Update to ASN1 printing code.
[openssl.git] / apps / enc.c
1 /* apps/enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include <stdio.h>
60 #include <stdlib.h>
61 #include <string.h>
62 #include "apps.h"
63 #include <openssl/bio.h>
64 #include <openssl/err.h>
65 #include <openssl/evp.h>
66 #include <openssl/objects.h>
67 #include <openssl/x509.h>
68 #include <openssl/rand.h>
69 #include <openssl/pem.h>
70 #include <ctype.h>
71
72 int set_hex(char *in,unsigned char *out,int size);
73 #undef SIZE
74 #undef BSIZE
75 #undef PROG
76
77 #define SIZE    (512)
78 #define BSIZE   (8*1024)
79 #define PROG    enc_main
80
81 static void show_ciphers(const OBJ_NAME *name,void *bio_)
82         {
83         BIO *bio=bio_;
84         static int n;
85
86         if(!islower((unsigned char)*name->name))
87                 return;
88
89         BIO_printf(bio,"-%-25s",name->name);
90         if(++n == 3)
91                 {
92                 BIO_printf(bio,"\n");
93                 n=0;
94                 }
95         else
96                 BIO_printf(bio," ");
97         }
98
99 int MAIN(int, char **);
100
101 int MAIN(int argc, char **argv)
102         {
103 #ifndef OPENSSL_NO_ENGINE
104         ENGINE *e = NULL;
105 #endif
106         static const char magic[]="Salted__";
107         char mbuf[sizeof magic-1];
108         char *strbuf=NULL;
109         unsigned char *buff=NULL,*bufsize=NULL;
110         int bsize=BSIZE,verbose=0;
111         int ret=1,inl;
112         int nopad = 0;
113         unsigned char key[EVP_MAX_KEY_LENGTH],iv[EVP_MAX_IV_LENGTH];
114         unsigned char salt[PKCS5_SALT_LEN];
115         char *str=NULL, *passarg = NULL, *pass = NULL;
116         char *hkey=NULL,*hiv=NULL,*hsalt = NULL;
117         char *md=NULL;
118         int enc=1,printkey=0,i,base64=0;
119         int debug=0,olb64=0,nosalt=0;
120         const EVP_CIPHER *cipher=NULL,*c;
121         EVP_CIPHER_CTX *ctx = NULL;
122         char *inf=NULL,*outf=NULL;
123         BIO *in=NULL,*out=NULL,*b64=NULL,*benc=NULL,*rbio=NULL,*wbio=NULL;
124 #define PROG_NAME_SIZE  39
125         char pname[PROG_NAME_SIZE+1];
126 #ifndef OPENSSL_NO_ENGINE
127         char *engine = NULL;
128 #endif
129         const EVP_MD *dgst=NULL;
130
131         apps_startup();
132
133         if (bio_err == NULL)
134                 if ((bio_err=BIO_new(BIO_s_file())) != NULL)
135                         BIO_set_fp(bio_err,stderr,BIO_NOCLOSE|BIO_FP_TEXT);
136
137         if (!load_config(bio_err, NULL))
138                 goto end;
139
140         /* first check the program name */
141         program_name(argv[0],pname,sizeof pname);
142         if (strcmp(pname,"base64") == 0)
143                 base64=1;
144
145         cipher=EVP_get_cipherbyname(pname);
146         if (!base64 && (cipher == NULL) && (strcmp(pname,"enc") != 0))
147                 {
148                 BIO_printf(bio_err,"%s is an unknown cipher\n",pname);
149                 goto bad;
150                 }
151
152         argc--;
153         argv++;
154         while (argc >= 1)
155                 {
156                 if      (strcmp(*argv,"-e") == 0)
157                         enc=1;
158                 else if (strcmp(*argv,"-in") == 0)
159                         {
160                         if (--argc < 1) goto bad;
161                         inf= *(++argv);
162                         }
163                 else if (strcmp(*argv,"-out") == 0)
164                         {
165                         if (--argc < 1) goto bad;
166                         outf= *(++argv);
167                         }
168                 else if (strcmp(*argv,"-pass") == 0)
169                         {
170                         if (--argc < 1) goto bad;
171                         passarg= *(++argv);
172                         }
173 #ifndef OPENSSL_NO_ENGINE
174                 else if (strcmp(*argv,"-engine") == 0)
175                         {
176                         if (--argc < 1) goto bad;
177                         engine= *(++argv);
178                         }
179 #endif
180                 else if (strcmp(*argv,"-d") == 0)
181                         enc=0;
182                 else if (strcmp(*argv,"-p") == 0)
183                         printkey=1;
184                 else if (strcmp(*argv,"-v") == 0)
185                         verbose=1;
186                 else if (strcmp(*argv,"-nopad") == 0)
187                         nopad=1;
188                 else if (strcmp(*argv,"-salt") == 0)
189                         nosalt=0;
190                 else if (strcmp(*argv,"-nosalt") == 0)
191                         nosalt=1;
192                 else if (strcmp(*argv,"-debug") == 0)
193                         debug=1;
194                 else if (strcmp(*argv,"-P") == 0)
195                         printkey=2;
196                 else if (strcmp(*argv,"-A") == 0)
197                         olb64=1;
198                 else if (strcmp(*argv,"-a") == 0)
199                         base64=1;
200                 else if (strcmp(*argv,"-base64") == 0)
201                         base64=1;
202                 else if (strcmp(*argv,"-bufsize") == 0)
203                         {
204                         if (--argc < 1) goto bad;
205                         bufsize=(unsigned char *)*(++argv);
206                         }
207                 else if (strcmp(*argv,"-k") == 0)
208                         {
209                         if (--argc < 1) goto bad;
210                         str= *(++argv);
211                         }
212                 else if (strcmp(*argv,"-kfile") == 0)
213                         {
214                         static char buf[128];
215                         FILE *infile;
216                         char *file;
217
218                         if (--argc < 1) goto bad;
219                         file= *(++argv);
220                         infile=fopen(file,"r");
221                         if (infile == NULL)
222                                 {
223                                 BIO_printf(bio_err,"unable to read key from '%s'\n",
224                                         file);
225                                 goto bad;
226                                 }
227                         buf[0]='\0';
228                         fgets(buf,sizeof buf,infile);
229                         fclose(infile);
230                         i=strlen(buf);
231                         if ((i > 0) &&
232                                 ((buf[i-1] == '\n') || (buf[i-1] == '\r')))
233                                 buf[--i]='\0';
234                         if ((i > 0) &&
235                                 ((buf[i-1] == '\n') || (buf[i-1] == '\r')))
236                                 buf[--i]='\0';
237                         if (i < 1)
238                                 {
239                                 BIO_printf(bio_err,"zero length password\n");
240                                 goto bad;
241                                 }
242                         str=buf;
243                         }
244                 else if (strcmp(*argv,"-K") == 0)
245                         {
246                         if (--argc < 1) goto bad;
247                         hkey= *(++argv);
248                         }
249                 else if (strcmp(*argv,"-S") == 0)
250                         {
251                         if (--argc < 1) goto bad;
252                         hsalt= *(++argv);
253                         }
254                 else if (strcmp(*argv,"-iv") == 0)
255                         {
256                         if (--argc < 1) goto bad;
257                         hiv= *(++argv);
258                         }
259                 else if (strcmp(*argv,"-md") == 0)
260                         {
261                         if (--argc < 1) goto bad;
262                         md= *(++argv);
263                         }
264                 else if ((argv[0][0] == '-') &&
265                         ((c=EVP_get_cipherbyname(&(argv[0][1]))) != NULL))
266                         {
267                         cipher=c;
268                         }
269                 else if (strcmp(*argv,"-none") == 0)
270                         cipher=NULL;
271                 else
272                         {
273                         BIO_printf(bio_err,"unknown option '%s'\n",*argv);
274 bad:
275                         BIO_printf(bio_err,"options are\n");
276                         BIO_printf(bio_err,"%-14s input file\n","-in <file>");
277                         BIO_printf(bio_err,"%-14s output file\n","-out <file>");
278                         BIO_printf(bio_err,"%-14s pass phrase source\n","-pass <arg>");
279                         BIO_printf(bio_err,"%-14s encrypt\n","-e");
280                         BIO_printf(bio_err,"%-14s decrypt\n","-d");
281                         BIO_printf(bio_err,"%-14s base64 encode/decode, depending on encryption flag\n","-a/-base64");
282                         BIO_printf(bio_err,"%-14s passphrase is the next argument\n","-k");
283                         BIO_printf(bio_err,"%-14s passphrase is the first line of the file argument\n","-kfile");
284                         BIO_printf(bio_err,"%-14s the next argument is the md to use to create a key\n","-md");
285                         BIO_printf(bio_err,"%-14s   from a passphrase.  One of md2, md5, sha or sha1\n","");
286                         BIO_printf(bio_err,"%-14s key/iv in hex is the next argument\n","-K/-iv");
287                         BIO_printf(bio_err,"%-14s print the iv/key (then exit if -P)\n","-[pP]");
288                         BIO_printf(bio_err,"%-14s buffer size\n","-bufsize <n>");
289 #ifndef OPENSSL_NO_ENGINE
290                         BIO_printf(bio_err,"%-14s use engine e, possibly a hardware device.\n","-engine e");
291 #endif
292
293                         BIO_printf(bio_err,"Cipher Types\n");
294                         OBJ_NAME_do_all_sorted(OBJ_NAME_TYPE_CIPHER_METH,
295                                                show_ciphers,
296                                                bio_err);
297                         BIO_printf(bio_err,"\n");
298
299                         goto end;
300                         }
301                 argc--;
302                 argv++;
303                 }
304
305 #ifndef OPENSSL_NO_ENGINE
306         e = setup_engine(bio_err, engine, 0);
307 #endif
308
309         if (md && (dgst=EVP_get_digestbyname(md)) == NULL)
310                 {
311                 BIO_printf(bio_err,"%s is an unsupported message digest type\n",md);
312                 goto end;
313                 }
314
315         if (dgst == NULL)
316                 {
317                 dgst = EVP_md5();
318                 }
319
320         if (bufsize != NULL)
321                 {
322                 unsigned long n;
323
324                 for (n=0; *bufsize; bufsize++)
325                         {
326                         i= *bufsize;
327                         if ((i <= '9') && (i >= '0'))
328                                 n=n*10+i-'0';
329                         else if (i == 'k')
330                                 {
331                                 n*=1024;
332                                 bufsize++;
333                                 break;
334                                 }
335                         }
336                 if (*bufsize != '\0')
337                         {
338                         BIO_printf(bio_err,"invalid 'bufsize' specified.\n");
339                         goto end;
340                         }
341
342                 /* It must be large enough for a base64 encoded line */
343                 if (n < 80) n=80;
344
345                 bsize=(int)n;
346                 if (verbose) BIO_printf(bio_err,"bufsize=%d\n",bsize);
347                 }
348
349         strbuf=OPENSSL_malloc(SIZE);
350         buff=(unsigned char *)OPENSSL_malloc(EVP_ENCODE_LENGTH(bsize));
351         if ((buff == NULL) || (strbuf == NULL))
352                 {
353                 BIO_printf(bio_err,"OPENSSL_malloc failure %ld\n",(long)EVP_ENCODE_LENGTH(bsize));
354                 goto end;
355                 }
356
357         in=BIO_new(BIO_s_file());
358         out=BIO_new(BIO_s_file());
359         if ((in == NULL) || (out == NULL))
360                 {
361                 ERR_print_errors(bio_err);
362                 goto end;
363                 }
364         if (debug)
365                 {
366                 BIO_set_callback(in,BIO_debug_callback);
367                 BIO_set_callback(out,BIO_debug_callback);
368                 BIO_set_callback_arg(in,bio_err);
369                 BIO_set_callback_arg(out,bio_err);
370                 }
371
372         if (inf == NULL)
373                 BIO_set_fp(in,stdin,BIO_NOCLOSE);
374         else
375                 {
376                 if (BIO_read_filename(in,inf) <= 0)
377                         {
378                         perror(inf);
379                         goto end;
380                         }
381                 }
382
383         if(!str && passarg) {
384                 if(!app_passwd(bio_err, passarg, NULL, &pass, NULL)) {
385                         BIO_printf(bio_err, "Error getting password\n");
386                         goto end;
387                 }
388                 str = pass;
389         }
390
391         if ((str == NULL) && (cipher != NULL) && (hkey == NULL))
392                 {
393                 for (;;)
394                         {
395                         char buf[200];
396
397                         BIO_snprintf(buf,sizeof buf,"enter %s %s password:",
398                                      OBJ_nid2ln(EVP_CIPHER_nid(cipher)),
399                                      (enc)?"encryption":"decryption");
400                         strbuf[0]='\0';
401                         i=EVP_read_pw_string((char *)strbuf,SIZE,buf,enc);
402                         if (i == 0)
403                                 {
404                                 if (strbuf[0] == '\0')
405                                         {
406                                         ret=1;
407                                         goto end;
408                                         }
409                                 str=strbuf;
410                                 break;
411                                 }
412                         if (i < 0)
413                                 {
414                                 BIO_printf(bio_err,"bad password read\n");
415                                 goto end;
416                                 }
417                         }
418                 }
419
420
421         if (outf == NULL)
422                 {
423                 BIO_set_fp(out,stdout,BIO_NOCLOSE);
424 #ifdef OPENSSL_SYS_VMS
425                 {
426                 BIO *tmpbio = BIO_new(BIO_f_linebuffer());
427                 out = BIO_push(tmpbio, out);
428                 }
429 #endif
430                 }
431         else
432                 {
433                 if (BIO_write_filename(out,outf) <= 0)
434                         {
435                         perror(outf);
436                         goto end;
437                         }
438                 }
439
440         rbio=in;
441         wbio=out;
442
443         if (base64)
444                 {
445                 if ((b64=BIO_new(BIO_f_base64())) == NULL)
446                         goto end;
447                 if (debug)
448                         {
449                         BIO_set_callback(b64,BIO_debug_callback);
450                         BIO_set_callback_arg(b64,bio_err);
451                         }
452                 if (olb64)
453                         BIO_set_flags(b64,BIO_FLAGS_BASE64_NO_NL);
454                 if (enc)
455                         wbio=BIO_push(b64,wbio);
456                 else
457                         rbio=BIO_push(b64,rbio);
458                 }
459
460         if (cipher != NULL)
461                 {
462                 /* Note that str is NULL if a key was passed on the command
463                  * line, so we get no salt in that case. Is this a bug?
464                  */
465                 if (str != NULL)
466                         {
467                         /* Salt handling: if encrypting generate a salt and
468                          * write to output BIO. If decrypting read salt from
469                          * input BIO.
470                          */
471                         unsigned char *sptr;
472                         if(nosalt) sptr = NULL;
473                         else {
474                                 if(enc) {
475                                         if(hsalt) {
476                                                 if(!set_hex(hsalt,salt,sizeof salt)) {
477                                                         BIO_printf(bio_err,
478                                                                 "invalid hex salt value\n");
479                                                         goto end;
480                                                 }
481                                         } else if (RAND_pseudo_bytes(salt, sizeof salt) < 0)
482                                                 goto end;
483                                         /* If -P option then don't bother writing */
484                                         if((printkey != 2)
485                                            && (BIO_write(wbio,magic,
486                                                          sizeof magic-1) != sizeof magic-1
487                                                || BIO_write(wbio,
488                                                             (char *)salt,
489                                                             sizeof salt) != sizeof salt)) {
490                                                 BIO_printf(bio_err,"error writing output file\n");
491                                                 goto end;
492                                         }
493                                 } else if(BIO_read(rbio,mbuf,sizeof mbuf) != sizeof mbuf
494                                           || BIO_read(rbio,
495                                                       (unsigned char *)salt,
496                                     sizeof salt) != sizeof salt) {
497                                         BIO_printf(bio_err,"error reading input file\n");
498                                         goto end;
499                                 } else if(memcmp(mbuf,magic,sizeof magic-1)) {
500                                     BIO_printf(bio_err,"bad magic number\n");
501                                     goto end;
502                                 }
503
504                                 sptr = salt;
505                         }
506
507                         EVP_BytesToKey(cipher,dgst,sptr,
508                                 (unsigned char *)str,
509                                 strlen(str),1,key,iv);
510                         /* zero the complete buffer or the string
511                          * passed from the command line
512                          * bug picked up by
513                          * Larry J. Hughes Jr. <hughes@indiana.edu> */
514                         if (str == strbuf)
515                                 OPENSSL_cleanse(str,SIZE);
516                         else
517                                 OPENSSL_cleanse(str,strlen(str));
518                         }
519                 if ((hiv != NULL) && !set_hex(hiv,iv,sizeof iv))
520                         {
521                         BIO_printf(bio_err,"invalid hex iv value\n");
522                         goto end;
523                         }
524                 if ((hiv == NULL) && (str == NULL))
525                         {
526                         /* No IV was explicitly set and no IV was generated
527                          * during EVP_BytesToKey. Hence the IV is undefined,
528                          * making correct decryption impossible. */
529                         BIO_printf(bio_err, "iv undefined\n");
530                         goto end;
531                         }
532                 if ((hkey != NULL) && !set_hex(hkey,key,sizeof key))
533                         {
534                         BIO_printf(bio_err,"invalid hex key value\n");
535                         goto end;
536                         }
537
538                 if ((benc=BIO_new(BIO_f_cipher())) == NULL)
539                         goto end;
540
541                 /* Since we may be changing parameters work on the encryption
542                  * context rather than calling BIO_set_cipher().
543                  */
544
545                 BIO_get_cipher_ctx(benc, &ctx);
546                 if (!EVP_CipherInit_ex(ctx, cipher, NULL, NULL, NULL, enc))
547                         {
548                         BIO_printf(bio_err, "Error setting cipher %s\n",
549                                 EVP_CIPHER_name(cipher));
550                         ERR_print_errors(bio_err);
551                         goto end;
552                         }
553
554                 if (nopad)
555                         EVP_CIPHER_CTX_set_padding(ctx, 0);
556
557                 if (!EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, enc))
558                         {
559                         BIO_printf(bio_err, "Error setting cipher %s\n",
560                                 EVP_CIPHER_name(cipher));
561                         ERR_print_errors(bio_err);
562                         goto end;
563                         }
564
565                 if (debug)
566                         {
567                         BIO_set_callback(benc,BIO_debug_callback);
568                         BIO_set_callback_arg(benc,bio_err);
569                         }
570
571                 if (printkey)
572                         {
573                         if (!nosalt)
574                                 {
575                                 printf("salt=");
576                                 for (i=0; i<(int)sizeof(salt); i++)
577                                         printf("%02X",salt[i]);
578                                 printf("\n");
579                                 }
580                         if (cipher->key_len > 0)
581                                 {
582                                 printf("key=");
583                                 for (i=0; i<cipher->key_len; i++)
584                                         printf("%02X",key[i]);
585                                 printf("\n");
586                                 }
587                         if (cipher->iv_len > 0)
588                                 {
589                                 printf("iv =");
590                                 for (i=0; i<cipher->iv_len; i++)
591                                         printf("%02X",iv[i]);
592                                 printf("\n");
593                                 }
594                         if (printkey == 2)
595                                 {
596                                 ret=0;
597                                 goto end;
598                                 }
599                         }
600                 }
601
602         /* Only encrypt/decrypt as we write the file */
603         if (benc != NULL)
604                 wbio=BIO_push(benc,wbio);
605
606         for (;;)
607                 {
608                 inl=BIO_read(rbio,(char *)buff,bsize);
609                 if (inl <= 0) break;
610                 if (BIO_write(wbio,(char *)buff,inl) != inl)
611                         {
612                         BIO_printf(bio_err,"error writing output file\n");
613                         goto end;
614                         }
615                 }
616         if (!BIO_flush(wbio))
617                 {
618                 BIO_printf(bio_err,"bad decrypt\n");
619                 goto end;
620                 }
621
622         ret=0;
623         if (verbose)
624                 {
625                 BIO_printf(bio_err,"bytes read   :%8ld\n",BIO_number_read(in));
626                 BIO_printf(bio_err,"bytes written:%8ld\n",BIO_number_written(out));
627                 }
628 end:
629         ERR_print_errors(bio_err);
630         if (strbuf != NULL) OPENSSL_free(strbuf);
631         if (buff != NULL) OPENSSL_free(buff);
632         if (in != NULL) BIO_free(in);
633         if (out != NULL) BIO_free_all(out);
634         if (benc != NULL) BIO_free(benc);
635         if (b64 != NULL) BIO_free(b64);
636         if(pass) OPENSSL_free(pass);
637         apps_shutdown();
638         OPENSSL_EXIT(ret);
639         }
640
641 int set_hex(char *in, unsigned char *out, int size)
642         {
643         int i,n;
644         unsigned char j;
645
646         n=strlen(in);
647         if (n > (size*2))
648                 {
649                 BIO_printf(bio_err,"hex string is too long\n");
650                 return(0);
651                 }
652         memset(out,0,size);
653         for (i=0; i<n; i++)
654                 {
655                 j=(unsigned char)*in;
656                 *(in++)='\0';
657                 if (j == 0) break;
658                 if ((j >= '0') && (j <= '9'))
659                         j-='0';
660                 else if ((j >= 'A') && (j <= 'F'))
661                         j=j-'A'+10;
662                 else if ((j >= 'a') && (j <= 'f'))
663                         j=j-'a'+10;
664                 else
665                         {
666                         BIO_printf(bio_err,"non-hex digit\n");
667                         return(0);
668                         }
669                 if (i&1)
670                         out[i/2]|=j;
671                 else
672                         out[i/2]=(j<<4);
673                 }
674         return(1);
675         }