1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* crypto/des/enc_read.c */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <errno.h>
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "cryptlib.h"
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "des_locl.h"
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* This has some uglies in it but it works - even over sockets. */
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*extern int errno;*/
66221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromOPENSSL_IMPLEMENT_GLOBAL(int,DES_rw_mode,DES_PCBC_MODE)
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * WARNINGS:
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *  -  The data format used by DES_enc_write() and DES_enc_read()
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     has a cryptographic weakness: When asked to write more
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     than MAXWRITE bytes, DES_enc_write will split the data
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     into several chunks that are all encrypted
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     using the same IV.  So don't use these functions unless you
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     are sure you know what you do (in which case you might
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     not want to use them anyway).
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *  -  This code cannot handle non-blocking sockets.
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *  -  This function uses an internal state and thus cannot be
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     used on multiple files.
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint DES_enc_read(int fd, void *buf, int len, DES_key_schedule *sched,
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 DES_cblock *iv)
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
90221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#if defined(OPENSSL_NO_POSIX_IO)
91221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	return(0);
92221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#else
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* data to be unencrypted */
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int net_num=0;
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	static unsigned char *net=NULL;
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* extra unencrypted data
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * for when a block of 100 comes in but is des_read one byte at
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * a time. */
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	static unsigned char *unnet=NULL;
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	static int unnet_start=0;
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	static int unnet_left=0;
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	static unsigned char *tmpbuf=NULL;
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i;
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long num=0,rnum;
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p;
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (tmpbuf == NULL)
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		tmpbuf=OPENSSL_malloc(BSIZE);
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (tmpbuf == NULL) return(-1);
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (net == NULL)
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		net=OPENSSL_malloc(BSIZE);
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (net == NULL) return(-1);
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (unnet == NULL)
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unnet=OPENSSL_malloc(BSIZE);
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (unnet == NULL) return(-1);
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* left over data from last decrypt */
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (unnet_left != 0)
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (unnet_left < len)
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* we still still need more data but will return
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * with the number of bytes we have - should always
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * check the return value */
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			memcpy(buf,&(unnet[unnet_start]),
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			       unnet_left);
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* eay 26/08/92 I had the next 2 lines
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * reversed :-( */
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			i=unnet_left;
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			unnet_start=unnet_left=0;
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			memcpy(buf,&(unnet[unnet_start]),len);
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			unnet_start+=len;
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			unnet_left-=len;
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			i=len;
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(i);
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* We need to get more data. */
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (len > MAXWRITE) len=MAXWRITE;
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* first - get the length */
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	while (net_num < HDRSIZE)
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
153221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifndef OPENSSL_SYS_WIN32
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=read(fd,(void *)&(net[net_num]),HDRSIZE-net_num);
155e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#else
156e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		i=_read(fd,(void *)&(net[net_num]),HDRSIZE-net_num);
157e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef EINTR
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((i == -1) && (errno == EINTR)) continue;
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i <= 0) return(0);
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		net_num+=i;
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* we now have at net_num bytes in net */
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	p=net;
167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* num=0;  */
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	n2l(p,num);
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* num should be rounded up to the next group of eight
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * we make sure that we have read a multiple of 8 bytes from the net.
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if ((num > MAXWRITE) || (num < 0)) /* error */
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return(-1);
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	rnum=(num < 8)?8:((num+7)/8*8);
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	net_num=0;
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	while (net_num < rnum)
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
179221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifndef OPENSSL_SYS_WIN32
180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=read(fd,(void *)&(net[net_num]),rnum-net_num);
181221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#else
182221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		i=_read(fd,(void *)&(net[net_num]),rnum-net_num);
183221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef EINTR
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if ((i == -1) && (errno == EINTR)) continue;
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i <= 0) return(0);
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		net_num+=i;
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Check if there will be data left over. */
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (len < num)
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (DES_rw_mode & DES_PCBC_MODE)
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			DES_pcbc_encrypt(net,unnet,num,sched,iv,DES_DECRYPT);
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			DES_cbc_encrypt(net,unnet,num,sched,iv,DES_DECRYPT);
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		memcpy(buf,unnet,len);
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unnet_start=len;
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unnet_left=num-len;
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* The following line is done because we return num
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * as the number of bytes read. */
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		num=len;
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* >output is a multiple of 8 byes, if len < rnum
209656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * >we must be careful.  The user must be aware that this
210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * >routine will write more bytes than he asked for.
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * >The length of the buffer must be correct.
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * FIXED - Should be ok now 18-9-90 - eay */
213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (len < rnum)
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (DES_rw_mode & DES_PCBC_MODE)
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				DES_pcbc_encrypt(net,tmpbuf,num,sched,iv,
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						 DES_DECRYPT);
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				DES_cbc_encrypt(net,tmpbuf,num,sched,iv,
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						DES_DECRYPT);
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			/* eay 26/08/92 fix a bug that returned more
224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * bytes than you asked for (returned len bytes :-( */
225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			memcpy(buf,tmpbuf,num);
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (DES_rw_mode & DES_PCBC_MODE)
230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				DES_pcbc_encrypt(net,buf,num,sched,iv,
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						 DES_DECRYPT);
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			else
233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				DES_cbc_encrypt(net,buf,num,sched,iv,
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						DES_DECRYPT);
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return num;
238221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif /* OPENSSL_NO_POSIX_IO */
239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
241