test/jdk/javax/net/ssl/Stapling/HttpsUrlConnClient.java
author xuelei
Mon, 25 Jun 2018 13:41:39 -0700
changeset 50768 68fa3d4026ea
parent 47216 71c04702a3d5
permissions -rw-r--r--
8196584: TLS 1.3 Implementation Reviewed-by: ascarpino, coffeys, dfuchs, jjiang, jnimeh, mullan, rhalade, ssahoo, valeriep, weijun, wetmore, xuelei Contributed-by: Adam Petcher <adam.petcher@oracle.com>, Amanda Jiang <amanda.jiang@oracle.com>, Anthony Scarpino <anthony.scarpino@oracle.com>, Bradford Wetmore <bradford.wetmore@oracle.com>, Jamil Nimeh <jamil.j.nimeh@oracle.com>, John Jiang <sha.jiang@oracle.com>, Rajan Halade <rajan.halade@oracle.com>, Sibabrata Sahoo <sibabrata.sahoo@oracle.com>, Valerie Peng <valerie.peng@oracle.com>, Weijun Wang <weijun.wang@oracle.com>, Xuelei Fan <xuelei.fan@oracle.com>
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
     1
/*
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
     2
 * Copyright (c) 2015, 2018, Oracle and/or its affiliates. All rights reserved.
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
     3
 * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
     4
 *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
     5
 * This code is free software; you can redistribute it and/or modify it
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
     6
 * under the terms of the GNU General Public License version 2 only, as
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
     7
 * published by the Free Software Foundation.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
     8
 *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
     9
 * This code is distributed in the hope that it will be useful, but WITHOUT
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    10
 * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    11
 * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    12
 * version 2 for more details (a copy is included in the LICENSE file that
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    13
 * accompanied this code).
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    14
 *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    15
 * You should have received a copy of the GNU General Public License version
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    16
 * 2 along with this work; if not, write to the Free Software Foundation,
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    17
 * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    18
 *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    19
 * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    20
 * or visit www.oracle.com if you need additional information or have any
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    21
 * questions.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    22
 */
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    23
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    24
// SunJSSE does not support dynamic system properties, no way to re-use
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    25
// system properties in samevm/agentvm mode.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    26
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    27
/*
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    28
 * @test
37309
8f530b9d18f4 8153829: javax/net/ssl/Stapling/HttpsUrlConnClient.java fails intermittently with NullPointerException
rhalade
parents: 32032
diff changeset
    29
 * @bug 8046321 8153829
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    30
 * @summary OCSP Stapling for TLS
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    31
 * @library ../../../../java/security/testlibrary
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    32
 * @build CertificateBuilder SimpleOCSPServer
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    33
 * @run main/othervm HttpsUrlConnClient
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    34
 */
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    35
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    36
import java.io.*;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    37
import java.math.BigInteger;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    38
import java.security.KeyPair;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    39
import java.security.KeyPairGenerator;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    40
import java.net.Socket;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    41
import java.net.URL;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    42
import java.net.HttpURLConnection;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    43
import java.net.InetAddress;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    44
import javax.net.ssl.*;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    45
import java.security.KeyStore;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    46
import java.security.PublicKey;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    47
import java.security.Security;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    48
import java.security.GeneralSecurityException;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    49
import java.security.cert.CertPathValidatorException;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    50
import java.security.cert.CertPathValidatorException.BasicReason;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    51
import java.security.cert.Certificate;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    52
import java.security.cert.PKIXBuilderParameters;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    53
import java.security.cert.X509CertSelector;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    54
import java.security.cert.X509Certificate;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    55
import java.security.cert.PKIXRevocationChecker;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    56
import java.security.spec.PKCS8EncodedKeySpec;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    57
import java.text.SimpleDateFormat;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    58
import java.util.*;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    59
import java.util.concurrent.TimeUnit;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    60
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    61
import sun.security.testlibrary.SimpleOCSPServer;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    62
import sun.security.testlibrary.CertificateBuilder;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    63
import sun.security.validator.ValidatorException;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    64
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    65
public class HttpsUrlConnClient {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    66
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    67
    /*
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    68
     * =============================================================
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    69
     * Set the various variables needed for the tests, then
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    70
     * specify what tests to run on each side.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    71
     */
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    72
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    73
    static final byte[] LINESEP = { 10 };
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    74
    static final Base64.Encoder B64E = Base64.getMimeEncoder(64, LINESEP);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    75
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    76
    // Turn on TLS debugging
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    77
    static boolean debug = true;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    78
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    79
    /*
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    80
     * Should we run the client or server in a separate thread?
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    81
     * Both sides can throw exceptions, but do you have a preference
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    82
     * as to which side should be the main thread.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    83
     */
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    84
    static boolean separateServerThread = true;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    85
    Thread clientThread = null;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    86
    Thread serverThread = null;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    87
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    88
    static String passwd = "passphrase";
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    89
    static String ROOT_ALIAS = "root";
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    90
    static String INT_ALIAS = "intermediate";
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    91
    static String SSL_ALIAS = "ssl";
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    92
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    93
    /*
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    94
     * Is the server ready to serve?
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    95
     */
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    96
    volatile static boolean serverReady = false;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    97
    volatile int serverPort = 0;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    98
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
    99
    volatile Exception serverException = null;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   100
    volatile Exception clientException = null;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   101
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   102
    // PKI components we will need for this test
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   103
    static KeyStore rootKeystore;           // Root CA Keystore
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   104
    static KeyStore intKeystore;            // Intermediate CA Keystore
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   105
    static KeyStore serverKeystore;         // SSL Server Keystore
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   106
    static KeyStore trustStore;             // SSL Client trust store
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   107
    static SimpleOCSPServer rootOcsp;       // Root CA OCSP Responder
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   108
    static int rootOcspPort;                // Port number for root OCSP
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   109
    static SimpleOCSPServer intOcsp;        // Intermediate CA OCSP Responder
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   110
    static int intOcspPort;                 // Port number for intermed. OCSP
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   111
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   112
    // Extra configuration parameters and constants
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   113
    static final String[] TLS13ONLY = new String[] { "TLSv1.3" };
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   114
    static final String[] TLS12MAX =
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   115
            new String[] { "TLSv1.2", "TLSv1.1", "TLSv1" };
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   116
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   117
    private static final String SIMPLE_WEB_PAGE = "<HTML>\n" +
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   118
            "<HEAD><Title>Web Page!</Title></HEAD>\n" +
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   119
            "<BODY><H1>Web Page!</H1></BODY>\n</HTML>";
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   120
    private static final SimpleDateFormat utcDateFmt =
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   121
            new SimpleDateFormat("E, dd MMM yyyy HH:mm:ss z");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   122
    /*
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   123
     * If the client or server is doing some kind of object creation
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   124
     * that the other side depends on, and that thread prematurely
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   125
     * exits, you may experience a hang.  The test harness will
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   126
     * terminate all hung threads after its timeout has expired,
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   127
     * currently 3 minutes by default, but you might try to be
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   128
     * smart about it....
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   129
     */
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   130
    public static void main(String[] args) throws Exception {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   131
        if (debug) {
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   132
            System.setProperty("javax.net.debug", "ssl:handshake");
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   133
        }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   134
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   135
        System.setProperty("javax.net.ssl.keyStore", "");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   136
        System.setProperty("javax.net.ssl.keyStorePassword", "");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   137
        System.setProperty("javax.net.ssl.trustStore", "");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   138
        System.setProperty("javax.net.ssl.trustStorePassword", "");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   139
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   140
        // Create the PKI we will use for the test and start the OCSP servers
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   141
        createPKI();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   142
        utcDateFmt.setTimeZone(TimeZone.getTimeZone("GMT"));
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   143
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   144
        testPKIXParametersRevEnabled(TLS12MAX);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   145
        testPKIXParametersRevEnabled(TLS13ONLY);
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   146
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   147
        // shut down the OCSP responders before finishing the test
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   148
        intOcsp.stop();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   149
        rootOcsp.stop();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   150
    }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   151
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   152
    /**
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   153
     * Do a basic connection using PKIXParameters with revocation checking
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   154
     * enabled and client-side OCSP disabled.  It will only pass if all
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   155
     * stapled responses are present, valid and have a GOOD status.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   156
     */
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   157
    static void testPKIXParametersRevEnabled(String[] allowedProts)
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   158
            throws Exception {
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   159
        ClientParameters cliParams = new ClientParameters();
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   160
        cliParams.protocols = allowedProts;
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   161
        ServerParameters servParams = new ServerParameters();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   162
        serverReady = false;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   163
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   164
        System.out.println("=====================================");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   165
        System.out.println("Stapling enabled, PKIXParameters with");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   166
        System.out.println("Revocation checking enabled ");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   167
        System.out.println("=====================================");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   168
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   169
        // Set the certificate entry in the intermediate OCSP responder
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   170
        // with a revocation date of 8 hours ago.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   171
        X509Certificate sslCert =
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   172
                (X509Certificate)serverKeystore.getCertificate(SSL_ALIAS);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   173
        Map<BigInteger, SimpleOCSPServer.CertStatusInfo> revInfo =
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   174
            new HashMap<>();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   175
        revInfo.put(sslCert.getSerialNumber(),
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   176
                new SimpleOCSPServer.CertStatusInfo(
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   177
                        SimpleOCSPServer.CertStatus.CERT_STATUS_REVOKED,
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   178
                        new Date(System.currentTimeMillis() -
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   179
                                TimeUnit.HOURS.toMillis(8))));
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   180
        intOcsp.updateStatusDb(revInfo);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   181
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   182
        // Set up revocation checking on the client with no client-side
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   183
        // OCSP fall-back
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   184
        cliParams.pkixParams = new PKIXBuilderParameters(trustStore,
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   185
                new X509CertSelector());
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   186
        cliParams.pkixParams.setRevocationEnabled(true);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   187
        Security.setProperty("ocsp.enable", "false");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   188
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   189
        HttpsUrlConnClient sslTest = new HttpsUrlConnClient(cliParams,
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   190
                servParams);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   191
        TestResult tr = sslTest.getResult();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   192
        if (!checkClientValidationFailure(tr.clientExc, BasicReason.REVOKED)) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   193
            if (tr.clientExc != null) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   194
                throw tr.clientExc;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   195
            } else {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   196
                throw new RuntimeException(
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   197
                        "Expected client failure, but the client succeeded");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   198
            }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   199
        }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   200
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   201
        // In this case the server should also have thrown an exception
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   202
        // because of the client alert
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   203
        if (tr.serverExc instanceof SSLHandshakeException) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   204
            if (!tr.serverExc.getMessage().contains(
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   205
                    "bad_certificate_status_response")) {
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   206
                throw tr.serverExc;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   207
            }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   208
        }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   209
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   210
        System.out.println("                PASS");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   211
        System.out.println("=====================================\n");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   212
    }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   213
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   214
    /*
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   215
     * Define the server side of the test.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   216
     *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   217
     * If the server prematurely exits, serverReady will be set to true
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   218
     * to avoid infinite hangs.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   219
     */
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   220
    void doServerSide(ServerParameters servParams) throws Exception {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   221
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   222
        // Selectively enable or disable the feature
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   223
        System.setProperty("jdk.tls.server.enableStatusRequestExtension",
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   224
                Boolean.toString(servParams.enabled));
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   225
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   226
        // Set all the other operating parameters
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   227
        System.setProperty("jdk.tls.stapling.cacheSize",
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   228
                Integer.toString(servParams.cacheSize));
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   229
        System.setProperty("jdk.tls.stapling.cacheLifetime",
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   230
                Integer.toString(servParams.cacheLifetime));
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   231
        System.setProperty("jdk.tls.stapling.responseTimeout",
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   232
                Integer.toString(servParams.respTimeout));
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   233
        System.setProperty("jdk.tls.stapling.responderURI", servParams.respUri);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   234
        System.setProperty("jdk.tls.stapling.responderOverride",
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   235
                Boolean.toString(servParams.respOverride));
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   236
        System.setProperty("jdk.tls.stapling.ignoreExtensions",
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   237
                Boolean.toString(servParams.ignoreExts));
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   238
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   239
        // Set keystores and trust stores for the server
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   240
        KeyManagerFactory kmf = KeyManagerFactory.getInstance("SunX509");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   241
        kmf.init(serverKeystore, passwd.toCharArray());
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   242
        TrustManagerFactory tmf = TrustManagerFactory.getInstance("SunX509");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   243
        tmf.init(trustStore);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   244
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   245
        SSLContext sslc = SSLContext.getInstance("TLS");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   246
        sslc.init(kmf.getKeyManagers(), tmf.getTrustManagers(), null);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   247
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   248
        SSLServerSocketFactory sslssf = sslc.getServerSocketFactory();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   249
        SSLServerSocket sslServerSocket =
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   250
            (SSLServerSocket) sslssf.createServerSocket(serverPort);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   251
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   252
        serverPort = sslServerSocket.getLocalPort();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   253
        log("Server Port is " + serverPort);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   254
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   255
        // Dump the private key in PKCS8 format, not encrypted.  This
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   256
        // key dump can be used if the traffic was captured using tcpdump
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   257
        // or wireshark to look into the encrypted packets for debug purposes.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   258
        if (debug) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   259
            byte[] keybytes = serverKeystore.getKey(SSL_ALIAS,
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   260
                    passwd.toCharArray()).getEncoded();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   261
            PKCS8EncodedKeySpec p8spec = new PKCS8EncodedKeySpec(keybytes);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   262
            StringBuilder keyPem = new StringBuilder();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   263
            keyPem.append("-----BEGIN PRIVATE KEY-----\n");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   264
            keyPem.append(B64E.encodeToString(p8spec.getEncoded())).append("\n");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   265
            keyPem.append("-----END PRIVATE KEY-----\n");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   266
            log("Private key is:\n" + keyPem.toString());
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   267
        }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   268
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   269
        /*
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   270
         * Signal Client, we're ready for his connect.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   271
         */
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   272
        serverReady = true;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   273
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   274
        try (SSLSocket sslSocket = (SSLSocket) sslServerSocket.accept();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   275
                BufferedReader in = new BufferedReader(
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   276
                    new InputStreamReader(sslSocket.getInputStream()));
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   277
                OutputStream out = sslSocket.getOutputStream()) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   278
            StringBuilder hdrBldr = new StringBuilder();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   279
            String line;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   280
            while ((line = in.readLine()) != null && !line.isEmpty()) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   281
                hdrBldr.append(line).append("\n");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   282
            }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   283
            String headerText = hdrBldr.toString();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   284
            log("Header Received: " + headerText.length() + " bytes\n" +
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   285
                    headerText);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   286
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   287
            StringBuilder sb = new StringBuilder();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   288
            sb.append("HTTP/1.0 200 OK\r\n");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   289
            sb.append("Date: ").append(utcDateFmt.format(new Date())).
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   290
                    append("\r\n");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   291
            sb.append("Content-Type: text/html\r\n");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   292
            sb.append("Content-Length: ").append(SIMPLE_WEB_PAGE.length());
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   293
            sb.append("\r\n\r\n");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   294
            out.write(sb.toString().getBytes("UTF-8"));
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   295
            out.write(SIMPLE_WEB_PAGE.getBytes("UTF-8"));
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   296
            out.flush();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   297
            log("Server replied with:\n" + sb.toString() + SIMPLE_WEB_PAGE);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   298
        }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   299
    }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   300
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   301
    /*
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   302
     * Define the client side of the test.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   303
     *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   304
     * If the server prematurely exits, serverReady will be set to true
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   305
     * to avoid infinite hangs.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   306
     */
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   307
    void doClientSide(ClientParameters cliParams) throws Exception {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   308
37309
8f530b9d18f4 8153829: javax/net/ssl/Stapling/HttpsUrlConnClient.java fails intermittently with NullPointerException
rhalade
parents: 32032
diff changeset
   309
        // Wait 5 seconds for server ready
8f530b9d18f4 8153829: javax/net/ssl/Stapling/HttpsUrlConnClient.java fails intermittently with NullPointerException
rhalade
parents: 32032
diff changeset
   310
        for (int i = 0; (i < 100 && !serverReady); i++) {
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   311
            Thread.sleep(50);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   312
        }
37309
8f530b9d18f4 8153829: javax/net/ssl/Stapling/HttpsUrlConnClient.java fails intermittently with NullPointerException
rhalade
parents: 32032
diff changeset
   313
        if (!serverReady) {
8f530b9d18f4 8153829: javax/net/ssl/Stapling/HttpsUrlConnClient.java fails intermittently with NullPointerException
rhalade
parents: 32032
diff changeset
   314
            throw new RuntimeException("Server not ready yet");
8f530b9d18f4 8153829: javax/net/ssl/Stapling/HttpsUrlConnClient.java fails intermittently with NullPointerException
rhalade
parents: 32032
diff changeset
   315
        }
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   316
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   317
        // Selectively enable or disable the feature
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   318
        System.setProperty("jdk.tls.client.enableStatusRequestExtension",
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   319
                Boolean.toString(cliParams.enabled));
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   320
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   321
        HtucSSLSocketFactory sockFac = new HtucSSLSocketFactory(cliParams);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   322
        HttpsURLConnection.setDefaultSSLSocketFactory(sockFac);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   323
        URL location = new URL("https://localhost:" + serverPort);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   324
        HttpsURLConnection tlsConn =
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   325
                (HttpsURLConnection)location.openConnection();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   326
        tlsConn.setConnectTimeout(5000);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   327
        tlsConn.setReadTimeout(5000);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   328
        tlsConn.setDoInput(true);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   329
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   330
        try (InputStream in = tlsConn.getInputStream()) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   331
            // Check the response
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   332
            if (debug && tlsConn.getResponseCode() !=
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   333
                    HttpURLConnection.HTTP_OK) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   334
                log("Received HTTP error: " + tlsConn.getResponseCode() +
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   335
                        " - " + tlsConn.getResponseMessage());
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   336
                throw new IOException("HTTP error: " +
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   337
                        tlsConn.getResponseCode());
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   338
            }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   339
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   340
            int contentLength = tlsConn.getContentLength();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   341
            if (contentLength == -1) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   342
                contentLength = Integer.MAX_VALUE;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   343
            }
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   344
            byte[] response = new byte[contentLength > 2048 ? 2048 :
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   345
                contentLength];
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   346
            int total = 0;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   347
            while (total < contentLength) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   348
                int count = in.read(response, total, response.length - total);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   349
                if (count < 0)
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   350
                    break;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   351
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   352
                total += count;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   353
                log("Read " + count + " bytes (" + total + " total)");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   354
                if (total >= response.length && total < contentLength) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   355
                    response = Arrays.copyOf(response, total * 2);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   356
                }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   357
            }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   358
            response = Arrays.copyOf(response, total);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   359
            String webPage = new String(response, 0, total);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   360
            if (debug) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   361
                log("Web page:\n" + webPage);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   362
            }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   363
        }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   364
    }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   365
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   366
    /*
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   367
     * Primary constructor, used to drive remainder of the test.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   368
     *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   369
     * Fork off the other side, then do your work.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   370
     */
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   371
    HttpsUrlConnClient(ClientParameters cliParams,
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   372
            ServerParameters servParams) throws Exception {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   373
        Exception startException = null;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   374
        try {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   375
            if (separateServerThread) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   376
                startServer(servParams, true);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   377
                startClient(cliParams, false);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   378
            } else {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   379
                startClient(cliParams, true);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   380
                startServer(servParams, false);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   381
            }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   382
        } catch (Exception e) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   383
            startException = e;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   384
        }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   385
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   386
        /*
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   387
         * Wait for other side to close down.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   388
         */
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   389
        if (separateServerThread) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   390
            if (serverThread != null) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   391
                serverThread.join();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   392
            }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   393
        } else {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   394
            if (clientThread != null) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   395
                clientThread.join();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   396
            }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   397
        }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   398
    }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   399
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   400
    /**
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   401
     * Checks a validation failure to see if it failed for the reason we think
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   402
     * it should.  This comes in as an SSLException of some sort, but it
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   403
     * encapsulates a CertPathValidatorException at some point in the
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   404
     * exception stack.
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   405
     *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   406
     * @param e the exception thrown at the top level
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   407
     * @param reason the underlying CertPathValidatorException BasicReason
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   408
     * we are expecting it to have.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   409
     *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   410
     * @return true if the reason matches up, false otherwise.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   411
     */
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   412
    static boolean checkClientValidationFailure(Exception e,
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   413
            BasicReason reason) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   414
        boolean result = false;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   415
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   416
        // Locate the CertPathValidatorException.  If one
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   417
        // Does not exist, then it's an automatic failure of
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   418
        // the test.
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   419
        Throwable curExc = e;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   420
        CertPathValidatorException cpve = null;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   421
        while (curExc != null) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   422
            if (curExc instanceof CertPathValidatorException) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   423
                cpve = (CertPathValidatorException)curExc;
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   424
            }
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   425
            curExc = curExc.getCause();
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   426
        }
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   427
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   428
        // If we get through the loop and cpve is null then we
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   429
        // we didn't find CPVE and this is a failure
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   430
        if (cpve != null) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   431
            if (cpve.getReason() == reason) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   432
                result = true;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   433
            } else {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   434
                System.out.println("CPVE Reason Mismatch: Expected = " +
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   435
                        reason + ", Actual = " + cpve.getReason());
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   436
            }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   437
        } else {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   438
            System.out.println("Failed to find an expected CPVE");
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   439
        }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   440
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   441
        return result;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   442
    }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   443
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   444
    TestResult getResult() {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   445
        TestResult tr = new TestResult();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   446
        tr.clientExc = clientException;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   447
        tr.serverExc = serverException;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   448
        return tr;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   449
    }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   450
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   451
    final void startServer(ServerParameters servParams, boolean newThread)
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   452
            throws Exception {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   453
        if (newThread) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   454
            serverThread = new Thread() {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   455
                @Override
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   456
                public void run() {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   457
                    try {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   458
                        doServerSide(servParams);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   459
                    } catch (Exception e) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   460
                        /*
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   461
                         * Our server thread just died.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   462
                         *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   463
                         * Release the client, if not active already...
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   464
                         */
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   465
                        System.err.println("Server died...");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   466
                        serverReady = true;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   467
                        serverException = e;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   468
                    }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   469
                }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   470
            };
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   471
            serverThread.start();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   472
        } else {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   473
            try {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   474
                doServerSide(servParams);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   475
            } catch (Exception e) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   476
                serverException = e;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   477
            } finally {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   478
                serverReady = true;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   479
            }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   480
        }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   481
    }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   482
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   483
    final void startClient(ClientParameters cliParams, boolean newThread)
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   484
            throws Exception {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   485
        if (newThread) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   486
            clientThread = new Thread() {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   487
                @Override
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   488
                public void run() {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   489
                    try {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   490
                        doClientSide(cliParams);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   491
                    } catch (Exception e) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   492
                        /*
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   493
                         * Our client thread just died.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   494
                         */
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   495
                        System.err.println("Client died...");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   496
                        clientException = e;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   497
                    }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   498
                }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   499
            };
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   500
            clientThread.start();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   501
        } else {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   502
            try {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   503
                doClientSide(cliParams);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   504
            } catch (Exception e) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   505
                clientException = e;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   506
            }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   507
        }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   508
    }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   509
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   510
    /**
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   511
     * Creates the PKI components necessary for this test, including
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   512
     * Root CA, Intermediate CA and SSL server certificates, the keystores
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   513
     * for each entity, a client trust store, and starts the OCSP responders.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   514
     */
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   515
    private static void createPKI() throws Exception {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   516
        CertificateBuilder cbld = new CertificateBuilder();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   517
        KeyPairGenerator keyGen = KeyPairGenerator.getInstance("RSA");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   518
        keyGen.initialize(2048);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   519
        KeyStore.Builder keyStoreBuilder =
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   520
                KeyStore.Builder.newInstance("PKCS12", null,
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   521
                        new KeyStore.PasswordProtection(passwd.toCharArray()));
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   522
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   523
        // Generate Root, IntCA, EE keys
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   524
        KeyPair rootCaKP = keyGen.genKeyPair();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   525
        log("Generated Root CA KeyPair");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   526
        KeyPair intCaKP = keyGen.genKeyPair();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   527
        log("Generated Intermediate CA KeyPair");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   528
        KeyPair sslKP = keyGen.genKeyPair();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   529
        log("Generated SSL Cert KeyPair");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   530
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   531
        // Set up the Root CA Cert
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   532
        cbld.setSubjectName("CN=Root CA Cert, O=SomeCompany");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   533
        cbld.setPublicKey(rootCaKP.getPublic());
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   534
        cbld.setSerialNumber(new BigInteger("1"));
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   535
        // Make a 3 year validity starting from 60 days ago
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   536
        long start = System.currentTimeMillis() - TimeUnit.DAYS.toMillis(60);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   537
        long end = start + TimeUnit.DAYS.toMillis(1085);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   538
        cbld.setValidity(new Date(start), new Date(end));
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   539
        addCommonExts(cbld, rootCaKP.getPublic(), rootCaKP.getPublic());
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   540
        addCommonCAExts(cbld);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   541
        // Make our Root CA Cert!
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   542
        X509Certificate rootCert = cbld.build(null, rootCaKP.getPrivate(),
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   543
                "SHA256withRSA");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   544
        log("Root CA Created:\n" + certInfo(rootCert));
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   545
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   546
        // Now build a keystore and add the keys and cert
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   547
        rootKeystore = keyStoreBuilder.getKeyStore();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   548
        Certificate[] rootChain = {rootCert};
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   549
        rootKeystore.setKeyEntry(ROOT_ALIAS, rootCaKP.getPrivate(),
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   550
                passwd.toCharArray(), rootChain);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   551
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   552
        // Now fire up the OCSP responder
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   553
        rootOcsp = new SimpleOCSPServer(rootKeystore, passwd, ROOT_ALIAS, null);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   554
        rootOcsp.enableLog(debug);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   555
        rootOcsp.setNextUpdateInterval(3600);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   556
        rootOcsp.start();
37309
8f530b9d18f4 8153829: javax/net/ssl/Stapling/HttpsUrlConnClient.java fails intermittently with NullPointerException
rhalade
parents: 32032
diff changeset
   557
8f530b9d18f4 8153829: javax/net/ssl/Stapling/HttpsUrlConnClient.java fails intermittently with NullPointerException
rhalade
parents: 32032
diff changeset
   558
        // Wait 5 seconds for server ready
8f530b9d18f4 8153829: javax/net/ssl/Stapling/HttpsUrlConnClient.java fails intermittently with NullPointerException
rhalade
parents: 32032
diff changeset
   559
        for (int i = 0; (i < 100 && !rootOcsp.isServerReady()); i++) {
8f530b9d18f4 8153829: javax/net/ssl/Stapling/HttpsUrlConnClient.java fails intermittently with NullPointerException
rhalade
parents: 32032
diff changeset
   560
            Thread.sleep(50);
8f530b9d18f4 8153829: javax/net/ssl/Stapling/HttpsUrlConnClient.java fails intermittently with NullPointerException
rhalade
parents: 32032
diff changeset
   561
        }
8f530b9d18f4 8153829: javax/net/ssl/Stapling/HttpsUrlConnClient.java fails intermittently with NullPointerException
rhalade
parents: 32032
diff changeset
   562
        if (!rootOcsp.isServerReady()) {
8f530b9d18f4 8153829: javax/net/ssl/Stapling/HttpsUrlConnClient.java fails intermittently with NullPointerException
rhalade
parents: 32032
diff changeset
   563
            throw new RuntimeException("Server not ready yet");
8f530b9d18f4 8153829: javax/net/ssl/Stapling/HttpsUrlConnClient.java fails intermittently with NullPointerException
rhalade
parents: 32032
diff changeset
   564
        }
8f530b9d18f4 8153829: javax/net/ssl/Stapling/HttpsUrlConnClient.java fails intermittently with NullPointerException
rhalade
parents: 32032
diff changeset
   565
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   566
        rootOcspPort = rootOcsp.getPort();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   567
        String rootRespURI = "http://localhost:" + rootOcspPort;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   568
        log("Root OCSP Responder URI is " + rootRespURI);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   569
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   570
        // Now that we have the root keystore and OCSP responder we can
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   571
        // create our intermediate CA.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   572
        cbld.reset();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   573
        cbld.setSubjectName("CN=Intermediate CA Cert, O=SomeCompany");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   574
        cbld.setPublicKey(intCaKP.getPublic());
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   575
        cbld.setSerialNumber(new BigInteger("100"));
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   576
        // Make a 2 year validity starting from 30 days ago
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   577
        start = System.currentTimeMillis() - TimeUnit.DAYS.toMillis(30);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   578
        end = start + TimeUnit.DAYS.toMillis(730);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   579
        cbld.setValidity(new Date(start), new Date(end));
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   580
        addCommonExts(cbld, intCaKP.getPublic(), rootCaKP.getPublic());
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   581
        addCommonCAExts(cbld);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   582
        cbld.addAIAExt(Collections.singletonList(rootRespURI));
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   583
        // Make our Intermediate CA Cert!
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   584
        X509Certificate intCaCert = cbld.build(rootCert, rootCaKP.getPrivate(),
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   585
                "SHA256withRSA");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   586
        log("Intermediate CA Created:\n" + certInfo(intCaCert));
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   587
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   588
        // Provide intermediate CA cert revocation info to the Root CA
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   589
        // OCSP responder.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   590
        Map<BigInteger, SimpleOCSPServer.CertStatusInfo> revInfo =
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   591
            new HashMap<>();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   592
        revInfo.put(intCaCert.getSerialNumber(),
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   593
                new SimpleOCSPServer.CertStatusInfo(
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   594
                        SimpleOCSPServer.CertStatus.CERT_STATUS_GOOD));
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   595
        rootOcsp.updateStatusDb(revInfo);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   596
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   597
        // Now build a keystore and add the keys, chain and root cert as a TA
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   598
        intKeystore = keyStoreBuilder.getKeyStore();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   599
        Certificate[] intChain = {intCaCert, rootCert};
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   600
        intKeystore.setKeyEntry(INT_ALIAS, intCaKP.getPrivate(),
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   601
                passwd.toCharArray(), intChain);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   602
        intKeystore.setCertificateEntry(ROOT_ALIAS, rootCert);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   603
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   604
        // Now fire up the Intermediate CA OCSP responder
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   605
        intOcsp = new SimpleOCSPServer(intKeystore, passwd,
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   606
                INT_ALIAS, null);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   607
        intOcsp.enableLog(debug);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   608
        intOcsp.setNextUpdateInterval(3600);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   609
        intOcsp.start();
37309
8f530b9d18f4 8153829: javax/net/ssl/Stapling/HttpsUrlConnClient.java fails intermittently with NullPointerException
rhalade
parents: 32032
diff changeset
   610
8f530b9d18f4 8153829: javax/net/ssl/Stapling/HttpsUrlConnClient.java fails intermittently with NullPointerException
rhalade
parents: 32032
diff changeset
   611
        // Wait 5 seconds for server ready
8f530b9d18f4 8153829: javax/net/ssl/Stapling/HttpsUrlConnClient.java fails intermittently with NullPointerException
rhalade
parents: 32032
diff changeset
   612
        for (int i = 0; (i < 100 && !intOcsp.isServerReady()); i++) {
8f530b9d18f4 8153829: javax/net/ssl/Stapling/HttpsUrlConnClient.java fails intermittently with NullPointerException
rhalade
parents: 32032
diff changeset
   613
            Thread.sleep(50);
8f530b9d18f4 8153829: javax/net/ssl/Stapling/HttpsUrlConnClient.java fails intermittently with NullPointerException
rhalade
parents: 32032
diff changeset
   614
        }
8f530b9d18f4 8153829: javax/net/ssl/Stapling/HttpsUrlConnClient.java fails intermittently with NullPointerException
rhalade
parents: 32032
diff changeset
   615
        if (!intOcsp.isServerReady()) {
8f530b9d18f4 8153829: javax/net/ssl/Stapling/HttpsUrlConnClient.java fails intermittently with NullPointerException
rhalade
parents: 32032
diff changeset
   616
            throw new RuntimeException("Server not ready yet");
8f530b9d18f4 8153829: javax/net/ssl/Stapling/HttpsUrlConnClient.java fails intermittently with NullPointerException
rhalade
parents: 32032
diff changeset
   617
        }
8f530b9d18f4 8153829: javax/net/ssl/Stapling/HttpsUrlConnClient.java fails intermittently with NullPointerException
rhalade
parents: 32032
diff changeset
   618
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   619
        intOcspPort = intOcsp.getPort();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   620
        String intCaRespURI = "http://localhost:" + intOcspPort;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   621
        log("Intermediate CA OCSP Responder URI is " + intCaRespURI);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   622
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   623
        // Last but not least, let's make our SSLCert and add it to its own
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   624
        // Keystore
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   625
        cbld.reset();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   626
        cbld.setSubjectName("CN=SSLCertificate, O=SomeCompany");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   627
        cbld.setPublicKey(sslKP.getPublic());
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   628
        cbld.setSerialNumber(new BigInteger("4096"));
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   629
        // Make a 1 year validity starting from 7 days ago
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   630
        start = System.currentTimeMillis() - TimeUnit.DAYS.toMillis(7);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   631
        end = start + TimeUnit.DAYS.toMillis(365);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   632
        cbld.setValidity(new Date(start), new Date(end));
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   633
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   634
        // Add extensions
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   635
        addCommonExts(cbld, sslKP.getPublic(), intCaKP.getPublic());
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   636
        boolean[] kuBits = {true, false, true, false, false, false,
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   637
            false, false, false};
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   638
        cbld.addKeyUsageExt(kuBits);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   639
        List<String> ekuOids = new ArrayList<>();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   640
        ekuOids.add("1.3.6.1.5.5.7.3.1");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   641
        ekuOids.add("1.3.6.1.5.5.7.3.2");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   642
        cbld.addExtendedKeyUsageExt(ekuOids);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   643
        cbld.addSubjectAltNameDNSExt(Collections.singletonList("localhost"));
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   644
        cbld.addAIAExt(Collections.singletonList(intCaRespURI));
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   645
        // Make our SSL Server Cert!
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   646
        X509Certificate sslCert = cbld.build(intCaCert, intCaKP.getPrivate(),
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   647
                "SHA256withRSA");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   648
        log("SSL Certificate Created:\n" + certInfo(sslCert));
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   649
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   650
        // Provide SSL server cert revocation info to the Intermeidate CA
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   651
        // OCSP responder.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   652
        revInfo = new HashMap<>();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   653
        revInfo.put(sslCert.getSerialNumber(),
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   654
                new SimpleOCSPServer.CertStatusInfo(
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   655
                        SimpleOCSPServer.CertStatus.CERT_STATUS_GOOD));
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   656
        intOcsp.updateStatusDb(revInfo);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   657
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   658
        // Now build a keystore and add the keys, chain and root cert as a TA
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   659
        serverKeystore = keyStoreBuilder.getKeyStore();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   660
        Certificate[] sslChain = {sslCert, intCaCert, rootCert};
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   661
        serverKeystore.setKeyEntry(SSL_ALIAS, sslKP.getPrivate(),
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   662
                passwd.toCharArray(), sslChain);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   663
        serverKeystore.setCertificateEntry(ROOT_ALIAS, rootCert);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   664
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   665
        // And finally a Trust Store for the client
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   666
        trustStore = keyStoreBuilder.getKeyStore();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   667
        trustStore.setCertificateEntry(ROOT_ALIAS, rootCert);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   668
    }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   669
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   670
    private static void addCommonExts(CertificateBuilder cbld,
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   671
            PublicKey subjKey, PublicKey authKey) throws IOException {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   672
        cbld.addSubjectKeyIdExt(subjKey);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   673
        cbld.addAuthorityKeyIdExt(authKey);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   674
    }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   675
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   676
    private static void addCommonCAExts(CertificateBuilder cbld)
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   677
            throws IOException {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   678
        cbld.addBasicConstraintsExt(true, true, -1);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   679
        // Set key usage bits for digitalSignature, keyCertSign and cRLSign
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   680
        boolean[] kuBitSettings = {true, false, false, false, false, true,
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   681
            true, false, false};
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   682
        cbld.addKeyUsageExt(kuBitSettings);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   683
    }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   684
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   685
    /**
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   686
     * Helper routine that dumps only a few cert fields rather than
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   687
     * the whole toString() output.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   688
     *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   689
     * @param cert an X509Certificate to be displayed
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   690
     *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   691
     * @return the String output of the issuer, subject and
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   692
     * serial number
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   693
     */
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   694
    private static String certInfo(X509Certificate cert) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   695
        StringBuilder sb = new StringBuilder();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   696
        sb.append("Issuer: ").append(cert.getIssuerX500Principal()).
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   697
                append("\n");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   698
        sb.append("Subject: ").append(cert.getSubjectX500Principal()).
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   699
                append("\n");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   700
        sb.append("Serial: ").append(cert.getSerialNumber()).append("\n");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   701
        return sb.toString();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   702
    }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   703
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   704
    /**
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   705
     * Log a message on stdout
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   706
     *
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   707
     * @param message The message to log
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   708
     */
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   709
    private static void log(String message) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   710
        if (debug) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   711
            System.out.println(message);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   712
        }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   713
    }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   714
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   715
    // The following two classes are Simple nested class to group a handful
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   716
    // of configuration parameters used before starting a client or server.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   717
    // We'll just access the data members directly for convenience.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   718
    static class ClientParameters {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   719
        boolean enabled = true;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   720
        PKIXBuilderParameters pkixParams = null;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   721
        PKIXRevocationChecker revChecker = null;
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   722
        String[] protocols = null;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   723
        String[] cipherSuites = null;
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   724
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   725
        ClientParameters() { }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   726
    }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   727
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   728
    static class ServerParameters {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   729
        boolean enabled = true;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   730
        int cacheSize = 256;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   731
        int cacheLifetime = 3600;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   732
        int respTimeout = 5000;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   733
        String respUri = "";
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   734
        boolean respOverride = false;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   735
        boolean ignoreExts = false;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   736
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   737
        ServerParameters() { }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   738
    }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   739
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   740
    static class TestResult {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   741
        Exception serverExc = null;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   742
        Exception clientExc = null;
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   743
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   744
        @Override
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   745
        public String toString() {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   746
            StringBuilder sb = new StringBuilder();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   747
            sb.append("Test Result:\n").
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   748
                append("\tServer Exc = ").append(serverExc).append("\n").
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   749
                append("\tClient Exc = ").append(clientExc).append("\n");
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   750
            return sb.toString();
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   751
        }
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   752
    }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   753
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   754
    static class HtucSSLSocketFactory extends SSLSocketFactory {
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   755
        ClientParameters params;
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   756
        SSLContext sslc = SSLContext.getInstance("TLS");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   757
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   758
        HtucSSLSocketFactory(ClientParameters cliParams)
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   759
                throws GeneralSecurityException {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   760
            super();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   761
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   762
            // Create the Trust Manager Factory using the PKIX variant
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   763
            TrustManagerFactory tmf = TrustManagerFactory.getInstance("PKIX");
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   764
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   765
            // If we have a customized pkixParameters then use it
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   766
            if (cliParams.pkixParams != null) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   767
                // LIf we have a customized PKIXRevocationChecker, add
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   768
                // it to the PKIXBuilderParameters.
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   769
                if (cliParams.revChecker != null) {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   770
                    cliParams.pkixParams.addCertPathChecker(
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   771
                            cliParams.revChecker);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   772
                }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   773
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   774
                ManagerFactoryParameters trustParams =
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   775
                        new CertPathTrustManagerParameters(
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   776
                                cliParams.pkixParams);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   777
                tmf.init(trustParams);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   778
            } else {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   779
                tmf.init(trustStore);
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   780
            }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   781
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   782
            sslc.init(null, tmf.getTrustManagers(), null);
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   783
            params = cliParams;
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   784
        }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   785
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   786
        @Override
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   787
        public Socket createSocket(Socket s, String host, int port,
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   788
                boolean autoClose) throws IOException {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   789
            Socket sock =  sslc.getSocketFactory().createSocket(s, host, port,
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   790
                    autoClose);
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   791
            customizeSocket(sock);
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   792
            return sock;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   793
        }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   794
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   795
        @Override
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   796
        public Socket createSocket(InetAddress host, int port)
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   797
                throws IOException {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   798
            Socket sock = sslc.getSocketFactory().createSocket(host, port);
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   799
            customizeSocket(sock);
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   800
            return sock;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   801
        }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   802
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   803
        @Override
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   804
        public Socket createSocket(InetAddress host, int port,
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   805
                InetAddress localAddress, int localPort) throws IOException {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   806
            Socket sock = sslc.getSocketFactory().createSocket(host, port,
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   807
                    localAddress, localPort);
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   808
            customizeSocket(sock);
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   809
            return sock;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   810
        }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   811
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   812
        @Override
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   813
        public Socket createSocket(String host, int port)
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   814
                throws IOException {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   815
            Socket sock =  sslc.getSocketFactory().createSocket(host, port);
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   816
            customizeSocket(sock);
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   817
            return sock;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   818
        }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   819
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   820
        @Override
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   821
        public Socket createSocket(String host, int port,
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   822
                InetAddress localAddress, int localPort)
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   823
                throws IOException {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   824
            Socket sock =  sslc.getSocketFactory().createSocket(host, port,
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   825
                    localAddress, localPort);
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   826
            customizeSocket(sock);
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   827
            return sock;
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   828
        }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   829
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   830
        @Override
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   831
        public String[] getDefaultCipherSuites() {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   832
            return sslc.getDefaultSSLParameters().getCipherSuites();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   833
        }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   834
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   835
        @Override
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   836
        public String[] getSupportedCipherSuites() {
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   837
            return sslc.getSupportedSSLParameters().getCipherSuites();
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   838
        }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   839
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   840
        private void customizeSocket(Socket sock) {
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   841
            if (sock instanceof SSLSocket) {
50768
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   842
                SSLSocket sslSock = (SSLSocket)sock;
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   843
                if (params.protocols != null) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   844
                    sslSock.setEnabledProtocols(params.protocols);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   845
                }
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   846
                if (params.cipherSuites != null) {
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   847
                    sslSock.setEnabledCipherSuites(params.cipherSuites);
68fa3d4026ea 8196584: TLS 1.3 Implementation
xuelei
parents: 47216
diff changeset
   848
                }
32032
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   849
            }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   850
        }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   851
    }
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   852
22badc53802f 8046321: OCSP Stapling for TLS
jnimeh
parents:
diff changeset
   853
}