1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ssl/s2_enc.c */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "ssl_locl.h"
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_SSL2
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ssl2_enc_init(SSL *s, int client)
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Max number of bytes needed */
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_CIPHER_CTX *rs,*ws;
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const EVP_CIPHER *c;
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const EVP_MD *md;
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int num;
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
71221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (!ssl_cipher_get_evp(s->session,&c,&md,NULL,NULL,NULL))
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ssl2_return_error(s,SSL2_PE_NO_CIPHER);
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		SSLerr(SSL_F_SSL2_ENC_INIT,SSL_R_PROBLEMS_MAPPING_CIPHER_FUNCTIONS);
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(0);
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
77221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	ssl_replace_hash(&s->read_hash,md);
78221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	ssl_replace_hash(&s->write_hash,md);
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((s->enc_read_ctx == NULL) &&
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		((s->enc_read_ctx=(EVP_CIPHER_CTX *)
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL))
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* make sure it's intialized in case the malloc for enc_write_ctx fails
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * and we exit with an error */
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rs= s->enc_read_ctx;
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_CIPHER_CTX_init(rs);
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((s->enc_write_ctx == NULL) &&
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		((s->enc_write_ctx=(EVP_CIPHER_CTX *)
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_malloc(sizeof(EVP_CIPHER_CTX))) == NULL))
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		goto err;
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ws= s->enc_write_ctx;
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_CIPHER_CTX_init(ws);
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	num=c->key_len;
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s2->key_material_length=num*2;
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OPENSSL_assert(s->s2->key_material_length <= sizeof s->s2->key_material);
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ssl2_generate_key_material(s) <= 0)
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OPENSSL_assert(c->iv_len <= (int)sizeof(s->session->key_arg));
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_EncryptInit_ex(ws,c,NULL,&(s->s2->key_material[(client)?num:0]),
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->session->key_arg);
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_DecryptInit_ex(rs,c,NULL,&(s->s2->key_material[(client)?0:num]),
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s->session->key_arg);
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s2->read_key=  &(s->s2->key_material[(client)?0:num]);
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	s->s2->write_key= &(s->s2->key_material[(client)?num:0]);
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(1);
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SSLerr(SSL_F_SSL2_ENC_INIT,ERR_R_MALLOC_FAILURE);
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(0);
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* read/writes from s->s2->mac_data using length for encrypt and
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * decrypt.  It sets s->s2->padding and s->[rw]length
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * if we are encrypting */
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid ssl2_enc(SSL *s, int send)
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_CIPHER_CTX *ds;
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long l;
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int bs;
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (send)
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ds=s->enc_write_ctx;
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l=s->s2->wlength;
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ds=s->enc_read_ctx;
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l=s->s2->rlength;
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* check for NULL cipher */
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (ds == NULL) return;
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	bs=ds->cipher->block_size;
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* This should be using (bs-1) and bs instead of 7 and 8, but
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * what the hell. */
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (bs == 8)
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l=(l+7)/8*8;
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_Cipher(ds,s->s2->mac_data,s->s2->mac_data,l);
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid ssl2_mac(SSL *s, unsigned char *md, int send)
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX c;
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char sequence[4],*p,*sec,*act;
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long seq;
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int len;
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (send)
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		seq=s->s2->write_sequence;
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		sec=s->s2->write_key;
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		len=s->s2->wact_data_length;
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		act=s->s2->wact_data;
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		seq=s->s2->read_sequence;
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		sec=s->s2->read_key;
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		len=s->s2->ract_data_length;
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		act=s->s2->ract_data;
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p= &(sequence[0]);
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	l2n(seq,p);
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* There has to be a MAC algorithm. */
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_init(&c);
178221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	EVP_MD_CTX_copy(&c, s->read_hash);
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_DigestUpdate(&c,sec,
180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EVP_CIPHER_CTX_key_length(s->enc_read_ctx));
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_DigestUpdate(&c,act,len);
182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* the above line also does the pad data */
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_DigestUpdate(&c,sequence,4);
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_DigestFinal_ex(&c,md,NULL);
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD_CTX_cleanup(&c);
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else /* !OPENSSL_NO_SSL2 */
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# if PEDANTIC
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic void *dummy=&dummy;
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# endif
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
194