jdk/src/java.base/share/classes/sun/security/ssl/Handshaker.java
author xuelei
Wed, 22 Apr 2015 05:09:54 +0000
changeset 31712 e4d5230193da
parent 30904 ec0224270f90
child 32649 2ee9017c7597
permissions -rw-r--r--
8076328: Enforce key exchange constraints Reviewed-by: wetmore, igerasim, ahgross, asmotrak
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     1
/*
31712
e4d5230193da 8076328: Enforce key exchange constraints
xuelei
parents: 30904
diff changeset
     2
 * Copyright (c) 1996, 2015, Oracle and/or its affiliates. All rights reserved.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     3
 * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
90ce3da70b43 Initial load
duke
parents:
diff changeset
     4
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
     5
 * This code is free software; you can redistribute it and/or modify it
90ce3da70b43 Initial load
duke
parents:
diff changeset
     6
 * under the terms of the GNU General Public License version 2 only, as
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 5182
diff changeset
     7
 * published by the Free Software Foundation.  Oracle designates this
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     8
 * particular file as subject to the "Classpath" exception as provided
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 5182
diff changeset
     9
 * by Oracle in the LICENSE file that accompanied this code.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    10
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    11
 * This code is distributed in the hope that it will be useful, but WITHOUT
90ce3da70b43 Initial load
duke
parents:
diff changeset
    12
 * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
90ce3da70b43 Initial load
duke
parents:
diff changeset
    13
 * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
90ce3da70b43 Initial load
duke
parents:
diff changeset
    14
 * version 2 for more details (a copy is included in the LICENSE file that
90ce3da70b43 Initial load
duke
parents:
diff changeset
    15
 * accompanied this code).
90ce3da70b43 Initial load
duke
parents:
diff changeset
    16
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    17
 * You should have received a copy of the GNU General Public License version
90ce3da70b43 Initial load
duke
parents:
diff changeset
    18
 * 2 along with this work; if not, write to the Free Software Foundation,
90ce3da70b43 Initial load
duke
parents:
diff changeset
    19
 * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    20
 *
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 5182
diff changeset
    21
 * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 5182
diff changeset
    22
 * or visit www.oracle.com if you need additional information or have any
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 5182
diff changeset
    23
 * questions.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    24
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    25
90ce3da70b43 Initial load
duke
parents:
diff changeset
    26
90ce3da70b43 Initial load
duke
parents:
diff changeset
    27
package sun.security.ssl;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    28
90ce3da70b43 Initial load
duke
parents:
diff changeset
    29
import java.io.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    30
import java.util.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    31
import java.security.*;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
    32
import java.nio.ByteBuffer;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    33
import java.security.NoSuchAlgorithmException;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    34
import java.security.AccessController;
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    35
import java.security.AlgorithmConstraints;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    36
import java.security.AccessControlContext;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    37
import java.security.PrivilegedExceptionAction;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    38
import java.security.PrivilegedActionException;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    39
90ce3da70b43 Initial load
duke
parents:
diff changeset
    40
import javax.crypto.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    41
import javax.crypto.spec.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    42
90ce3da70b43 Initial load
duke
parents:
diff changeset
    43
import javax.net.ssl.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    44
import sun.misc.HexDumpEncoder;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    45
90ce3da70b43 Initial load
duke
parents:
diff changeset
    46
import sun.security.internal.spec.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    47
import sun.security.internal.interfaces.TlsMasterSecret;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    48
90ce3da70b43 Initial load
duke
parents:
diff changeset
    49
import sun.security.ssl.HandshakeMessage.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    50
import sun.security.ssl.CipherSuite.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    51
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    52
import static sun.security.ssl.CipherSuite.PRF.*;
16913
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
    53
import static sun.security.ssl.CipherSuite.CipherType.*;
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    54
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    55
/**
90ce3da70b43 Initial load
duke
parents:
diff changeset
    56
 * Handshaker ... processes handshake records from an SSL V3.0
90ce3da70b43 Initial load
duke
parents:
diff changeset
    57
 * data stream, handling all the details of the handshake protocol.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    58
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    59
 * Note that the real protocol work is done in two subclasses, the  base
90ce3da70b43 Initial load
duke
parents:
diff changeset
    60
 * class just provides the control flow and key generation framework.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    61
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    62
 * @author David Brownell
90ce3da70b43 Initial load
duke
parents:
diff changeset
    63
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    64
abstract class Handshaker {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    65
5182
62836694baeb 6898739: TLS renegotiation issue
xuelei
parents: 715
diff changeset
    66
    // protocol version being established using this Handshaker
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    67
    ProtocolVersion protocolVersion;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    68
5182
62836694baeb 6898739: TLS renegotiation issue
xuelei
parents: 715
diff changeset
    69
    // the currently active protocol version during a renegotiation
62836694baeb 6898739: TLS renegotiation issue
xuelei
parents: 715
diff changeset
    70
    ProtocolVersion     activeProtocolVersion;
62836694baeb 6898739: TLS renegotiation issue
xuelei
parents: 715
diff changeset
    71
6856
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
    72
    // security parameters for secure renegotiation.
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
    73
    boolean             secureRenegotiation;
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
    74
    byte[]              clientVerifyData;
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
    75
    byte[]              serverVerifyData;
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
    76
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
    77
    // Is it an initial negotiation  or a renegotiation?
6856
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
    78
    boolean                     isInitialHandshake;
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
    79
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
    80
    // List of enabled protocols
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
    81
    private ProtocolList        enabledProtocols;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
    82
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
    83
    // List of enabled CipherSuites
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
    84
    private CipherSuiteList     enabledCipherSuites;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
    85
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    86
    // The endpoint identification protocol
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
    87
    String                      identificationProtocol;
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    88
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    89
    // The cryptographic algorithm constraints
31712
e4d5230193da 8076328: Enforce key exchange constraints
xuelei
parents: 30904
diff changeset
    90
    AlgorithmConstraints        algorithmConstraints = null;
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    91
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    92
    // Local supported signature and algorithms
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    93
    Collection<SignatureAndHashAlgorithm> localSupportedSignAlgs;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    94
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    95
    // Peer supported signature and algorithms
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    96
    Collection<SignatureAndHashAlgorithm> peerSupportedSignAlgs;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    97
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    98
    /*
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
    99
     * List of active protocols
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   100
     *
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   101
     * Active protocols is a subset of enabled protocols, and will
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   102
     * contain only those protocols that have vaild cipher suites
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   103
     * enabled.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   104
     */
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   105
    private ProtocolList       activeProtocols;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   106
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   107
    /*
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   108
     * List of active cipher suites
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   109
     *
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   110
     * Active cipher suites is a subset of enabled cipher suites, and will
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   111
     * contain only those cipher suites available for the active protocols.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   112
     */
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   113
    private CipherSuiteList     activeCipherSuites;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   114
14194
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   115
    // The server name indication and matchers
28543
31afdc0e77af 8046656: Update protocol support
wetmore
parents: 27804
diff changeset
   116
    List<SNIServerName> serverNames = Collections.<SNIServerName>emptyList();
31afdc0e77af 8046656: Update protocol support
wetmore
parents: 27804
diff changeset
   117
    Collection<SNIMatcher> sniMatchers = Collections.<SNIMatcher>emptyList();
14194
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   118
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   119
    // The maximum expected network packet size for SSL/TLS/DTLS records.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   120
    int                         maximumPacketSize = 0;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   121
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   122
    private boolean             isClient;
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   123
    private boolean             needCertVerify;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   124
90ce3da70b43 Initial load
duke
parents:
diff changeset
   125
    SSLSocketImpl               conn = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   126
    SSLEngineImpl               engine = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   127
90ce3da70b43 Initial load
duke
parents:
diff changeset
   128
    HandshakeHash               handshakeHash;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   129
    HandshakeInStream           input;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   130
    HandshakeOutStream          output;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   131
    SSLContextImpl              sslContext;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   132
    RandomCookie                clnt_random, svr_random;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   133
    SSLSessionImpl              session;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   134
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   135
    HandshakeStateManager       handshakeState;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   136
    boolean                     clientHelloDelivered;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   137
    boolean                     serverHelloRequested;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   138
    boolean                     handshakeActivated;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   139
    boolean                     handshakeFinished;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   140
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   141
    // current CipherSuite. Never null, initially SSL_NULL_WITH_NULL_NULL
90ce3da70b43 Initial load
duke
parents:
diff changeset
   142
    CipherSuite         cipherSuite;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   143
90ce3da70b43 Initial load
duke
parents:
diff changeset
   144
    // current key exchange. Never null, initially K_NULL
90ce3da70b43 Initial load
duke
parents:
diff changeset
   145
    KeyExchange         keyExchange;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   146
28543
31afdc0e77af 8046656: Update protocol support
wetmore
parents: 27804
diff changeset
   147
    // True if this session is being resumed (fast handshake)
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   148
    boolean             resumingSession;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   149
28543
31afdc0e77af 8046656: Update protocol support
wetmore
parents: 27804
diff changeset
   150
    // True if it's OK to start a new SSL session
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   151
    boolean             enableNewSession;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   152
19823
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   153
    // Whether local cipher suites preference should be honored during
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   154
    // handshaking?
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   155
    //
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   156
    // Note that in this provider, this option only applies to server side.
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   157
    // Local cipher suites preference is always honored in client side in
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   158
    // this provider.
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   159
    boolean preferLocalCipherSuites = false;
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   160
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   161
    // Temporary storage for the individual keys. Set by
90ce3da70b43 Initial load
duke
parents:
diff changeset
   162
    // calculateConnectionKeys() and cleared once the ciphers are
90ce3da70b43 Initial load
duke
parents:
diff changeset
   163
    // activated.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   164
    private SecretKey clntWriteKey, svrWriteKey;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   165
    private IvParameterSpec clntWriteIV, svrWriteIV;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   166
    private SecretKey clntMacSecret, svrMacSecret;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   167
90ce3da70b43 Initial load
duke
parents:
diff changeset
   168
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   169
     * Delegated task subsystem data structures.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   170
     *
90ce3da70b43 Initial load
duke
parents:
diff changeset
   171
     * If thrown is set, we need to propagate this back immediately
90ce3da70b43 Initial load
duke
parents:
diff changeset
   172
     * on entry into processMessage().
90ce3da70b43 Initial load
duke
parents:
diff changeset
   173
     *
90ce3da70b43 Initial load
duke
parents:
diff changeset
   174
     * Data is protected by the SSLEngine.this lock.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   175
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   176
    private volatile boolean taskDelegated = false;
10336
0bb1999251f8 7064075: Security libraries don't build with javac -Xlint:all,-deprecation -Werror
jjg
parents: 9035
diff changeset
   177
    private volatile DelegatedTask<?> delegatedTask = null;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   178
    private volatile Exception thrown = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   179
90ce3da70b43 Initial load
duke
parents:
diff changeset
   180
    // Could probably use a java.util.concurrent.atomic.AtomicReference
90ce3da70b43 Initial load
duke
parents:
diff changeset
   181
    // here instead of using this lock.  Consider changing.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   182
    private Object thrownLock = new Object();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   183
90ce3da70b43 Initial load
duke
parents:
diff changeset
   184
    /* Class and subclass dynamic debugging support */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   185
    static final Debug debug = Debug.getInstance("ssl");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   186
5182
62836694baeb 6898739: TLS renegotiation issue
xuelei
parents: 715
diff changeset
   187
    // By default, disable the unsafe legacy session renegotiation
6856
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   188
    static final boolean allowUnsafeRenegotiation = Debug.getBooleanProperty(
5182
62836694baeb 6898739: TLS renegotiation issue
xuelei
parents: 715
diff changeset
   189
                    "sun.security.ssl.allowUnsafeRenegotiation", false);
62836694baeb 6898739: TLS renegotiation issue
xuelei
parents: 715
diff changeset
   190
6856
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   191
    // For maximum interoperability and backward compatibility, RFC 5746
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   192
    // allows server (or client) to accept ClientHello (or ServerHello)
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   193
    // message without the secure renegotiation_info extension or SCSV.
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   194
    //
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   195
    // For maximum security, RFC 5746 also allows server (or client) to
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   196
    // reject such message with a fatal "handshake_failure" alert.
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   197
    //
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   198
    // By default, allow such legacy hello messages.
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   199
    static final boolean allowLegacyHelloMessages = Debug.getBooleanProperty(
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   200
                    "sun.security.ssl.allowLegacyHelloMessages", true);
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   201
18283
f842a42076b9 7188658: Add possibility to disable client initiated renegotiation
xuelei
parents: 16913
diff changeset
   202
    // To prevent the TLS renegotiation issues, by setting system property
18554
d2f655022d2d 8017049: rename property jdk.tls.rejectClientInitializedRenego
xuelei
parents: 18283
diff changeset
   203
    // "jdk.tls.rejectClientInitiatedRenegotiation" to true, applications in
d2f655022d2d 8017049: rename property jdk.tls.rejectClientInitializedRenego
xuelei
parents: 18283
diff changeset
   204
    // server side can disable all client initiated SSL renegotiations
d2f655022d2d 8017049: rename property jdk.tls.rejectClientInitializedRenego
xuelei
parents: 18283
diff changeset
   205
    // regardless of the support of TLS protocols.
18283
f842a42076b9 7188658: Add possibility to disable client initiated renegotiation
xuelei
parents: 16913
diff changeset
   206
    //
f842a42076b9 7188658: Add possibility to disable client initiated renegotiation
xuelei
parents: 16913
diff changeset
   207
    // By default, allow client initiated renegotiations.
f842a42076b9 7188658: Add possibility to disable client initiated renegotiation
xuelei
parents: 16913
diff changeset
   208
    static final boolean rejectClientInitiatedRenego =
f842a42076b9 7188658: Add possibility to disable client initiated renegotiation
xuelei
parents: 16913
diff changeset
   209
            Debug.getBooleanProperty(
18554
d2f655022d2d 8017049: rename property jdk.tls.rejectClientInitializedRenego
xuelei
parents: 18283
diff changeset
   210
                "jdk.tls.rejectClientInitiatedRenegotiation", false);
18283
f842a42076b9 7188658: Add possibility to disable client initiated renegotiation
xuelei
parents: 16913
diff changeset
   211
5182
62836694baeb 6898739: TLS renegotiation issue
xuelei
parents: 715
diff changeset
   212
    // need to dispose the object when it is invalidated
62836694baeb 6898739: TLS renegotiation issue
xuelei
parents: 715
diff changeset
   213
    boolean invalidated;
62836694baeb 6898739: TLS renegotiation issue
xuelei
parents: 715
diff changeset
   214
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   215
    /*
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   216
     * Is this an instance for Datagram Transport Layer Security (DTLS)?
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   217
     */
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   218
    final boolean isDTLS;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   219
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   220
    Handshaker(SSLSocketImpl c, SSLContextImpl context,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   221
            ProtocolList enabledProtocols, boolean needCertVerify,
6856
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   222
            boolean isClient, ProtocolVersion activeProtocolVersion,
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   223
            boolean isInitialHandshake, boolean secureRenegotiation,
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   224
            byte[] clientVerifyData, byte[] serverVerifyData) {
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   225
        this.conn = c;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   226
        this.isDTLS = false;
6856
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   227
        init(context, enabledProtocols, needCertVerify, isClient,
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   228
            activeProtocolVersion, isInitialHandshake, secureRenegotiation,
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   229
            clientVerifyData, serverVerifyData);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   230
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   231
90ce3da70b43 Initial load
duke
parents:
diff changeset
   232
    Handshaker(SSLEngineImpl engine, SSLContextImpl context,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   233
            ProtocolList enabledProtocols, boolean needCertVerify,
6856
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   234
            boolean isClient, ProtocolVersion activeProtocolVersion,
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   235
            boolean isInitialHandshake, boolean secureRenegotiation,
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   236
            byte[] clientVerifyData, byte[] serverVerifyData,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   237
            boolean isDTLS) {
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   238
        this.engine = engine;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   239
        this.isDTLS = isDTLS;
6856
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   240
        init(context, enabledProtocols, needCertVerify, isClient,
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   241
            activeProtocolVersion, isInitialHandshake, secureRenegotiation,
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   242
            clientVerifyData, serverVerifyData);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   243
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   244
90ce3da70b43 Initial load
duke
parents:
diff changeset
   245
    private void init(SSLContextImpl context, ProtocolList enabledProtocols,
6856
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   246
            boolean needCertVerify, boolean isClient,
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   247
            ProtocolVersion activeProtocolVersion,
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   248
            boolean isInitialHandshake, boolean secureRenegotiation,
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   249
            byte[] clientVerifyData, byte[] serverVerifyData) {
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   250
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   251
        if (debug != null && Debug.isOn("handshake")) {
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   252
            System.out.println(
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   253
                "Allow unsafe renegotiation: " + allowUnsafeRenegotiation +
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   254
                "\nAllow legacy hello messages: " + allowLegacyHelloMessages +
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   255
                "\nIs initial handshake: " + isInitialHandshake +
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   256
                "\nIs secure renegotiation: " + secureRenegotiation);
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   257
        }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   258
90ce3da70b43 Initial load
duke
parents:
diff changeset
   259
        this.sslContext = context;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   260
        this.isClient = isClient;
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   261
        this.needCertVerify = needCertVerify;
6856
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   262
        this.activeProtocolVersion = activeProtocolVersion;
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   263
        this.isInitialHandshake = isInitialHandshake;
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   264
        this.secureRenegotiation = secureRenegotiation;
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   265
        this.clientVerifyData = clientVerifyData;
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   266
        this.serverVerifyData = serverVerifyData;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   267
        this.enableNewSession = true;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   268
        this.invalidated = false;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   269
        this.handshakeState = new HandshakeStateManager(isDTLS);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   270
        this.clientHelloDelivered = false;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   271
        this.serverHelloRequested = false;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   272
        this.handshakeActivated = false;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   273
        this.handshakeFinished = false;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   274
90ce3da70b43 Initial load
duke
parents:
diff changeset
   275
        setCipherSuite(CipherSuite.C_NULL);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   276
        setEnabledProtocols(enabledProtocols);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   277
90ce3da70b43 Initial load
duke
parents:
diff changeset
   278
        if (conn != null) {
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   279
            algorithmConstraints = new SSLAlgorithmConstraints(conn, true);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   280
        } else {        // engine != null
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   281
            algorithmConstraints = new SSLAlgorithmConstraints(engine, true);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   282
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   283
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   284
90ce3da70b43 Initial load
duke
parents:
diff changeset
   285
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   286
     * Reroutes calls to the SSLSocket or SSLEngine (*SE).
90ce3da70b43 Initial load
duke
parents:
diff changeset
   287
     *
90ce3da70b43 Initial load
duke
parents:
diff changeset
   288
     * We could have also done it by extra classes
90ce3da70b43 Initial load
duke
parents:
diff changeset
   289
     * and letting them override, but this seemed much
90ce3da70b43 Initial load
duke
parents:
diff changeset
   290
     * less involved.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   291
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   292
    void fatalSE(byte b, String diagnostic) throws IOException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   293
        fatalSE(b, diagnostic, null);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   294
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   295
90ce3da70b43 Initial load
duke
parents:
diff changeset
   296
    void fatalSE(byte b, Throwable cause) throws IOException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   297
        fatalSE(b, null, cause);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   298
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   299
90ce3da70b43 Initial load
duke
parents:
diff changeset
   300
    void fatalSE(byte b, String diagnostic, Throwable cause)
90ce3da70b43 Initial load
duke
parents:
diff changeset
   301
            throws IOException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   302
        if (conn != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   303
            conn.fatal(b, diagnostic, cause);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   304
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   305
            engine.fatal(b, diagnostic, cause);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   306
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   307
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   308
90ce3da70b43 Initial load
duke
parents:
diff changeset
   309
    void warningSE(byte b) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   310
        if (conn != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   311
            conn.warning(b);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   312
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   313
            engine.warning(b);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   314
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   315
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   316
14194
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   317
    // ONLY used by ClientHandshaker to setup the peer host in SSLSession.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   318
    String getHostSE() {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   319
        if (conn != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   320
            return conn.getHost();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   321
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   322
            return engine.getPeerHost();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   323
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   324
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   325
14194
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   326
    // ONLY used by ServerHandshaker to setup the peer host in SSLSession.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   327
    String getHostAddressSE() {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   328
        if (conn != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   329
            return conn.getInetAddress().getHostAddress();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   330
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   331
            /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   332
             * This is for caching only, doesn't matter that's is really
90ce3da70b43 Initial load
duke
parents:
diff changeset
   333
             * a hostname.  The main thing is that it doesn't do
90ce3da70b43 Initial load
duke
parents:
diff changeset
   334
             * a reverse DNS lookup, potentially slowing things down.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   335
             */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   336
            return engine.getPeerHost();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   337
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   338
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   339
90ce3da70b43 Initial load
duke
parents:
diff changeset
   340
    int getPortSE() {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   341
        if (conn != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   342
            return conn.getPort();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   343
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   344
            return engine.getPeerPort();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   345
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   346
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   347
90ce3da70b43 Initial load
duke
parents:
diff changeset
   348
    int getLocalPortSE() {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   349
        if (conn != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   350
            return conn.getLocalPort();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   351
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   352
            return -1;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   353
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   354
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   355
90ce3da70b43 Initial load
duke
parents:
diff changeset
   356
    AccessControlContext getAccSE() {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   357
        if (conn != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   358
            return conn.getAcc();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   359
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   360
            return engine.getAcc();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   361
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   362
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   363
27068
5fe2d67f5f68 8037066: Secure transport layer
xuelei
parents: 25859
diff changeset
   364
    String getEndpointIdentificationAlgorithmSE() {
5fe2d67f5f68 8037066: Secure transport layer
xuelei
parents: 25859
diff changeset
   365
        SSLParameters paras;
5fe2d67f5f68 8037066: Secure transport layer
xuelei
parents: 25859
diff changeset
   366
        if (conn != null) {
5fe2d67f5f68 8037066: Secure transport layer
xuelei
parents: 25859
diff changeset
   367
            paras = conn.getSSLParameters();
5fe2d67f5f68 8037066: Secure transport layer
xuelei
parents: 25859
diff changeset
   368
        } else {
5fe2d67f5f68 8037066: Secure transport layer
xuelei
parents: 25859
diff changeset
   369
            paras = engine.getSSLParameters();
5fe2d67f5f68 8037066: Secure transport layer
xuelei
parents: 25859
diff changeset
   370
        }
5fe2d67f5f68 8037066: Secure transport layer
xuelei
parents: 25859
diff changeset
   371
5fe2d67f5f68 8037066: Secure transport layer
xuelei
parents: 25859
diff changeset
   372
        return paras.getEndpointIdentificationAlgorithm();
5fe2d67f5f68 8037066: Secure transport layer
xuelei
parents: 25859
diff changeset
   373
    }
5fe2d67f5f68 8037066: Secure transport layer
xuelei
parents: 25859
diff changeset
   374
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   375
    private void setVersionSE(ProtocolVersion protocolVersion) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   376
        if (conn != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   377
            conn.setVersion(protocolVersion);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   378
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   379
            engine.setVersion(protocolVersion);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   380
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   381
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   382
90ce3da70b43 Initial load
duke
parents:
diff changeset
   383
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   384
     * Set the active protocol version and propagate it to the SSLSocket
90ce3da70b43 Initial load
duke
parents:
diff changeset
   385
     * and our handshake streams. Called from ClientHandshaker
90ce3da70b43 Initial load
duke
parents:
diff changeset
   386
     * and ServerHandshaker with the negotiated protocol version.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   387
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   388
    void setVersion(ProtocolVersion protocolVersion) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   389
        this.protocolVersion = protocolVersion;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   390
        setVersionSE(protocolVersion);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   391
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   392
90ce3da70b43 Initial load
duke
parents:
diff changeset
   393
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   394
     * Set the enabled protocols. Called from the constructor or
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   395
     * SSLSocketImpl/SSLEngineImpl.setEnabledProtocols() (if the
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   396
     * handshake is not yet in progress).
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   397
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   398
    void setEnabledProtocols(ProtocolList enabledProtocols) {
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   399
        activeCipherSuites = null;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   400
        activeProtocols = null;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   401
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   402
        this.enabledProtocols = enabledProtocols;
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   403
    }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   404
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   405
    /**
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   406
     * Set the enabled cipher suites. Called from
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   407
     * SSLSocketImpl/SSLEngineImpl.setEnabledCipherSuites() (if the
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   408
     * handshake is not yet in progress).
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   409
     */
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   410
    void setEnabledCipherSuites(CipherSuiteList enabledCipherSuites) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   411
        activeCipherSuites = null;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   412
        activeProtocols = null;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   413
        this.enabledCipherSuites = enabledCipherSuites;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   414
    }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   415
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   416
    /**
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   417
     * Set the algorithm constraints. Called from the constructor or
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   418
     * SSLSocketImpl/SSLEngineImpl.setAlgorithmConstraints() (if the
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   419
     * handshake is not yet in progress).
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   420
     */
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   421
    void setAlgorithmConstraints(AlgorithmConstraints algorithmConstraints) {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   422
        activeCipherSuites = null;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   423
        activeProtocols = null;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   424
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   425
        this.algorithmConstraints =
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   426
            new SSLAlgorithmConstraints(algorithmConstraints);
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   427
        this.localSupportedSignAlgs = null;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   428
    }
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   429
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   430
    Collection<SignatureAndHashAlgorithm> getLocalSupportedSignAlgs() {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   431
        if (localSupportedSignAlgs == null) {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   432
            localSupportedSignAlgs =
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   433
                SignatureAndHashAlgorithm.getSupportedAlgorithms(
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   434
                                                    algorithmConstraints);
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   435
        }
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   436
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   437
        return localSupportedSignAlgs;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   438
    }
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   439
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   440
    void setPeerSupportedSignAlgs(
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   441
            Collection<SignatureAndHashAlgorithm> algorithms) {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   442
        peerSupportedSignAlgs =
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   443
            new ArrayList<SignatureAndHashAlgorithm>(algorithms);
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   444
    }
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   445
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   446
    Collection<SignatureAndHashAlgorithm> getPeerSupportedSignAlgs() {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   447
        return peerSupportedSignAlgs;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   448
    }
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   449
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   450
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   451
    /**
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   452
     * Set the identification protocol. Called from the constructor or
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   453
     * SSLSocketImpl/SSLEngineImpl.setIdentificationProtocol() (if the
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   454
     * handshake is not yet in progress).
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   455
     */
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   456
    void setIdentificationProtocol(String protocol) {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   457
        this.identificationProtocol = protocol;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   458
    }
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   459
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   460
    /**
14194
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   461
     * Sets the server name indication of the handshake.
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   462
     */
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   463
    void setSNIServerNames(List<SNIServerName> serverNames) {
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   464
        // The serverNames parameter is unmodifiable.
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   465
        this.serverNames = serverNames;
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   466
    }
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   467
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   468
    /**
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   469
     * Sets the server name matchers of the handshaking.
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   470
     */
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   471
    void setSNIMatchers(Collection<SNIMatcher> sniMatchers) {
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   472
        // The sniMatchers parameter is unmodifiable.
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   473
        this.sniMatchers = sniMatchers;
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   474
    }
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   475
971f46db533d 7068321: Support TLS Server Name Indication (SNI) Extension in JSSE Server
xuelei
parents: 10336
diff changeset
   476
    /**
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   477
     * Sets the maximum packet size of the handshaking.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   478
     */
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   479
    void setMaximumPacketSize(int maximumPacketSize) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   480
        this.maximumPacketSize = maximumPacketSize;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   481
    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   482
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   483
    /**
19823
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   484
     * Sets the cipher suites preference.
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   485
     */
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   486
    void setUseCipherSuitesOrder(boolean on) {
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   487
        this.preferLocalCipherSuites = on;
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   488
    }
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   489
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   490
    /**
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   491
     * Prior to handshaking, activate the handshake and initialize the version,
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   492
     * input stream and output stream.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   493
     */
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   494
    void activate(ProtocolVersion helloVersion) throws IOException {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   495
        if (activeProtocols == null) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   496
            activeProtocols = getActiveProtocols();
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   497
        }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   498
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   499
        if (activeProtocols.collection().isEmpty() ||
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   500
                activeProtocols.max.v == ProtocolVersion.NONE.v) {
28555
c7bf34f7b215 8061210: Issues in TLS
xuelei
parents: 28550
diff changeset
   501
            throw new SSLHandshakeException(
c7bf34f7b215 8061210: Issues in TLS
xuelei
parents: 28550
diff changeset
   502
                    "No appropriate protocol (protocol is disabled or " +
c7bf34f7b215 8061210: Issues in TLS
xuelei
parents: 28550
diff changeset
   503
                    "cipher suites are inappropriate)");
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   504
        }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   505
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   506
        if (activeCipherSuites == null) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   507
            activeCipherSuites = getActiveCipherSuites();
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   508
        }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   509
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   510
        if (activeCipherSuites.collection().isEmpty()) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   511
            throw new SSLHandshakeException("No appropriate cipher suite");
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   512
        }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   513
90ce3da70b43 Initial load
duke
parents:
diff changeset
   514
        // temporary protocol version until the actual protocol version
90ce3da70b43 Initial load
duke
parents:
diff changeset
   515
        // is negotiated in the Hello exchange. This affects the record
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   516
        // version we sent with the ClientHello.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   517
        if (!isInitialHandshake) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   518
            protocolVersion = activeProtocolVersion;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   519
        } else {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   520
            protocolVersion = activeProtocols.max;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   521
        }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   522
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   523
        if (helloVersion == null || helloVersion.v == ProtocolVersion.NONE.v) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   524
            helloVersion = activeProtocols.helloVersion;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   525
        }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   526
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   527
        // We accumulate digests of the handshake messages so that
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   528
        // we can read/write CertificateVerify and Finished messages,
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   529
        // getting assurance against some particular active attacks.
14675
17224d0282f1 8004019: Removes unused method HandshakeHash.setCertificateVerifyAlg()
xuelei
parents: 14664
diff changeset
   530
        handshakeHash = new HandshakeHash(needCertVerify);
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   531
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   532
        // Generate handshake input/output stream.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   533
        if (conn != null) {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   534
            input = new HandshakeInStream();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   535
            output = new HandshakeOutStream(conn.outputRecord);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   536
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   537
            conn.inputRecord.setHandshakeHash(handshakeHash);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   538
            conn.inputRecord.setHelloVersion(helloVersion);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   539
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   540
            conn.outputRecord.setHandshakeHash(handshakeHash);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   541
            conn.outputRecord.setHelloVersion(helloVersion);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   542
            conn.outputRecord.setVersion(protocolVersion);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   543
        } else if (engine != null) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   544
            input = new HandshakeInStream();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   545
            output = new HandshakeOutStream(engine.outputRecord);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   546
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   547
            engine.inputRecord.setHandshakeHash(handshakeHash);
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   548
            engine.inputRecord.setHelloVersion(helloVersion);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   549
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   550
            engine.outputRecord.setHandshakeHash(handshakeHash);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   551
            engine.outputRecord.setHelloVersion(helloVersion);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   552
            engine.outputRecord.setVersion(protocolVersion);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   553
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   554
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   555
        handshakeActivated = true;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   556
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   557
90ce3da70b43 Initial load
duke
parents:
diff changeset
   558
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   559
     * Set cipherSuite and keyExchange to the given CipherSuite.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   560
     * Does not perform any verification that this is a valid selection,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   561
     * this must be done before calling this method.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   562
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   563
    void setCipherSuite(CipherSuite s) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   564
        this.cipherSuite = s;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   565
        this.keyExchange = s.keyExchange;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   566
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   567
90ce3da70b43 Initial load
duke
parents:
diff changeset
   568
    /**
19823
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   569
     * Check if the given ciphersuite is enabled and available within the
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   570
     * current active cipher suites.
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   571
     *
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   572
     * Does not check if the required server certificates are available.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   573
     */
6856
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   574
    boolean isNegotiable(CipherSuite s) {
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   575
        if (activeCipherSuites == null) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   576
            activeCipherSuites = getActiveCipherSuites();
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   577
        }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   578
19823
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   579
        return isNegotiable(activeCipherSuites, s);
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   580
    }
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   581
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   582
    /**
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   583
     * Check if the given ciphersuite is enabled and available within the
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   584
     * proposed cipher suite list.
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   585
     *
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   586
     * Does not check if the required server certificates are available.
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   587
     */
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   588
    final static boolean isNegotiable(CipherSuiteList proposed, CipherSuite s) {
f0fd09e20528 7188657: There should be a way to reorder the JSSE ciphers
xuelei
parents: 18554
diff changeset
   589
        return proposed.contains(s) && s.isNegotiable();
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   590
    }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   591
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   592
    /**
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   593
     * Check if the given protocol version is enabled and available.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   594
     */
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   595
    boolean isNegotiable(ProtocolVersion protocolVersion) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   596
        if (activeProtocols == null) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   597
            activeProtocols = getActiveProtocols();
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   598
        }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   599
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   600
        return activeProtocols.contains(protocolVersion);
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   601
    }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   602
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   603
    /**
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   604
     * Select a protocol version from the list. Called from
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   605
     * ServerHandshaker to negotiate protocol version.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   606
     *
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   607
     * Return the lower of the protocol version suggested in the
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   608
     * clien hello and the highest supported by the server.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   609
     */
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   610
    ProtocolVersion selectProtocolVersion(ProtocolVersion protocolVersion) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   611
        if (activeProtocols == null) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   612
            activeProtocols = getActiveProtocols();
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   613
        }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   614
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   615
        return activeProtocols.selectProtocolVersion(protocolVersion);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   616
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   617
90ce3da70b43 Initial load
duke
parents:
diff changeset
   618
    /**
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   619
     * Get the active cipher suites.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   620
     *
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   621
     * In TLS 1.1, many weak or vulnerable cipher suites were obsoleted,
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   622
     * such as TLS_RSA_EXPORT_WITH_RC4_40_MD5. The implementation MUST NOT
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   623
     * negotiate these cipher suites in TLS 1.1 or later mode.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   624
     *
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   625
     * Therefore, when the active protocols only include TLS 1.1 or later,
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   626
     * the client cannot request to negotiate those obsoleted cipher
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   627
     * suites.  That is, the obsoleted suites should not be included in the
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   628
     * client hello. So we need to create a subset of the enabled cipher
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   629
     * suites, the active cipher suites, which does not contain obsoleted
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   630
     * cipher suites of the minimum active protocol.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   631
     *
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   632
     * Return empty list instead of null if no active cipher suites.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   633
     */
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   634
    CipherSuiteList getActiveCipherSuites() {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   635
        if (activeCipherSuites == null) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   636
            if (activeProtocols == null) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   637
                activeProtocols = getActiveProtocols();
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   638
            }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   639
7990
57019dc81b66 7012003: diamond conversion for ssl
smarks
parents: 7043
diff changeset
   640
            ArrayList<CipherSuite> suites = new ArrayList<>();
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   641
            if (!(activeProtocols.collection().isEmpty()) &&
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   642
                    activeProtocols.min.v != ProtocolVersion.NONE.v) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   643
                for (CipherSuite suite : enabledCipherSuites.collection()) {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   644
                    if (!activeProtocols.min.obsoletes(suite) &&
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   645
                            activeProtocols.max.supports(suite)) {
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   646
                        if (algorithmConstraints.permits(
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   647
                                EnumSet.of(CryptoPrimitive.KEY_AGREEMENT),
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   648
                                suite.name, null)) {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   649
                            suites.add(suite);
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   650
                        }
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   651
                    } else if (debug != null && Debug.isOn("verbose")) {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   652
                        if (activeProtocols.min.obsoletes(suite)) {
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   653
                            System.out.println(
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   654
                                "Ignoring obsoleted cipher suite: " + suite);
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   655
                        } else {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   656
                            System.out.println(
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   657
                                "Ignoring unsupported cipher suite: " + suite);
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   658
                        }
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   659
                    }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   660
                }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   661
            }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   662
            activeCipherSuites = new CipherSuiteList(suites);
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   663
        }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   664
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   665
        return activeCipherSuites;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   666
    }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   667
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   668
    /*
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   669
     * Get the active protocol versions.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   670
     *
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   671
     * In TLS 1.1, many weak or vulnerable cipher suites were obsoleted,
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   672
     * such as TLS_RSA_EXPORT_WITH_RC4_40_MD5. The implementation MUST NOT
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   673
     * negotiate these cipher suites in TLS 1.1 or later mode.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   674
     *
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   675
     * For example, if "TLS_RSA_EXPORT_WITH_RC4_40_MD5" is the
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   676
     * only enabled cipher suite, the client cannot request TLS 1.1 or
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   677
     * later, even though TLS 1.1 or later is enabled.  We need to create a
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   678
     * subset of the enabled protocols, called the active protocols, which
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   679
     * contains protocols appropriate to the list of enabled Ciphersuites.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   680
     *
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   681
     * Return empty list instead of null if no active protocol versions.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   682
     */
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   683
    ProtocolList getActiveProtocols() {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   684
        if (activeProtocols == null) {
25801
da76619a8c19 8052406: SSLv2Hello protocol may be filter out unexpectedly
xuelei
parents: 22336
diff changeset
   685
            boolean enabledSSL20Hello = false;
7990
57019dc81b66 7012003: diamond conversion for ssl
smarks
parents: 7043
diff changeset
   686
            ArrayList<ProtocolVersion> protocols = new ArrayList<>(4);
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   687
            for (ProtocolVersion protocol : enabledProtocols.collection()) {
25801
da76619a8c19 8052406: SSLv2Hello protocol may be filter out unexpectedly
xuelei
parents: 22336
diff changeset
   688
                // Need not to check the SSL20Hello protocol.
da76619a8c19 8052406: SSLv2Hello protocol may be filter out unexpectedly
xuelei
parents: 22336
diff changeset
   689
                if (protocol.v == ProtocolVersion.SSL20Hello.v) {
da76619a8c19 8052406: SSLv2Hello protocol may be filter out unexpectedly
xuelei
parents: 22336
diff changeset
   690
                    enabledSSL20Hello = true;
da76619a8c19 8052406: SSLv2Hello protocol may be filter out unexpectedly
xuelei
parents: 22336
diff changeset
   691
                    continue;
da76619a8c19 8052406: SSLv2Hello protocol may be filter out unexpectedly
xuelei
parents: 22336
diff changeset
   692
                }
da76619a8c19 8052406: SSLv2Hello protocol may be filter out unexpectedly
xuelei
parents: 22336
diff changeset
   693
28555
c7bf34f7b215 8061210: Issues in TLS
xuelei
parents: 28550
diff changeset
   694
                if (!algorithmConstraints.permits(
c7bf34f7b215 8061210: Issues in TLS
xuelei
parents: 28550
diff changeset
   695
                        EnumSet.of(CryptoPrimitive.KEY_AGREEMENT),
c7bf34f7b215 8061210: Issues in TLS
xuelei
parents: 28550
diff changeset
   696
                        protocol.name, null)) {
c7bf34f7b215 8061210: Issues in TLS
xuelei
parents: 28550
diff changeset
   697
                    if (debug != null && Debug.isOn("verbose")) {
c7bf34f7b215 8061210: Issues in TLS
xuelei
parents: 28550
diff changeset
   698
                        System.out.println(
c7bf34f7b215 8061210: Issues in TLS
xuelei
parents: 28550
diff changeset
   699
                            "Ignoring disabled protocol: " + protocol);
c7bf34f7b215 8061210: Issues in TLS
xuelei
parents: 28550
diff changeset
   700
                    }
c7bf34f7b215 8061210: Issues in TLS
xuelei
parents: 28550
diff changeset
   701
c7bf34f7b215 8061210: Issues in TLS
xuelei
parents: 28550
diff changeset
   702
                    continue;
c7bf34f7b215 8061210: Issues in TLS
xuelei
parents: 28550
diff changeset
   703
                }
c7bf34f7b215 8061210: Issues in TLS
xuelei
parents: 28550
diff changeset
   704
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   705
                boolean found = false;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   706
                for (CipherSuite suite : enabledCipherSuites.collection()) {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   707
                    if (suite.isAvailable() && (!protocol.obsoletes(suite)) &&
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   708
                                               protocol.supports(suite)) {
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   709
                        if (algorithmConstraints.permits(
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   710
                                EnumSet.of(CryptoPrimitive.KEY_AGREEMENT),
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   711
                                suite.name, null)) {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   712
                            protocols.add(protocol);
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   713
                            found = true;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   714
                            break;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   715
                        } else if (debug != null && Debug.isOn("verbose")) {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   716
                            System.out.println(
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   717
                                "Ignoring disabled cipher suite: " + suite +
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   718
                                 " for " + protocol);
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   719
                        }
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   720
                    } else if (debug != null && Debug.isOn("verbose")) {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   721
                        System.out.println(
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   722
                            "Ignoring unsupported cipher suite: " + suite +
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   723
                                 " for " + protocol);
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   724
                    }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   725
                }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   726
                if (!found && (debug != null) && Debug.isOn("handshake")) {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   727
                    System.out.println(
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   728
                        "No available cipher suite for " + protocol);
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   729
                }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   730
            }
25801
da76619a8c19 8052406: SSLv2Hello protocol may be filter out unexpectedly
xuelei
parents: 22336
diff changeset
   731
da76619a8c19 8052406: SSLv2Hello protocol may be filter out unexpectedly
xuelei
parents: 22336
diff changeset
   732
            if (!protocols.isEmpty() && enabledSSL20Hello) {
da76619a8c19 8052406: SSLv2Hello protocol may be filter out unexpectedly
xuelei
parents: 22336
diff changeset
   733
                protocols.add(ProtocolVersion.SSL20Hello);
da76619a8c19 8052406: SSLv2Hello protocol may be filter out unexpectedly
xuelei
parents: 22336
diff changeset
   734
            }
da76619a8c19 8052406: SSLv2Hello protocol may be filter out unexpectedly
xuelei
parents: 22336
diff changeset
   735
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   736
            activeProtocols = new ProtocolList(protocols);
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   737
        }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   738
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   739
        return activeProtocols;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   740
    }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   741
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   742
    /**
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   743
     * As long as handshaking has not activated, we can
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   744
     * change whether session creations are allowed.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   745
     *
90ce3da70b43 Initial load
duke
parents:
diff changeset
   746
     * Callers should do their own checking if handshaking
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   747
     * has activated.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   748
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   749
    void setEnableSessionCreation(boolean newSessions) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   750
        enableNewSession = newSessions;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   751
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   752
90ce3da70b43 Initial load
duke
parents:
diff changeset
   753
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   754
     * Create a new read cipher and return it to caller.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   755
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   756
    CipherBox newReadCipher() throws NoSuchAlgorithmException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   757
        BulkCipher cipher = cipherSuite.cipher;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   758
        CipherBox box;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   759
        if (isClient) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   760
            box = cipher.newCipher(protocolVersion, svrWriteKey, svrWriteIV,
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   761
                                   sslContext.getSecureRandom(), false);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   762
            svrWriteKey = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   763
            svrWriteIV = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   764
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   765
            box = cipher.newCipher(protocolVersion, clntWriteKey, clntWriteIV,
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   766
                                   sslContext.getSecureRandom(), false);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   767
            clntWriteKey = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   768
            clntWriteIV = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   769
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   770
        return box;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   771
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   772
90ce3da70b43 Initial load
duke
parents:
diff changeset
   773
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   774
     * Create a new write cipher and return it to caller.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   775
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   776
    CipherBox newWriteCipher() throws NoSuchAlgorithmException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   777
        BulkCipher cipher = cipherSuite.cipher;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   778
        CipherBox box;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   779
        if (isClient) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   780
            box = cipher.newCipher(protocolVersion, clntWriteKey, clntWriteIV,
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   781
                                   sslContext.getSecureRandom(), true);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   782
            clntWriteKey = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   783
            clntWriteIV = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   784
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   785
            box = cipher.newCipher(protocolVersion, svrWriteKey, svrWriteIV,
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   786
                                   sslContext.getSecureRandom(), true);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   787
            svrWriteKey = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   788
            svrWriteIV = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   789
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   790
        return box;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   791
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   792
90ce3da70b43 Initial load
duke
parents:
diff changeset
   793
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   794
     * Create a new read MAC and return it to caller.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   795
     */
16913
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   796
    Authenticator newReadAuthenticator()
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   797
            throws NoSuchAlgorithmException, InvalidKeyException {
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   798
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   799
        Authenticator authenticator = null;
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   800
        if (cipherSuite.cipher.cipherType == AEAD_CIPHER) {
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   801
            authenticator = new Authenticator(protocolVersion);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   802
        } else {
16913
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   803
            MacAlg macAlg = cipherSuite.macAlg;
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   804
            if (isClient) {
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   805
                authenticator = macAlg.newMac(protocolVersion, svrMacSecret);
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   806
                svrMacSecret = null;
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   807
            } else {
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   808
                authenticator = macAlg.newMac(protocolVersion, clntMacSecret);
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   809
                clntMacSecret = null;
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   810
            }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   811
        }
16913
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   812
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   813
        return authenticator;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   814
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   815
90ce3da70b43 Initial load
duke
parents:
diff changeset
   816
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
   817
     * Create a new write MAC and return it to caller.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   818
     */
16913
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   819
    Authenticator newWriteAuthenticator()
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   820
            throws NoSuchAlgorithmException, InvalidKeyException {
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   821
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   822
        Authenticator authenticator = null;
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   823
        if (cipherSuite.cipher.cipherType == AEAD_CIPHER) {
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   824
            authenticator = new Authenticator(protocolVersion);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   825
        } else {
16913
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   826
            MacAlg macAlg = cipherSuite.macAlg;
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   827
            if (isClient) {
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   828
                authenticator = macAlg.newMac(protocolVersion, clntMacSecret);
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   829
                clntMacSecret = null;
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   830
            } else {
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   831
                authenticator = macAlg.newMac(protocolVersion, svrMacSecret);
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   832
                svrMacSecret = null;
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   833
            }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   834
        }
16913
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   835
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
   836
        return authenticator;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   837
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   838
90ce3da70b43 Initial load
duke
parents:
diff changeset
   839
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   840
     * Returns true iff the handshake sequence is done, so that
90ce3da70b43 Initial load
duke
parents:
diff changeset
   841
     * this freshly created session can become the current one.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   842
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   843
    boolean isDone() {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   844
        return started() && handshakeState.isEmpty() && handshakeFinished;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   845
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   846
90ce3da70b43 Initial load
duke
parents:
diff changeset
   847
90ce3da70b43 Initial load
duke
parents:
diff changeset
   848
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   849
     * Returns the session which was created through this
90ce3da70b43 Initial load
duke
parents:
diff changeset
   850
     * handshake sequence ... should be called after isDone()
90ce3da70b43 Initial load
duke
parents:
diff changeset
   851
     * returns true.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   852
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   853
    SSLSessionImpl getSession() {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   854
        return session;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   855
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   856
90ce3da70b43 Initial load
duke
parents:
diff changeset
   857
    /*
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   858
     * Set the handshake session
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   859
     */
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   860
    void setHandshakeSessionSE(SSLSessionImpl handshakeSession) {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   861
        if (conn != null) {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   862
            conn.setHandshakeSession(handshakeSession);
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   863
        } else {
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   864
            engine.setHandshakeSession(handshakeSession);
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   865
        }
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   866
    }
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   867
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   868
    void expectingFinishFlightSE() {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   869
        if (conn != null) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   870
            conn.expectingFinishFlight();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   871
        } else {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   872
            engine.expectingFinishFlight();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   873
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   874
    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   875
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
   876
    /*
6856
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   877
     * Returns true if renegotiation is in use for this connection.
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   878
     */
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   879
    boolean isSecureRenegotiation() {
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   880
        return secureRenegotiation;
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   881
    }
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   882
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   883
    /*
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   884
     * Returns the verify_data from the Finished message sent by the client.
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   885
     */
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   886
    byte[] getClientVerifyData() {
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   887
        return clientVerifyData;
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   888
    }
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   889
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   890
    /*
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   891
     * Returns the verify_data from the Finished message sent by the server.
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   892
     */
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   893
    byte[] getServerVerifyData() {
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   894
        return serverVerifyData;
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   895
    }
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   896
533f4ad71f88 6914943: Implement final TLS renegotiation fix
xuelei
parents: 5506
diff changeset
   897
    /*
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   898
     * This routine is fed SSL handshake records when they become available,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   899
     * and processes messages found therein.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   900
     */
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   901
    void processRecord(ByteBuffer record,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   902
            boolean expectingFinished) throws IOException {
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   903
90ce3da70b43 Initial load
duke
parents:
diff changeset
   904
        checkThrown();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   905
90ce3da70b43 Initial load
duke
parents:
diff changeset
   906
        /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   907
         * Store the incoming handshake data, then see if we can
90ce3da70b43 Initial load
duke
parents:
diff changeset
   908
         * now process any completed handshake messages
90ce3da70b43 Initial load
duke
parents:
diff changeset
   909
         */
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   910
        input.incomingRecord(record);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   911
90ce3da70b43 Initial load
duke
parents:
diff changeset
   912
        /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   913
         * We don't need to create a separate delegatable task
90ce3da70b43 Initial load
duke
parents:
diff changeset
   914
         * for finished messages.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   915
         */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   916
        if ((conn != null) || expectingFinished) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   917
            processLoop();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   918
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   919
            delegateTask(new PrivilegedExceptionAction<Void>() {
14664
e71aa0962e70 8003950: Adds missing Override annotations and removes unnecessary imports in sun.security.ssl
xuelei
parents: 14229
diff changeset
   920
                @Override
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   921
                public Void run() throws Exception {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   922
                    processLoop();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   923
                    return null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   924
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   925
            });
90ce3da70b43 Initial load
duke
parents:
diff changeset
   926
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   927
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   928
90ce3da70b43 Initial load
duke
parents:
diff changeset
   929
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   930
     * On input, we hash messages one at a time since servers may need
90ce3da70b43 Initial load
duke
parents:
diff changeset
   931
     * to access an intermediate hash to validate a CertificateVerify
90ce3da70b43 Initial load
duke
parents:
diff changeset
   932
     * message.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   933
     *
90ce3da70b43 Initial load
duke
parents:
diff changeset
   934
     * Note that many handshake messages can come in one record (and often
90ce3da70b43 Initial load
duke
parents:
diff changeset
   935
     * do, to reduce network resource utilization), and one message can also
90ce3da70b43 Initial load
duke
parents:
diff changeset
   936
     * require multiple records (e.g. very large Certificate messages).
90ce3da70b43 Initial load
duke
parents:
diff changeset
   937
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   938
    void processLoop() throws IOException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   939
5182
62836694baeb 6898739: TLS renegotiation issue
xuelei
parents: 715
diff changeset
   940
        // need to read off 4 bytes at least to get the handshake
62836694baeb 6898739: TLS renegotiation issue
xuelei
parents: 715
diff changeset
   941
        // message type and length.
62836694baeb 6898739: TLS renegotiation issue
xuelei
parents: 715
diff changeset
   942
        while (input.available() >= 4) {
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   943
            byte messageType;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   944
            int messageLen;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   945
90ce3da70b43 Initial load
duke
parents:
diff changeset
   946
            /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
   947
             * See if we can read the handshake message header, and
90ce3da70b43 Initial load
duke
parents:
diff changeset
   948
             * then the entire handshake message.  If not, wait till
90ce3da70b43 Initial load
duke
parents:
diff changeset
   949
             * we can read and process an entire message.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   950
             */
90ce3da70b43 Initial load
duke
parents:
diff changeset
   951
            input.mark(4);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   952
90ce3da70b43 Initial load
duke
parents:
diff changeset
   953
            messageType = (byte)input.getInt8();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   954
            messageLen = input.getInt24();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   955
90ce3da70b43 Initial load
duke
parents:
diff changeset
   956
            if (input.available() < messageLen) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   957
                input.reset();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   958
                return;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   959
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   960
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   961
            // Set the flags in the message receiving side.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   962
            if (messageType == HandshakeMessage.ht_client_hello) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   963
                clientHelloDelivered = true;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   964
            } else if (messageType == HandshakeMessage.ht_hello_request) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   965
                serverHelloRequested = true;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   966
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   967
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   968
            /*
21278
ef8a3a2a72f2 8022746: List of spelling errors in API doc
malenkov
parents: 20499
diff changeset
   969
             * Process the message.  We require
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   970
             * that processMessage() consumes the entire message.  In
90ce3da70b43 Initial load
duke
parents:
diff changeset
   971
             * lieu of explicit error checks (how?!) we assume that the
90ce3da70b43 Initial load
duke
parents:
diff changeset
   972
             * data will look like garbage on encoding/processing errors,
90ce3da70b43 Initial load
duke
parents:
diff changeset
   973
             * and that other protocol code will detect such errors.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   974
             *
90ce3da70b43 Initial load
duke
parents:
diff changeset
   975
             * Note that digesting is normally deferred till after the
90ce3da70b43 Initial load
duke
parents:
diff changeset
   976
             * message has been processed, though to process at least the
90ce3da70b43 Initial load
duke
parents:
diff changeset
   977
             * client's Finished message (i.e. send the server's) we need
90ce3da70b43 Initial load
duke
parents:
diff changeset
   978
             * to acccelerate that digesting.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   979
             *
90ce3da70b43 Initial load
duke
parents:
diff changeset
   980
             * Also, note that hello request messages are never hashed;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   981
             * that includes the hello request header, too.
90ce3da70b43 Initial load
duke
parents:
diff changeset
   982
             */
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   983
            processMessage(messageType, messageLen);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   984
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   985
            // Reload if this message has been reserved.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   986
            //
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   987
            // Note: in the implementation, only certificate_verify and
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   988
            // finished messages are reserved.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   989
            if ((messageType == HandshakeMessage.ht_finished) ||
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   990
                (messageType == HandshakeMessage.ht_certificate_verify)) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   991
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
   992
                handshakeHash.reload();
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   993
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   994
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   995
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   996
90ce3da70b43 Initial load
duke
parents:
diff changeset
   997
90ce3da70b43 Initial load
duke
parents:
diff changeset
   998
    /**
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
   999
     * Returns true iff the handshaker has been activated.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
  1000
     *
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
  1001
     * In activated state, the handshaker may not send any messages out.
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
  1002
     */
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
  1003
    boolean activated() {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1004
        return handshakeActivated;
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
  1005
    }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
  1006
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
  1007
    /**
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1008
     * Returns true iff the handshaker has sent any messages.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1009
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1010
    boolean started() {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1011
        return (serverHelloRequested || clientHelloDelivered);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1012
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1013
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1014
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1015
     * Used to kickstart the negotiation ... either writing a
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1016
     * ClientHello or a HelloRequest as appropriate, whichever
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1017
     * the subclass returns.  NOP if handshaking's already started.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1018
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1019
    void kickstart() throws IOException {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1020
        if ((isClient && clientHelloDelivered) ||
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1021
                (!isClient && serverHelloRequested)) {
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1022
            return;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1023
        }
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
  1024
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1025
        HandshakeMessage m = getKickstartMessage();
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1026
        handshakeState.update(m, resumingSession);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1027
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1028
        if (debug != null && Debug.isOn("handshake")) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1029
            m.print(System.out);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1030
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1031
        m.write(output);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1032
        output.flush();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1033
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1034
        // Set the flags in the message delivering side.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1035
        int handshakeType = m.messageType();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1036
        if (handshakeType == HandshakeMessage.ht_hello_request) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1037
            serverHelloRequested = true;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1038
        } else {        // HandshakeMessage.ht_client_hello
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1039
            clientHelloDelivered = true;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1040
        }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1041
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1042
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1043
    /**
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1044
     * Both client and server modes can start handshaking; but the
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1045
     * message they send to do so is different.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1046
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1047
    abstract HandshakeMessage getKickstartMessage() throws SSLException;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1048
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1049
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1050
     * Client and Server side protocols are each driven though this
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1051
     * call, which processes a single message and drives the appropriate
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1052
     * side of the protocol state machine (depending on the subclass).
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1053
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1054
    abstract void processMessage(byte messageType, int messageLen)
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1055
        throws IOException;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1056
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1057
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1058
     * Most alerts in the protocol relate to handshaking problems.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1059
     * Alerts are detected as the connection reads data.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1060
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1061
    abstract void handshakeAlert(byte description) throws SSLProtocolException;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1062
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1063
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1064
     * Sends a change cipher spec message and updates the write side
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1065
     * cipher state so that future messages use the just-negotiated spec.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1066
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1067
    void sendChangeCipherSpec(Finished mesg, boolean lastMessage)
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1068
            throws IOException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1069
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1070
        output.flush(); // i.e. handshake data
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1071
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1072
        /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1073
         * The write cipher state is protected by the connection write lock
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1074
         * so we must grab it while making the change. We also
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1075
         * make sure no writes occur between sending the ChangeCipherSpec
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1076
         * message, installing the new cipher state, and sending the
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1077
         * Finished message.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1078
         *
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1079
         * We already hold SSLEngine/SSLSocket "this" by virtue
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1080
         * of this being called from the readRecord code.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1081
         */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1082
        if (conn != null) {
100
01ef29ca378f 6447412: Issue with socket.close() for ssl sockets when poweroff on other system
xuelei
parents: 2
diff changeset
  1083
            conn.writeLock.lock();
01ef29ca378f 6447412: Issue with socket.close() for ssl sockets when poweroff on other system
xuelei
parents: 2
diff changeset
  1084
            try {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1085
                handshakeState.changeCipherSpec(false, isClient);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1086
                conn.changeWriteCiphers();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1087
                if (debug != null && Debug.isOn("handshake")) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1088
                    mesg.print(System.out);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1089
                }
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1090
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1091
                handshakeState.update(mesg, resumingSession);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1092
                mesg.write(output);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1093
                output.flush();
100
01ef29ca378f 6447412: Issue with socket.close() for ssl sockets when poweroff on other system
xuelei
parents: 2
diff changeset
  1094
            } finally {
01ef29ca378f 6447412: Issue with socket.close() for ssl sockets when poweroff on other system
xuelei
parents: 2
diff changeset
  1095
                conn.writeLock.unlock();
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1096
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1097
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1098
            synchronized (engine.writeLock) {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1099
                handshakeState.changeCipherSpec(false, isClient);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1100
                engine.changeWriteCiphers();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1101
                if (debug != null && Debug.isOn("handshake")) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1102
                    mesg.print(System.out);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1103
                }
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1104
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1105
                handshakeState.update(mesg, resumingSession);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1106
                mesg.write(output);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1107
                output.flush();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1108
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1109
        }
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1110
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1111
        if (lastMessage) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1112
            handshakeFinished = true;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1113
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1114
    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1115
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1116
    void receiveChangeCipherSpec() throws IOException {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1117
        handshakeState.changeCipherSpec(true, isClient);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1118
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1119
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1120
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1121
     * Single access point to key calculation logic.  Given the
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1122
     * pre-master secret and the nonces from client and server,
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1123
     * produce all the keying material to be used.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1124
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1125
    void calculateKeys(SecretKey preMasterSecret, ProtocolVersion version) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1126
        SecretKey master = calculateMasterSecret(preMasterSecret, version);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1127
        session.setMasterSecret(master);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1128
        calculateConnectionKeys(master);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1129
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1130
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1131
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1132
     * Calculate the master secret from its various components.  This is
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1133
     * used for key exchange by all cipher suites.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1134
     *
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1135
     * The master secret is the catenation of three MD5 hashes, each
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1136
     * consisting of the pre-master secret and a SHA1 hash.  Those three
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1137
     * SHA1 hashes are of (different) constant strings, the pre-master
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1138
     * secret, and the nonces provided by the client and the server.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1139
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1140
    private SecretKey calculateMasterSecret(SecretKey preMasterSecret,
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1141
            ProtocolVersion requestedVersion) {
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
  1142
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1143
        if (debug != null && Debug.isOn("keygen")) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1144
            HexDumpEncoder      dump = new HexDumpEncoder();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1145
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1146
            System.out.println("SESSION KEYGEN:");
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1147
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1148
            System.out.println("PreMaster Secret:");
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1149
            printHex(dump, preMasterSecret.getEncoded());
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1150
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1151
            // Nonces are dumped with connection keygen, no
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1152
            // benefit to doing it twice
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1153
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1154
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1155
        // What algs/params do we need to use?
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1156
        String masterAlg;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1157
        PRF prf;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1158
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1159
        byte majorVersion = protocolVersion.major;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1160
        byte minorVersion = protocolVersion.minor;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1161
        if (protocolVersion.isDTLSProtocol()) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1162
            // Use TLS version number for DTLS key calculation
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1163
            if (protocolVersion.v == ProtocolVersion.DTLS10.v) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1164
                majorVersion = ProtocolVersion.TLS11.major;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1165
                minorVersion = ProtocolVersion.TLS11.minor;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1166
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1167
                masterAlg = "SunTlsMasterSecret";
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1168
                prf = P_NONE;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1169
            } else {    // DTLS 1.2
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1170
                majorVersion = ProtocolVersion.TLS12.major;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1171
                minorVersion = ProtocolVersion.TLS12.minor;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1172
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1173
                masterAlg = "SunTls12MasterSecret";
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1174
                prf = cipherSuite.prfAlg;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1175
            }
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1176
        } else {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1177
            if (protocolVersion.v >= ProtocolVersion.TLS12.v) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1178
                masterAlg = "SunTls12MasterSecret";
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1179
                prf = cipherSuite.prfAlg;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1180
            } else {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1181
                masterAlg = "SunTlsMasterSecret";
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1182
                prf = P_NONE;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1183
            }
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1184
        }
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1185
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1186
        String prfHashAlg = prf.getPRFHashAlg();
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1187
        int prfHashLength = prf.getPRFHashLength();
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1188
        int prfBlockSize = prf.getPRFBlockSize();
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1189
27804
4659e70271c4 8066617: Suppress deprecation warnings in java.base module
darcy
parents: 27068
diff changeset
  1190
        @SuppressWarnings("deprecation")
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1191
        TlsMasterSecretParameterSpec spec = new TlsMasterSecretParameterSpec(
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1192
                preMasterSecret, (majorVersion & 0xFF), (minorVersion & 0xFF),
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1193
                clnt_random.random_bytes, svr_random.random_bytes,
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1194
                prfHashAlg, prfHashLength, prfBlockSize);
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1195
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1196
        try {
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1197
            KeyGenerator kg = JsseJce.getKeyGenerator(masterAlg);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1198
            kg.init(spec);
22309
1990211a42e5 8023069: Enhance TLS connections
xuelei
parents: 18554
diff changeset
  1199
            return kg.generateKey();
1990211a42e5 8023069: Enhance TLS connections
xuelei
parents: 18554
diff changeset
  1200
        } catch (InvalidAlgorithmParameterException |
1990211a42e5 8023069: Enhance TLS connections
xuelei
parents: 18554
diff changeset
  1201
                NoSuchAlgorithmException iae) {
1990211a42e5 8023069: Enhance TLS connections
xuelei
parents: 18554
diff changeset
  1202
            // unlikely to happen, otherwise, must be a provider exception
1990211a42e5 8023069: Enhance TLS connections
xuelei
parents: 18554
diff changeset
  1203
            //
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1204
            // For RSA premaster secrets, do not signal a protocol error
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1205
            // due to the Bleichenbacher attack. See comments further down.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1206
            if (debug != null && Debug.isOn("handshake")) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1207
                System.out.println("RSA master secret generation error:");
22309
1990211a42e5 8023069: Enhance TLS connections
xuelei
parents: 18554
diff changeset
  1208
                iae.printStackTrace(System.out);
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
  1209
            }
22309
1990211a42e5 8023069: Enhance TLS connections
xuelei
parents: 18554
diff changeset
  1210
            throw new ProviderException(iae);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1211
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
  1212
        }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1213
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1214
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1215
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1216
     * Calculate the keys needed for this connection, once the session's
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1217
     * master secret has been calculated.  Uses the master key and nonces;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1218
     * the amount of keying material generated is a function of the cipher
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1219
     * suite that's been negotiated.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1220
     *
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1221
     * This gets called both on the "full handshake" (where we exchanged
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1222
     * a premaster secret and started a new session) as well as on the
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1223
     * "fast handshake" (where we just resumed a pre-existing session).
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1224
     */
27804
4659e70271c4 8066617: Suppress deprecation warnings in java.base module
darcy
parents: 27068
diff changeset
  1225
    @SuppressWarnings("deprecation")
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1226
    void calculateConnectionKeys(SecretKey masterKey) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1227
        /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1228
         * For both the read and write sides of the protocol, we use the
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1229
         * master to generate MAC secrets and cipher keying material.  Block
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1230
         * ciphers need initialization vectors, which we also generate.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1231
         *
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1232
         * First we figure out how much keying material is needed.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1233
         */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1234
        int hashSize = cipherSuite.macAlg.size;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1235
        boolean is_exportable = cipherSuite.exportable;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1236
        BulkCipher cipher = cipherSuite.cipher;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1237
        int expandedKeySize = is_exportable ? cipher.expandedKeySize : 0;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1238
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1239
        // Which algs/params do we need to use?
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1240
        String keyMaterialAlg;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1241
        PRF prf;
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1242
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1243
        byte majorVersion = protocolVersion.major;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1244
        byte minorVersion = protocolVersion.minor;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1245
        if (protocolVersion.isDTLSProtocol()) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1246
            // Use TLS version number for DTLS key calculation
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1247
            if (protocolVersion.v == ProtocolVersion.DTLS10.v) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1248
                majorVersion = ProtocolVersion.TLS11.major;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1249
                minorVersion = ProtocolVersion.TLS11.minor;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1250
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1251
                keyMaterialAlg = "SunTlsKeyMaterial";
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1252
                prf = P_NONE;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1253
            } else {    // DTLS 1.2+
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1254
                majorVersion = ProtocolVersion.TLS12.major;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1255
                minorVersion = ProtocolVersion.TLS12.minor;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1256
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1257
                keyMaterialAlg = "SunTls12KeyMaterial";
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1258
                prf = cipherSuite.prfAlg;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1259
            }
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1260
        } else {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1261
            if (protocolVersion.v >= ProtocolVersion.TLS12.v) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1262
                keyMaterialAlg = "SunTls12KeyMaterial";
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1263
                prf = cipherSuite.prfAlg;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1264
            } else {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1265
                keyMaterialAlg = "SunTlsKeyMaterial";
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1266
                prf = P_NONE;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1267
            }
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1268
        }
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1269
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1270
        String prfHashAlg = prf.getPRFHashAlg();
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1271
        int prfHashLength = prf.getPRFHashLength();
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1272
        int prfBlockSize = prf.getPRFBlockSize();
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1273
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1274
        // TLS v1.1+ and DTLS use an explicit IV in CBC cipher suites to
16913
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1275
        // protect against the CBC attacks.  AEAD/GCM cipher suites in TLS
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1276
        // v1.2 or later use a fixed IV as the implicit part of the partially
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1277
        // implicit nonce technique described in RFC 5116.
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1278
        int ivSize = cipher.ivSize;
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1279
        if (cipher.cipherType == AEAD_CIPHER) {
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1280
            ivSize = cipher.fixedIvSize;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1281
        } else if ((cipher.cipherType == BLOCK_CIPHER) &&
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1282
                protocolVersion.useTLS11PlusSpec()) {
16913
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1283
            ivSize = 0;
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1284
        }
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1285
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1286
        TlsKeyMaterialParameterSpec spec = new TlsKeyMaterialParameterSpec(
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1287
                masterKey, (majorVersion & 0xFF), (minorVersion & 0xFF),
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1288
                clnt_random.random_bytes, svr_random.random_bytes,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1289
                cipher.algorithm, cipher.keySize, expandedKeySize,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1290
                ivSize, hashSize,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1291
                prfHashAlg, prfHashLength, prfBlockSize);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1292
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1293
        try {
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
  1294
            KeyGenerator kg = JsseJce.getKeyGenerator(keyMaterialAlg);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1295
            kg.init(spec);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1296
            TlsKeyMaterialSpec keySpec = (TlsKeyMaterialSpec)kg.generateKey();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1297
16913
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1298
            // Return null if cipher keys are not supposed to be generated.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1299
            clntWriteKey = keySpec.getClientCipherKey();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1300
            svrWriteKey = keySpec.getServerCipherKey();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1301
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
  1302
            // Return null if IVs are not supposed to be generated.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1303
            clntWriteIV = keySpec.getClientIv();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1304
            svrWriteIV = keySpec.getServerIv();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1305
16913
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1306
            // Return null if MAC keys are not supposed to be generated.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1307
            clntMacSecret = keySpec.getClientMacKey();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1308
            svrMacSecret = keySpec.getServerMacKey();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1309
        } catch (GeneralSecurityException e) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1310
            throw new ProviderException(e);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1311
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1312
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1313
        //
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1314
        // Dump the connection keys as they're generated.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1315
        //
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1316
        if (debug != null && Debug.isOn("keygen")) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1317
            synchronized (System.out) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1318
                HexDumpEncoder  dump = new HexDumpEncoder();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1319
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1320
                System.out.println("CONNECTION KEYGEN:");
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1321
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1322
                // Inputs:
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1323
                System.out.println("Client Nonce:");
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1324
                printHex(dump, clnt_random.random_bytes);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1325
                System.out.println("Server Nonce:");
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1326
                printHex(dump, svr_random.random_bytes);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1327
                System.out.println("Master Secret:");
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1328
                printHex(dump, masterKey.getEncoded());
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1329
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1330
                // Outputs:
16913
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1331
                if (clntMacSecret != null) {
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1332
                    System.out.println("Client MAC write Secret:");
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1333
                    printHex(dump, clntMacSecret.getEncoded());
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1334
                    System.out.println("Server MAC write Secret:");
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1335
                    printHex(dump, svrMacSecret.getEncoded());
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1336
                } else {
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1337
                    System.out.println("... no MAC keys used for this cipher");
a6f4d1626ad9 8011680: Re-integrate AEAD implementation of JSSE
xuelei
parents: 16067
diff changeset
  1338
                }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1339
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1340
                if (clntWriteKey != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1341
                    System.out.println("Client write key:");
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1342
                    printHex(dump, clntWriteKey.getEncoded());
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1343
                    System.out.println("Server write key:");
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1344
                    printHex(dump, svrWriteKey.getEncoded());
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1345
                } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1346
                    System.out.println("... no encryption keys used");
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1347
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1348
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1349
                if (clntWriteIV != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1350
                    System.out.println("Client write IV:");
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1351
                    printHex(dump, clntWriteIV.getIV());
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1352
                    System.out.println("Server write IV:");
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1353
                    printHex(dump, svrWriteIV.getIV());
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1354
                } else {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 28555
diff changeset
  1355
                    if (protocolVersion.useTLS11PlusSpec()) {
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
  1356
                        System.out.println(
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
  1357
                                "... no IV derived for this protocol");
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
  1358
                    } else {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
  1359
                        System.out.println("... no IV used for this cipher");
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 6856
diff changeset
  1360
                    }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1361
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1362
                System.out.flush();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1363
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1364
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1365
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1366
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1367
    private static void printHex(HexDumpEncoder dump, byte[] bytes) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1368
        if (bytes == null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1369
            System.out.println("(key bytes not available)");
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1370
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1371
            try {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1372
                dump.encodeBuffer(bytes, System.out);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1373
            } catch (IOException e) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1374
                // just for debugging, ignore this
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1375
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1376
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1377
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1378
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1379
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1380
     * Implement a simple task delegator.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1381
     *
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1382
     * We are currently implementing this as a single delegator, may
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1383
     * try for parallel tasks later.  Client Authentication could
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1384
     * benefit from this, where ClientKeyExchange/CertificateVerify
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1385
     * could be carried out in parallel.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1386
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1387
    class DelegatedTask<E> implements Runnable {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1388
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1389
        private PrivilegedExceptionAction<E> pea;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1390
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1391
        DelegatedTask(PrivilegedExceptionAction<E> pea) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1392
            this.pea = pea;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1393
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1394
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1395
        public void run() {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1396
            synchronized (engine) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1397
                try {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1398
                    AccessController.doPrivileged(pea, engine.getAcc());
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1399
                } catch (PrivilegedActionException pae) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1400
                    thrown = pae.getException();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1401
                } catch (RuntimeException rte) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1402
                    thrown = rte;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1403
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1404
                delegatedTask = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1405
                taskDelegated = false;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1406
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1407
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1408
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1409
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1410
    private <T> void delegateTask(PrivilegedExceptionAction<T> pea) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1411
        delegatedTask = new DelegatedTask<T>(pea);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1412
        taskDelegated = false;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1413
        thrown = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1414
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1415
10336
0bb1999251f8 7064075: Security libraries don't build with javac -Xlint:all,-deprecation -Werror
jjg
parents: 9035
diff changeset
  1416
    DelegatedTask<?> getTask() {
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1417
        if (!taskDelegated) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1418
            taskDelegated = true;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1419
            return delegatedTask;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1420
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1421
            return null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1422
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1423
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1424
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1425
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1426
     * See if there are any tasks which need to be delegated
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1427
     *
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1428
     * Locked by SSLEngine.this.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1429
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1430
    boolean taskOutstanding() {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1431
        return (delegatedTask != null);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1432
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1433
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1434
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1435
     * The previous caller failed for some reason, report back the
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1436
     * Exception.  We won't worry about Error's.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1437
     *
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1438
     * Locked by SSLEngine.this.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1439
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1440
    void checkThrown() throws SSLException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1441
        synchronized (thrownLock) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1442
            if (thrown != null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1443
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1444
                String msg = thrown.getMessage();
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1445
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1446
                if (msg == null) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1447
                    msg = "Delegated task threw Exception/Error";
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1448
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1449
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1450
                /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1451
                 * See what the underlying type of exception is.  We should
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1452
                 * throw the same thing.  Chain thrown to the new exception.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1453
                 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1454
                Exception e = thrown;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1455
                thrown = null;
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1456
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1457
                if (e instanceof RuntimeException) {
10336
0bb1999251f8 7064075: Security libraries don't build with javac -Xlint:all,-deprecation -Werror
jjg
parents: 9035
diff changeset
  1458
                    throw new RuntimeException(msg, e);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1459
                } else if (e instanceof SSLHandshakeException) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1460
                    throw (SSLHandshakeException)
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1461
                        new SSLHandshakeException(msg).initCause(e);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1462
                } else if (e instanceof SSLKeyException) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1463
                    throw (SSLKeyException)
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1464
                        new SSLKeyException(msg).initCause(e);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1465
                } else if (e instanceof SSLPeerUnverifiedException) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1466
                    throw (SSLPeerUnverifiedException)
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1467
                        new SSLPeerUnverifiedException(msg).initCause(e);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1468
                } else if (e instanceof SSLProtocolException) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1469
                    throw (SSLProtocolException)
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1470
                        new SSLProtocolException(msg).initCause(e);
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1471
                } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1472
                    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1473
                     * If it's SSLException or any other Exception,
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1474
                     * we'll wrap it in an SSLException.
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1475
                     */
10336
0bb1999251f8 7064075: Security libraries don't build with javac -Xlint:all,-deprecation -Werror
jjg
parents: 9035
diff changeset
  1476
                    throw new SSLException(msg, e);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1477
                }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1478
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1479
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1480
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
  1481
}