added files
[bcm963xx.git] / userapps / opensource / openssl / apps / enc.c
1 /* apps/enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include <stdio.h>
60 #include <stdlib.h>
61 #include <string.h>
62 #include "apps.h"
63 #include <openssl/bio.h>
64 #include <openssl/err.h>
65 #include <openssl/evp.h>
66 #include <openssl/objects.h>
67 #include <openssl/x509.h>
68 #include <openssl/rand.h>
69 #include <openssl/pem.h>
70 #include <ctype.h>
71
72 int set_hex(char *in,unsigned char *out,int size);
73 #undef SIZE
74 #undef BSIZE
75 #undef PROG
76
77 #define SIZE    (512)
78 #define BSIZE   (8*1024)
79 #define PROG    enc_main
80
81 static void show_ciphers(const OBJ_NAME *name,void *bio_)
82         {
83         BIO *bio=bio_;
84         static int n;
85
86         if(!islower((unsigned char)*name->name))
87                 return;
88
89         BIO_printf(bio,"-%-25s",name->name);
90         if(++n == 3)
91                 {
92                 BIO_printf(bio,"\n");
93                 n=0;
94                 }
95         else
96                 BIO_printf(bio," ");
97         }
98
99 int MAIN(int, char **);
100
101 int MAIN(int argc, char **argv)
102         {
103 #ifndef OPENSSL_NO_ENGINE
104         ENGINE *e = NULL;
105 #endif
106         static const char magic[]="Salted__";
107         char mbuf[sizeof magic-1];
108         char *strbuf=NULL;
109         unsigned char *buff=NULL,*bufsize=NULL;
110         int bsize=BSIZE,verbose=0;
111         int ret=1,inl;
112         int nopad = 0;
113         unsigned char key[EVP_MAX_KEY_LENGTH],iv[EVP_MAX_IV_LENGTH];
114         unsigned char salt[PKCS5_SALT_LEN];
115         char *str=NULL, *passarg = NULL, *pass = NULL;
116         char *hkey=NULL,*hiv=NULL,*hsalt = NULL;
117         char *md=NULL;
118         int enc=1,printkey=0,i,base64=0;
119         int debug=0,olb64=0,nosalt=0;
120         const EVP_CIPHER *cipher=NULL,*c;
121         EVP_CIPHER_CTX *ctx = NULL;
122         char *inf=NULL,*outf=NULL;
123         BIO *in=NULL,*out=NULL,*b64=NULL,*benc=NULL,*rbio=NULL,*wbio=NULL;
124 #define PROG_NAME_SIZE  39
125         char pname[PROG_NAME_SIZE+1];
126 #ifndef OPENSSL_NO_ENGINE
127         char *engine = NULL;
128 #endif
129         const EVP_MD *dgst=NULL;
130         int non_fips_allow = 0;
131
132         apps_startup();
133
134         if (bio_err == NULL)
135                 if ((bio_err=BIO_new(BIO_s_file())) != NULL)
136                         BIO_set_fp(bio_err,stderr,BIO_NOCLOSE|BIO_FP_TEXT);
137
138         if (!load_config(bio_err, NULL))
139                 goto end;
140
141         /* first check the program name */
142         program_name(argv[0],pname,sizeof pname);
143         if (strcmp(pname,"base64") == 0)
144                 base64=1;
145
146         cipher=EVP_get_cipherbyname(pname);
147         if (!base64 && (cipher == NULL) && (strcmp(pname,"enc") != 0))
148                 {
149                 BIO_printf(bio_err,"%s is an unknown cipher\n",pname);
150                 goto bad;
151                 }
152
153         argc--;
154         argv++;
155         while (argc >= 1)
156                 {
157                 if      (strcmp(*argv,"-e") == 0)
158                         enc=1;
159                 else if (strcmp(*argv,"-in") == 0)
160                         {
161                         if (--argc < 1) goto bad;
162                         inf= *(++argv);
163                         }
164                 else if (strcmp(*argv,"-out") == 0)
165                         {
166                         if (--argc < 1) goto bad;
167                         outf= *(++argv);
168                         }
169                 else if (strcmp(*argv,"-pass") == 0)
170                         {
171                         if (--argc < 1) goto bad;
172                         passarg= *(++argv);
173                         }
174 #ifndef OPENSSL_NO_ENGINE
175                 else if (strcmp(*argv,"-engine") == 0)
176                         {
177                         if (--argc < 1) goto bad;
178                         engine= *(++argv);
179                         }
180 #endif
181                 else if (strcmp(*argv,"-d") == 0)
182                         enc=0;
183                 else if (strcmp(*argv,"-p") == 0)
184                         printkey=1;
185                 else if (strcmp(*argv,"-v") == 0)
186                         verbose=1;
187                 else if (strcmp(*argv,"-nopad") == 0)
188                         nopad=1;
189                 else if (strcmp(*argv,"-salt") == 0)
190                         nosalt=0;
191                 else if (strcmp(*argv,"-nosalt") == 0)
192                         nosalt=1;
193                 else if (strcmp(*argv,"-debug") == 0)
194                         debug=1;
195                 else if (strcmp(*argv,"-P") == 0)
196                         printkey=2;
197                 else if (strcmp(*argv,"-A") == 0)
198                         olb64=1;
199                 else if (strcmp(*argv,"-a") == 0)
200                         base64=1;
201                 else if (strcmp(*argv,"-base64") == 0)
202                         base64=1;
203                 else if (strcmp(*argv,"-bufsize") == 0)
204                         {
205                         if (--argc < 1) goto bad;
206                         bufsize=(unsigned char *)*(++argv);
207                         }
208                 else if (strcmp(*argv,"-k") == 0)
209                         {
210                         if (--argc < 1) goto bad;
211                         str= *(++argv);
212                         }
213                 else if (strcmp(*argv,"-kfile") == 0)
214                         {
215                         static char buf[128];
216                         FILE *infile;
217                         char *file;
218
219                         if (--argc < 1) goto bad;
220                         file= *(++argv);
221                         infile=fopen(file,"r");
222                         if (infile == NULL)
223                                 {
224                                 BIO_printf(bio_err,"unable to read key from '%s'\n",
225                                         file);
226                                 goto bad;
227                                 }
228                         buf[0]='\0';
229                         fgets(buf,sizeof buf,infile);
230                         fclose(infile);
231                         i=strlen(buf);
232                         if ((i > 0) &&
233                                 ((buf[i-1] == '\n') || (buf[i-1] == '\r')))
234                                 buf[--i]='\0';
235                         if ((i > 0) &&
236                                 ((buf[i-1] == '\n') || (buf[i-1] == '\r')))
237                                 buf[--i]='\0';
238                         if (i < 1)
239                                 {
240                                 BIO_printf(bio_err,"zero length password\n");
241                                 goto bad;
242                                 }
243                         str=buf;
244                         }
245                 else if (strcmp(*argv,"-K") == 0)
246                         {
247                         if (--argc < 1) goto bad;
248                         hkey= *(++argv);
249                         }
250                 else if (strcmp(*argv,"-S") == 0)
251                         {
252                         if (--argc < 1) goto bad;
253                         hsalt= *(++argv);
254                         }
255                 else if (strcmp(*argv,"-iv") == 0)
256                         {
257                         if (--argc < 1) goto bad;
258                         hiv= *(++argv);
259                         }
260                 else if (strcmp(*argv,"-md") == 0)
261                         {
262                         if (--argc < 1) goto bad;
263                         md= *(++argv);
264                         }
265                 else if (strcmp(*argv,"-non-fips-allow") == 0)
266                         non_fips_allow = 1;
267                 else if ((argv[0][0] == '-') &&
268                         ((c=EVP_get_cipherbyname(&(argv[0][1]))) != NULL))
269                         {
270                         cipher=c;
271                         }
272                 else if (strcmp(*argv,"-none") == 0)
273                         cipher=NULL;
274                 else
275                         {
276                         BIO_printf(bio_err,"unknown option '%s'\n",*argv);
277 bad:
278                         BIO_printf(bio_err,"options are\n");
279                         BIO_printf(bio_err,"%-14s input file\n","-in <file>");
280                         BIO_printf(bio_err,"%-14s output file\n","-out <file>");
281                         BIO_printf(bio_err,"%-14s pass phrase source\n","-pass <arg>");
282                         BIO_printf(bio_err,"%-14s encrypt\n","-e");
283                         BIO_printf(bio_err,"%-14s decrypt\n","-d");
284                         BIO_printf(bio_err,"%-14s base64 encode/decode, depending on encryption flag\n","-a/-base64");
285                         BIO_printf(bio_err,"%-14s passphrase is the next argument\n","-k");
286                         BIO_printf(bio_err,"%-14s passphrase is the first line of the file argument\n","-kfile");
287                         BIO_printf(bio_err,"%-14s the next argument is the md to use to create a key\n","-md");
288                         BIO_printf(bio_err,"%-14s   from a passphrase.  One of md2, md5, sha or sha1\n","");
289                         BIO_printf(bio_err,"%-14s key/iv in hex is the next argument\n","-K/-iv");
290                         BIO_printf(bio_err,"%-14s print the iv/key (then exit if -P)\n","-[pP]");
291                         BIO_printf(bio_err,"%-14s buffer size\n","-bufsize <n>");
292 #ifndef OPENSSL_NO_ENGINE
293                         BIO_printf(bio_err,"%-14s use engine e, possibly a hardware device.\n","-engine e");
294 #endif
295
296                         BIO_printf(bio_err,"Cipher Types\n");
297                         OBJ_NAME_do_all_sorted(OBJ_NAME_TYPE_CIPHER_METH,
298                                                show_ciphers,
299                                                bio_err);
300                         BIO_printf(bio_err,"\n");
301
302                         goto end;
303                         }
304                 argc--;
305                 argv++;
306                 }
307
308 #ifndef OPENSSL_NO_ENGINE
309         e = setup_engine(bio_err, engine, 0);
310 #endif
311
312         if (md && (dgst=EVP_get_digestbyname(md)) == NULL)
313                 {
314                 BIO_printf(bio_err,"%s is an unsupported message digest type\n",md);
315                 goto end;
316                 }
317
318         if (dgst == NULL)
319                 {
320                 if (in_FIPS_mode)
321                         dgst = EVP_sha1();
322                 else
323                         dgst = EVP_md5();
324                 }
325
326         if (bufsize != NULL)
327                 {
328                 unsigned long n;
329
330                 for (n=0; *bufsize; bufsize++)
331                         {
332                         i= *bufsize;
333                         if ((i <= '9') && (i >= '0'))
334                                 n=n*10+i-'0';
335                         else if (i == 'k')
336                                 {
337                                 n*=1024;
338                                 bufsize++;
339                                 break;
340                                 }
341                         }
342                 if (*bufsize != '\0')
343                         {
344                         BIO_printf(bio_err,"invalid 'bufsize' specified.\n");
345                         goto end;
346                         }
347
348                 /* It must be large enough for a base64 encoded line */
349                 if (n < 80) n=80;
350
351                 bsize=(int)n;
352                 if (verbose) BIO_printf(bio_err,"bufsize=%d\n",bsize);
353                 }
354
355         strbuf=OPENSSL_malloc(SIZE);
356         buff=(unsigned char *)OPENSSL_malloc(EVP_ENCODE_LENGTH(bsize));
357         if ((buff == NULL) || (strbuf == NULL))
358                 {
359                 BIO_printf(bio_err,"OPENSSL_malloc failure %ld\n",(long)EVP_ENCODE_LENGTH(bsize));
360                 goto end;
361                 }
362
363         in=BIO_new(BIO_s_file());
364         out=BIO_new(BIO_s_file());
365         if ((in == NULL) || (out == NULL))
366                 {
367                 ERR_print_errors(bio_err);
368                 goto end;
369                 }
370         if (debug)
371                 {
372                 BIO_set_callback(in,BIO_debug_callback);
373                 BIO_set_callback(out,BIO_debug_callback);
374                 BIO_set_callback_arg(in,bio_err);
375                 BIO_set_callback_arg(out,bio_err);
376                 }
377
378         if (inf == NULL)
379                 BIO_set_fp(in,stdin,BIO_NOCLOSE);
380         else
381                 {
382                 if (BIO_read_filename(in,inf) <= 0)
383                         {
384                         perror(inf);
385                         goto end;
386                         }
387                 }
388
389         if(!str && passarg) {
390                 if(!app_passwd(bio_err, passarg, NULL, &pass, NULL)) {
391                         BIO_printf(bio_err, "Error getting password\n");
392                         goto end;
393                 }
394                 str = pass;
395         }
396
397         if ((str == NULL) && (cipher != NULL) && (hkey == NULL))
398                 {
399                 for (;;)
400                         {
401                         char buf[200];
402
403                         BIO_snprintf(buf,sizeof buf,"enter %s %s password:",
404                                      OBJ_nid2ln(EVP_CIPHER_nid(cipher)),
405                                      (enc)?"encryption":"decryption");
406                         strbuf[0]='\0';
407                         i=EVP_read_pw_string((char *)strbuf,SIZE,buf,enc);
408                         if (i == 0)
409                                 {
410                                 if (strbuf[0] == '\0')
411                                         {
412                                         ret=1;
413                                         goto end;
414                                         }
415                                 str=strbuf;
416                                 break;
417                                 }
418                         if (i < 0)
419                                 {
420                                 BIO_printf(bio_err,"bad password read\n");
421                                 goto end;
422                                 }
423                         }
424                 }
425
426
427         if (outf == NULL)
428                 {
429                 BIO_set_fp(out,stdout,BIO_NOCLOSE);
430 #ifdef OPENSSL_SYS_VMS
431                 {
432                 BIO *tmpbio = BIO_new(BIO_f_linebuffer());
433                 out = BIO_push(tmpbio, out);
434                 }
435 #endif
436                 }
437         else
438                 {
439                 if (BIO_write_filename(out,outf) <= 0)
440                         {
441                         perror(outf);
442                         goto end;
443                         }
444                 }
445
446         rbio=in;
447         wbio=out;
448
449         if (base64)
450                 {
451                 if ((b64=BIO_new(BIO_f_base64())) == NULL)
452                         goto end;
453                 if (debug)
454                         {
455                         BIO_set_callback(b64,BIO_debug_callback);
456                         BIO_set_callback_arg(b64,bio_err);
457                         }
458                 if (olb64)
459                         BIO_set_flags(b64,BIO_FLAGS_BASE64_NO_NL);
460                 if (enc)
461                         wbio=BIO_push(b64,wbio);
462                 else
463                         rbio=BIO_push(b64,rbio);
464                 }
465
466         if (cipher != NULL)
467                 {
468                 /* Note that str is NULL if a key was passed on the command
469                  * line, so we get no salt in that case. Is this a bug?
470                  */
471                 if (str != NULL)
472                         {
473                         /* Salt handling: if encrypting generate a salt and
474                          * write to output BIO. If decrypting read salt from
475                          * input BIO.
476                          */
477                         unsigned char *sptr;
478                         if(nosalt) sptr = NULL;
479                         else {
480                                 if(enc) {
481                                         if(hsalt) {
482                                                 if(!set_hex(hsalt,salt,sizeof salt)) {
483                                                         BIO_printf(bio_err,
484                                                                 "invalid hex salt value\n");
485                                                         goto end;
486                                                 }
487                                         } else if (RAND_pseudo_bytes(salt, sizeof salt) < 0)
488                                                 goto end;
489                                         /* If -P option then don't bother writing */
490                                         if((printkey != 2)
491                                            && (BIO_write(wbio,magic,
492                                                          sizeof magic-1) != sizeof magic-1
493                                                || BIO_write(wbio,
494                                                             (char *)salt,
495                                                             sizeof salt) != sizeof salt)) {
496                                                 BIO_printf(bio_err,"error writing output file\n");
497                                                 goto end;
498                                         }
499                                 } else if(BIO_read(rbio,mbuf,sizeof mbuf) != sizeof mbuf
500                                           || BIO_read(rbio,
501                                                       (unsigned char *)salt,
502                                     sizeof salt) != sizeof salt) {
503                                         BIO_printf(bio_err,"error reading input file\n");
504                                         goto end;
505                                 } else if(memcmp(mbuf,magic,sizeof magic-1)) {
506                                     BIO_printf(bio_err,"bad magic number\n");
507                                     goto end;
508                                 }
509
510                                 sptr = salt;
511                         }
512
513                         EVP_BytesToKey(cipher,dgst,sptr,
514                                 (unsigned char *)str,
515                                 strlen(str),1,key,iv);
516                         /* zero the complete buffer or the string
517                          * passed from the command line
518                          * bug picked up by
519                          * Larry J. Hughes Jr. <hughes@indiana.edu> */
520                         if (str == strbuf)
521                                 OPENSSL_cleanse(str,SIZE);
522                         else
523                                 OPENSSL_cleanse(str,strlen(str));
524                         }
525                 if ((hiv != NULL) && !set_hex(hiv,iv,sizeof iv))
526                         {
527                         BIO_printf(bio_err,"invalid hex iv value\n");
528                         goto end;
529                         }
530                 if ((hiv == NULL) && (str == NULL))
531                         {
532                         /* No IV was explicitly set and no IV was generated
533                          * during EVP_BytesToKey. Hence the IV is undefined,
534                          * making correct decryption impossible. */
535                         BIO_printf(bio_err, "iv undefined\n");
536                         goto end;
537                         }
538                 if ((hkey != NULL) && !set_hex(hkey,key,sizeof key))
539                         {
540                         BIO_printf(bio_err,"invalid hex key value\n");
541                         goto end;
542                         }
543
544                 if ((benc=BIO_new(BIO_f_cipher())) == NULL)
545                         goto end;
546
547                 /* Since we may be changing parameters work on the encryption
548                  * context rather than calling BIO_set_cipher().
549                  */
550
551                 BIO_get_cipher_ctx(benc, &ctx);
552                 if (!EVP_CipherInit_ex(ctx, cipher, NULL, NULL, NULL, enc))
553                         {
554                         BIO_printf(bio_err, "Error setting cipher %s\n",
555                                         EVP_CIPHER_name(cipher));
556                         ERR_print_errors(bio_err);
557                         goto end;
558                         }
559
560                 if (non_fips_allow)
561                         EVP_CIPHER_CTX_set_flags(ctx,
562                                 EVP_CIPH_FLAG_NON_FIPS_ALLOW);
563
564                 if (!EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, enc))
565                         {
566                         BIO_printf(bio_err, "Error setting cipher %s\n",
567                                         EVP_CIPHER_name(cipher));
568                         ERR_print_errors(bio_err);
569                         goto end;
570                         }
571
572                 if (nopad)
573                         EVP_CIPHER_CTX_set_padding(ctx, 0);
574
575                 if (!EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, enc))
576                         {
577                         BIO_printf(bio_err, "Error setting cipher %s\n",
578                                         EVP_CIPHER_name(cipher));
579                         ERR_print_errors(bio_err);
580                         goto end;
581                         }
582
583                 if (debug)
584                         {
585                         BIO_set_callback(benc,BIO_debug_callback);
586                         BIO_set_callback_arg(benc,bio_err);
587                         }
588
589                 if (printkey)
590                         {
591                         if (!nosalt)
592                                 {
593                                 printf("salt=");
594                                 for (i=0; i<sizeof salt; i++)
595                                         printf("%02X",salt[i]);
596                                 printf("\n");
597                                 }
598                         if (cipher->key_len > 0)
599                                 {
600                                 printf("key=");
601                                 for (i=0; i<cipher->key_len; i++)
602                                         printf("%02X",key[i]);
603                                 printf("\n");
604                                 }
605                         if (cipher->iv_len > 0)
606                                 {
607                                 printf("iv =");
608                                 for (i=0; i<cipher->iv_len; i++)
609                                         printf("%02X",iv[i]);
610                                 printf("\n");
611                                 }
612                         if (printkey == 2)
613                                 {
614                                 ret=0;
615                                 goto end;
616                                 }
617                         }
618                 }
619
620         /* Only encrypt/decrypt as we write the file */
621         if (benc != NULL)
622                 wbio=BIO_push(benc,wbio);
623
624         for (;;)
625                 {
626                 inl=BIO_read(rbio,(char *)buff,bsize);
627                 if (inl <= 0) break;
628                 if (BIO_write(wbio,(char *)buff,inl) != inl)
629                         {
630                         BIO_printf(bio_err,"error writing output file\n");
631                         goto end;
632                         }
633                 }
634         if (!BIO_flush(wbio))
635                 {
636                 BIO_printf(bio_err,"bad decrypt\n");
637                 goto end;
638                 }
639
640         ret=0;
641         if (verbose)
642                 {
643                 BIO_printf(bio_err,"bytes read   :%8ld\n",BIO_number_read(in));
644                 BIO_printf(bio_err,"bytes written:%8ld\n",BIO_number_written(out));
645                 }
646 end:
647         ERR_print_errors(bio_err);
648         if (strbuf != NULL) OPENSSL_free(strbuf);
649         if (buff != NULL) OPENSSL_free(buff);
650         if (in != NULL) BIO_free(in);
651         if (out != NULL) BIO_free_all(out);
652         if (benc != NULL) BIO_free(benc);
653         if (b64 != NULL) BIO_free(b64);
654         if(pass) OPENSSL_free(pass);
655         apps_shutdown();
656         OPENSSL_EXIT(ret);
657         }
658
659 int set_hex(char *in, unsigned char *out, int size)
660         {
661         int i,n;
662         unsigned char j;
663
664         n=strlen(in);
665         if (n > (size*2))
666                 {
667                 BIO_printf(bio_err,"hex string is too long\n");
668                 return(0);
669                 }
670         memset(out,0,size);
671         for (i=0; i<n; i++)
672                 {
673                 j=(unsigned char)*in;
674                 *(in++)='\0';
675                 if (j == 0) break;
676                 if ((j >= '0') && (j <= '9'))
677                         j-='0';
678                 else if ((j >= 'A') && (j <= 'F'))
679                         j=j-'A'+10;
680                 else if ((j >= 'a') && (j <= 'f'))
681                         j=j-'a'+10;
682                 else
683                         {
684                         BIO_printf(bio_err,"non-hex digit\n");
685                         return(0);
686                         }
687                 if (i&1)
688                         out[i/2]|=j;
689                 else
690                         out[i/2]=(j<<4);
691                 }
692         return(1);
693         }