1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ssl/ssl_algs.c */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/objects.h>
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/lhash.h>
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "ssl_locl.h"
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint SSL_library_init(void)
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DES
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_add_cipher(EVP_des_cbc());
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_add_cipher(EVP_des_ede3_cbc());
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_IDEA
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_add_cipher(EVP_idea_cbc());
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RC4
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_add_cipher(EVP_rc4());
76392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#if !defined(OPENSSL_NO_MD5) && (defined(__x86_64) || defined(__x86_64__))
77392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	EVP_add_cipher(EVP_rc4_hmac_md5());
78392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RC2
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_add_cipher(EVP_rc2_cbc());
82221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	/* Not actually used for SSL/TLS but this makes PKCS#12 work
83221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	 * if an application only calls SSL_library_init().
84221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	 */
85221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	EVP_add_cipher(EVP_rc2_40_cbc());
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_AES
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_add_cipher(EVP_aes_128_cbc());
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_add_cipher(EVP_aes_192_cbc());
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_add_cipher(EVP_aes_256_cbc());
91392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	EVP_add_cipher(EVP_aes_128_gcm());
92392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	EVP_add_cipher(EVP_aes_256_gcm());
93392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#if !defined(OPENSSL_NO_SHA) && !defined(OPENSSL_NO_SHA1)
94392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	EVP_add_cipher(EVP_aes_128_cbc_hmac_sha1());
95392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	EVP_add_cipher(EVP_aes_256_cbc_hmac_sha1());
96392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
97fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom
98fa75fdba32eae335f286afb1dc93ef1b5ec72615Brian Carlstrom#endif
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_CAMELLIA
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_add_cipher(EVP_camellia_128_cbc());
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_add_cipher(EVP_camellia_256_cbc());
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_SEED
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_add_cipher(EVP_seed_cbc());
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
107221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_MD5
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_add_digest(EVP_md5());
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_add_digest_alias(SN_md5,"ssl2-md5");
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_add_digest_alias(SN_md5,"ssl3-md5");
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_SHA
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_add_digest(EVP_sha1()); /* RSA with sha1 */
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_add_digest_alias(SN_sha1,"ssl3-sha1");
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_add_digest_alias(SN_sha1WithRSAEncryption,SN_sha1WithRSA);
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1183d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom#ifndef OPENSSL_NO_SHA256
1193d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom	EVP_add_digest(EVP_sha224());
1203d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom	EVP_add_digest(EVP_sha256());
1213d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom#endif
1223d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom#ifndef OPENSSL_NO_SHA512
1233d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom	EVP_add_digest(EVP_sha384());
1243d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom	EVP_add_digest(EVP_sha512());
1253d3a1b8fcf46ca3bdb3d8f09acd6ef604624a30dBrian Carlstrom#endif
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if !defined(OPENSSL_NO_SHA) && !defined(OPENSSL_NO_DSA)
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_add_digest(EVP_dss1()); /* DSA with sha1 */
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_add_digest_alias(SN_dsaWithSHA1,SN_dsaWithSHA1_2);
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_add_digest_alias(SN_dsaWithSHA1,"DSS1");
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_add_digest_alias(SN_dsaWithSHA1,"dss1");
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ECDSA
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_add_digest(EVP_ecdsa());
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* If you want support for phased out ciphers, add the following */
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_add_digest(EVP_sha());
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_add_digest(EVP_dss());
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_COMP
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* This will initialise the built-in compression algorithms.
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	   The value returned is a STACK_OF(SSL_COMP), but that can
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	   be discarded safely */
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	(void)SSL_COMP_get_compression_methods();
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* initialize cipher/digest methods table */
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ssl_load_ciphers();
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(1);
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
151