jdk/src/java.base/share/classes/sun/security/ssl/RandomCookie.java
author xuelei
Wed, 22 Apr 2015 05:09:54 +0000
changeset 31712 e4d5230193da
parent 31538 0981099a3e54
child 38463 9cc68bcd7993
permissions -rw-r--r--
8076328: Enforce key exchange constraints Reviewed-by: wetmore, igerasim, ahgross, asmotrak
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     1
/*
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 25859
diff changeset
     2
 * Copyright (c) 1996, 2015, Oracle and/or its affiliates. All rights reserved.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     3
 * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
90ce3da70b43 Initial load
duke
parents:
diff changeset
     4
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
     5
 * This code is free software; you can redistribute it and/or modify it
90ce3da70b43 Initial load
duke
parents:
diff changeset
     6
 * under the terms of the GNU General Public License version 2 only, as
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 2
diff changeset
     7
 * published by the Free Software Foundation.  Oracle designates this
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     8
 * particular file as subject to the "Classpath" exception as provided
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 2
diff changeset
     9
 * by Oracle in the LICENSE file that accompanied this code.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    10
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    11
 * This code is distributed in the hope that it will be useful, but WITHOUT
90ce3da70b43 Initial load
duke
parents:
diff changeset
    12
 * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
90ce3da70b43 Initial load
duke
parents:
diff changeset
    13
 * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
90ce3da70b43 Initial load
duke
parents:
diff changeset
    14
 * version 2 for more details (a copy is included in the LICENSE file that
90ce3da70b43 Initial load
duke
parents:
diff changeset
    15
 * accompanied this code).
90ce3da70b43 Initial load
duke
parents:
diff changeset
    16
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    17
 * You should have received a copy of the GNU General Public License version
90ce3da70b43 Initial load
duke
parents:
diff changeset
    18
 * 2 along with this work; if not, write to the Free Software Foundation,
90ce3da70b43 Initial load
duke
parents:
diff changeset
    19
 * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    20
 *
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 2
diff changeset
    21
 * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 2
diff changeset
    22
 * or visit www.oracle.com if you need additional information or have any
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 2
diff changeset
    23
 * questions.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    24
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    25
90ce3da70b43 Initial load
duke
parents:
diff changeset
    26
90ce3da70b43 Initial load
duke
parents:
diff changeset
    27
package sun.security.ssl;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    28
90ce3da70b43 Initial load
duke
parents:
diff changeset
    29
import java.io.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    30
import java.security.SecureRandom;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    31
90ce3da70b43 Initial load
duke
parents:
diff changeset
    32
/*
90ce3da70b43 Initial load
duke
parents:
diff changeset
    33
 * RandomCookie ... SSL hands standard format random cookies (nonces)
90ce3da70b43 Initial load
duke
parents:
diff changeset
    34
 * around.  These know how to encode/decode themselves on SSL streams,
90ce3da70b43 Initial load
duke
parents:
diff changeset
    35
 * and can be created and printed.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    36
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    37
 * @author David Brownell
90ce3da70b43 Initial load
duke
parents:
diff changeset
    38
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    39
final class RandomCookie {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    40
31538
0981099a3e54 8130022: Use Java-style array declarations consistently
igerasim
parents: 30904
diff changeset
    41
    byte[] random_bytes;  // exactly 32 bytes
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    42
90ce3da70b43 Initial load
duke
parents:
diff changeset
    43
    RandomCookie(SecureRandom generator) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    44
        long temp = System.currentTimeMillis() / 1000;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    45
        int gmt_unix_time;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    46
        if (temp < Integer.MAX_VALUE) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    47
            gmt_unix_time = (int) temp;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    48
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    49
            gmt_unix_time = Integer.MAX_VALUE;          // Whoops!
90ce3da70b43 Initial load
duke
parents:
diff changeset
    50
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
    51
90ce3da70b43 Initial load
duke
parents:
diff changeset
    52
        random_bytes = new byte[32];
90ce3da70b43 Initial load
duke
parents:
diff changeset
    53
        generator.nextBytes(random_bytes);
90ce3da70b43 Initial load
duke
parents:
diff changeset
    54
90ce3da70b43 Initial load
duke
parents:
diff changeset
    55
        random_bytes[0] = (byte)(gmt_unix_time >> 24);
90ce3da70b43 Initial load
duke
parents:
diff changeset
    56
        random_bytes[1] = (byte)(gmt_unix_time >> 16);
90ce3da70b43 Initial load
duke
parents:
diff changeset
    57
        random_bytes[2] = (byte)(gmt_unix_time >>  8);
90ce3da70b43 Initial load
duke
parents:
diff changeset
    58
        random_bytes[3] = (byte)gmt_unix_time;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    59
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
    60
90ce3da70b43 Initial load
duke
parents:
diff changeset
    61
    RandomCookie(HandshakeInStream m) throws IOException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    62
        random_bytes = new byte[32];
90ce3da70b43 Initial load
duke
parents:
diff changeset
    63
        m.read(random_bytes, 0, 32);
90ce3da70b43 Initial load
duke
parents:
diff changeset
    64
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
    65
90ce3da70b43 Initial load
duke
parents:
diff changeset
    66
    void send(HandshakeOutStream out) throws IOException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    67
        out.write(random_bytes, 0, 32);
90ce3da70b43 Initial load
duke
parents:
diff changeset
    68
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
    69
90ce3da70b43 Initial load
duke
parents:
diff changeset
    70
    void print(PrintStream s) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    71
        int i, gmt_unix_time;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    72
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 25859
diff changeset
    73
        gmt_unix_time = ((random_bytes[0] & 0xFF) << 24) |
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 25859
diff changeset
    74
                        ((random_bytes[1] & 0xFF) << 16) |
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 25859
diff changeset
    75
                        ((random_bytes[2] & 0xFF) << 8) |
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents: 25859
diff changeset
    76
                         (random_bytes[3] & 0xFF);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    77
90ce3da70b43 Initial load
duke
parents:
diff changeset
    78
        s.print("GMT: " + gmt_unix_time + " ");
90ce3da70b43 Initial load
duke
parents:
diff changeset
    79
        s.print("bytes = { ");
90ce3da70b43 Initial load
duke
parents:
diff changeset
    80
90ce3da70b43 Initial load
duke
parents:
diff changeset
    81
        for (i = 4; i < 32; i++) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    82
            if (i != 4) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    83
                s.print(", ");
90ce3da70b43 Initial load
duke
parents:
diff changeset
    84
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
    85
            s.print(random_bytes[i] & 0x0ff);
90ce3da70b43 Initial load
duke
parents:
diff changeset
    86
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
    87
        s.println(" }");
90ce3da70b43 Initial load
duke
parents:
diff changeset
    88
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
    89
}