was generated.
531 * Hence the IV is undefined, making correct decryption impossible.
532 */
533 BIO_printf(bio_err, "iv undefined\n");
534 goto end;
535 }
536 if (hkey != NULL) {
537 if (!set_hex(hkey, key, EVP_CIPHER_key_length(cipher))) {
538 BIO_printf(bio_err, "invalid hex key value\n");
539 goto end;
540 }
541 /* wiping secret data as we no longer need it */
542 cleanse(hkey);
543 }
544
545 if ((benc = BIO_new(BIO_f_cipher())) == NULL)
546 goto end;
547
548 /*
549 * Since we may be changing parameters work on the encryption context
550 * rather than calling BIO_set_cipher().
551 */
552
553 BIO_get_cipher_ctx(benc, &ctx);
554
555 if (!EVP_CipherInit_ex(ctx, cipher, e, NULL, NULL, enc)) {
556 BIO_printf(bio_err, "Error setting cipher %s\n",
557 EVP_CIPHER_name(cipher));
558 ERR_print_errors(bio_err);
559 goto end;
560 }
561
562 if (nopad)
563 EVP_CIPHER_CTX_set_padding(ctx, 0);
564
565 if (!EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, enc)) {
566 BIO_printf(bio_err, "Error setting cipher %s\n",
567 EVP_CIPHER_name(cipher));
568 ERR_print_errors(bio_err);
569 goto end;
570 }
571
572 if (debug) {
573 BIO_set_callback(benc, BIO_debug_callback);
574 BIO_set_callback_arg(benc, (char *)bio_err);
575 }
576
577 if (printkey) {
578 if (!nosalt) {
579 printf("salt=");
580 for (i = 0; i < (int)sizeof(salt); i++)
581 printf("%02X", salt[i]);
582 printf("\n");
583 }
584 if (EVP_CIPHER_key_length(cipher) > 0) {
585 printf("key=");
586 for (i = 0; i < EVP_CIPHER_key_length(cipher); i++)
587 printf("%02X", key[i]);
588 printf("\n");
589 }
590 if (EVP_CIPHER_iv_length(cipher) > 0) {
591 printf("iv =");
592 for (i = 0; i < EVP_CIPHER_iv_length(cipher); i++)
593 printf("%02X", iv[i]);
594 printf("\n");
595 }
596 if (printkey == 2) {
597 ret = 0;
598 goto end;
599 }
600 }
601 }
602
603 /* Only encrypt/decrypt as we write the file */
604 if (benc != NULL)
605 wbio = BIO_push(benc, wbio);
606
607 while (BIO_pending(rbio) || !BIO_eof(rbio)) {
608 inl = BIO_read(rbio, (char *)buff, bsize);
609 if (inl <= 0)
610 break;
611 if (BIO_write(wbio, (char *)buff, inl) != inl) {
612 BIO_printf(bio_err, "error writing output file\n");
613 goto end;
614 }
615 }
616 if (!BIO_flush(wbio)) {
617 BIO_printf(bio_err, "bad decrypt\n");
618 goto end;
619 }
620
621 ret = 0;
622 if (verbose) {
623 BIO_printf(bio_err, "bytes read : %8ju\n", BIO_number_read(in));
624 BIO_printf(bio_err, "bytes written: %8ju\n", BIO_number_written(out));
625 }
626 end:
627 ERR_print_errors(bio_err);
628 OPENSSL_free(strbuf);
629 OPENSSL_free(buff);
630 BIO_free(in);
631 BIO_free_all(out);
632 BIO_free(benc);
633 BIO_free(b64);
634 #ifdef ZLIB
635 BIO_free(bzl);
636 #endif
637 release_engine(e);
638 OPENSSL_free(pass);
639 return ret;
640 }
641
642 static void show_ciphers(const OBJ_NAME *name, void *arg)
643 {
644 struct doall_enc_ciphers *dec = (struct doall_enc_ciphers *)arg;
645 const EVP_CIPHER *cipher;
646
647 if (!islower((unsigned char)*name->name))
648 return;
649
650 /* Filter out ciphers that we cannot use */
651 cipher = EVP_get_cipherbyname(name->name);
652 if (cipher == NULL ||
653 (EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) != 0 ||
654 EVP_CIPHER_mode(cipher) == EVP_CIPH_XTS_MODE)
655 return;
656
657 BIO_printf(dec->bio, "-%-25s", name->name);
658 if (++dec->n == 3) {
659 BIO_printf(dec->bio, "\n");
660 dec->n = 0;
661 } else
662 BIO_printf(dec->bio, " ");
663 }
664
665 static int set_hex(const char *in, unsigned char *out, int size)
666 {
667 int i, n;
668 unsigned char j;
669
670 i = size * 2;
671 n = strlen(in);
672 if (n > i) {
673 BIO_printf(bio_err, "hex string is too long, ignoring excess\n");
674 n = i; /* ignore exceeding part */
675 } else if (n < i) {
676 BIO_printf(bio_err, "hex string is too short, padding with zero bytes to length\n");
677 }
678
679 memset(out, 0, size);
680 for (i = 0; i < n; i++) {
681 j = (unsigned char)*in++;
682 if (!isxdigit(j)) {
683 BIO_printf(bio_err, "non-hex digit\n");
684 return 0;
685 }
686 j = (unsigned char)OPENSSL_hexchar2int(j);
687 if (i & 1)
688 out[i / 2] |= j;
689 else
690 out[i / 2] = (j << 4);
691 }
692 return 1;
693 }