jdk/src/java.base/share/classes/sun/security/ssl/Handshaker.java
author xuelei
Mon, 03 Nov 2014 08:30:18 +0000
changeset 28555 c7bf34f7b215
parent 28550 003089aca6b9
child 30904 ec0224270f90
permissions -rw-r--r--
8061210: Issues in TLS Reviewed-by: jnimeh, mullan, wetmore, ahgross, asmotrak
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     1
/*
27068
5fe2d67f5f68 8037066: Secure transport layer
xuelei
parents: 25859
diff changeset
     2
 * Copyright (c) 1996, 2014, Oracle and/or its affiliates. All rights reserved.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     3
 * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
90ce3da70b43 Initial load
duke
parents:
diff changeset
     4
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
     5
 * This code is free software; you can redistribute it and/or modify it
90ce3da70b43 Initial load
duke
parents:
diff changeset
     6
 * under the terms of the GNU General Public License version 2 only, as
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 5182
diff changeset
     7
 * published by the Free Software Foundation.  Oracle designates this
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     8
 * particular file as subject to the "Classpath" exception as provided
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 5182
diff changeset
     9
 * by Oracle in the LICENSE file that accompanied this code.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    10
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    11
 * This code is distributed in the hope that it will be useful, but WITHOUT
90ce3da70b43 Initial load
duke
parents:
diff changeset
    12
 * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
90ce3da70b43 Initial load
duke
parents:
diff changeset
    13
 * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
90ce3da70b43 Initial load
duke
parents:
diff changeset
    14
 * version 2 for more details (a copy is included in the LICENSE file that
90ce3da70b43 Initial load
duke
parents:
diff changeset
    15
 * accompanied this code).
90ce3da70b43 Initial load
duke
parents:
diff changeset
    16
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    17
 * You should have received a copy of the GNU General Public License version
90ce3da70b43 Initial load
duke
parents:
diff changeset
    18
 * 2 along with this work; if not, write to the Free Software Foundation,
90ce3da70b43 Initial load
duke
parents:
diff changeset
    19
 * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    20
 *
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 5182
diff changeset
    21
 * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 5182
diff changeset
    22
 * or visit www.oracle.com if you need additional information or have any
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 5182
diff changeset
    23
 * questions.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    24
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    25
90ce3da70b43 Initial load
duke
parents:
diff changeset
    26
90ce3da70b43 Initial load
duke
parents:
diff changeset
    27
package sun.security.ssl;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    28
90ce3da70b43 Initial load
duke
parents:
diff changeset
    29
import java.io.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    30
import java.util.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    31
import java.security.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    32
import java.security.NoSuchAlgorithmException;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    33
import java.security.AccessController;
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    34
import java.security.AlgorithmConstraints;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    35
import java.security.AccessControlContext;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    36
import java.security.PrivilegedExceptionAction;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    37
import java.security.PrivilegedActionException;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    38
90ce3da70b43 Initial load
duke
parents:
diff changeset
    39
import javax.crypto.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    40
import javax.crypto.spec.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    41
90ce3da70b43 Initial load
duke
parents:
diff changeset
    42
import javax.net.ssl.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    43
import sun.misc.HexDumpEncoder;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    44
90ce3da70b43 Initial load
duke
parents:
diff changeset
    45
import sun.security.internal.spec.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    46
import sun.security.internal.interfaces.TlsMasterSecret;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    47
90ce3da70b43 Initial load
duke
parents:
diff changeset
    48
import sun.security.ssl.HandshakeMessage.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    49
import sun.security.ssl.CipherSuite.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    50
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    51
import static sun.security.ssl.CipherSuite.PRF.*;
16913
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
    52
import static sun.security.ssl.CipherSuite.CipherType.*;
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    53
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    54
/**
90ce3da70b43 Initial load
duke
parents:
diff changeset
    55
 * Handshaker ... processes handshake records from an SSL V3.0
90ce3da70b43 Initial load
duke
parents:
diff changeset
    56
 * data stream, handling all the details of the handshake protocol.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    57
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    58
 * Note that the real protocol work is done in two subclasses, the  base
90ce3da70b43 Initial load
duke
parents:
diff changeset
    59
 * class just provides the control flow and key generation framework.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    60
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    61
 * @author David Brownell
90ce3da70b43 Initial load
duke
parents:
diff changeset
    62
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    63
abstract class Handshaker {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    64
5182
62836694baeb 6898739: TLS renegotiation issue
xuelei
parents: 715
diff changeset
    65
    // protocol version being established using this Handshaker
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    66
    ProtocolVersion protocolVersion;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    67
5182
62836694baeb 6898739: TLS renegotiation issue
xuelei
parents: 715
diff changeset
    68
    // the currently active protocol version during a renegotiation
62836694baeb 6898739: TLS renegotiation issue
xuelei
parents: 715
diff changeset
    69
    ProtocolVersion     activeProtocolVersion;
62836694baeb 6898739: TLS renegotiation issue
xuelei
parents: 715
diff changeset
    70
6856
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
    71
    // security parameters for secure renegotiation.
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
    72
    boolean             secureRenegotiation;
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
    73
    byte[]              clientVerifyData;
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
    74
    byte[]              serverVerifyData;
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
    75
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
    76
    // Is it an initial negotiation  or a renegotiation?
6856
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
    77
    boolean                     isInitialHandshake;
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
    78
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
    79
    // List of enabled protocols
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
    80
    private ProtocolList        enabledProtocols;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
    81
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
    82
    // List of enabled CipherSuites
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
    83
    private CipherSuiteList     enabledCipherSuites;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
    84
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    85
    // The endpoint identification protocol
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    86
    String              identificationProtocol;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    87
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    88
    // The cryptographic algorithm constraints
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    89
    private AlgorithmConstraints    algorithmConstraints = null;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    90
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    91
    // Local supported signature and algorithms
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    92
    Collection<SignatureAndHashAlgorithm> localSupportedSignAlgs;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    93
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    94
    // Peer supported signature and algorithms
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    95
    Collection<SignatureAndHashAlgorithm> peerSupportedSignAlgs;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    96
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    97
    /*
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
    98
     * List of active protocols
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
    99
     *
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   100
     * Active protocols is a subset of enabled protocols, and will
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   101
     * contain only those protocols that have vaild cipher suites
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   102
     * enabled.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   103
     */
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   104
    private ProtocolList       activeProtocols;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   105
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   106
    /*
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   107
     * List of active cipher suites
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   108
     *
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   109
     * Active cipher suites is a subset of enabled cipher suites, and will
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   110
     * contain only those cipher suites available for the active protocols.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   111
     */
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   112
    private CipherSuiteList    activeCipherSuites;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   113
14194
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   114
    // The server name indication and matchers
28543
31afdc0e77af 8046656: Update protocol support
wetmore
parents: 27804
diff changeset
   115
    List<SNIServerName> serverNames = Collections.<SNIServerName>emptyList();
31afdc0e77af 8046656: Update protocol support
wetmore
parents: 27804
diff changeset
   116
    Collection<SNIMatcher> sniMatchers = Collections.<SNIMatcher>emptyList();
14194
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   117
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   118
    private boolean             isClient;
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   119
    private boolean             needCertVerify;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   120
90ce3da70b43 Initial load
duke
parents:
diff changeset
   121
    SSLSocketImpl               conn = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   122
    SSLEngineImpl               engine = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   123
90ce3da70b43 Initial load
duke
parents:
diff changeset
   124
    HandshakeHash               handshakeHash;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   125
    HandshakeInStream           input;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   126
    HandshakeOutStream          output;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   127
    int                         state;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   128
    SSLContextImpl              sslContext;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   129
    RandomCookie                clnt_random, svr_random;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   130
    SSLSessionImpl              session;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   131
90ce3da70b43 Initial load
duke
parents:
diff changeset
   132
    // current CipherSuite. Never null, initially SSL_NULL_WITH_NULL_NULL
90ce3da70b43 Initial load
duke
parents:
diff changeset
   133
    CipherSuite         cipherSuite;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   134
90ce3da70b43 Initial load
duke
parents:
diff changeset
   135
    // current key exchange. Never null, initially K_NULL
90ce3da70b43 Initial load
duke
parents:
diff changeset
   136
    KeyExchange         keyExchange;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   137
28543
31afdc0e77af 8046656: Update protocol support
wetmore
parents: 27804
diff changeset
   138
    // True if this session is being resumed (fast handshake)
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   139
    boolean             resumingSession;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   140
28543
31afdc0e77af 8046656: Update protocol support
wetmore
parents: 27804
diff changeset
   141
    // True if it's OK to start a new SSL session
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   142
    boolean             enableNewSession;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   143
28543
31afdc0e77af 8046656: Update protocol support
wetmore
parents: 27804
diff changeset
   144
    // True if session keys have been calculated and the caller may receive
31afdc0e77af 8046656: Update protocol support
wetmore
parents: 27804
diff changeset
   145
    // and process a ChangeCipherSpec message
31afdc0e77af 8046656: Update protocol support
wetmore
parents: 27804
diff changeset
   146
    private boolean sessKeysCalculated;
31afdc0e77af 8046656: Update protocol support
wetmore
parents: 27804
diff changeset
   147
19823
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   148
    // Whether local cipher suites preference should be honored during
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   149
    // handshaking?
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   150
    //
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   151
    // Note that in this provider, this option only applies to server side.
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   152
    // Local cipher suites preference is always honored in client side in
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   153
    // this provider.
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   154
    boolean preferLocalCipherSuites = false;
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   155
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   156
    // Temporary storage for the individual keys. Set by
90ce3da70b43 Initial load
duke
parents:
diff changeset
   157
    // calculateConnectionKeys() and cleared once the ciphers are
90ce3da70b43 Initial load
duke
parents:
diff changeset
   158
    // activated.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   159
    private SecretKey clntWriteKey, svrWriteKey;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   160
    private IvParameterSpec clntWriteIV, svrWriteIV;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   161
    private SecretKey clntMacSecret, svrMacSecret;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   162
90ce3da70b43 Initial load
duke
parents:
diff changeset
   163
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   164
     * Delegated task subsystem data structures.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   165
     *
90ce3da70b43 Initial load
duke
parents:
diff changeset
   166
     * If thrown is set, we need to propagate this back immediately
90ce3da70b43 Initial load
duke
parents:
diff changeset
   167
     * on entry into processMessage().
90ce3da70b43 Initial load
duke
parents:
diff changeset
   168
     *
90ce3da70b43 Initial load
duke
parents:
diff changeset
   169
     * Data is protected by the SSLEngine.this lock.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   170
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   171
    private volatile boolean taskDelegated = false;
10336
0bb1999251f8 7064075: Security libraries don't build with javac -Xlint:all,-deprecation -Werror
jjg
parents: 9035
diff changeset
   172
    private volatile DelegatedTask<?> delegatedTask = null;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   173
    private volatile Exception thrown = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   174
90ce3da70b43 Initial load
duke
parents:
diff changeset
   175
    // Could probably use a java.util.concurrent.atomic.AtomicReference
90ce3da70b43 Initial load
duke
parents:
diff changeset
   176
    // here instead of using this lock.  Consider changing.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   177
    private Object thrownLock = new Object();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   178
90ce3da70b43 Initial load
duke
parents:
diff changeset
   179
    /* Class and subclass dynamic debugging support */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   180
    static final Debug debug = Debug.getInstance("ssl");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   181
5182
62836694baeb 6898739: TLS renegotiation issue
xuelei
parents: 715
diff changeset
   182
    // By default, disable the unsafe legacy session renegotiation
6856
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   183
    static final boolean allowUnsafeRenegotiation = Debug.getBooleanProperty(
5182
62836694baeb 6898739: TLS renegotiation issue
xuelei
parents: 715
diff changeset
   184
                    "sun.security.ssl.allowUnsafeRenegotiation", false);
62836694baeb 6898739: TLS renegotiation issue
xuelei
parents: 715
diff changeset
   185
6856
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   186
    // For maximum interoperability and backward compatibility, RFC 5746
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   187
    // allows server (or client) to accept ClientHello (or ServerHello)
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   188
    // message without the secure renegotiation_info extension or SCSV.
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   189
    //
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   190
    // For maximum security, RFC 5746 also allows server (or client) to
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   191
    // reject such message with a fatal "handshake_failure" alert.
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   192
    //
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   193
    // By default, allow such legacy hello messages.
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   194
    static final boolean allowLegacyHelloMessages = Debug.getBooleanProperty(
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   195
                    "sun.security.ssl.allowLegacyHelloMessages", true);
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   196
18283
f842a42076b9 7188658: Add possibility to disable client initiated renegotiation
xuelei
parents: 16913
diff changeset
   197
    // To prevent the TLS renegotiation issues, by setting system property
18554
d2f655022d2d 8017049: rename property jdk.tls.rejectClientInitializedRenego
xuelei
parents: 18283
diff changeset
   198
    // "jdk.tls.rejectClientInitiatedRenegotiation" to true, applications in
d2f655022d2d 8017049: rename property jdk.tls.rejectClientInitializedRenego
xuelei
parents: 18283
diff changeset
   199
    // server side can disable all client initiated SSL renegotiations
d2f655022d2d 8017049: rename property jdk.tls.rejectClientInitializedRenego
xuelei
parents: 18283
diff changeset
   200
    // regardless of the support of TLS protocols.
18283
f842a42076b9 7188658: Add possibility to disable client initiated renegotiation
xuelei
parents: 16913
diff changeset
   201
    //
f842a42076b9 7188658: Add possibility to disable client initiated renegotiation
xuelei
parents: 16913
diff changeset
   202
    // By default, allow client initiated renegotiations.
f842a42076b9 7188658: Add possibility to disable client initiated renegotiation
xuelei
parents: 16913
diff changeset
   203
    static final boolean rejectClientInitiatedRenego =
f842a42076b9 7188658: Add possibility to disable client initiated renegotiation
xuelei
parents: 16913
diff changeset
   204
            Debug.getBooleanProperty(
18554
d2f655022d2d 8017049: rename property jdk.tls.rejectClientInitializedRenego
xuelei
parents: 18283
diff changeset
   205
                "jdk.tls.rejectClientInitiatedRenegotiation", false);
18283
f842a42076b9 7188658: Add possibility to disable client initiated renegotiation
xuelei
parents: 16913
diff changeset
   206
5182
62836694baeb 6898739: TLS renegotiation issue
xuelei
parents: 715
diff changeset
   207
    // need to dispose the object when it is invalidated
62836694baeb 6898739: TLS renegotiation issue
xuelei
parents: 715
diff changeset
   208
    boolean invalidated;
62836694baeb 6898739: TLS renegotiation issue
xuelei
parents: 715
diff changeset
   209
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   210
    Handshaker(SSLSocketImpl c, SSLContextImpl context,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   211
            ProtocolList enabledProtocols, boolean needCertVerify,
6856
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   212
            boolean isClient, ProtocolVersion activeProtocolVersion,
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   213
            boolean isInitialHandshake, boolean secureRenegotiation,
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   214
            byte[] clientVerifyData, byte[] serverVerifyData) {
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   215
        this.conn = c;
6856
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   216
        init(context, enabledProtocols, needCertVerify, isClient,
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   217
            activeProtocolVersion, isInitialHandshake, secureRenegotiation,
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   218
            clientVerifyData, serverVerifyData);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   219
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   220
90ce3da70b43 Initial load
duke
parents:
diff changeset
   221
    Handshaker(SSLEngineImpl engine, SSLContextImpl context,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   222
            ProtocolList enabledProtocols, boolean needCertVerify,
6856
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   223
            boolean isClient, ProtocolVersion activeProtocolVersion,
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   224
            boolean isInitialHandshake, boolean secureRenegotiation,
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   225
            byte[] clientVerifyData, byte[] serverVerifyData) {
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   226
        this.engine = engine;
6856
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   227
        init(context, enabledProtocols, needCertVerify, isClient,
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   228
            activeProtocolVersion, isInitialHandshake, secureRenegotiation,
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   229
            clientVerifyData, serverVerifyData);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   230
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   231
90ce3da70b43 Initial load
duke
parents:
diff changeset
   232
    private void init(SSLContextImpl context, ProtocolList enabledProtocols,
6856
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   233
            boolean needCertVerify, boolean isClient,
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   234
            ProtocolVersion activeProtocolVersion,
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   235
            boolean isInitialHandshake, boolean secureRenegotiation,
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   236
            byte[] clientVerifyData, byte[] serverVerifyData) {
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   237
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   238
        if (debug != null && Debug.isOn("handshake")) {
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   239
            System.out.println(
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   240
                "Allow unsafe renegotiation: " + allowUnsafeRenegotiation +
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   241
                "\nAllow legacy hello messages: " + allowLegacyHelloMessages +
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   242
                "\nIs initial handshake: " + isInitialHandshake +
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   243
                "\nIs secure renegotiation: " + secureRenegotiation);
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   244
        }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   245
90ce3da70b43 Initial load
duke
parents:
diff changeset
   246
        this.sslContext = context;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   247
        this.isClient = isClient;
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   248
        this.needCertVerify = needCertVerify;
6856
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   249
        this.activeProtocolVersion = activeProtocolVersion;
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   250
        this.isInitialHandshake = isInitialHandshake;
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   251
        this.secureRenegotiation = secureRenegotiation;
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   252
        this.clientVerifyData = clientVerifyData;
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   253
        this.serverVerifyData = serverVerifyData;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   254
        enableNewSession = true;
5182
62836694baeb 6898739: TLS renegotiation issue
xuelei
parents: 715
diff changeset
   255
        invalidated = false;
28543
31afdc0e77af 8046656: Update protocol support
wetmore
parents: 27804
diff changeset
   256
        sessKeysCalculated = false;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   257
90ce3da70b43 Initial load
duke
parents:
diff changeset
   258
        setCipherSuite(CipherSuite.C_NULL);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   259
        setEnabledProtocols(enabledProtocols);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   260
90ce3da70b43 Initial load
duke
parents:
diff changeset
   261
        if (conn != null) {
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   262
            algorithmConstraints = new SSLAlgorithmConstraints(conn, true);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   263
        } else {        // engine != null
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   264
            algorithmConstraints = new SSLAlgorithmConstraints(engine, true);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   265
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   266
90ce3da70b43 Initial load
duke
parents:
diff changeset
   267
90ce3da70b43 Initial load
duke
parents:
diff changeset
   268
        //
90ce3da70b43 Initial load
duke
parents:
diff changeset
   269
        // In addition to the connection state machine, controlling
90ce3da70b43 Initial load
duke
parents:
diff changeset
   270
        // how the connection deals with the different sorts of records
90ce3da70b43 Initial load
duke
parents:
diff changeset
   271
        // that get sent (notably handshake transitions!), there's
90ce3da70b43 Initial load
duke
parents:
diff changeset
   272
        // also a handshaking state machine that controls message
90ce3da70b43 Initial load
duke
parents:
diff changeset
   273
        // sequencing.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   274
        //
90ce3da70b43 Initial load
duke
parents:
diff changeset
   275
        // It's a convenient artifact of the protocol that this can,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   276
        // with only a couple of minor exceptions, be driven by the
90ce3da70b43 Initial load
duke
parents:
diff changeset
   277
        // type constant for the last message seen:  except for the
90ce3da70b43 Initial load
duke
parents:
diff changeset
   278
        // client's cert verify, those constants are in a convenient
90ce3da70b43 Initial load
duke
parents:
diff changeset
   279
        // order to drastically simplify state machine checking.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   280
        //
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   281
        state = -2;  // initialized but not activated
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   282
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   283
90ce3da70b43 Initial load
duke
parents:
diff changeset
   284
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   285
     * Reroutes calls to the SSLSocket or SSLEngine (*SE).
90ce3da70b43 Initial load
duke
parents:
diff changeset
   286
     *
90ce3da70b43 Initial load
duke
parents:
diff changeset
   287
     * We could have also done it by extra classes
90ce3da70b43 Initial load
duke
parents:
diff changeset
   288
     * and letting them override, but this seemed much
90ce3da70b43 Initial load
duke
parents:
diff changeset
   289
     * less involved.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   290
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   291
    void fatalSE(byte b, String diagnostic) throws IOException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   292
        fatalSE(b, diagnostic, null);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   293
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   294
90ce3da70b43 Initial load
duke
parents:
diff changeset
   295
    void fatalSE(byte b, Throwable cause) throws IOException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   296
        fatalSE(b, null, cause);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   297
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   298
90ce3da70b43 Initial load
duke
parents:
diff changeset
   299
    void fatalSE(byte b, String diagnostic, Throwable cause)
90ce3da70b43 Initial load
duke
parents:
diff changeset
   300
            throws IOException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   301
        if (conn != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   302
            conn.fatal(b, diagnostic, cause);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   303
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   304
            engine.fatal(b, diagnostic, cause);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   305
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   306
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   307
90ce3da70b43 Initial load
duke
parents:
diff changeset
   308
    void warningSE(byte b) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   309
        if (conn != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   310
            conn.warning(b);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   311
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   312
            engine.warning(b);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   313
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   314
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   315
14194
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   316
    // ONLY used by ClientHandshaker to setup the peer host in SSLSession.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   317
    String getHostSE() {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   318
        if (conn != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   319
            return conn.getHost();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   320
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   321
            return engine.getPeerHost();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   322
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   323
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   324
14194
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   325
    // ONLY used by ServerHandshaker to setup the peer host in SSLSession.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   326
    String getHostAddressSE() {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   327
        if (conn != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   328
            return conn.getInetAddress().getHostAddress();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   329
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   330
            /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   331
             * This is for caching only, doesn't matter that's is really
90ce3da70b43 Initial load
duke
parents:
diff changeset
   332
             * a hostname.  The main thing is that it doesn't do
90ce3da70b43 Initial load
duke
parents:
diff changeset
   333
             * a reverse DNS lookup, potentially slowing things down.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   334
             */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   335
            return engine.getPeerHost();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   336
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   337
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   338
90ce3da70b43 Initial load
duke
parents:
diff changeset
   339
    int getPortSE() {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   340
        if (conn != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   341
            return conn.getPort();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   342
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   343
            return engine.getPeerPort();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   344
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   345
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   346
90ce3da70b43 Initial load
duke
parents:
diff changeset
   347
    int getLocalPortSE() {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   348
        if (conn != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   349
            return conn.getLocalPort();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   350
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   351
            return -1;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   352
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   353
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   354
90ce3da70b43 Initial load
duke
parents:
diff changeset
   355
    AccessControlContext getAccSE() {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   356
        if (conn != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   357
            return conn.getAcc();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   358
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   359
            return engine.getAcc();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   360
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   361
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   362
28550
003089aca6b9 8057555: Less cryptic cipher suite management
ascarpino
parents: 28543
diff changeset
   363
    final boolean receivedChangeCipherSpec() {
003089aca6b9 8057555: Less cryptic cipher suite management
ascarpino
parents: 28543
diff changeset
   364
        if (conn != null) {
003089aca6b9 8057555: Less cryptic cipher suite management
ascarpino
parents: 28543
diff changeset
   365
            return conn.receivedChangeCipherSpec();
003089aca6b9 8057555: Less cryptic cipher suite management
ascarpino
parents: 28543
diff changeset
   366
        } else {
003089aca6b9 8057555: Less cryptic cipher suite management
ascarpino
parents: 28543
diff changeset
   367
            return engine.receivedChangeCipherSpec();
003089aca6b9 8057555: Less cryptic cipher suite management
ascarpino
parents: 28543
diff changeset
   368
        }
003089aca6b9 8057555: Less cryptic cipher suite management
ascarpino
parents: 28543
diff changeset
   369
    }
003089aca6b9 8057555: Less cryptic cipher suite management
ascarpino
parents: 28543
diff changeset
   370
27068
5fe2d67f5f68 8037066: Secure transport layer
xuelei
parents: 25859
diff changeset
   371
    String getEndpointIdentificationAlgorithmSE() {
5fe2d67f5f68 8037066: Secure transport layer
xuelei
parents: 25859
diff changeset
   372
        SSLParameters paras;
5fe2d67f5f68 8037066: Secure transport layer
xuelei
parents: 25859
diff changeset
   373
        if (conn != null) {
5fe2d67f5f68 8037066: Secure transport layer
xuelei
parents: 25859
diff changeset
   374
            paras = conn.getSSLParameters();
5fe2d67f5f68 8037066: Secure transport layer
xuelei
parents: 25859
diff changeset
   375
        } else {
5fe2d67f5f68 8037066: Secure transport layer
xuelei
parents: 25859
diff changeset
   376
            paras = engine.getSSLParameters();
5fe2d67f5f68 8037066: Secure transport layer
xuelei
parents: 25859
diff changeset
   377
        }
5fe2d67f5f68 8037066: Secure transport layer
xuelei
parents: 25859
diff changeset
   378
5fe2d67f5f68 8037066: Secure transport layer
xuelei
parents: 25859
diff changeset
   379
        return paras.getEndpointIdentificationAlgorithm();
5fe2d67f5f68 8037066: Secure transport layer
xuelei
parents: 25859
diff changeset
   380
    }
5fe2d67f5f68 8037066: Secure transport layer
xuelei
parents: 25859
diff changeset
   381
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   382
    private void setVersionSE(ProtocolVersion protocolVersion) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   383
        if (conn != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   384
            conn.setVersion(protocolVersion);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   385
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   386
            engine.setVersion(protocolVersion);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   387
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   388
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   389
90ce3da70b43 Initial load
duke
parents:
diff changeset
   390
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   391
     * Set the active protocol version and propagate it to the SSLSocket
90ce3da70b43 Initial load
duke
parents:
diff changeset
   392
     * and our handshake streams. Called from ClientHandshaker
90ce3da70b43 Initial load
duke
parents:
diff changeset
   393
     * and ServerHandshaker with the negotiated protocol version.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   394
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   395
    void setVersion(ProtocolVersion protocolVersion) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   396
        this.protocolVersion = protocolVersion;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   397
        setVersionSE(protocolVersion);
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   398
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   399
        output.r.setVersion(protocolVersion);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   400
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   401
90ce3da70b43 Initial load
duke
parents:
diff changeset
   402
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   403
     * Set the enabled protocols. Called from the constructor or
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   404
     * SSLSocketImpl/SSLEngineImpl.setEnabledProtocols() (if the
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   405
     * handshake is not yet in progress).
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   406
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   407
    void setEnabledProtocols(ProtocolList enabledProtocols) {
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   408
        activeCipherSuites = null;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   409
        activeProtocols = null;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   410
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   411
        this.enabledProtocols = enabledProtocols;
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   412
    }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   413
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   414
    /**
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   415
     * Set the enabled cipher suites. Called from
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   416
     * SSLSocketImpl/SSLEngineImpl.setEnabledCipherSuites() (if the
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   417
     * handshake is not yet in progress).
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   418
     */
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   419
    void setEnabledCipherSuites(CipherSuiteList enabledCipherSuites) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   420
        activeCipherSuites = null;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   421
        activeProtocols = null;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   422
        this.enabledCipherSuites = enabledCipherSuites;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   423
    }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   424
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   425
    /**
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   426
     * Set the algorithm constraints. Called from the constructor or
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   427
     * SSLSocketImpl/SSLEngineImpl.setAlgorithmConstraints() (if the
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   428
     * handshake is not yet in progress).
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   429
     */
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   430
    void setAlgorithmConstraints(AlgorithmConstraints algorithmConstraints) {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   431
        activeCipherSuites = null;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   432
        activeProtocols = null;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   433
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   434
        this.algorithmConstraints =
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   435
            new SSLAlgorithmConstraints(algorithmConstraints);
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   436
        this.localSupportedSignAlgs = null;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   437
    }
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   438
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   439
    Collection<SignatureAndHashAlgorithm> getLocalSupportedSignAlgs() {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   440
        if (localSupportedSignAlgs == null) {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   441
            localSupportedSignAlgs =
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   442
                SignatureAndHashAlgorithm.getSupportedAlgorithms(
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   443
                                                    algorithmConstraints);
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   444
        }
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   445
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   446
        return localSupportedSignAlgs;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   447
    }
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   448
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   449
    void setPeerSupportedSignAlgs(
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   450
            Collection<SignatureAndHashAlgorithm> algorithms) {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   451
        peerSupportedSignAlgs =
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   452
            new ArrayList<SignatureAndHashAlgorithm>(algorithms);
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   453
    }
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   454
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   455
    Collection<SignatureAndHashAlgorithm> getPeerSupportedSignAlgs() {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   456
        return peerSupportedSignAlgs;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   457
    }
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   458
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   459
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   460
    /**
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   461
     * Set the identification protocol. Called from the constructor or
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   462
     * SSLSocketImpl/SSLEngineImpl.setIdentificationProtocol() (if the
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   463
     * handshake is not yet in progress).
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   464
     */
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   465
    void setIdentificationProtocol(String protocol) {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   466
        this.identificationProtocol = protocol;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   467
    }
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   468
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   469
    /**
14194
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   470
     * Sets the server name indication of the handshake.
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   471
     */
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   472
    void setSNIServerNames(List<SNIServerName> serverNames) {
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   473
        // The serverNames parameter is unmodifiable.
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   474
        this.serverNames = serverNames;
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   475
    }
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   476
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   477
    /**
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   478
     * Sets the server name matchers of the handshaking.
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   479
     */
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   480
    void setSNIMatchers(Collection<SNIMatcher> sniMatchers) {
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   481
        // The sniMatchers parameter is unmodifiable.
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   482
        this.sniMatchers = sniMatchers;
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   483
    }
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   484
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   485
    /**
19823
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   486
     * Sets the cipher suites preference.
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   487
     */
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   488
    void setUseCipherSuitesOrder(boolean on) {
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   489
        this.preferLocalCipherSuites = on;
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   490
    }
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   491
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   492
    /**
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   493
     * Prior to handshaking, activate the handshake and initialize the version,
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   494
     * input stream and output stream.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   495
     */
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   496
    void activate(ProtocolVersion helloVersion) throws IOException {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   497
        if (activeProtocols == null) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   498
            activeProtocols = getActiveProtocols();
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   499
        }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   500
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   501
        if (activeProtocols.collection().isEmpty() ||
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   502
                activeProtocols.max.v == ProtocolVersion.NONE.v) {
28555
c7bf34f7b215 8061210: Issues in TLS
xuelei
parents: 28550
diff changeset
   503
            throw new SSLHandshakeException(
c7bf34f7b215 8061210: Issues in TLS
xuelei
parents: 28550
diff changeset
   504
                    "No appropriate protocol (protocol is disabled or " +
c7bf34f7b215 8061210: Issues in TLS
xuelei
parents: 28550
diff changeset
   505
                    "cipher suites are inappropriate)");
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   506
        }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   507
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   508
        if (activeCipherSuites == null) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   509
            activeCipherSuites = getActiveCipherSuites();
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   510
        }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   511
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   512
        if (activeCipherSuites.collection().isEmpty()) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   513
            throw new SSLHandshakeException("No appropriate cipher suite");
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   514
        }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   515
90ce3da70b43 Initial load
duke
parents:
diff changeset
   516
        // temporary protocol version until the actual protocol version
90ce3da70b43 Initial load
duke
parents:
diff changeset
   517
        // is negotiated in the Hello exchange. This affects the record
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   518
        // version we sent with the ClientHello.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   519
        if (!isInitialHandshake) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   520
            protocolVersion = activeProtocolVersion;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   521
        } else {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   522
            protocolVersion = activeProtocols.max;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   523
        }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   524
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   525
        if (helloVersion == null || helloVersion.v == ProtocolVersion.NONE.v) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   526
            helloVersion = activeProtocols.helloVersion;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   527
        }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   528
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   529
        // We accumulate digests of the handshake messages so that
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   530
        // we can read/write CertificateVerify and Finished messages,
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   531
        // getting assurance against some particular active attacks.
14675
17224d0282f1 8004019: Removes unused method HandshakeHash.setCertificateVerifyAlg()
xuelei
parents: 14664
diff changeset
   532
        handshakeHash = new HandshakeHash(needCertVerify);
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   533
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   534
        // Generate handshake input/output stream.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   535
        input = new HandshakeInStream(handshakeHash);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   536
        if (conn != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   537
            output = new HandshakeOutStream(protocolVersion, helloVersion,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   538
                                        handshakeHash, conn);
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   539
            conn.getAppInputStream().r.setHandshakeHash(handshakeHash);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   540
            conn.getAppInputStream().r.setHelloVersion(helloVersion);
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   541
            conn.getAppOutputStream().r.setHelloVersion(helloVersion);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   542
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   543
            output = new HandshakeOutStream(protocolVersion, helloVersion,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   544
                                        handshakeHash, engine);
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   545
            engine.inputRecord.setHandshakeHash(handshakeHash);
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   546
            engine.inputRecord.setHelloVersion(helloVersion);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   547
            engine.outputRecord.setHelloVersion(helloVersion);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   548
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   549
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   550
        // move state to activated
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   551
        state = -1;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   552
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   553
90ce3da70b43 Initial load
duke
parents:
diff changeset
   554
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   555
     * Set cipherSuite and keyExchange to the given CipherSuite.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   556
     * Does not perform any verification that this is a valid selection,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   557
     * this must be done before calling this method.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   558
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   559
    void setCipherSuite(CipherSuite s) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   560
        this.cipherSuite = s;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   561
        this.keyExchange = s.keyExchange;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   562
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   563
90ce3da70b43 Initial load
duke
parents:
diff changeset
   564
    /**
19823
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   565
     * Check if the given ciphersuite is enabled and available within the
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   566
     * current active cipher suites.
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   567
     *
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   568
     * Does not check if the required server certificates are available.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   569
     */
6856
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   570
    boolean isNegotiable(CipherSuite s) {
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   571
        if (activeCipherSuites == null) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   572
            activeCipherSuites = getActiveCipherSuites();
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   573
        }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   574
19823
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   575
        return isNegotiable(activeCipherSuites, s);
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   576
    }
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   577
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   578
    /**
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   579
     * Check if the given ciphersuite is enabled and available within the
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   580
     * proposed cipher suite list.
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   581
     *
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   582
     * Does not check if the required server certificates are available.
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   583
     */
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   584
    final static boolean isNegotiable(CipherSuiteList proposed, CipherSuite s) {
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   585
        return proposed.contains(s) && s.isNegotiable();
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   586
    }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   587
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   588
    /**
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   589
     * Check if the given protocol version is enabled and available.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   590
     */
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   591
    boolean isNegotiable(ProtocolVersion protocolVersion) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   592
        if (activeProtocols == null) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   593
            activeProtocols = getActiveProtocols();
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   594
        }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   595
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   596
        return activeProtocols.contains(protocolVersion);
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   597
    }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   598
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   599
    /**
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   600
     * Select a protocol version from the list. Called from
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   601
     * ServerHandshaker to negotiate protocol version.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   602
     *
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   603
     * Return the lower of the protocol version suggested in the
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   604
     * clien hello and the highest supported by the server.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   605
     */
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   606
    ProtocolVersion selectProtocolVersion(ProtocolVersion protocolVersion) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   607
        if (activeProtocols == null) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   608
            activeProtocols = getActiveProtocols();
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   609
        }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   610
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   611
        return activeProtocols.selectProtocolVersion(protocolVersion);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   612
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   613
90ce3da70b43 Initial load
duke
parents:
diff changeset
   614
    /**
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   615
     * Get the active cipher suites.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   616
     *
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   617
     * In TLS 1.1, many weak or vulnerable cipher suites were obsoleted,
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   618
     * such as TLS_RSA_EXPORT_WITH_RC4_40_MD5. The implementation MUST NOT
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   619
     * negotiate these cipher suites in TLS 1.1 or later mode.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   620
     *
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   621
     * Therefore, when the active protocols only include TLS 1.1 or later,
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   622
     * the client cannot request to negotiate those obsoleted cipher
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   623
     * suites.  That is, the obsoleted suites should not be included in the
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   624
     * client hello. So we need to create a subset of the enabled cipher
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   625
     * suites, the active cipher suites, which does not contain obsoleted
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   626
     * cipher suites of the minimum active protocol.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   627
     *
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   628
     * Return empty list instead of null if no active cipher suites.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   629
     */
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   630
    CipherSuiteList getActiveCipherSuites() {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   631
        if (activeCipherSuites == null) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   632
            if (activeProtocols == null) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   633
                activeProtocols = getActiveProtocols();
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   634
            }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   635
7990
57019dc81b66 7012003: diamond conversion for ssl
smarks
parents: 7043
diff changeset
   636
            ArrayList<CipherSuite> suites = new ArrayList<>();
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   637
            if (!(activeProtocols.collection().isEmpty()) &&
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   638
                    activeProtocols.min.v != ProtocolVersion.NONE.v) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   639
                for (CipherSuite suite : enabledCipherSuites.collection()) {
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   640
                    if (suite.obsoleted > activeProtocols.min.v &&
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   641
                            suite.supported <= activeProtocols.max.v) {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   642
                        if (algorithmConstraints.permits(
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   643
                                EnumSet.of(CryptoPrimitive.KEY_AGREEMENT),
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   644
                                suite.name, null)) {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   645
                            suites.add(suite);
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   646
                        }
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   647
                    } else if (debug != null && Debug.isOn("verbose")) {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   648
                        if (suite.obsoleted <= activeProtocols.min.v) {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   649
                            System.out.println(
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   650
                                "Ignoring obsoleted cipher suite: " + suite);
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   651
                        } else {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   652
                            System.out.println(
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   653
                                "Ignoring unsupported cipher suite: " + suite);
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   654
                        }
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   655
                    }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   656
                }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   657
            }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   658
            activeCipherSuites = new CipherSuiteList(suites);
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   659
        }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   660
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   661
        return activeCipherSuites;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   662
    }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   663
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   664
    /*
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   665
     * Get the active protocol versions.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   666
     *
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   667
     * In TLS 1.1, many weak or vulnerable cipher suites were obsoleted,
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   668
     * such as TLS_RSA_EXPORT_WITH_RC4_40_MD5. The implementation MUST NOT
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   669
     * negotiate these cipher suites in TLS 1.1 or later mode.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   670
     *
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   671
     * For example, if "TLS_RSA_EXPORT_WITH_RC4_40_MD5" is the
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   672
     * only enabled cipher suite, the client cannot request TLS 1.1 or
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   673
     * later, even though TLS 1.1 or later is enabled.  We need to create a
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   674
     * subset of the enabled protocols, called the active protocols, which
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   675
     * contains protocols appropriate to the list of enabled Ciphersuites.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   676
     *
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   677
     * Return empty list instead of null if no active protocol versions.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   678
     */
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   679
    ProtocolList getActiveProtocols() {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   680
        if (activeProtocols == null) {
25801
da76619a8c19 8052406: SSLv2Hello protocol may be filter out unexpectedly
xuelei
parents: 22336
diff changeset
   681
            boolean enabledSSL20Hello = false;
7990
57019dc81b66 7012003: diamond conversion for ssl
smarks
parents: 7043
diff changeset
   682
            ArrayList<ProtocolVersion> protocols = new ArrayList<>(4);
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   683
            for (ProtocolVersion protocol : enabledProtocols.collection()) {
25801
da76619a8c19 8052406: SSLv2Hello protocol may be filter out unexpectedly
xuelei
parents: 22336
diff changeset
   684
                // Need not to check the SSL20Hello protocol.
da76619a8c19 8052406: SSLv2Hello protocol may be filter out unexpectedly
xuelei
parents: 22336
diff changeset
   685
                if (protocol.v == ProtocolVersion.SSL20Hello.v) {
da76619a8c19 8052406: SSLv2Hello protocol may be filter out unexpectedly
xuelei
parents: 22336
diff changeset
   686
                    enabledSSL20Hello = true;
da76619a8c19 8052406: SSLv2Hello protocol may be filter out unexpectedly
xuelei
parents: 22336
diff changeset
   687
                    continue;
da76619a8c19 8052406: SSLv2Hello protocol may be filter out unexpectedly
xuelei
parents: 22336
diff changeset
   688
                }
da76619a8c19 8052406: SSLv2Hello protocol may be filter out unexpectedly
xuelei
parents: 22336
diff changeset
   689
28555
c7bf34f7b215 8061210: Issues in TLS
xuelei
parents: 28550
diff changeset
   690
                if (!algorithmConstraints.permits(
c7bf34f7b215 8061210: Issues in TLS
xuelei
parents: 28550
diff changeset
   691
                        EnumSet.of(CryptoPrimitive.KEY_AGREEMENT),
c7bf34f7b215 8061210: Issues in TLS
xuelei
parents: 28550
diff changeset
   692
                        protocol.name, null)) {
c7bf34f7b215 8061210: Issues in TLS
xuelei
parents: 28550
diff changeset
   693
                    if (debug != null && Debug.isOn("verbose")) {
c7bf34f7b215 8061210: Issues in TLS
xuelei
parents: 28550
diff changeset
   694
                        System.out.println(
c7bf34f7b215 8061210: Issues in TLS
xuelei
parents: 28550
diff changeset
   695
                            "Ignoring disabled protocol: " + protocol);
c7bf34f7b215 8061210: Issues in TLS
xuelei
parents: 28550
diff changeset
   696
                    }
c7bf34f7b215 8061210: Issues in TLS
xuelei
parents: 28550
diff changeset
   697
c7bf34f7b215 8061210: Issues in TLS
xuelei
parents: 28550
diff changeset
   698
                    continue;
c7bf34f7b215 8061210: Issues in TLS
xuelei
parents: 28550
diff changeset
   699
                }
c7bf34f7b215 8061210: Issues in TLS
xuelei
parents: 28550
diff changeset
   700
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   701
                boolean found = false;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   702
                for (CipherSuite suite : enabledCipherSuites.collection()) {
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   703
                    if (suite.isAvailable() && suite.obsoleted > protocol.v &&
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   704
                                               suite.supported <= protocol.v) {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   705
                        if (algorithmConstraints.permits(
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   706
                                EnumSet.of(CryptoPrimitive.KEY_AGREEMENT),
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   707
                                suite.name, null)) {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   708
                            protocols.add(protocol);
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   709
                            found = true;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   710
                            break;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   711
                        } else if (debug != null && Debug.isOn("verbose")) {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   712
                            System.out.println(
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   713
                                "Ignoring disabled cipher suite: " + suite +
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   714
                                 " for " + protocol);
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   715
                        }
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   716
                    } else if (debug != null && Debug.isOn("verbose")) {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   717
                        System.out.println(
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   718
                            "Ignoring unsupported cipher suite: " + suite +
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   719
                                 " for " + protocol);
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   720
                    }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   721
                }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   722
                if (!found && (debug != null) && Debug.isOn("handshake")) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   723
                    System.out.println(
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   724
                        "No available cipher suite for " + protocol);
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   725
                }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   726
            }
25801
da76619a8c19 8052406: SSLv2Hello protocol may be filter out unexpectedly
xuelei
parents: 22336
diff changeset
   727
da76619a8c19 8052406: SSLv2Hello protocol may be filter out unexpectedly
xuelei
parents: 22336
diff changeset
   728
            if (!protocols.isEmpty() && enabledSSL20Hello) {
da76619a8c19 8052406: SSLv2Hello protocol may be filter out unexpectedly
xuelei
parents: 22336
diff changeset
   729
                protocols.add(ProtocolVersion.SSL20Hello);
da76619a8c19 8052406: SSLv2Hello protocol may be filter out unexpectedly
xuelei
parents: 22336
diff changeset
   730
            }
da76619a8c19 8052406: SSLv2Hello protocol may be filter out unexpectedly
xuelei
parents: 22336
diff changeset
   731
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   732
            activeProtocols = new ProtocolList(protocols);
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   733
        }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   734
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   735
        return activeProtocols;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   736
    }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   737
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   738
    /**
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   739
     * As long as handshaking has not activated, we can
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   740
     * change whether session creations are allowed.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   741
     *
90ce3da70b43 Initial load
duke
parents:
diff changeset
   742
     * Callers should do their own checking if handshaking
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   743
     * has activated.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   744
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   745
    void setEnableSessionCreation(boolean newSessions) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   746
        enableNewSession = newSessions;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   747
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   748
90ce3da70b43 Initial load
duke
parents:
diff changeset
   749
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   750
     * Create a new read cipher and return it to caller.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   751
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   752
    CipherBox newReadCipher() throws NoSuchAlgorithmException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   753
        BulkCipher cipher = cipherSuite.cipher;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   754
        CipherBox box;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   755
        if (isClient) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   756
            box = cipher.newCipher(protocolVersion, svrWriteKey, svrWriteIV,
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   757
                                   sslContext.getSecureRandom(), false);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   758
            svrWriteKey = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   759
            svrWriteIV = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   760
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   761
            box = cipher.newCipher(protocolVersion, clntWriteKey, clntWriteIV,
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   762
                                   sslContext.getSecureRandom(), false);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   763
            clntWriteKey = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   764
            clntWriteIV = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   765
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   766
        return box;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   767
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   768
90ce3da70b43 Initial load
duke
parents:
diff changeset
   769
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   770
     * Create a new write cipher and return it to caller.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   771
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   772
    CipherBox newWriteCipher() throws NoSuchAlgorithmException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   773
        BulkCipher cipher = cipherSuite.cipher;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   774
        CipherBox box;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   775
        if (isClient) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   776
            box = cipher.newCipher(protocolVersion, clntWriteKey, clntWriteIV,
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   777
                                   sslContext.getSecureRandom(), true);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   778
            clntWriteKey = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   779
            clntWriteIV = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   780
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   781
            box = cipher.newCipher(protocolVersion, svrWriteKey, svrWriteIV,
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   782
                                   sslContext.getSecureRandom(), true);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   783
            svrWriteKey = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   784
            svrWriteIV = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   785
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   786
        return box;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   787
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   788
90ce3da70b43 Initial load
duke
parents:
diff changeset
   789
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   790
     * Create a new read MAC and return it to caller.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   791
     */
16913
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   792
    Authenticator newReadAuthenticator()
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   793
            throws NoSuchAlgorithmException, InvalidKeyException {
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   794
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   795
        Authenticator authenticator = null;
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   796
        if (cipherSuite.cipher.cipherType == AEAD_CIPHER) {
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   797
            authenticator = new Authenticator(protocolVersion);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   798
        } else {
16913
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   799
            MacAlg macAlg = cipherSuite.macAlg;
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   800
            if (isClient) {
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   801
                authenticator = macAlg.newMac(protocolVersion, svrMacSecret);
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   802
                svrMacSecret = null;
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   803
            } else {
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   804
                authenticator = macAlg.newMac(protocolVersion, clntMacSecret);
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   805
                clntMacSecret = null;
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   806
            }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   807
        }
16913
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   808
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   809
        return authenticator;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   810
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   811
90ce3da70b43 Initial load
duke
parents:
diff changeset
   812
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   813
     * Create a new write MAC and return it to caller.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   814
     */
16913
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   815
    Authenticator newWriteAuthenticator()
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   816
            throws NoSuchAlgorithmException, InvalidKeyException {
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   817
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   818
        Authenticator authenticator = null;
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   819
        if (cipherSuite.cipher.cipherType == AEAD_CIPHER) {
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   820
            authenticator = new Authenticator(protocolVersion);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   821
        } else {
16913
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   822
            MacAlg macAlg = cipherSuite.macAlg;
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   823
            if (isClient) {
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   824
                authenticator = macAlg.newMac(protocolVersion, clntMacSecret);
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   825
                clntMacSecret = null;
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   826
            } else {
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   827
                authenticator = macAlg.newMac(protocolVersion, svrMacSecret);
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   828
                svrMacSecret = null;
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   829
            }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   830
        }
16913
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   831
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   832
        return authenticator;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   833
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   834
90ce3da70b43 Initial load
duke
parents:
diff changeset
   835
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   836
     * Returns true iff the handshake sequence is done, so that
90ce3da70b43 Initial load
duke
parents:
diff changeset
   837
     * this freshly created session can become the current one.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   838
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   839
    boolean isDone() {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   840
        return state == HandshakeMessage.ht_finished;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   841
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   842
90ce3da70b43 Initial load
duke
parents:
diff changeset
   843
90ce3da70b43 Initial load
duke
parents:
diff changeset
   844
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   845
     * Returns the session which was created through this
90ce3da70b43 Initial load
duke
parents:
diff changeset
   846
     * handshake sequence ... should be called after isDone()
90ce3da70b43 Initial load
duke
parents:
diff changeset
   847
     * returns true.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   848
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   849
    SSLSessionImpl getSession() {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   850
        return session;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   851
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   852
90ce3da70b43 Initial load
duke
parents:
diff changeset
   853
    /*
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   854
     * Set the handshake session
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   855
     */
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   856
    void setHandshakeSessionSE(SSLSessionImpl handshakeSession) {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   857
        if (conn != null) {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   858
            conn.setHandshakeSession(handshakeSession);
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   859
        } else {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   860
            engine.setHandshakeSession(handshakeSession);
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   861
        }
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   862
    }
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   863
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   864
    /*
6856
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   865
     * Returns true if renegotiation is in use for this connection.
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   866
     */
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   867
    boolean isSecureRenegotiation() {
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   868
        return secureRenegotiation;
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   869
    }
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   870
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   871
    /*
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   872
     * Returns the verify_data from the Finished message sent by the client.
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   873
     */
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   874
    byte[] getClientVerifyData() {
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   875
        return clientVerifyData;
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   876
    }
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   877
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   878
    /*
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   879
     * Returns the verify_data from the Finished message sent by the server.
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   880
     */
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   881
    byte[] getServerVerifyData() {
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   882
        return serverVerifyData;
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   883
    }
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   884
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   885
    /*
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   886
     * This routine is fed SSL handshake records when they become available,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   887
     * and processes messages found therein.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   888
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   889
    void process_record(InputRecord r, boolean expectingFinished)
90ce3da70b43 Initial load
duke
parents:
diff changeset
   890
            throws IOException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   891
90ce3da70b43 Initial load
duke
parents:
diff changeset
   892
        checkThrown();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   893
90ce3da70b43 Initial load
duke
parents:
diff changeset
   894
        /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   895
         * Store the incoming handshake data, then see if we can
90ce3da70b43 Initial load
duke
parents:
diff changeset
   896
         * now process any completed handshake messages
90ce3da70b43 Initial load
duke
parents:
diff changeset
   897
         */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   898
        input.incomingRecord(r);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   899
90ce3da70b43 Initial load
duke
parents:
diff changeset
   900
        /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   901
         * We don't need to create a separate delegatable task
90ce3da70b43 Initial load
duke
parents:
diff changeset
   902
         * for finished messages.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   903
         */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   904
        if ((conn != null) || expectingFinished) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   905
            processLoop();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   906
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   907
            delegateTask(new PrivilegedExceptionAction<Void>() {
14664
e71aa0962e70 8003950: Adds missing Override annotations and removes unnecessary imports in sun.security.ssl
xuelei
parents: 14229
diff changeset
   908
                @Override
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   909
                public Void run() throws Exception {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   910
                    processLoop();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   911
                    return null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   912
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   913
            });
90ce3da70b43 Initial load
duke
parents:
diff changeset
   914
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   915
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   916
90ce3da70b43 Initial load
duke
parents:
diff changeset
   917
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   918
     * On input, we hash messages one at a time since servers may need
90ce3da70b43 Initial load
duke
parents:
diff changeset
   919
     * to access an intermediate hash to validate a CertificateVerify
90ce3da70b43 Initial load
duke
parents:
diff changeset
   920
     * message.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   921
     *
90ce3da70b43 Initial load
duke
parents:
diff changeset
   922
     * Note that many handshake messages can come in one record (and often
90ce3da70b43 Initial load
duke
parents:
diff changeset
   923
     * do, to reduce network resource utilization), and one message can also
90ce3da70b43 Initial load
duke
parents:
diff changeset
   924
     * require multiple records (e.g. very large Certificate messages).
90ce3da70b43 Initial load
duke
parents:
diff changeset
   925
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   926
    void processLoop() throws IOException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   927
5182
62836694baeb 6898739: TLS renegotiation issue
xuelei
parents: 715
diff changeset
   928
        // need to read off 4 bytes at least to get the handshake
62836694baeb 6898739: TLS renegotiation issue
xuelei
parents: 715
diff changeset
   929
        // message type and length.
62836694baeb 6898739: TLS renegotiation issue
xuelei
parents: 715
diff changeset
   930
        while (input.available() >= 4) {
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   931
            byte messageType;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   932
            int messageLen;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   933
90ce3da70b43 Initial load
duke
parents:
diff changeset
   934
            /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   935
             * See if we can read the handshake message header, and
90ce3da70b43 Initial load
duke
parents:
diff changeset
   936
             * then the entire handshake message.  If not, wait till
90ce3da70b43 Initial load
duke
parents:
diff changeset
   937
             * we can read and process an entire message.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   938
             */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   939
            input.mark(4);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   940
90ce3da70b43 Initial load
duke
parents:
diff changeset
   941
            messageType = (byte)input.getInt8();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   942
            messageLen = input.getInt24();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   943
90ce3da70b43 Initial load
duke
parents:
diff changeset
   944
            if (input.available() < messageLen) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   945
                input.reset();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   946
                return;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   947
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   948
90ce3da70b43 Initial load
duke
parents:
diff changeset
   949
            /*
21278
ef8a3a2a72f2 8022746: List of spelling errors in API doc
malenkov
parents: 20499
diff changeset
   950
             * Process the message.  We require
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   951
             * that processMessage() consumes the entire message.  In
90ce3da70b43 Initial load
duke
parents:
diff changeset
   952
             * lieu of explicit error checks (how?!) we assume that the
90ce3da70b43 Initial load
duke
parents:
diff changeset
   953
             * data will look like garbage on encoding/processing errors,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   954
             * and that other protocol code will detect such errors.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   955
             *
90ce3da70b43 Initial load
duke
parents:
diff changeset
   956
             * Note that digesting is normally deferred till after the
90ce3da70b43 Initial load
duke
parents:
diff changeset
   957
             * message has been processed, though to process at least the
90ce3da70b43 Initial load
duke
parents:
diff changeset
   958
             * client's Finished message (i.e. send the server's) we need
90ce3da70b43 Initial load
duke
parents:
diff changeset
   959
             * to acccelerate that digesting.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   960
             *
90ce3da70b43 Initial load
duke
parents:
diff changeset
   961
             * Also, note that hello request messages are never hashed;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   962
             * that includes the hello request header, too.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   963
             */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   964
            if (messageType == HandshakeMessage.ht_hello_request) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   965
                input.reset();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   966
                processMessage(messageType, messageLen);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   967
                input.ignore(4 + messageLen);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   968
            } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   969
                input.mark(messageLen);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   970
                processMessage(messageType, messageLen);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   971
                input.digestNow();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   972
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   973
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   974
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   975
90ce3da70b43 Initial load
duke
parents:
diff changeset
   976
90ce3da70b43 Initial load
duke
parents:
diff changeset
   977
    /**
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   978
     * Returns true iff the handshaker has been activated.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   979
     *
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   980
     * In activated state, the handshaker may not send any messages out.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   981
     */
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   982
    boolean activated() {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   983
        return state >= -1;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   984
    }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   985
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   986
    /**
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   987
     * Returns true iff the handshaker has sent any messages.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   988
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   989
    boolean started() {
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   990
        return state >= 0;  // 0: HandshakeMessage.ht_hello_request
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   991
                            // 1: HandshakeMessage.ht_client_hello
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   992
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   993
90ce3da70b43 Initial load
duke
parents:
diff changeset
   994
90ce3da70b43 Initial load
duke
parents:
diff changeset
   995
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   996
     * Used to kickstart the negotiation ... either writing a
90ce3da70b43 Initial load
duke
parents:
diff changeset
   997
     * ClientHello or a HelloRequest as appropriate, whichever
90ce3da70b43 Initial load
duke
parents:
diff changeset
   998
     * the subclass returns.  NOP if handshaking's already started.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   999
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1000
    void kickstart() throws IOException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1001
        if (state >= 0) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1002
            return;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1003
        }
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
  1004
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1005
        HandshakeMessage m = getKickstartMessage();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1006
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1007
        if (debug != null && Debug.isOn("handshake")) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1008
            m.print(System.out);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1009
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1010
        m.write(output);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1011
        output.flush();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1012
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1013
        state = m.messageType();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1014
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1015
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1016
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1017
     * Both client and server modes can start handshaking; but the
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1018
     * message they send to do so is different.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1019
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1020
    abstract HandshakeMessage getKickstartMessage() throws SSLException;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1021
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1022
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1023
     * Client and Server side protocols are each driven though this
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1024
     * call, which processes a single message and drives the appropriate
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1025
     * side of the protocol state machine (depending on the subclass).
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1026
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1027
    abstract void processMessage(byte messageType, int messageLen)
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1028
        throws IOException;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1029
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1030
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1031
     * Most alerts in the protocol relate to handshaking problems.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1032
     * Alerts are detected as the connection reads data.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1033
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1034
    abstract void handshakeAlert(byte description) throws SSLProtocolException;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1035
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1036
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1037
     * Sends a change cipher spec message and updates the write side
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1038
     * cipher state so that future messages use the just-negotiated spec.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1039
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1040
    void sendChangeCipherSpec(Finished mesg, boolean lastMessage)
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1041
            throws IOException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1042
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1043
        output.flush(); // i.e. handshake data
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1044
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1045
        /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1046
         * The write cipher state is protected by the connection write lock
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1047
         * so we must grab it while making the change. We also
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1048
         * make sure no writes occur between sending the ChangeCipherSpec
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1049
         * message, installing the new cipher state, and sending the
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1050
         * Finished message.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1051
         *
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1052
         * We already hold SSLEngine/SSLSocket "this" by virtue
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1053
         * of this being called from the readRecord code.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1054
         */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1055
        OutputRecord r;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1056
        if (conn != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1057
            r = new OutputRecord(Record.ct_change_cipher_spec);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1058
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1059
            r = new EngineOutputRecord(Record.ct_change_cipher_spec, engine);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1060
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1061
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1062
        r.setVersion(protocolVersion);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1063
        r.write(1);     // single byte of data
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1064
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1065
        if (conn != null) {
100
01ef29ca378f 6447412: Issue with socket.close() for ssl sockets when poweroff on other system
xuelei
parents: 2
diff changeset
  1066
            conn.writeLock.lock();
01ef29ca378f 6447412: Issue with socket.close() for ssl sockets when poweroff on other system
xuelei
parents: 2
diff changeset
  1067
            try {
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1068
                conn.writeRecord(r);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1069
                conn.changeWriteCiphers();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1070
                if (debug != null && Debug.isOn("handshake")) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1071
                    mesg.print(System.out);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1072
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1073
                mesg.write(output);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1074
                output.flush();
100
01ef29ca378f 6447412: Issue with socket.close() for ssl sockets when poweroff on other system
xuelei
parents: 2
diff changeset
  1075
            } finally {
01ef29ca378f 6447412: Issue with socket.close() for ssl sockets when poweroff on other system
xuelei
parents: 2
diff changeset
  1076
                conn.writeLock.unlock();
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1077
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1078
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1079
            synchronized (engine.writeLock) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1080
                engine.writeRecord((EngineOutputRecord)r);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1081
                engine.changeWriteCiphers();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1082
                if (debug != null && Debug.isOn("handshake")) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1083
                    mesg.print(System.out);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1084
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1085
                mesg.write(output);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1086
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1087
                if (lastMessage) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1088
                    output.setFinishedMsg();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1089
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1090
                output.flush();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1091
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1092
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1093
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1094
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1095
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1096
     * Single access point to key calculation logic.  Given the
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1097
     * pre-master secret and the nonces from client and server,
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1098
     * produce all the keying material to be used.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1099
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1100
    void calculateKeys(SecretKey preMasterSecret, ProtocolVersion version) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1101
        SecretKey master = calculateMasterSecret(preMasterSecret, version);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1102
        session.setMasterSecret(master);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1103
        calculateConnectionKeys(master);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1104
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1105
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1106
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1107
     * Calculate the master secret from its various components.  This is
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1108
     * used for key exchange by all cipher suites.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1109
     *
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1110
     * The master secret is the catenation of three MD5 hashes, each
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1111
     * consisting of the pre-master secret and a SHA1 hash.  Those three
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1112
     * SHA1 hashes are of (different) constant strings, the pre-master
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1113
     * secret, and the nonces provided by the client and the server.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1114
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1115
    private SecretKey calculateMasterSecret(SecretKey preMasterSecret,
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1116
            ProtocolVersion requestedVersion) {
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
  1117
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1118
        if (debug != null && Debug.isOn("keygen")) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1119
            HexDumpEncoder      dump = new HexDumpEncoder();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1120
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1121
            System.out.println("SESSION KEYGEN:");
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1122
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1123
            System.out.println("PreMaster Secret:");
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1124
            printHex(dump, preMasterSecret.getEncoded());
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1125
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1126
            // Nonces are dumped with connection keygen, no
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1127
            // benefit to doing it twice
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1128
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1129
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1130
        // What algs/params do we need to use?
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1131
        String masterAlg;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1132
        PRF prf;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1133
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1134
        if (protocolVersion.v >= ProtocolVersion.TLS12.v) {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1135
            masterAlg = "SunTls12MasterSecret";
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1136
            prf = cipherSuite.prfAlg;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1137
        } else {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1138
            masterAlg = "SunTlsMasterSecret";
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1139
            prf = P_NONE;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1140
        }
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1141
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1142
        String prfHashAlg = prf.getPRFHashAlg();
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1143
        int prfHashLength = prf.getPRFHashLength();
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1144
        int prfBlockSize = prf.getPRFBlockSize();
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1145
27804
4659e70271c4 8066617: Suppress deprecation warnings in java.base module
darcy
parents: 27068
diff changeset
  1146
        @SuppressWarnings("deprecation")
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1147
        TlsMasterSecretParameterSpec spec = new TlsMasterSecretParameterSpec(
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1148
                preMasterSecret, protocolVersion.major, protocolVersion.minor,
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1149
                clnt_random.random_bytes, svr_random.random_bytes,
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1150
                prfHashAlg, prfHashLength, prfBlockSize);
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1151
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1152
        try {
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1153
            KeyGenerator kg = JsseJce.getKeyGenerator(masterAlg);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1154
            kg.init(spec);
22309
1990211a42e5 8023069: Enhance TLS connections
xuelei
parents: 18554
diff changeset
  1155
            return kg.generateKey();
1990211a42e5 8023069: Enhance TLS connections
xuelei
parents: 18554
diff changeset
  1156
        } catch (InvalidAlgorithmParameterException |
1990211a42e5 8023069: Enhance TLS connections
xuelei
parents: 18554
diff changeset
  1157
                NoSuchAlgorithmException iae) {
1990211a42e5 8023069: Enhance TLS connections
xuelei
parents: 18554
diff changeset
  1158
            // unlikely to happen, otherwise, must be a provider exception
1990211a42e5 8023069: Enhance TLS connections
xuelei
parents: 18554
diff changeset
  1159
            //
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1160
            // For RSA premaster secrets, do not signal a protocol error
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1161
            // due to the Bleichenbacher attack. See comments further down.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1162
            if (debug != null && Debug.isOn("handshake")) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1163
                System.out.println("RSA master secret generation error:");
22309
1990211a42e5 8023069: Enhance TLS connections
xuelei
parents: 18554
diff changeset
  1164
                iae.printStackTrace(System.out);
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
  1165
            }
22309
1990211a42e5 8023069: Enhance TLS connections
xuelei
parents: 18554
diff changeset
  1166
            throw new ProviderException(iae);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1167
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
  1168
        }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1169
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1170
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1171
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1172
     * Calculate the keys needed for this connection, once the session's
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1173
     * master secret has been calculated.  Uses the master key and nonces;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1174
     * the amount of keying material generated is a function of the cipher
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1175
     * suite that's been negotiated.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1176
     *
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1177
     * This gets called both on the "full handshake" (where we exchanged
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1178
     * a premaster secret and started a new session) as well as on the
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1179
     * "fast handshake" (where we just resumed a pre-existing session).
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1180
     */
27804
4659e70271c4 8066617: Suppress deprecation warnings in java.base module
darcy
parents: 27068
diff changeset
  1181
    @SuppressWarnings("deprecation")
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1182
    void calculateConnectionKeys(SecretKey masterKey) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1183
        /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1184
         * For both the read and write sides of the protocol, we use the
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1185
         * master to generate MAC secrets and cipher keying material.  Block
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1186
         * ciphers need initialization vectors, which we also generate.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1187
         *
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1188
         * First we figure out how much keying material is needed.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1189
         */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1190
        int hashSize = cipherSuite.macAlg.size;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1191
        boolean is_exportable = cipherSuite.exportable;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1192
        BulkCipher cipher = cipherSuite.cipher;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1193
        int expandedKeySize = is_exportable ? cipher.expandedKeySize : 0;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1194
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1195
        // Which algs/params do we need to use?
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1196
        String keyMaterialAlg;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1197
        PRF prf;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1198
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1199
        if (protocolVersion.v >= ProtocolVersion.TLS12.v) {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1200
            keyMaterialAlg = "SunTls12KeyMaterial";
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1201
            prf = cipherSuite.prfAlg;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1202
        } else {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1203
            keyMaterialAlg = "SunTlsKeyMaterial";
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1204
            prf = P_NONE;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1205
        }
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1206
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1207
        String prfHashAlg = prf.getPRFHashAlg();
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1208
        int prfHashLength = prf.getPRFHashLength();
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1209
        int prfBlockSize = prf.getPRFBlockSize();
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1210
16913
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1211
        // TLS v1.1 or later uses an explicit IV in CBC cipher suites to
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1212
        // protect against the CBC attacks.  AEAD/GCM cipher suites in TLS
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1213
        // v1.2 or later use a fixed IV as the implicit part of the partially
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1214
        // implicit nonce technique described in RFC 5116.
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1215
        int ivSize = cipher.ivSize;
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1216
        if (cipher.cipherType == AEAD_CIPHER) {
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1217
            ivSize = cipher.fixedIvSize;
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1218
        } else if (protocolVersion.v >= ProtocolVersion.TLS11.v &&
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1219
                cipher.cipherType == BLOCK_CIPHER) {
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1220
            ivSize = 0;
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1221
        }
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1222
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1223
        TlsKeyMaterialParameterSpec spec = new TlsKeyMaterialParameterSpec(
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1224
            masterKey, protocolVersion.major, protocolVersion.minor,
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1225
            clnt_random.random_bytes, svr_random.random_bytes,
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1226
            cipher.algorithm, cipher.keySize, expandedKeySize,
16913
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1227
            ivSize, hashSize,
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1228
            prfHashAlg, prfHashLength, prfBlockSize);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1229
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1230
        try {
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1231
            KeyGenerator kg = JsseJce.getKeyGenerator(keyMaterialAlg);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1232
            kg.init(spec);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1233
            TlsKeyMaterialSpec keySpec = (TlsKeyMaterialSpec)kg.generateKey();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1234
16913
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1235
            // Return null if cipher keys are not supposed to be generated.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1236
            clntWriteKey = keySpec.getClientCipherKey();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1237
            svrWriteKey = keySpec.getServerCipherKey();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1238
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
  1239
            // Return null if IVs are not supposed to be generated.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1240
            clntWriteIV = keySpec.getClientIv();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1241
            svrWriteIV = keySpec.getServerIv();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1242
16913
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1243
            // Return null if MAC keys are not supposed to be generated.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1244
            clntMacSecret = keySpec.getClientMacKey();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1245
            svrMacSecret = keySpec.getServerMacKey();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1246
        } catch (GeneralSecurityException e) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1247
            throw new ProviderException(e);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1248
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1249
28543
31afdc0e77af 8046656: Update protocol support
wetmore
parents: 27804
diff changeset
  1250
        // Mark a flag that allows outside entities (like SSLSocket/SSLEngine)
31afdc0e77af 8046656: Update protocol support
wetmore
parents: 27804
diff changeset
  1251
        // determine if a ChangeCipherSpec message could be processed.
31afdc0e77af 8046656: Update protocol support
wetmore
parents: 27804
diff changeset
  1252
        sessKeysCalculated = true;
31afdc0e77af 8046656: Update protocol support
wetmore
parents: 27804
diff changeset
  1253
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1254
        //
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1255
        // Dump the connection keys as they're generated.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1256
        //
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1257
        if (debug != null && Debug.isOn("keygen")) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1258
            synchronized (System.out) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1259
                HexDumpEncoder  dump = new HexDumpEncoder();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1260
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1261
                System.out.println("CONNECTION KEYGEN:");
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1262
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1263
                // Inputs:
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1264
                System.out.println("Client Nonce:");
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1265
                printHex(dump, clnt_random.random_bytes);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1266
                System.out.println("Server Nonce:");
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1267
                printHex(dump, svr_random.random_bytes);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1268
                System.out.println("Master Secret:");
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1269
                printHex(dump, masterKey.getEncoded());
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1270
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1271
                // Outputs:
16913
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1272
                if (clntMacSecret != null) {
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1273
                    System.out.println("Client MAC write Secret:");
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1274
                    printHex(dump, clntMacSecret.getEncoded());
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1275
                    System.out.println("Server MAC write Secret:");
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1276
                    printHex(dump, svrMacSecret.getEncoded());
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1277
                } else {
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1278
                    System.out.println("... no MAC keys used for this cipher");
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1279
                }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1280
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1281
                if (clntWriteKey != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1282
                    System.out.println("Client write key:");
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1283
                    printHex(dump, clntWriteKey.getEncoded());
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1284
                    System.out.println("Server write key:");
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1285
                    printHex(dump, svrWriteKey.getEncoded());
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1286
                } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1287
                    System.out.println("... no encryption keys used");
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1288
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1289
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1290
                if (clntWriteIV != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1291
                    System.out.println("Client write IV:");
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1292
                    printHex(dump, clntWriteIV.getIV());
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1293
                    System.out.println("Server write IV:");
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1294
                    printHex(dump, svrWriteIV.getIV());
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1295
                } else {
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
  1296
                    if (protocolVersion.v >= ProtocolVersion.TLS11.v) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
  1297
                        System.out.println(
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
  1298
                                "... no IV derived for this protocol");
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
  1299
                    } else {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
  1300
                        System.out.println("... no IV used for this cipher");
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
  1301
                    }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1302
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1303
                System.out.flush();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1304
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1305
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1306
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1307
28543
31afdc0e77af 8046656: Update protocol support
wetmore
parents: 27804
diff changeset
  1308
    /**
31afdc0e77af 8046656: Update protocol support
wetmore
parents: 27804
diff changeset
  1309
     * Return whether or not the Handshaker has derived session keys for
31afdc0e77af 8046656: Update protocol support
wetmore
parents: 27804
diff changeset
  1310
     * this handshake.  This is used for determining readiness to process
31afdc0e77af 8046656: Update protocol support
wetmore
parents: 27804
diff changeset
  1311
     * an incoming ChangeCipherSpec message.
31afdc0e77af 8046656: Update protocol support
wetmore
parents: 27804
diff changeset
  1312
     */
31afdc0e77af 8046656: Update protocol support
wetmore
parents: 27804
diff changeset
  1313
    boolean sessionKeysCalculated() {
31afdc0e77af 8046656: Update protocol support
wetmore
parents: 27804
diff changeset
  1314
        return sessKeysCalculated;
31afdc0e77af 8046656: Update protocol support
wetmore
parents: 27804
diff changeset
  1315
    }
31afdc0e77af 8046656: Update protocol support
wetmore
parents: 27804
diff changeset
  1316
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1317
    private static void printHex(HexDumpEncoder dump, byte[] bytes) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1318
        if (bytes == null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1319
            System.out.println("(key bytes not available)");
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1320
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1321
            try {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1322
                dump.encodeBuffer(bytes, System.out);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1323
            } catch (IOException e) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1324
                // just for debugging, ignore this
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1325
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1326
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1327
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1328
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1329
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1330
     * Throw an SSLException with the specified message and cause.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1331
     * Shorthand until a new SSLException constructor is added.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1332
     * This method never returns.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1333
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1334
    static void throwSSLException(String msg, Throwable cause)
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1335
            throws SSLException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1336
        SSLException e = new SSLException(msg);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1337
        e.initCause(cause);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1338
        throw e;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1339
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1340
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1341
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1342
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1343
     * Implement a simple task delegator.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1344
     *
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1345
     * We are currently implementing this as a single delegator, may
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1346
     * try for parallel tasks later.  Client Authentication could
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1347
     * benefit from this, where ClientKeyExchange/CertificateVerify
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1348
     * could be carried out in parallel.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1349
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1350
    class DelegatedTask<E> implements Runnable {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1351
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1352
        private PrivilegedExceptionAction<E> pea;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1353
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1354
        DelegatedTask(PrivilegedExceptionAction<E> pea) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1355
            this.pea = pea;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1356
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1357
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1358
        public void run() {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1359
            synchronized (engine) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1360
                try {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1361
                    AccessController.doPrivileged(pea, engine.getAcc());
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1362
                } catch (PrivilegedActionException pae) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1363
                    thrown = pae.getException();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1364
                } catch (RuntimeException rte) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1365
                    thrown = rte;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1366
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1367
                delegatedTask = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1368
                taskDelegated = false;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1369
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1370
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1371
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1372
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1373
    private <T> void delegateTask(PrivilegedExceptionAction<T> pea) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1374
        delegatedTask = new DelegatedTask<T>(pea);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1375
        taskDelegated = false;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1376
        thrown = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1377
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1378
10336
0bb1999251f8 7064075: Security libraries don't build with javac -Xlint:all,-deprecation -Werror
jjg
parents: 9035
diff changeset
  1379
    DelegatedTask<?> getTask() {
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1380
        if (!taskDelegated) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1381
            taskDelegated = true;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1382
            return delegatedTask;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1383
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1384
            return null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1385
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1386
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1387
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1388
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1389
     * See if there are any tasks which need to be delegated
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1390
     *
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1391
     * Locked by SSLEngine.this.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1392
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1393
    boolean taskOutstanding() {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1394
        return (delegatedTask != null);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1395
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1396
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1397
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1398
     * The previous caller failed for some reason, report back the
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1399
     * Exception.  We won't worry about Error's.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1400
     *
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1401
     * Locked by SSLEngine.this.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1402
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1403
    void checkThrown() throws SSLException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1404
        synchronized (thrownLock) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1405
            if (thrown != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1406
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1407
                String msg = thrown.getMessage();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1408
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1409
                if (msg == null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1410
                    msg = "Delegated task threw Exception/Error";
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1411
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1412
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1413
                /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1414
                 * See what the underlying type of exception is.  We should
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1415
                 * throw the same thing.  Chain thrown to the new exception.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1416
                 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1417
                Exception e = thrown;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1418
                thrown = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1419
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1420
                if (e instanceof RuntimeException) {
10336
0bb1999251f8 7064075: Security libraries don't build with javac -Xlint:all,-deprecation -Werror
jjg
parents: 9035
diff changeset
  1421
                    throw new RuntimeException(msg, e);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1422
                } else if (e instanceof SSLHandshakeException) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1423
                    throw (SSLHandshakeException)
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1424
                        new SSLHandshakeException(msg).initCause(e);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1425
                } else if (e instanceof SSLKeyException) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1426
                    throw (SSLKeyException)
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1427
                        new SSLKeyException(msg).initCause(e);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1428
                } else if (e instanceof SSLPeerUnverifiedException) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1429
                    throw (SSLPeerUnverifiedException)
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1430
                        new SSLPeerUnverifiedException(msg).initCause(e);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1431
                } else if (e instanceof SSLProtocolException) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1432
                    throw (SSLProtocolException)
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1433
                        new SSLProtocolException(msg).initCause(e);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1434
                } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1435
                    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1436
                     * If it's SSLException or any other Exception,
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1437
                     * we'll wrap it in an SSLException.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1438
                     */
10336
0bb1999251f8 7064075: Security libraries don't build with javac -Xlint:all,-deprecation -Werror
jjg
parents: 9035
diff changeset
  1439
                    throw new SSLException(msg, e);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1440
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1441
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1442
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1443
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1444
}