src/java.base/share/classes/sun/security/ssl/SSLEngineOutputRecord.java
author xuelei
Mon, 25 Jun 2018 13:41:39 -0700
changeset 50768 68fa3d4026ea
parent 47216 71c04702a3d5
child 51407 910f7b56592f
permissions -rw-r--r--
8196584: TLS 1.3 Implementation Reviewed-by: ascarpino, coffeys, dfuchs, jjiang, jnimeh, mullan, rhalade, ssahoo, valeriep, weijun, wetmore, xuelei Contributed-by: Adam Petcher <adam.petcher@oracle.com>, Amanda Jiang <amanda.jiang@oracle.com>, Anthony Scarpino <anthony.scarpino@oracle.com>, Bradford Wetmore <bradford.wetmore@oracle.com>, Jamil Nimeh <jamil.j.nimeh@oracle.com>, John Jiang <sha.jiang@oracle.com>, Rajan Halade <rajan.halade@oracle.com>, Sibabrata Sahoo <sibabrata.sahoo@oracle.com>, Valerie Peng <valerie.peng@oracle.com>, Weijun Wang <weijun.wang@oracle.com>, Xuelei Fan <xuelei.fan@oracle.com>
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     1
/*
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
     2
 * Copyright (c) 1996, 2018, Oracle and/or its affiliates. All rights reserved.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     3
 * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
90ce3da70b43 Initial load
duke
parents:
diff changeset
     4
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
     5
 * This code is free software; you can redistribute it and/or modify it
90ce3da70b43 Initial load
duke
parents:
diff changeset
     6
 * under the terms of the GNU General Public License version 2 only, as
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 2
diff changeset
     7
 * published by the Free Software Foundation.  Oracle designates this
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     8
 * particular file as subject to the "Classpath" exception as provided
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 2
diff changeset
     9
 * by Oracle in the LICENSE file that accompanied this code.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    10
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    11
 * This code is distributed in the hope that it will be useful, but WITHOUT
90ce3da70b43 Initial load
duke
parents:
diff changeset
    12
 * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
90ce3da70b43 Initial load
duke
parents:
diff changeset
    13
 * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
90ce3da70b43 Initial load
duke
parents:
diff changeset
    14
 * version 2 for more details (a copy is included in the LICENSE file that
90ce3da70b43 Initial load
duke
parents:
diff changeset
    15
 * accompanied this code).
90ce3da70b43 Initial load
duke
parents:
diff changeset
    16
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    17
 * You should have received a copy of the GNU General Public License version
90ce3da70b43 Initial load
duke
parents:
diff changeset
    18
 * 2 along with this work; if not, write to the Free Software Foundation,
90ce3da70b43 Initial load
duke
parents:
diff changeset
    19
 * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    20
 *
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 2
diff changeset
    21
 * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 2
diff changeset
    22
 * or visit www.oracle.com if you need additional information or have any
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 2
diff changeset
    23
 * questions.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    24
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    25
90ce3da70b43 Initial load
duke
parents:
diff changeset
    26
package sun.security.ssl;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    27
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    28
import java.io.IOException;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    29
import java.nio.ByteBuffer;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    30
import java.util.LinkedList;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    31
import javax.net.ssl.SSLHandshakeException;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    32
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    33
import sun.security.ssl.SSLCipher.SSLWriteCipher;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    34
import sun.security.ssl.KeyUpdate.KeyUpdateMessage;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    35
import sun.security.ssl.KeyUpdate.KeyUpdateRequest;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    36
90ce3da70b43 Initial load
duke
parents:
diff changeset
    37
/**
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    38
 * {@code OutputRecord} implementation for {@code SSLEngine}.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    39
 */
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    40
final class SSLEngineOutputRecord extends OutputRecord implements SSLRecord {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    41
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    42
    private HandshakeFragment fragmenter = null;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    43
    private boolean isTalkingToV2 = false;      // SSLv2Hello
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    44
    private ByteBuffer v2ClientHello = null;    // SSLv2Hello
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    45
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    46
    private boolean isCloseWaiting = false;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    47
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    48
    SSLEngineOutputRecord(HandshakeHash handshakeHash) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    49
        super(handshakeHash, SSLWriteCipher.nullTlsWriteCipher());
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    50
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    51
        this.packetSize = SSLRecord.maxRecordSize;
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    52
        this.protocolVersion = ProtocolVersion.NONE;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    53
    }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    54
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    55
    @Override
32649
2ee9017c7597 8136583: Core libraries should use blessed modifier order
martin
parents: 30904
diff changeset
    56
    public synchronized void close() throws IOException {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    57
        if (!isClosed) {
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    58
            if (fragmenter != null && fragmenter.hasAlert()) {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    59
                isCloseWaiting = true;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    60
            } else {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    61
                super.close();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    62
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    63
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    64
    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    65
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    66
    @Override
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    67
    void encodeAlert(byte level, byte description) throws IOException {
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    68
        if (fragmenter == null) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    69
           fragmenter = new HandshakeFragment();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    70
        }
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    71
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    72
        fragmenter.queueUpAlert(level, description);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    73
    }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    74
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    75
    @Override
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    76
    void encodeHandshake(byte[] source,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    77
            int offset, int length) throws IOException {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    78
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    79
        if (fragmenter == null) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    80
           fragmenter = new HandshakeFragment();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    81
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    82
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    83
        if (firstMessage) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    84
            firstMessage = false;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    85
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    86
            if ((helloVersion == ProtocolVersion.SSL20Hello) &&
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
    87
                (source[offset] == SSLHandshake.CLIENT_HELLO.id) &&
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    88
                                            //  5: recode header size
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    89
                (source[offset + 4 + 2 + 32] == 0)) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    90
                                            // V3 session ID is empty
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    91
                                            //  4: handshake header size
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    92
                                            //  2: client_version in ClientHello
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    93
                                            // 32: random in ClientHello
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    94
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    95
                // Double space should be big enough for the converted message.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    96
                v2ClientHello = encodeV2ClientHello(
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    97
                        source, (offset + 4), (length - 4));
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    98
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
    99
                v2ClientHello.position(2);     // exclude the header
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   100
                handshakeHash.deliver(v2ClientHello);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   101
                v2ClientHello.position(0);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   102
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   103
                return;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   104
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   105
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   106
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   107
        byte handshakeType = source[offset];
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   108
        if (handshakeHash.isHashable(handshakeType)) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   109
            handshakeHash.deliver(source, offset, length);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   110
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   111
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   112
        fragmenter.queueUpFragment(source, offset, length);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   113
    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   114
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   115
    @Override
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   116
    void encodeChangeCipherSpec() throws IOException {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   117
        if (fragmenter == null) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   118
           fragmenter = new HandshakeFragment();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   119
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   120
        fragmenter.queueUpChangeCipherSpec();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   121
    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   122
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   123
    @Override
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   124
    void encodeV2NoCipher() throws IOException {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   125
        isTalkingToV2 = true;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   126
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   127
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   128
    @Override
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   129
    Ciphertext encode(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   130
        ByteBuffer[] srcs, int srcsOffset, int srcsLength,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   131
        ByteBuffer[] dsts, int dstsOffset, int dstsLength) throws IOException {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   132
        return encode(srcs, srcsOffset, srcsLength, dsts[0]);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   133
    }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   134
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   135
    private Ciphertext encode(ByteBuffer[] sources, int offset, int length,
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   136
            ByteBuffer destination) throws IOException {
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   137
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   138
        if (writeCipher.authenticator.seqNumOverflow()) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   139
            if (SSLLogger.isOn && SSLLogger.isOn("ssl")) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   140
                SSLLogger.fine(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   141
                    "sequence number extremely close to overflow " +
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   142
                    "(2^64-1 packets). Closing connection.");
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   143
            }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   144
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   145
            throw new SSLHandshakeException("sequence number overflow");
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   146
        }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   147
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   148
        // Don't process the incoming record until all of the
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   149
        // buffered records get handled.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   150
        Ciphertext ct = acquireCiphertext(destination);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   151
        if (ct != null) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   152
            return ct;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   153
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   154
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   155
        if (sources == null || sources.length == 0) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   156
            return null;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   157
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   158
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   159
        int srcsRemains = 0;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   160
        for (int i = offset; i < offset + length; i++) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   161
            srcsRemains += sources[i].remaining();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   162
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   163
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   164
        if (srcsRemains == 0) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   165
            return null;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   166
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   167
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   168
        int dstLim = destination.limit();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   169
        boolean isFirstRecordOfThePayload = true;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   170
        int packetLeftSize = Math.min(maxRecordSize, packetSize);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   171
        boolean needMorePayload = true;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   172
        long recordSN = 0L;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   173
        while (needMorePayload) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   174
            int fragLen;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   175
            if (isFirstRecordOfThePayload && needToSplitPayload()) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   176
                needMorePayload = true;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   177
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   178
                fragLen = 1;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   179
                isFirstRecordOfThePayload = false;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   180
            } else {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   181
                needMorePayload = false;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   182
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   183
                if (packetLeftSize > 0) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   184
                    fragLen = writeCipher.calculateFragmentSize(
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   185
                            packetLeftSize, headerSize);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   186
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   187
                    fragLen = Math.min(fragLen, Record.maxDataSize);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   188
                } else {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   189
                    fragLen = Record.maxDataSize;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   190
                }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   191
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   192
                if (fragmentSize > 0) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   193
                    fragLen = Math.min(fragLen, fragmentSize);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   194
                }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   195
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   196
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   197
            int dstPos = destination.position();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   198
            int dstContent = dstPos + headerSize +
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   199
                                writeCipher.getExplicitNonceSize();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   200
            destination.position(dstContent);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   201
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   202
            int remains = Math.min(fragLen, destination.remaining());
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   203
            fragLen = 0;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   204
            int srcsLen = offset + length;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   205
            for (int i = offset; (i < srcsLen) && (remains > 0); i++) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   206
                int amount = Math.min(sources[i].remaining(), remains);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   207
                int srcLimit = sources[i].limit();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   208
                sources[i].limit(sources[i].position() + amount);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   209
                destination.put(sources[i]);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   210
                sources[i].limit(srcLimit);         // restore the limit
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   211
                remains -= amount;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   212
                fragLen += amount;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   213
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   214
                if (remains > 0) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   215
                    offset++;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   216
                    length--;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   217
                }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   218
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   219
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   220
            destination.limit(destination.position());
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   221
            destination.position(dstContent);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   222
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   223
            if (SSLLogger.isOn && SSLLogger.isOn("record")) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   224
                SSLLogger.fine(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   225
                        "WRITE: " + protocolVersion + " " +
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   226
                        ContentType.APPLICATION_DATA.name +
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   227
                        ", length = " + destination.remaining());
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   228
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   229
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   230
            // Encrypt the fragment and wrap up a record.
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   231
            recordSN = encrypt(writeCipher,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   232
                    ContentType.APPLICATION_DATA.id, destination,
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   233
                    dstPos, dstLim, headerSize,
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   234
                    protocolVersion);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   235
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   236
            if (SSLLogger.isOn && SSLLogger.isOn("packet")) {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   237
                ByteBuffer temporary = destination.duplicate();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   238
                temporary.limit(temporary.position());
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   239
                temporary.position(dstPos);
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   240
                SSLLogger.fine("Raw write", temporary);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   241
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   242
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   243
            packetLeftSize -= destination.position() - dstPos;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   244
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   245
            // remain the limit unchanged
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   246
            destination.limit(dstLim);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   247
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   248
            if (isFirstAppOutputRecord) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   249
                isFirstAppOutputRecord = false;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   250
            }
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   251
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   252
            // atKeyLimit() inactive when limits not checked, tc set when limits
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   253
            // are active.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   254
            if (writeCipher.atKeyLimit()) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   255
                if (SSLLogger.isOn && SSLLogger.isOn("ssl")) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   256
                    SSLLogger.fine("KeyUpdate: triggered, write side.");
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   257
                }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   258
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   259
                PostHandshakeContext p = new PostHandshakeContext(tc);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   260
                KeyUpdate.handshakeProducer.produce(p,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   261
                    new KeyUpdateMessage(p, KeyUpdateRequest.REQUESTED));
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   262
            }
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   263
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   264
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   265
        return new Ciphertext(ContentType.APPLICATION_DATA.id,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   266
                SSLHandshake.NOT_APPLICABLE.id, recordSN);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   267
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   268
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   269
    private Ciphertext acquireCiphertext(ByteBuffer destination) throws IOException {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   270
        if (isTalkingToV2) {              // SSLv2Hello
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   271
            // We don't support SSLv2.  Send an SSLv2 error message
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   272
            // so that the connection can be closed gracefully.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   273
            //
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   274
            // Please don't change the limit of the destination buffer.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   275
            destination.put(SSLRecord.v2NoCipher);
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   276
            if (SSLLogger.isOn && SSLLogger.isOn("packet")) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   277
                SSLLogger.fine("Raw write", SSLRecord.v2NoCipher);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   278
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   279
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   280
            isTalkingToV2 = false;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   281
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   282
            return new Ciphertext(ContentType.ALERT.id,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   283
                    SSLHandshake.NOT_APPLICABLE.id, -1L);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   284
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   285
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   286
        if (v2ClientHello != null) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   287
            // deliver the SSLv2 format ClientHello message
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   288
            //
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   289
            // Please don't change the limit of the destination buffer.
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   290
            if (SSLLogger.isOn) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   291
                if (SSLLogger.isOn("record")) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   292
                     SSLLogger.fine(Thread.currentThread().getName() +
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   293
                            ", WRITE: SSLv2 ClientHello message" +
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   294
                            ", length = " + v2ClientHello.remaining());
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   295
                }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   296
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   297
                if (SSLLogger.isOn("packet")) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   298
                    SSLLogger.fine("Raw write", v2ClientHello);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   299
                }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   300
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   301
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   302
            destination.put(v2ClientHello);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   303
            v2ClientHello = null;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   304
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   305
            return new Ciphertext(ContentType.HANDSHAKE.id,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   306
                   SSLHandshake.CLIENT_HELLO.id, -1L);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   307
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   308
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   309
        if (fragmenter != null) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   310
            return fragmenter.acquireCiphertext(destination);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   311
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   312
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   313
        return null;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   314
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   315
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   316
    @Override
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   317
    boolean isEmpty() {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   318
        return (!isTalkingToV2) && (v2ClientHello == null) &&
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   319
                ((fragmenter == null) || fragmenter.isEmpty());
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   320
    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   321
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   322
    // buffered record fragment
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   323
    private static class RecordMemo {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   324
        byte            contentType;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   325
        byte            majorVersion;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   326
        byte            minorVersion;
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   327
        SSLWriteCipher  encodeCipher;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   328
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   329
        byte[]          fragment;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   330
    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   331
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   332
    private static class HandshakeMemo extends RecordMemo {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   333
        byte            handshakeType;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   334
        int             acquireOffset;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   335
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   336
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   337
    final class HandshakeFragment {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   338
        private LinkedList<RecordMemo> handshakeMemos = new LinkedList<>();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   339
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   340
        void queueUpFragment(byte[] source,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   341
                int offset, int length) throws IOException {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   342
            HandshakeMemo memo = new HandshakeMemo();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   343
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   344
            memo.contentType = ContentType.HANDSHAKE.id;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   345
            memo.majorVersion = protocolVersion.major;  // kick start version?
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   346
            memo.minorVersion = protocolVersion.minor;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   347
            memo.encodeCipher = writeCipher;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   348
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   349
            memo.handshakeType = source[offset];
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   350
            memo.acquireOffset = 0;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   351
            memo.fragment = new byte[length - 4];       // 4: header size
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   352
                                                        //    1: HandshakeType
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   353
                                                        //    3: message length
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   354
            System.arraycopy(source, offset + 4, memo.fragment, 0, length - 4);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   355
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   356
            handshakeMemos.add(memo);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   357
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   358
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   359
        void queueUpChangeCipherSpec() {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   360
            RecordMemo memo = new RecordMemo();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   361
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   362
            memo.contentType = ContentType.CHANGE_CIPHER_SPEC.id;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   363
            memo.majorVersion = protocolVersion.major;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   364
            memo.minorVersion = protocolVersion.minor;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   365
            memo.encodeCipher = writeCipher;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   366
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   367
            memo.fragment = new byte[1];
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   368
            memo.fragment[0] = 1;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   369
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   370
            handshakeMemos.add(memo);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   371
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   372
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   373
        void queueUpAlert(byte level, byte description) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   374
            RecordMemo memo = new RecordMemo();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   375
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   376
            memo.contentType = ContentType.ALERT.id;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   377
            memo.majorVersion = protocolVersion.major;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   378
            memo.minorVersion = protocolVersion.minor;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   379
            memo.encodeCipher = writeCipher;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   380
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   381
            memo.fragment = new byte[2];
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   382
            memo.fragment[0] = level;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   383
            memo.fragment[1] = description;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   384
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   385
            handshakeMemos.add(memo);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   386
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   387
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   388
        Ciphertext acquireCiphertext(ByteBuffer dstBuf) throws IOException {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   389
            if (isEmpty()) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   390
                return null;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   391
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   392
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   393
            RecordMemo memo = handshakeMemos.getFirst();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   394
            HandshakeMemo hsMemo = null;
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   395
            if (memo.contentType == ContentType.HANDSHAKE.id) {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   396
                hsMemo = (HandshakeMemo)memo;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   397
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   398
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   399
            // ChangeCipherSpec message is pretty small.  Don't worry about
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   400
            // the fragmentation of ChangeCipherSpec record.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   401
            int fragLen;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   402
            if (packetSize > 0) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   403
                fragLen = Math.min(maxRecordSize, packetSize);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   404
                fragLen = memo.encodeCipher.calculateFragmentSize(
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   405
                        fragLen, headerSize);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   406
            } else {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   407
                fragLen = Record.maxDataSize;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   408
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   409
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   410
            if (fragmentSize > 0) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   411
                fragLen = Math.min(fragLen, fragmentSize);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   412
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   413
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   414
            int dstPos = dstBuf.position();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   415
            int dstLim = dstBuf.limit();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   416
            int dstContent = dstPos + headerSize +
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   417
                                    memo.encodeCipher.getExplicitNonceSize();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   418
            dstBuf.position(dstContent);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   419
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   420
            if (hsMemo != null) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   421
                int remainingFragLen = fragLen;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   422
                while ((remainingFragLen > 0) && !handshakeMemos.isEmpty()) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   423
                    int memoFragLen = hsMemo.fragment.length;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   424
                    if (hsMemo.acquireOffset == 0) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   425
                        // Don't fragment handshake message header
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   426
                        if (remainingFragLen <= 4) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   427
                            break;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   428
                        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   429
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   430
                        dstBuf.put(hsMemo.handshakeType);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   431
                        dstBuf.put((byte)((memoFragLen >> 16) & 0xFF));
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   432
                        dstBuf.put((byte)((memoFragLen >> 8) & 0xFF));
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   433
                        dstBuf.put((byte)(memoFragLen & 0xFF));
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   434
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   435
                        remainingFragLen -= 4;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   436
                    } // Otherwise, handshake message is fragmented.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   437
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   438
                    int chipLen = Math.min(remainingFragLen,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   439
                            (memoFragLen - hsMemo.acquireOffset));
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   440
                    dstBuf.put(hsMemo.fragment, hsMemo.acquireOffset, chipLen);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   441
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   442
                    hsMemo.acquireOffset += chipLen;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   443
                    if (hsMemo.acquireOffset == memoFragLen) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   444
                        handshakeMemos.removeFirst();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   445
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   446
                        // still have space for more records?
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   447
                        if ((remainingFragLen > chipLen) &&
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   448
                                 !handshakeMemos.isEmpty()) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   449
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   450
                            // look for the next buffered record fragment
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   451
                            RecordMemo rm = handshakeMemos.getFirst();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   452
                            if (rm.contentType == ContentType.HANDSHAKE.id &&
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   453
                                    rm.encodeCipher == hsMemo.encodeCipher) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   454
                                hsMemo = (HandshakeMemo)rm;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   455
                            } else {
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   456
                                // not of the flight, break the loop
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   457
                                break;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   458
                            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   459
                        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   460
                    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   461
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   462
                    remainingFragLen -= chipLen;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   463
                }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   464
            } else {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   465
                fragLen = Math.min(fragLen, memo.fragment.length);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   466
                dstBuf.put(memo.fragment, 0, fragLen);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   467
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   468
                handshakeMemos.removeFirst();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   469
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   470
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   471
            dstBuf.limit(dstBuf.position());
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   472
            dstBuf.position(dstContent);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   473
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   474
            if (SSLLogger.isOn && SSLLogger.isOn("record")) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   475
                SSLLogger.fine(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   476
                        "WRITE: " + protocolVersion + " " +
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   477
                        ContentType.nameOf(memo.contentType) +
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   478
                        ", length = " + dstBuf.remaining());
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   479
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   480
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   481
            // Encrypt the fragment and wrap up a record.
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   482
            long recordSN = encrypt(
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   483
                    memo.encodeCipher,
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   484
                    memo.contentType, dstBuf,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   485
                    dstPos, dstLim, headerSize,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   486
                    ProtocolVersion.valueOf(memo.majorVersion,
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   487
                            memo.minorVersion));
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   488
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   489
            if (SSLLogger.isOn && SSLLogger.isOn("packet")) {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   490
                ByteBuffer temporary = dstBuf.duplicate();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   491
                temporary.limit(temporary.position());
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   492
                temporary.position(dstPos);
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   493
                SSLLogger.fine("Raw write", temporary);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   494
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   495
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   496
            // remain the limit unchanged
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   497
            dstBuf.limit(dstLim);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   498
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   499
            // Reset the fragmentation offset.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   500
            if (hsMemo != null) {
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   501
                return new Ciphertext(hsMemo.contentType,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   502
                        hsMemo.handshakeType, recordSN);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   503
            } else {
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   504
                if (isCloseWaiting &&
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   505
                        memo.contentType == ContentType.ALERT.id) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   506
                    close();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   507
                }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   508
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   509
                return new Ciphertext(memo.contentType,
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   510
                        SSLHandshake.NOT_APPLICABLE.id, recordSN);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   511
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   512
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   513
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   514
        boolean isEmpty() {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   515
            return handshakeMemos.isEmpty();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   516
        }
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   517
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   518
        boolean hasAlert() {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   519
            for (RecordMemo memo : handshakeMemos) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   520
                if (memo.contentType ==  ContentType.ALERT.id) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   521
                    return true;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   522
                }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   523
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   524
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   525
            return false;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   526
        }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   527
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   528
90ce3da70b43 Initial load
duke
parents:
diff changeset
   529
    /*
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   530
     * Need to split the payload except the following cases:
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   531
     *
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   532
     * 1. protocol version is TLS 1.1 or later;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   533
     * 2. bulk cipher does not use CBC mode, including null bulk cipher suites.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   534
     * 3. the payload is the first application record of a freshly
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   535
     *    negotiated TLS session.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   536
     * 4. the CBC protection is disabled;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   537
     *
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   538
     * By default, we counter chosen plaintext issues on CBC mode
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   539
     * ciphersuites in SSLv3/TLS1.0 by sending one byte of application
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   540
     * data in the first record of every payload, and the rest in
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   541
     * subsequent record(s). Note that the issues have been solved in
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   542
     * TLS 1.1 or later.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   543
     *
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   544
     * It is not necessary to split the very first application record of
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   545
     * a freshly negotiated TLS session, as there is no previous
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   546
     * application data to guess.  To improve compatibility, we will not
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   547
     * split such records.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   548
     *
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   549
     * This avoids issues in the outbound direction.  For a full fix,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   550
     * the peer must have similar protections.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   551
     */
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   552
    boolean needToSplitPayload() {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   553
        return (!protocolVersion.useTLS11PlusSpec()) &&
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   554
                writeCipher.isCBCMode() && !isFirstAppOutputRecord &&
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 27292
diff changeset
   555
                Record.enableCBCProtection;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   556
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   557
}