jdk/src/java.base/share/classes/sun/security/ssl/DTLSInputRecord.java
author ascarpino
Wed, 08 Feb 2017 12:08:28 -0800
changeset 43701 fe8c324ba97c
parent 41820 3d8c88d00c9f
permissions -rw-r--r--
8160655: Fix denyAfter and usage types for security properties Reviewed-by: mullan, xuelei
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
     1
/*
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
     2
 * Copyright (c) 2015, 2016, Oracle and/or its affiliates. All rights reserved.
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
     3
 * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
     4
 *
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
     5
 * This code is free software; you can redistribute it and/or modify it
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
     6
 * under the terms of the GNU General Public License version 2 only, as
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
     7
 * published by the Free Software Foundation.  Oracle designates this
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
     8
 * particular file as subject to the "Classpath" exception as provided
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
     9
 * by Oracle in the LICENSE file that accompanied this code.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    10
 *
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    11
 * This code is distributed in the hope that it will be useful, but WITHOUT
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    12
 * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    13
 * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    14
 * version 2 for more details (a copy is included in the LICENSE file that
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    15
 * accompanied this code).
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    16
 *
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    17
 * You should have received a copy of the GNU General Public License version
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    18
 * 2 along with this work; if not, write to the Free Software Foundation,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    19
 * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    20
 *
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    21
 * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    22
 * or visit www.oracle.com if you need additional information or have any
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    23
 * questions.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    24
 */
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    25
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    26
package sun.security.ssl;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    27
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    28
import java.io.*;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    29
import java.nio.*;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    30
import java.util.*;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    31
import javax.crypto.BadPaddingException;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    32
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    33
import javax.net.ssl.*;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    34
34687
d302ed125dc9 8144995: Move sun.misc.HexDumpEncoder to sun.security.util
chegar
parents: 32649
diff changeset
    35
import sun.security.util.HexDumpEncoder;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    36
import static sun.security.ssl.HandshakeMessage.*;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    37
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    38
/**
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    39
 * DTLS {@code InputRecord} implementation for {@code SSLEngine}.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    40
 */
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    41
final class DTLSInputRecord extends InputRecord implements DTLSRecord {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    42
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    43
    private DTLSReassembler reassembler = null;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    44
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    45
    int                 readEpoch;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    46
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    47
    int                 prevReadEpoch;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    48
    Authenticator       prevReadAuthenticator;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    49
    CipherBox           prevReadCipher;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    50
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    51
    DTLSInputRecord() {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    52
        this.readEpoch = 0;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    53
        this.readAuthenticator = new MAC(true);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    54
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    55
        this.prevReadEpoch = 0;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    56
        this.prevReadCipher = CipherBox.NULL;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    57
        this.prevReadAuthenticator = new MAC(true);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    58
    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    59
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    60
    @Override
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    61
    void changeReadCiphers(Authenticator readAuthenticator,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    62
            CipherBox readCipher) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    63
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    64
        prevReadCipher.dispose();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    65
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    66
        this.prevReadAuthenticator = this.readAuthenticator;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    67
        this.prevReadCipher = this.readCipher;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    68
        this.prevReadEpoch = this.readEpoch;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    69
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    70
        this.readAuthenticator = readAuthenticator;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    71
        this.readCipher = readCipher;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    72
        this.readEpoch++;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    73
    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    74
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    75
    @Override
32649
2ee9017c7597 8136583: Core libraries should use blessed modifier order
martin
parents: 30904
diff changeset
    76
    public synchronized void close() throws IOException {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    77
        if (!isClosed) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    78
            prevReadCipher.dispose();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    79
            super.close();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    80
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    81
    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    82
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    83
    @Override
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    84
    boolean isEmpty() {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    85
        return ((reassembler == null) || reassembler.isEmpty());
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    86
    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    87
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    88
    @Override
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    89
    int estimateFragmentSize(int packetSize) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    90
        int macLen = 0;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    91
        if (readAuthenticator instanceof MAC) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    92
            macLen = ((MAC)readAuthenticator).MAClen();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    93
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    94
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    95
        if (packetSize > 0) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    96
            return readCipher.estimateFragmentSize(
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    97
                    packetSize, macLen, headerSize);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    98
        } else {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
    99
            return Record.maxDataSize;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   100
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   101
    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   102
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   103
    @Override
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   104
    void expectingFinishFlight() {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   105
        if (reassembler != null) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   106
            reassembler.expectingFinishFlight();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   107
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   108
    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   109
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   110
    @Override
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   111
    Plaintext acquirePlaintext() {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   112
        if (reassembler != null) {
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   113
            return reassembler.acquirePlaintext();
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   114
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   115
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   116
        return null;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   117
    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   118
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   119
    @Override
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   120
    Plaintext decode(ByteBuffer packet) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   121
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   122
        if (isClosed) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   123
            return null;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   124
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   125
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   126
        if (debug != null && Debug.isOn("packet")) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   127
             Debug.printHex(
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   128
                    "[Raw read]: length = " + packet.remaining(), packet);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   129
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   130
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   131
        // The caller should have validated the record.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   132
        int srcPos = packet.position();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   133
        int srcLim = packet.limit();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   134
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   135
        byte contentType = packet.get();                   // pos: 0
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   136
        byte majorVersion = packet.get();                  // pos: 1
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   137
        byte minorVersion = packet.get();                  // pos: 2
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   138
        byte[] recordEnS = new byte[8];                    // epoch + seqence
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   139
        packet.get(recordEnS);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   140
        int recordEpoch = ((recordEnS[0] & 0xFF) << 8) |
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   141
                           (recordEnS[1] & 0xFF);          // pos: 3, 4
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   142
        long recordSeq  = ((recordEnS[2] & 0xFFL) << 40) |
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   143
                          ((recordEnS[3] & 0xFFL) << 32) |
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   144
                          ((recordEnS[4] & 0xFFL) << 24) |
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   145
                          ((recordEnS[5] & 0xFFL) << 16) |
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   146
                          ((recordEnS[6] & 0xFFL) <<  8) |
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   147
                           (recordEnS[7] & 0xFFL);         // pos: 5-10
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   148
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   149
        int contentLen = ((packet.get() & 0xFF) << 8) |
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   150
                          (packet.get() & 0xFF);           // pos: 11, 12
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   151
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   152
        if (debug != null && Debug.isOn("record")) {
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   153
            Debug.log("READ: " +
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   154
                    ProtocolVersion.valueOf(majorVersion, minorVersion) +
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   155
                    " " + Record.contentName(contentType) + ", length = " +
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   156
                    contentLen);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   157
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   158
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   159
        int recLim = srcPos + DTLSRecord.headerSize + contentLen;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   160
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   161
        if (this.prevReadEpoch > recordEpoch) {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   162
            // Reset the position of the packet buffer.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   163
            packet.position(recLim);
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   164
            if (debug != null && Debug.isOn("record")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   165
                Debug.printHex("READ: discard this old record", recordEnS);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   166
            }
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   167
            return null;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   168
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   169
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   170
        // Buffer next epoch message if necessary.
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   171
        if (this.readEpoch < recordEpoch) {
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   172
            // Discard the record younger than the current epcoh if:
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   173
            // 1. it is not a handshake message, or
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   174
            // 2. it is not of next epoch.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   175
            if (((contentType != Record.ct_handshake) &&
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   176
                    (contentType != Record.ct_change_cipher_spec)) ||
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   177
                (this.readEpoch < (recordEpoch - 1))) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   178
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   179
                packet.position(recLim);
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   180
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   181
                if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   182
                    Debug.log("Premature record (epoch), discard it.");
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   183
                }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   184
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   185
                return null;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   186
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   187
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   188
            // Not ready to decrypt this record, may be an encrypted Finished
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   189
            // message, need to buffer it.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   190
            byte[] fragment = new byte[contentLen];
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   191
            packet.get(fragment);              // copy the fragment
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   192
            RecordFragment buffered = new RecordFragment(fragment, contentType,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   193
                    majorVersion, minorVersion,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   194
                    recordEnS, recordEpoch, recordSeq, true);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   195
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   196
            reassembler.queueUpFragment(buffered);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   197
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   198
            // consume the full record in the packet buffer.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   199
            packet.position(recLim);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   200
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   201
            return reassembler.acquirePlaintext();
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   202
        }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   203
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   204
        //
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   205
        // Now, the message is of this epoch or the previous epoch.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   206
        //
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   207
        Authenticator decodeAuthenticator;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   208
        CipherBox decodeCipher;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   209
        if (this.readEpoch == recordEpoch) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   210
            decodeAuthenticator = readAuthenticator;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   211
            decodeCipher = readCipher;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   212
        } else {                        // prevReadEpoch == recordEpoch
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   213
            decodeAuthenticator = prevReadAuthenticator;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   214
            decodeCipher = prevReadCipher;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   215
        }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   216
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   217
        // decrypt the fragment
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   218
        packet.limit(recLim);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   219
        packet.position(srcPos + DTLSRecord.headerSize);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   220
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   221
        ByteBuffer plaintextFragment;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   222
        try {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   223
            plaintextFragment = decrypt(decodeAuthenticator,
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   224
                    decodeCipher, contentType, packet, recordEnS);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   225
        } catch (BadPaddingException bpe) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   226
            if (debug != null && Debug.isOn("ssl")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   227
                Debug.log("Discard invalid record: " + bpe);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   228
            }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   229
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   230
            // invalid, discard this record [section 4.1.2.7, RFC 6347]
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   231
            return null;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   232
        } finally {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   233
            // comsume a complete record
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   234
            packet.limit(srcLim);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   235
            packet.position(recLim);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   236
        }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   237
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   238
        if (contentType != Record.ct_change_cipher_spec &&
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   239
            contentType != Record.ct_handshake) {   // app data or alert
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   240
                                                    // no retransmission
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   241
            // Cleanup the handshake reassembler if necessary.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   242
            if ((reassembler != null) &&
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   243
                    (reassembler.handshakeEpoch < recordEpoch)) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   244
                if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   245
                    Debug.log("Cleanup the handshake reassembler");
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   246
                }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   247
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   248
                reassembler = null;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   249
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   250
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   251
            return new Plaintext(contentType, majorVersion, minorVersion,
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   252
                    recordEpoch, Authenticator.toLong(recordEnS),
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   253
                    plaintextFragment);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   254
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   255
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   256
        if (contentType == Record.ct_change_cipher_spec) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   257
            if (reassembler == null) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   258
                if (this.readEpoch != recordEpoch) {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   259
                    // handshake has not started, should be an
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   260
                    // old handshake message, discard it.
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   261
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   262
                    if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   263
                        Debug.log(
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   264
                                "Lagging behind ChangeCipherSpec, discard it.");
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   265
                    }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   266
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   267
                    return null;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   268
                }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   269
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   270
                reassembler = new DTLSReassembler(recordEpoch);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   271
            }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   272
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   273
            reassembler.queueUpChangeCipherSpec(
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   274
                    new RecordFragment(plaintextFragment, contentType,
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   275
                            majorVersion, minorVersion,
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   276
                            recordEnS, recordEpoch, recordSeq, false));
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   277
        } else {    // handshake record
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   278
            // One record may contain 1+ more handshake messages.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   279
            while (plaintextFragment.remaining() > 0) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   280
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   281
                HandshakeFragment hsFrag = parseHandshakeMessage(
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   282
                    contentType, majorVersion, minorVersion,
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   283
                    recordEnS, recordEpoch, recordSeq, plaintextFragment);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   284
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   285
                if (hsFrag == null) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   286
                    // invalid, discard this record
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   287
                    if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   288
                        Debug.log("Invalid handshake message, discard it.");
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   289
                    }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   290
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   291
                    return null;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   292
                }
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   293
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   294
                if (reassembler == null) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   295
                    if (this.readEpoch != recordEpoch) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   296
                        // handshake has not started, should be an
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   297
                        // old handshake message, discard it.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   298
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   299
                        if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   300
                            Debug.log(
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   301
                                "Lagging behind handshake record, discard it.");
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   302
                        }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   303
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   304
                        return null;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   305
                    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   306
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   307
                    reassembler = new DTLSReassembler(recordEpoch);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   308
                }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   309
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   310
                reassembler.queueUpHandshake(hsFrag);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   311
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   312
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   313
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   314
        // Completed the read of the full record.  Acquire the reassembled
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   315
        // messages.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   316
        if (reassembler != null) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   317
            return reassembler.acquirePlaintext();
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   318
        }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   319
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   320
        if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   321
            Debug.log("The reassembler is not initialized yet.");
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   322
        }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   323
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   324
        return null;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   325
    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   326
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   327
    @Override
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   328
    int bytesInCompletePacket(ByteBuffer packet) throws SSLException {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   329
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   330
        // DTLS length field is in bytes 11/12
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   331
        if (packet.remaining() < headerSize) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   332
            return -1;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   333
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   334
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   335
        // Last sanity check that it's not a wild record
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   336
        int pos = packet.position();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   337
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   338
        // Check the content type of the record.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   339
        byte contentType = packet.get(pos);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   340
        if (!Record.isValidContentType(contentType)) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   341
            throw new SSLException(
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   342
                    "Unrecognized SSL message, plaintext connection?");
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   343
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   344
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   345
        // Check the protocol version of the record.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   346
        ProtocolVersion recordVersion =
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   347
            ProtocolVersion.valueOf(packet.get(pos + 1), packet.get(pos + 2));
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   348
        checkRecordVersion(recordVersion, false);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   349
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   350
        // Get the fragment length of the record.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   351
        int fragLen = ((packet.get(pos + 11) & 0xFF) << 8) +
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   352
                       (packet.get(pos + 12) & 0xFF) + headerSize;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   353
        if (fragLen > Record.maxFragmentSize) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   354
            throw new SSLException(
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   355
                    "Record overflow, fragment length (" + fragLen +
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   356
                    ") MUST not exceed " + Record.maxFragmentSize);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   357
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   358
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   359
        return fragLen;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   360
    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   361
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   362
    @Override
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   363
    void checkRecordVersion(ProtocolVersion recordVersion,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   364
            boolean allowSSL20Hello) throws SSLException {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   365
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   366
        if (!recordVersion.maybeDTLSProtocol()) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   367
            throw new SSLException(
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   368
                    "Unrecognized record version " + recordVersion +
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   369
                    " , plaintext connection?");
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   370
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   371
    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   372
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   373
    private static HandshakeFragment parseHandshakeMessage(
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   374
            byte contentType, byte majorVersion, byte minorVersion,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   375
            byte[] recordEnS, int recordEpoch, long recordSeq,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   376
            ByteBuffer plaintextFragment) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   377
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   378
        int remaining = plaintextFragment.remaining();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   379
        if (remaining < handshakeHeaderSize) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   380
            if (debug != null && Debug.isOn("ssl")) {
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   381
                Debug.log("Discard invalid record: " +
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   382
                        "too small record to hold a handshake fragment");
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   383
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   384
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   385
            // invalid, discard this record [section 4.1.2.7, RFC 6347]
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   386
            return null;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   387
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   388
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   389
        byte handshakeType = plaintextFragment.get();       // pos: 0
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   390
        int messageLength =
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   391
                ((plaintextFragment.get() & 0xFF) << 16) |
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   392
                ((plaintextFragment.get() & 0xFF) << 8) |
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   393
                 (plaintextFragment.get() & 0xFF);          // pos: 1-3
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   394
        int messageSeq =
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   395
                ((plaintextFragment.get() & 0xFF) << 8) |
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   396
                 (plaintextFragment.get() & 0xFF);          // pos: 4/5
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   397
        int fragmentOffset =
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   398
                ((plaintextFragment.get() & 0xFF) << 16) |
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   399
                ((plaintextFragment.get() & 0xFF) << 8) |
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   400
                 (plaintextFragment.get() & 0xFF);          // pos: 6-8
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   401
        int fragmentLength =
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   402
                ((plaintextFragment.get() & 0xFF) << 16) |
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   403
                ((plaintextFragment.get() & 0xFF) << 8) |
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   404
                 (plaintextFragment.get() & 0xFF);          // pos: 9-11
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   405
        if ((remaining - handshakeHeaderSize) < fragmentLength) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   406
            if (debug != null && Debug.isOn("ssl")) {
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   407
                Debug.log("Discard invalid record: " +
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   408
                        "not a complete handshake fragment in the record");
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   409
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   410
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   411
            // invalid, discard this record [section 4.1.2.7, RFC 6347]
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   412
            return null;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   413
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   414
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   415
        byte[] fragment = new byte[fragmentLength];
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   416
        plaintextFragment.get(fragment);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   417
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   418
        return new HandshakeFragment(fragment, contentType,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   419
                majorVersion, minorVersion,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   420
                recordEnS, recordEpoch, recordSeq,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   421
                handshakeType, messageLength,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   422
                messageSeq, fragmentOffset, fragmentLength);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   423
    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   424
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   425
    // buffered record fragment
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   426
    private static class RecordFragment implements Comparable<RecordFragment> {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   427
        boolean         isCiphertext;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   428
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   429
        byte            contentType;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   430
        byte            majorVersion;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   431
        byte            minorVersion;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   432
        int             recordEpoch;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   433
        long            recordSeq;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   434
        byte[]          recordEnS;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   435
        byte[]          fragment;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   436
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   437
        RecordFragment(ByteBuffer fragBuf, byte contentType,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   438
                byte majorVersion, byte minorVersion, byte[] recordEnS,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   439
                int recordEpoch, long recordSeq, boolean isCiphertext) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   440
            this((byte[])null, contentType, majorVersion, minorVersion,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   441
                    recordEnS, recordEpoch, recordSeq, isCiphertext);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   442
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   443
            this.fragment = new byte[fragBuf.remaining()];
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   444
            fragBuf.get(this.fragment);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   445
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   446
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   447
        RecordFragment(byte[] fragment, byte contentType,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   448
                byte majorVersion, byte minorVersion, byte[] recordEnS,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   449
                int recordEpoch, long recordSeq, boolean isCiphertext) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   450
            this.isCiphertext = isCiphertext;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   451
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   452
            this.contentType = contentType;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   453
            this.majorVersion = majorVersion;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   454
            this.minorVersion = minorVersion;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   455
            this.recordEpoch = recordEpoch;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   456
            this.recordSeq = recordSeq;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   457
            this.recordEnS = recordEnS;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   458
            this.fragment = fragment;       // The caller should have cloned
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   459
                                            // the buffer if necessary.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   460
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   461
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   462
        @Override
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   463
        public int compareTo(RecordFragment o) {
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   464
            if (this.contentType == Record.ct_change_cipher_spec) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   465
                if (o.contentType == Record.ct_change_cipher_spec) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   466
                    // Only one incoming ChangeCipherSpec message for an epoch.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   467
                    //
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   468
                    // Ignore duplicated ChangeCipherSpec messages.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   469
                    return Integer.compare(this.recordEpoch, o.recordEpoch);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   470
                } else if ((this.recordEpoch == o.recordEpoch) &&
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   471
                        (o.contentType == Record.ct_handshake)) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   472
                    // ChangeCipherSpec is the latest message of an epoch.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   473
                    return 1;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   474
                }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   475
            } else if (o.contentType == Record.ct_change_cipher_spec) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   476
                if ((this.recordEpoch == o.recordEpoch) &&
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   477
                        (this.contentType == Record.ct_handshake)) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   478
                    // ChangeCipherSpec is the latest message of an epoch.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   479
                    return -1;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   480
                } else {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   481
                    // different epoch or this is not a handshake message
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   482
                    return compareToSequence(o.recordEpoch, o.recordSeq);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   483
                }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   484
            }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   485
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   486
            return compareToSequence(o.recordEpoch, o.recordSeq);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   487
        }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   488
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   489
        int compareToSequence(int epoch, long seq) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   490
            if (this.recordEpoch > epoch) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   491
                return 1;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   492
            } else if (this.recordEpoch == epoch) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   493
                return Long.compare(this.recordSeq, seq);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   494
            } else {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   495
                return -1;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   496
            }
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   497
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   498
    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   499
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   500
    // buffered handshake message
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   501
    private static final class HandshakeFragment extends RecordFragment {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   502
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   503
        byte            handshakeType;     // handshake msg_type
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   504
        int             messageSeq;        // message_seq
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   505
        int             messageLength;     // Handshake body length
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   506
        int             fragmentOffset;    // fragment_offset
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   507
        int             fragmentLength;    // fragment_length
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   508
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   509
        HandshakeFragment(byte[] fragment, byte contentType,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   510
                byte majorVersion, byte minorVersion, byte[] recordEnS,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   511
                int recordEpoch, long recordSeq,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   512
                byte handshakeType, int messageLength,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   513
                int messageSeq, int fragmentOffset, int fragmentLength) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   514
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   515
            super(fragment, contentType, majorVersion, minorVersion,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   516
                    recordEnS, recordEpoch , recordSeq, false);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   517
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   518
            this.handshakeType = handshakeType;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   519
            this.messageSeq = messageSeq;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   520
            this.messageLength = messageLength;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   521
            this.fragmentOffset = fragmentOffset;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   522
            this.fragmentLength = fragmentLength;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   523
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   524
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   525
        @Override
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   526
        public int compareTo(RecordFragment o) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   527
            if (o instanceof HandshakeFragment) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   528
                HandshakeFragment other = (HandshakeFragment)o;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   529
                if (this.messageSeq != other.messageSeq) {
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   530
                    // keep the insertion order of handshake messages
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   531
                    return this.messageSeq - other.messageSeq;
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   532
                } else if (this.fragmentOffset != other.fragmentOffset) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   533
                    // small fragment offset was transmitted first
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   534
                    return this.fragmentOffset - other.fragmentOffset;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   535
                } else if (this.fragmentLength == other.fragmentLength) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   536
                    // retransmissions, ignore duplicated messages.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   537
                    return 0;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   538
                }
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   539
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   540
                // Should be repacked for suitable fragment length.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   541
                //
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   542
                // Note that the acquiring processes will reassemble the
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   543
                // the fragments later.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   544
                return compareToSequence(o.recordEpoch, o.recordSeq);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   545
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   546
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   547
            return super.compareTo(o);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   548
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   549
    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   550
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   551
    private static final class HoleDescriptor {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   552
        int offset;             // fragment_offset
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   553
        int limit;              // fragment_offset + fragment_length
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   554
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   555
        HoleDescriptor(int offset, int limit) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   556
            this.offset = offset;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   557
            this.limit = limit;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   558
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   559
    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   560
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   561
    private static final class HandshakeFlight implements Cloneable {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   562
        static final byte HF_UNKNOWN = HandshakeMessage.ht_not_applicable;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   563
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   564
        byte        handshakeType;      // handshake type
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   565
        int         flightEpoch;        // the epoch of the first message
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   566
        int         minMessageSeq;      // minimal message sequence
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   567
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   568
        int         maxMessageSeq;      // maximum message sequence
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   569
        int         maxRecordEpoch;     // maximum record sequence number
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   570
        long        maxRecordSeq;       // maximum record sequence number
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   571
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   572
        HashMap<Byte, List<HoleDescriptor>> holesMap;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   573
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   574
        HandshakeFlight() {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   575
            this.handshakeType = HF_UNKNOWN;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   576
            this.flightEpoch = 0;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   577
            this.minMessageSeq = 0;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   578
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   579
            this.maxMessageSeq = 0;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   580
            this.maxRecordEpoch = 0;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   581
            this.maxRecordSeq = -1;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   582
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   583
            this.holesMap = new HashMap<>(5);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   584
        }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   585
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   586
        boolean isRetransmitOf(HandshakeFlight hs) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   587
            return (hs != null) &&
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   588
                   (this.handshakeType == hs.handshakeType) &&
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   589
                   (this.minMessageSeq == hs.minMessageSeq);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   590
        }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   591
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   592
        @Override
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   593
        public Object clone() {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   594
            HandshakeFlight hf = new HandshakeFlight();
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   595
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   596
            hf.handshakeType = this.handshakeType;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   597
            hf.flightEpoch = this.flightEpoch;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   598
            hf.minMessageSeq = this.minMessageSeq;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   599
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   600
            hf.maxMessageSeq = this.maxMessageSeq;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   601
            hf.maxRecordEpoch = this.maxRecordEpoch;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   602
            hf.maxRecordSeq = this.maxRecordSeq;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   603
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   604
            hf.holesMap = new HashMap<>(this.holesMap);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   605
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   606
            return hf;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   607
        }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   608
    }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   609
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   610
    final class DTLSReassembler {
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   611
        // The handshake epoch.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   612
        final int handshakeEpoch;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   613
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   614
        // The buffered fragments.
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   615
        TreeSet<RecordFragment> bufferedFragments = new TreeSet<>();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   616
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   617
        // The handshake flight in progress.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   618
        HandshakeFlight handshakeFlight = new HandshakeFlight();
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   619
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   620
        // The preceding handshake flight.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   621
        HandshakeFlight precedingFlight = null;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   622
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   623
        // Epoch, sequence number and handshake message sequence of the
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   624
        // next message acquisition of a flight.
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   625
        int         nextRecordEpoch;        // next record epoch
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   626
        long        nextRecordSeq = 0;      // next record sequence number
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   627
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   628
        // Expect ChangeCipherSpec and Finished messages for the final flight.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   629
        boolean     expectCCSFlight = false;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   630
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   631
        // Ready to process this flight if received all messages of the flight.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   632
        boolean     flightIsReady = false;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   633
        boolean     needToCheckFlight = false;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   634
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   635
        DTLSReassembler(int handshakeEpoch) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   636
            this.handshakeEpoch = handshakeEpoch;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   637
            this.nextRecordEpoch = handshakeEpoch;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   638
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   639
            this.handshakeFlight.flightEpoch = handshakeEpoch;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   640
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   641
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   642
        void expectingFinishFlight() {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   643
            expectCCSFlight = true;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   644
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   645
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   646
        // Queue up a handshake message.
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   647
        void queueUpHandshake(HandshakeFragment hsf) {
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   648
            if (!isDesirable(hsf)) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   649
                // Not a dedired record, discard it.
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   650
                return;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   651
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   652
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   653
            // Clean up the retransmission messages if necessary.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   654
            cleanUpRetransmit(hsf);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   655
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   656
            // Is it the first message of next flight?
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   657
            //
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   658
            // Note: the Finished message is handled in the final CCS flight.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   659
            boolean isMinimalFlightMessage = false;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   660
            if (handshakeFlight.minMessageSeq == hsf.messageSeq) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   661
                isMinimalFlightMessage = true;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   662
            } else if ((precedingFlight != null) &&
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   663
                    (precedingFlight.minMessageSeq == hsf.messageSeq)) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   664
                isMinimalFlightMessage = true;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   665
            }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   666
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   667
            if (isMinimalFlightMessage && (hsf.fragmentOffset == 0) &&
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   668
                    (hsf.handshakeType != HandshakeMessage.ht_finished)) {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   669
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   670
                // reset the handshake flight
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   671
                handshakeFlight.handshakeType = hsf.handshakeType;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   672
                handshakeFlight.flightEpoch = hsf.recordEpoch;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   673
                handshakeFlight.minMessageSeq = hsf.messageSeq;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   674
            }
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   675
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   676
            if (hsf.handshakeType == HandshakeMessage.ht_finished) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   677
                handshakeFlight.maxMessageSeq = hsf.messageSeq;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   678
                handshakeFlight.maxRecordEpoch = hsf.recordEpoch;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   679
                handshakeFlight.maxRecordSeq = hsf.recordSeq;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   680
            } else {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   681
                if (handshakeFlight.maxMessageSeq < hsf.messageSeq) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   682
                    handshakeFlight.maxMessageSeq = hsf.messageSeq;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   683
                }
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   684
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   685
                int n = (hsf.recordEpoch - handshakeFlight.maxRecordEpoch);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   686
                if (n > 0) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   687
                    handshakeFlight.maxRecordEpoch = hsf.recordEpoch;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   688
                    handshakeFlight.maxRecordSeq = hsf.recordSeq;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   689
                } else if (n == 0) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   690
                    // the same epoch
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   691
                    if (handshakeFlight.maxRecordSeq < hsf.recordSeq) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   692
                        handshakeFlight.maxRecordSeq = hsf.recordSeq;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   693
                    }
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   694
                }   // Otherwise, it is unlikely to happen.
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   695
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   696
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   697
            boolean fragmented = false;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   698
            if ((hsf.fragmentOffset) != 0 ||
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   699
                (hsf.fragmentLength != hsf.messageLength)) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   700
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   701
                fragmented = true;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   702
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   703
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   704
            List<HoleDescriptor> holes =
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   705
                    handshakeFlight.holesMap.get(hsf.handshakeType);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   706
            if (holes == null) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   707
                if (!fragmented) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   708
                    holes = Collections.emptyList();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   709
                } else {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   710
                    holes = new LinkedList<HoleDescriptor>();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   711
                    holes.add(new HoleDescriptor(0, hsf.messageLength));
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   712
                }
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   713
                handshakeFlight.holesMap.put(hsf.handshakeType, holes);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   714
            } else if (holes.isEmpty()) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   715
                // Have got the full handshake message.  This record may be
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   716
                // a handshake message retransmission.  Discard this record.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   717
                //
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   718
                // It's OK to discard retransmission as the handshake hash
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   719
                // is computed as if each handshake message had been sent
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   720
                // as a single fragment.
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   721
                if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   722
                    Debug.log("Have got the full message, discard it.");
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   723
                }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   724
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   725
                return;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   726
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   727
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   728
            if (fragmented) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   729
                int fragmentLimit = hsf.fragmentOffset + hsf.fragmentLength;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   730
                for (int i = 0; i < holes.size(); i++) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   731
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   732
                    HoleDescriptor hole = holes.get(i);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   733
                    if ((hole.limit <= hsf.fragmentOffset) ||
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   734
                        (hole.offset >= fragmentLimit)) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   735
                        // Also discard overlapping handshake retransmissions.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   736
                        continue;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   737
                    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   738
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   739
                    // The ranges SHOULD NOT overlap.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   740
                    if (((hole.offset > hsf.fragmentOffset) &&
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   741
                         (hole.offset < fragmentLimit)) ||
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   742
                        ((hole.limit > hsf.fragmentOffset) &&
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   743
                         (hole.limit < fragmentLimit))) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   744
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   745
                        if (debug != null && Debug.isOn("ssl")) {
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   746
                            Debug.log("Discard invalid record: " +
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   747
                                "handshake fragment ranges are overlapping");
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   748
                        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   749
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   750
                        // invalid, discard it [section 4.1.2.7, RFC 6347]
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   751
                        return;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   752
                    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   753
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   754
                    // This record interacts with this hole, fill the hole.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   755
                    holes.remove(i);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   756
                    // i--;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   757
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   758
                    if (hsf.fragmentOffset > hole.offset) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   759
                        holes.add(new HoleDescriptor(
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   760
                                hole.offset, hsf.fragmentOffset));
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   761
                        // i++;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   762
                    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   763
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   764
                    if (fragmentLimit < hole.limit) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   765
                        holes.add(new HoleDescriptor(
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   766
                                fragmentLimit, hole.limit));
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   767
                        // i++;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   768
                    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   769
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   770
                    // As no ranges overlap, no interact with other holes.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   771
                    break;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   772
                }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   773
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   774
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   775
            // buffer this fragment
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   776
            if (hsf.handshakeType == HandshakeMessage.ht_finished) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   777
                // Need no status update.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   778
                bufferedFragments.add(hsf);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   779
            } else {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   780
                bufferFragment(hsf);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   781
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   782
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   783
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   784
        // Queue up a ChangeCipherSpec message
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   785
        void queueUpChangeCipherSpec(RecordFragment rf) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   786
            if (!isDesirable(rf)) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   787
                // Not a dedired record, discard it.
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   788
                return;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   789
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   790
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   791
            // Clean up the retransmission messages if necessary.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   792
            cleanUpRetransmit(rf);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   793
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   794
            // Is it the first message of this flight?
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   795
            //
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   796
            // Note: the first message of the final flight is ChangeCipherSpec.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   797
            if (expectCCSFlight) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   798
                handshakeFlight.handshakeType = HandshakeFlight.HF_UNKNOWN;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   799
                handshakeFlight.flightEpoch = rf.recordEpoch;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   800
            }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   801
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   802
            // The epoch should be the same as the first message of the flight.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   803
            if (handshakeFlight.maxRecordSeq < rf.recordSeq) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   804
                handshakeFlight.maxRecordSeq = rf.recordSeq;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   805
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   806
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   807
            // buffer this fragment
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   808
            bufferFragment(rf);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   809
        }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   810
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   811
        // Queue up a ciphertext message.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   812
        //
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   813
        // Note: not yet be able to decrypt the message.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   814
        void queueUpFragment(RecordFragment rf) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   815
            if (!isDesirable(rf)) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   816
                // Not a dedired record, discard it.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   817
                return;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   818
            }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   819
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   820
            // Clean up the retransmission messages if necessary.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   821
            cleanUpRetransmit(rf);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   822
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   823
            // buffer this fragment
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   824
            bufferFragment(rf);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   825
        }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   826
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   827
        private void bufferFragment(RecordFragment rf) {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   828
            // append this fragment
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   829
            bufferedFragments.add(rf);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   830
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   831
            if (flightIsReady) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   832
                flightIsReady = false;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   833
            }
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   834
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   835
            if (!needToCheckFlight) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   836
                needToCheckFlight = true;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   837
            }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   838
        }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   839
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   840
        private void cleanUpRetransmit(RecordFragment rf) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   841
            // Does the next flight start?
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   842
            boolean isNewFlight = false;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   843
            if (precedingFlight != null) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   844
                if (precedingFlight.flightEpoch < rf.recordEpoch) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   845
                    isNewFlight = true;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   846
                } else {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   847
                    if (rf instanceof HandshakeFragment) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   848
                        HandshakeFragment hsf = (HandshakeFragment)rf;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   849
                        if (precedingFlight.maxMessageSeq  < hsf.messageSeq) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   850
                            isNewFlight = true;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   851
                        }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   852
                    } else if (rf.contentType != Record.ct_change_cipher_spec) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   853
                        // ciphertext
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   854
                        if (precedingFlight.maxRecordEpoch < rf.recordEpoch) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   855
                            isNewFlight = true;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   856
                        }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   857
                    }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   858
                }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   859
            }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   860
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   861
            if (!isNewFlight) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   862
                // Need no cleanup.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   863
                return;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   864
            }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   865
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   866
            // clean up the buffer
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   867
            for (Iterator<RecordFragment> it = bufferedFragments.iterator();
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   868
                    it.hasNext();) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   869
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   870
                RecordFragment frag = it.next();
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   871
                boolean isOld = false;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   872
                if (frag.recordEpoch < precedingFlight.maxRecordEpoch) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   873
                    isOld = true;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   874
                } else if (frag.recordEpoch == precedingFlight.maxRecordEpoch) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   875
                    if (frag.recordSeq <= precedingFlight.maxRecordSeq) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   876
                        isOld = true;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   877
                    }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   878
                }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   879
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   880
                if (!isOld && (frag instanceof HandshakeFragment)) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   881
                    HandshakeFragment hsf = (HandshakeFragment)frag;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   882
                    isOld = (hsf.messageSeq <= precedingFlight.maxMessageSeq);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   883
                }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   884
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   885
                if (isOld) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   886
                    it.remove();
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   887
                } else {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   888
                    // Safe to break as items in the buffer are ordered.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   889
                    break;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   890
                }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   891
            }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   892
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   893
            // discard retransmissions of the previous flight if any.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   894
            precedingFlight = null;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   895
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   896
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   897
        // Is a desired record?
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   898
        //
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   899
        // Check for retransmission and lost records.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   900
        private boolean isDesirable(RecordFragment rf) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   901
            //
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   902
            // Discard records old than the previous epoch.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   903
            //
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   904
            int previousEpoch = nextRecordEpoch - 1;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   905
            if (rf.recordEpoch < previousEpoch) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   906
                // Too old to use, discard this record.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   907
                if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   908
                    Debug.log("Too old epoch to use this record, discard it.");
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   909
                }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   910
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   911
                return false;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   912
            }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   913
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   914
            //
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   915
            // Allow retransmission of last flight of the previous epoch
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   916
            //
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   917
            // For example, the last server delivered flight for session
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   918
            // resuming abbreviated handshaking consist three messages:
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   919
            //      ServerHello
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   920
            //      [ChangeCipherSpec]
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   921
            //      Finished
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   922
            //
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   923
            // The epoch number is incremented and the sequence number is reset
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   924
            // if the ChangeCipherSpec is sent.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   925
            if (rf.recordEpoch == previousEpoch) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   926
                boolean isDesired = true;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   927
                if (precedingFlight == null) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   928
                    isDesired = false;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   929
                } else {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   930
                    if (rf instanceof HandshakeFragment) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   931
                        HandshakeFragment hsf = (HandshakeFragment)rf;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   932
                        if (precedingFlight.minMessageSeq > hsf.messageSeq) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   933
                            isDesired = false;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   934
                        }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   935
                    } else if (rf.contentType == Record.ct_change_cipher_spec) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   936
                        // ChangeCipherSpec
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   937
                        if (precedingFlight.flightEpoch != rf.recordEpoch) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   938
                            isDesired = false;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   939
                        }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   940
                    } else {        // ciphertext
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   941
                        if ((rf.recordEpoch < precedingFlight.maxRecordEpoch) ||
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   942
                            (rf.recordEpoch == precedingFlight.maxRecordEpoch &&
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   943
                                rf.recordSeq <= precedingFlight.maxRecordSeq)) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   944
                            isDesired = false;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   945
                        }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   946
                    }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   947
                }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   948
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   949
                if (!isDesired) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   950
                    // Too old to use, discard this retransmitted record
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   951
                    if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   952
                        Debug.log("Too old retransmission to use, discard it.");
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   953
                    }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   954
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   955
                    return false;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   956
                }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   957
            } else if ((rf.recordEpoch == nextRecordEpoch) &&
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   958
                    (nextRecordSeq > rf.recordSeq)) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   959
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   960
                // Previously disordered record for the current epoch.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   961
                //
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   962
                // Should has been retransmitted. Discard this record.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   963
                if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   964
                    Debug.log("Lagging behind record (sequence), discard it.");
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   965
                }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   966
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   967
                return false;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   968
            }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   969
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   970
            return true;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   971
        }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   972
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   973
        private boolean isEmpty() {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   974
            return (bufferedFragments.isEmpty() ||
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   975
                    (!flightIsReady && !needToCheckFlight) ||
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   976
                    (needToCheckFlight && !flightIsReady()));
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   977
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   978
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   979
        Plaintext acquirePlaintext() {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   980
            if (bufferedFragments.isEmpty()) {
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   981
                if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   982
                    Debug.log("No received handshake messages");
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   983
                }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   984
                return null;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   985
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   986
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   987
            if (!flightIsReady && needToCheckFlight) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   988
                // check the fligth status
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   989
                flightIsReady = flightIsReady();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   990
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   991
                // Reset if this flight is ready.
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
   992
                if (flightIsReady) {
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   993
                    // Retransmitted handshake messages are not needed for
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   994
                    // further handshaking processing.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   995
                    if (handshakeFlight.isRetransmitOf(precedingFlight)) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   996
                        // cleanup
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   997
                        bufferedFragments.clear();
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   998
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
   999
                        // Reset the next handshake flight.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1000
                        resetHandshakeFlight(precedingFlight);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1001
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1002
                        if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1003
                            Debug.log("Received a retransmission flight.");
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1004
                        }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1005
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1006
                        return Plaintext.PLAINTEXT_NULL;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1007
                    }
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1008
                }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1009
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1010
                needToCheckFlight = false;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1011
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1012
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1013
            if (!flightIsReady) {
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1014
                if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1015
                    Debug.log("The handshake flight is not ready to use: " +
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1016
                                handshakeFlight.handshakeType);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1017
                }
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1018
                return null;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1019
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1020
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1021
            RecordFragment rFrag = bufferedFragments.first();
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1022
            Plaintext plaintext;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1023
            if (!rFrag.isCiphertext) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1024
                // handshake message, or ChangeCipherSpec message
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1025
                plaintext = acquireHandshakeMessage();
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1026
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1027
                // Reset the handshake flight.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1028
                if (bufferedFragments.isEmpty()) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1029
                    // Need not to backup the holes map.  Clear up it at first.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1030
                    handshakeFlight.holesMap.clear();   // cleanup holes map
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1031
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1032
                    // Update the preceding flight.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1033
                    precedingFlight = (HandshakeFlight)handshakeFlight.clone();
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1034
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1035
                    // Reset the next handshake flight.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1036
                    resetHandshakeFlight(precedingFlight);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1037
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1038
                    if (expectCCSFlight &&
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1039
                            (precedingFlight.flightEpoch ==
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1040
                                    HandshakeFlight.HF_UNKNOWN)) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1041
                        expectCCSFlight = false;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1042
                    }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1043
                }
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1044
            } else {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1045
                // a Finished message or other ciphertexts
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1046
                plaintext = acquireCachedMessage();
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1047
            }
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1048
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1049
            return plaintext;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1050
        }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1051
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1052
        //
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1053
        // Reset the handshake flight from a previous one.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1054
        //
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1055
        private void resetHandshakeFlight(HandshakeFlight prev) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1056
            // Reset the next handshake flight.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1057
            handshakeFlight.handshakeType = HandshakeFlight.HF_UNKNOWN;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1058
            handshakeFlight.flightEpoch = prev.maxRecordEpoch;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1059
            if (prev.flightEpoch != prev.maxRecordEpoch) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1060
                // a new epoch starts
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1061
                handshakeFlight.minMessageSeq = 0;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1062
            } else {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1063
                // stay at the same epoch
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1064
                //
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1065
                // The minimal message sequence number will get updated if
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1066
                // a flight retransmission happens.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1067
                handshakeFlight.minMessageSeq = prev.maxMessageSeq + 1;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1068
            }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1069
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1070
            // cleanup the maximum sequence number and epoch number.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1071
            //
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1072
            // Note: actually, we need to do nothing because the reassembler
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1073
            // of handshake messages will reset them properly even for
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1074
            // retransmissions.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1075
            //
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1076
            handshakeFlight.maxMessageSeq = 0;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1077
            handshakeFlight.maxRecordEpoch = handshakeFlight.flightEpoch;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1078
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1079
            // Record sequence number cannot wrap even for retransmissions.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1080
            handshakeFlight.maxRecordSeq = prev.maxRecordSeq + 1;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1081
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1082
            // cleanup holes map
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1083
            handshakeFlight.holesMap.clear();
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1084
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1085
            // Ready to accept new input record.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1086
            flightIsReady = false;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1087
            needToCheckFlight = false;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1088
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1089
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1090
        private Plaintext acquireCachedMessage() {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1091
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1092
            RecordFragment rFrag = bufferedFragments.first();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1093
            if (readEpoch != rFrag.recordEpoch) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1094
                if (readEpoch > rFrag.recordEpoch) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1095
                    // discard old records
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1096
                    if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1097
                        Debug.log("Discard old buffered ciphertext fragments.");
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1098
                    }
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1099
                    bufferedFragments.remove(rFrag);    // popup the fragment
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1100
                }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1101
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1102
                // reset the flight
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1103
                if (flightIsReady) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1104
                    flightIsReady = false;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1105
                }
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1106
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1107
                if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1108
                    Debug.log("Not yet ready to decrypt the cached fragments.");
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1109
                }
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1110
                return null;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1111
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1112
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1113
            bufferedFragments.remove(rFrag);    // popup the fragment
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1114
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1115
            ByteBuffer fragment = ByteBuffer.wrap(rFrag.fragment);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1116
            ByteBuffer plaintextFragment = null;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1117
            try {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1118
                plaintextFragment = decrypt(readAuthenticator, readCipher,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1119
                        rFrag.contentType, fragment, rFrag.recordEnS);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1120
            } catch (BadPaddingException bpe) {
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1121
                if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1122
                    Debug.log("Discard invalid record: " + bpe);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1123
                }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1124
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1125
                // invalid, discard this record [section 4.1.2.7, RFC 6347]
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1126
                return null;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1127
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1128
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1129
            // The ciphtext handshake message can only be Finished (the
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1130
            // end of this flight), ClinetHello or HelloRequest (the
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1131
            // beginning of the next flight) message.  Need not to check
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1132
            // any ChangeCipherSpec message.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1133
            if (rFrag.contentType == Record.ct_handshake) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1134
                while (plaintextFragment.remaining() > 0) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1135
                    HandshakeFragment hsFrag = parseHandshakeMessage(
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1136
                            rFrag.contentType,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1137
                            rFrag.majorVersion, rFrag.minorVersion,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1138
                            rFrag.recordEnS, rFrag.recordEpoch, rFrag.recordSeq,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1139
                            plaintextFragment);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1140
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1141
                    if (hsFrag == null) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1142
                        // invalid, discard this record
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1143
                        if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1144
                            Debug.printHex(
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1145
                                    "Invalid handshake fragment, discard it",
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1146
                                    plaintextFragment);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1147
                        }
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1148
                        return null;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1149
                    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1150
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1151
                    queueUpHandshake(hsFrag);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1152
                    // The flight ready status (flightIsReady) should have
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1153
                    // been checked and updated for the Finished handshake
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1154
                    // message before the decryption.  Please don't update
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1155
                    // flightIsReady for Finished messages.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1156
                    if (hsFrag.handshakeType != HandshakeMessage.ht_finished) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1157
                        flightIsReady = false;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1158
                        needToCheckFlight = true;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1159
                    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1160
                }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1161
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1162
                return acquirePlaintext();
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1163
            } else {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1164
                return new Plaintext(rFrag.contentType,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1165
                        rFrag.majorVersion, rFrag.minorVersion,
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1166
                        rFrag.recordEpoch,
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1167
                        Authenticator.toLong(rFrag.recordEnS),
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1168
                        plaintextFragment);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1169
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1170
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1171
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1172
        private Plaintext acquireHandshakeMessage() {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1173
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1174
            RecordFragment rFrag = bufferedFragments.first();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1175
            if (rFrag.contentType == Record.ct_change_cipher_spec) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1176
                this.nextRecordEpoch = rFrag.recordEpoch + 1;
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1177
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1178
                // For retransmissions, the next record sequence number is a
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1179
                // positive value.  Don't worry about it as the acquiring of
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1180
                // the immediately followed Finished handshake message will
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1181
                // reset the next record sequence number correctly.
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1182
                this.nextRecordSeq = 0;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1183
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1184
                // Popup the fragment.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1185
                bufferedFragments.remove(rFrag);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1186
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1187
                // Reload if this message has been reserved for handshake hash.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1188
                handshakeHash.reload();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1189
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1190
                return new Plaintext(rFrag.contentType,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1191
                        rFrag.majorVersion, rFrag.minorVersion,
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1192
                        rFrag.recordEpoch,
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1193
                        Authenticator.toLong(rFrag.recordEnS),
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1194
                        ByteBuffer.wrap(rFrag.fragment));
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1195
            } else {    // rFrag.contentType == Record.ct_handshake
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1196
                HandshakeFragment hsFrag = (HandshakeFragment)rFrag;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1197
                if ((hsFrag.messageLength == hsFrag.fragmentLength) &&
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1198
                    (hsFrag.fragmentOffset == 0)) {     // no fragmentation
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1199
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1200
                    bufferedFragments.remove(rFrag);    // popup the fragment
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1201
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1202
                    // this.nextRecordEpoch = hsFrag.recordEpoch;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1203
                    this.nextRecordSeq = hsFrag.recordSeq + 1;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1204
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1205
                    // Note: may try to avoid byte array copy in the future.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1206
                    byte[] recordFrag = new byte[hsFrag.messageLength + 4];
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1207
                    Plaintext plaintext = new Plaintext(hsFrag.contentType,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1208
                            hsFrag.majorVersion, hsFrag.minorVersion,
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1209
                            hsFrag.recordEpoch,
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1210
                            Authenticator.toLong(hsFrag.recordEnS),
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1211
                            ByteBuffer.wrap(recordFrag));
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1212
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1213
                    // fill the handshake fragment of the record
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1214
                    recordFrag[0] = hsFrag.handshakeType;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1215
                    recordFrag[1] =
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1216
                            (byte)((hsFrag.messageLength >>> 16) & 0xFF);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1217
                    recordFrag[2] =
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1218
                            (byte)((hsFrag.messageLength >>> 8) & 0xFF);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1219
                    recordFrag[3] = (byte)(hsFrag.messageLength & 0xFF);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1220
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1221
                    System.arraycopy(hsFrag.fragment, 0,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1222
                            recordFrag, 4, hsFrag.fragmentLength);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1223
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1224
                    // handshake hashing
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1225
                    handshakeHashing(hsFrag, plaintext);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1226
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1227
                    return plaintext;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1228
                } else {                // fragmented handshake message
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1229
                    // the first record
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1230
                    //
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1231
                    // Note: may try to avoid byte array copy in the future.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1232
                    byte[] recordFrag = new byte[hsFrag.messageLength + 4];
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1233
                    Plaintext plaintext = new Plaintext(hsFrag.contentType,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1234
                            hsFrag.majorVersion, hsFrag.minorVersion,
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1235
                            hsFrag.recordEpoch,
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1236
                            Authenticator.toLong(hsFrag.recordEnS),
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1237
                            ByteBuffer.wrap(recordFrag));
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1238
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1239
                    // fill the handshake fragment of the record
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1240
                    recordFrag[0] = hsFrag.handshakeType;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1241
                    recordFrag[1] =
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1242
                            (byte)((hsFrag.messageLength >>> 16) & 0xFF);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1243
                    recordFrag[2] =
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1244
                            (byte)((hsFrag.messageLength >>> 8) & 0xFF);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1245
                    recordFrag[3] = (byte)(hsFrag.messageLength & 0xFF);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1246
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1247
                    int msgSeq = hsFrag.messageSeq;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1248
                    long maxRecodeSN = hsFrag.recordSeq;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1249
                    HandshakeFragment hmFrag = hsFrag;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1250
                    do {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1251
                        System.arraycopy(hmFrag.fragment, 0,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1252
                                recordFrag, hmFrag.fragmentOffset + 4,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1253
                                hmFrag.fragmentLength);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1254
                        // popup the fragment
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1255
                        bufferedFragments.remove(rFrag);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1256
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1257
                        if (maxRecodeSN < hmFrag.recordSeq) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1258
                            maxRecodeSN = hmFrag.recordSeq;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1259
                        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1260
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1261
                        // Note: may buffer retransmitted fragments in order to
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1262
                        // speed up the reassembly in the future.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1263
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1264
                        // read the next buffered record
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1265
                        if (!bufferedFragments.isEmpty()) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1266
                            rFrag = bufferedFragments.first();
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1267
                            if (rFrag.contentType != Record.ct_handshake) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1268
                                break;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1269
                            } else {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1270
                                hmFrag = (HandshakeFragment)rFrag;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1271
                            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1272
                        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1273
                    } while (!bufferedFragments.isEmpty() &&
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1274
                            (msgSeq == hmFrag.messageSeq));
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1275
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1276
                    // handshake hashing
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1277
                    handshakeHashing(hsFrag, plaintext);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1278
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1279
                    this.nextRecordSeq = maxRecodeSN + 1;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1280
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1281
                    return plaintext;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1282
                }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1283
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1284
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1285
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1286
        boolean flightIsReady() {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1287
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1288
            byte flightType = handshakeFlight.handshakeType;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1289
            if (flightType == HandshakeFlight.HF_UNKNOWN) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1290
                //
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1291
                // the ChangeCipherSpec/Finished flight
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1292
                //
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1293
                if (expectCCSFlight) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1294
                    // Have the ChangeCipherSpec/Finished flight been received?
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1295
                    boolean isReady = hasFinishedMessage(bufferedFragments);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1296
                    if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1297
                        Debug.log(
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1298
                            "Has the final flight been received? " + isReady);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1299
                    }
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1300
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1301
                    return isReady;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1302
                }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1303
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1304
                if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1305
                    Debug.log("No flight is received yet.");
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1306
                }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1307
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1308
                return false;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1309
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1310
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1311
            if ((flightType == HandshakeMessage.ht_client_hello) ||
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1312
                (flightType == HandshakeMessage.ht_hello_request) ||
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1313
                (flightType == HandshakeMessage.ht_hello_verify_request)) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1314
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1315
                // single handshake message flight
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1316
                boolean isReady = hasCompleted(flightType);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1317
                if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1318
                    Debug.log("Is the handshake message completed? " + isReady);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1319
                }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1320
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1321
                return isReady;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1322
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1323
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1324
            //
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1325
            // the ServerHello flight
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1326
            //
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1327
            if (flightType == HandshakeMessage.ht_server_hello) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1328
                // Firstly, check the first flight handshake message.
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1329
                if (!hasCompleted(flightType)) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1330
                    if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1331
                        Debug.log(
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1332
                            "The ServerHello message is not completed yet.");
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1333
                    }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1334
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1335
                    return false;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1336
                }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1337
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1338
                //
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1339
                // an abbreviated handshake
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1340
                //
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1341
                if (hasFinishedMessage(bufferedFragments)) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1342
                    if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1343
                        Debug.log("It's an abbreviated handshake.");
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1344
                    }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1345
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1346
                    return true;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1347
                }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1348
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1349
                //
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1350
                // a full handshake
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1351
                //
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1352
                List<HoleDescriptor> holes = handshakeFlight.holesMap.get(
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1353
                        HandshakeMessage.ht_server_hello_done);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1354
                if ((holes == null) || !holes.isEmpty()) {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1355
                    // Not yet got the final message of the flight.
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1356
                    if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1357
                        Debug.log("Not yet got the ServerHelloDone message");
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1358
                    }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1359
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1360
                    return false;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1361
                }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1362
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1363
                // Have all handshake message been received?
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1364
                boolean isReady = hasCompleted(bufferedFragments,
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1365
                            handshakeFlight.minMessageSeq,
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1366
                            handshakeFlight.maxMessageSeq);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1367
                if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1368
                    Debug.log("Is the ServerHello flight (message " +
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1369
                            handshakeFlight.minMessageSeq + "-" +
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1370
                            handshakeFlight.maxMessageSeq +
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1371
                            ") completed? " + isReady);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1372
                }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1373
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1374
                return isReady;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1375
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1376
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1377
            //
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1378
            // the ClientKeyExchange flight
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1379
            //
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1380
            // Note: need to consider more messages in this flight if
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1381
            //       ht_supplemental_data and ht_certificate_url are
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1382
            //       suppported in the future.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1383
            //
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1384
            if ((flightType == HandshakeMessage.ht_certificate) ||
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1385
                (flightType == HandshakeMessage.ht_client_key_exchange)) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1386
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1387
                // Firstly, check the first flight handshake message.
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1388
                if (!hasCompleted(flightType)) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1389
                    if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1390
                        Debug.log(
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1391
                            "The ClientKeyExchange or client Certificate " +
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1392
                            "message is not completed yet.");
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1393
                    }
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1394
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1395
                    return false;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1396
                }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1397
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1398
                // Is client CertificateVerify a mandatory message?
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1399
                if (flightType == HandshakeMessage.ht_certificate) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1400
                    if (needClientVerify(bufferedFragments) &&
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1401
                        !hasCompleted(ht_certificate_verify)) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1402
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1403
                        if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1404
                            Debug.log(
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1405
                                "Not yet have the CertificateVerify message");
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1406
                        }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1407
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1408
                        return false;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1409
                    }
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1410
                }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1411
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1412
                if (!hasFinishedMessage(bufferedFragments)) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1413
                    // not yet have the ChangeCipherSpec/Finished messages
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1414
                    if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1415
                        Debug.log(
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1416
                            "Not yet have the ChangeCipherSpec and " +
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1417
                            "Finished messages");
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1418
                    }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1419
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1420
                    return false;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1421
                }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1422
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1423
                // Have all handshake message been received?
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1424
                boolean isReady = hasCompleted(bufferedFragments,
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1425
                            handshakeFlight.minMessageSeq,
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1426
                            handshakeFlight.maxMessageSeq);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1427
                if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1428
                    Debug.log("Is the ClientKeyExchange flight (message " +
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1429
                            handshakeFlight.minMessageSeq + "-" +
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1430
                            handshakeFlight.maxMessageSeq +
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1431
                            ") completed? " + isReady);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1432
                }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1433
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1434
                return isReady;
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1435
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1436
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1437
            //
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1438
            // Otherwise, need to receive more handshake messages.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1439
            //
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1440
            if (debug != null && Debug.isOn("verbose")) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1441
                Debug.log("Need to receive more handshake messages");
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1442
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1443
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1444
            return false;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1445
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1446
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1447
        // Looking for the ChangeCipherSpec and Finished messages.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1448
        //
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1449
        // As the cached Finished message should be a ciphertext, we don't
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1450
        // exactly know a ciphertext is a Finished message or not.  According
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1451
        // to the spec of TLS/DTLS handshaking, a Finished message is always
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1452
        // sent immediately after a ChangeCipherSpec message.  The first
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1453
        // ciphertext handshake message should be the expected Finished message.
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1454
        private boolean hasFinishedMessage(Set<RecordFragment> fragments) {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1455
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1456
            boolean hasCCS = false;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1457
            boolean hasFin = false;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1458
            for (RecordFragment fragment : fragments) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1459
                if (fragment.contentType == Record.ct_change_cipher_spec) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1460
                    if (hasFin) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1461
                        return true;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1462
                    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1463
                    hasCCS = true;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1464
                } else if (fragment.contentType == Record.ct_handshake) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1465
                    // Finished is the first expected message of a new epoch.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1466
                    if (fragment.isCiphertext) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1467
                        if (hasCCS) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1468
                            return true;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1469
                        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1470
                        hasFin = true;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1471
                    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1472
                }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1473
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1474
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1475
            return hasFin && hasCCS;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1476
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1477
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1478
        // Is client CertificateVerify a mandatory message?
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1479
        //
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1480
        // In the current implementation, client CertificateVerify is a
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1481
        // mandatory message if the client Certificate is not empty.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1482
        private boolean needClientVerify(Set<RecordFragment> fragments) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1483
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1484
            // The caller should have checked the completion of the first
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1485
            // present handshake message.  Need not to check it again.
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1486
            for (RecordFragment rFrag : fragments) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1487
                if ((rFrag.contentType != Record.ct_handshake) ||
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1488
                        rFrag.isCiphertext) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1489
                    break;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1490
                }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1491
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1492
                HandshakeFragment hsFrag = (HandshakeFragment)rFrag;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1493
                if (hsFrag.handshakeType != HandshakeMessage.ht_certificate) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1494
                    continue;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1495
                }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1496
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1497
                return (rFrag.fragment != null) &&
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1498
                   (rFrag.fragment.length > DTLSRecord.minCertPlaintextSize);
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1499
            }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1500
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1501
            return false;
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1502
        }
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1503
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1504
        private boolean hasCompleted(byte handshakeType) {
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1505
            List<HoleDescriptor> holes =
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1506
                    handshakeFlight.holesMap.get(handshakeType);
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1507
            if (holes == null) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1508
                // not yet received this kind of handshake message
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1509
                return false;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1510
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1511
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1512
            return holes.isEmpty();  // no fragment hole for complete message
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1513
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1514
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1515
        private boolean hasCompleted(
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1516
                Set<RecordFragment> fragments,
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1517
                int presentMsgSeq, int endMsgSeq) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1518
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1519
            // The caller should have checked the completion of the first
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1520
            // present handshake message.  Need not to check it again.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1521
            for (RecordFragment rFrag : fragments) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1522
                if ((rFrag.contentType != Record.ct_handshake) ||
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1523
                        rFrag.isCiphertext) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1524
                    break;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1525
                }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1526
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1527
                HandshakeFragment hsFrag = (HandshakeFragment)rFrag;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1528
                if (hsFrag.messageSeq == presentMsgSeq) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1529
                    continue;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1530
                } else if (hsFrag.messageSeq == (presentMsgSeq + 1)) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1531
                    // check the completion of the handshake message
41820
3d8c88d00c9f 8167680: DTLS implementation bugs
xuelei
parents: 34687
diff changeset
  1532
                    if (!hasCompleted(hsFrag.handshakeType)) {
30904
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1533
                        return false;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1534
                    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1535
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1536
                    presentMsgSeq = hsFrag.messageSeq;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1537
                } else {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1538
                    // not yet got handshake message next to presentMsgSeq
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1539
                    break;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1540
                }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1541
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1542
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1543
            return (presentMsgSeq >= endMsgSeq);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1544
                        // false: if not yet got all messages of the flight.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1545
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1546
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1547
        private void handshakeHashing(
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1548
                HandshakeFragment hsFrag, Plaintext plaintext) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1549
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1550
            byte hsType = hsFrag.handshakeType;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1551
            if ((hsType == HandshakeMessage.ht_hello_request) ||
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1552
                (hsType == HandshakeMessage.ht_hello_verify_request)) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1553
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1554
                // omitted from handshake hash computation
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1555
                return;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1556
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1557
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1558
            if ((hsFrag.messageSeq == 0) &&
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1559
                (hsType == HandshakeMessage.ht_client_hello)) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1560
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1561
                // omit initial ClientHello message
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1562
                //
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1563
                //  4: handshake header
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1564
                //  2: ClientHello.client_version
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1565
                // 32: ClientHello.random
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1566
                int sidLen = plaintext.fragment.get(38);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1567
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1568
                if (sidLen == 0) {      // empty session_id, initial handshake
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1569
                    return;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1570
                }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1571
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1572
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1573
            // calculate the DTLS header
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1574
            byte[] temporary = new byte[12];    // 12: handshake header size
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1575
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1576
            // Handshake.msg_type
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1577
            temporary[0] = hsFrag.handshakeType;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1578
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1579
            // Handshake.length
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1580
            temporary[1] = (byte)((hsFrag.messageLength >> 16) & 0xFF);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1581
            temporary[2] = (byte)((hsFrag.messageLength >> 8) & 0xFF);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1582
            temporary[3] = (byte)(hsFrag.messageLength & 0xFF);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1583
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1584
            // Handshake.message_seq
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1585
            temporary[4] = (byte)((hsFrag.messageSeq >> 8) & 0xFF);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1586
            temporary[5] = (byte)(hsFrag.messageSeq & 0xFF);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1587
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1588
            // Handshake.fragment_offset
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1589
            temporary[6] = 0;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1590
            temporary[7] = 0;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1591
            temporary[8] = 0;
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1592
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1593
            // Handshake.fragment_length
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1594
            temporary[9] = temporary[1];
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1595
            temporary[10] = temporary[2];
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1596
            temporary[11] = temporary[3];
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1597
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1598
            plaintext.fragment.position(4);     // ignore the TLS header
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1599
            if ((hsType != HandshakeMessage.ht_finished) &&
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1600
                (hsType != HandshakeMessage.ht_certificate_verify)) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1601
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1602
                if (handshakeHash == null) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1603
                    // used for cache only
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1604
                    handshakeHash = new HandshakeHash(false);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1605
                }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1606
                handshakeHash.update(temporary, 0, 12);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1607
                handshakeHash.update(plaintext.fragment);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1608
            } else {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1609
                // Reserve until this handshake message has been processed.
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1610
                if (handshakeHash == null) {
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1611
                    // used for cache only
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1612
                    handshakeHash = new HandshakeHash(false);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1613
                }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1614
                handshakeHash.reserve(temporary, 0, 12);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1615
                handshakeHash.reserve(plaintext.fragment);
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1616
            }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1617
            plaintext.fragment.position(0);     // restore the position
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1618
        }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1619
    }
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1620
}
ec0224270f90 8043758: Datagram Transport Layer Security (DTLS)
xuelei
parents:
diff changeset
  1621