NativeCrypto.java revision 3d74b4bec8543e6e3f89eafe3afe0925f3a69f01
1/*
2 * Copyright (C) 2008 The Android Open Source Project
3 *
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at
7 *
8 *      http://www.apache.org/licenses/LICENSE-2.0
9 *
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
15 */
16
17package org.apache.harmony.xnet.provider.jsse;
18
19import java.io.FileDescriptor;
20import java.io.IOException;
21import java.net.SocketTimeoutException;
22import java.nio.ByteOrder;
23import java.security.MessageDigest;
24import java.security.NoSuchAlgorithmException;
25import java.security.cert.Certificate;
26import java.security.cert.CertificateEncodingException;
27import java.security.cert.CertificateException;
28import java.security.cert.X509Certificate;
29import java.util.ArrayList;
30import java.util.HashMap;
31import java.util.LinkedHashMap;
32import java.util.List;
33import java.util.Map;
34import javax.net.ssl.SSLException;
35import javax.security.auth.x500.X500Principal;
36import libcore.io.Memory;
37
38/**
39 * Provides the Java side of our JNI glue for OpenSSL.
40 */
41public final class NativeCrypto {
42
43    // --- OpenSSL library initialization --------------------------------------
44    static {
45        clinit();
46    }
47
48    private native static void clinit();
49
50    // --- ENGINE functions ----------------------------------------------------
51    public static native void ENGINE_load_dynamic();
52
53    public static native int ENGINE_by_id(String id);
54
55    public static native int ENGINE_init(int e);
56
57    public static native int ENGINE_finish(int e);
58
59    public static native int ENGINE_free(int e);
60
61    public static native int ENGINE_load_private_key(int e, String key_id);
62
63    // --- DSA/RSA public/private key handling functions -----------------------
64
65    public static native int EVP_PKEY_new_DSA(byte[] p, byte[] q, byte[] g,
66                                              byte[] pub_key, byte[] priv_key);
67
68    public static native int EVP_PKEY_new_RSA(byte[] n, byte[] e, byte[] d, byte[] p, byte[] q,
69            byte[] dmp1, byte[] dmq1, byte[] iqmp);
70
71    public static native int EVP_PKEY_size(int pkey);
72
73    public static native int EVP_PKEY_type(int pkey);
74
75    public static native void EVP_PKEY_free(int pkey);
76
77    public static native byte[] i2d_PKCS8_PRIV_KEY_INFO(int pkey);
78
79    public static native int d2i_PKCS8_PRIV_KEY_INFO(byte[] data);
80
81    public static native byte[] i2d_PUBKEY(int pkey);
82
83    public static native int d2i_PUBKEY(byte[] data);
84
85    public static native int RSA_generate_key_ex(int modulusBits, byte[] publicExponent);
86
87    /**
88     * @return array of {n, e}
89     */
90    public static native byte[][] get_RSA_public_params(int rsa);
91
92    /**
93     * @return array of {n, e, d, p, q, dmp1, dmq1, iqmp}
94     */
95    public static native byte[][] get_RSA_private_params(int rsa);
96
97    public static native int DSA_generate_key(int primeBits, byte[] seed, byte[] g, byte[] p,
98            byte[] q);
99
100    /**
101     * @return array of {g, p, q, y(pub), x(priv)}
102     */
103    public static native byte[][] get_DSA_params(int dsa);
104
105    public static native byte[] i2d_RSAPublicKey(int rsa);
106
107    public static native byte[] i2d_RSAPrivateKey(int rsa);
108
109    public static native byte[] i2d_DSAPublicKey(int dsa);
110
111    public static native byte[] i2d_DSAPrivateKey(int dsa);
112
113    // --- Message digest functions --------------
114
115    public static native int EVP_get_digestbyname(String name);
116
117    public static native int EVP_MD_size(int evp_md);
118
119    public static native int EVP_MD_block_size(int evp_md);
120
121    // --- Message digest context functions --------------
122
123    public static native void EVP_MD_CTX_destroy(int ctx);
124
125    public static native int EVP_MD_CTX_copy(int ctx);
126
127    // --- Digest handling functions -------------------------------------------
128
129    public static native int EVP_DigestInit(int evp_md);
130
131    public static native void EVP_DigestUpdate(int ctx, byte[] buffer, int offset, int length);
132
133    public static native int EVP_DigestFinal(int ctx, byte[] hash, int offset);
134
135    // --- Signature handling functions ----------------------------------------
136
137    public static native int EVP_SignInit(String algorithm);
138
139    public static native void EVP_SignUpdate(int ctx, byte[] buffer,
140                                               int offset, int length);
141
142    public static native int EVP_SignFinal(int ctx, byte[] signature, int offset, int key);
143
144    public static native int EVP_VerifyInit(String algorithm);
145
146    public static native void EVP_VerifyUpdate(int ctx, byte[] buffer,
147                                               int offset, int length);
148
149    public static native int EVP_VerifyFinal(int ctx, byte[] signature,
150                                             int offset, int length, int key);
151
152
153    // --- Block ciphers -------------------------------------------------------
154
155    public static native int EVP_get_cipherbyname(String string);
156
157    public static native int EVP_CipherInit_ex(int cipherNid, byte[] key, byte[] iv,
158            boolean encrypting);
159
160    public static native int EVP_CipherUpdate(int ctx, byte[] out, int outOffset, byte[] in,
161            int inOffset);
162
163    public static native int EVP_CipherFinal_ex(int ctx, byte[] out, int outOffset);
164
165    public static native void EVP_CIPHER_CTX_cleanup(int ctx);
166
167    // --- RAND seeding --------------------------------------------------------
168
169    public static final int RAND_SEED_LENGTH_IN_BYTES = 1024;
170
171    public static native void RAND_seed(byte[] seed);
172
173    public static native int RAND_load_file(String filename, long max_bytes);
174
175    // --- X509_NAME -----------------------------------------------------------
176
177    public static int X509_NAME_hash(X500Principal principal) {
178        return X509_NAME_hash(principal, "SHA1");
179    }
180    public static int X509_NAME_hash_old(X500Principal principal) {
181        return X509_NAME_hash(principal, "MD5");
182    }
183    private static int X509_NAME_hash(X500Principal principal, String algorithm) {
184        try {
185            byte[] digest = MessageDigest.getInstance(algorithm).digest(principal.getEncoded());
186            return Memory.peekInt(digest, 0, ByteOrder.LITTLE_ENDIAN);
187        } catch (NoSuchAlgorithmException e) {
188            throw new AssertionError(e);
189        }
190    }
191
192    // --- SSL handling --------------------------------------------------------
193
194    private static final String SUPPORTED_PROTOCOL_SSLV3 = "SSLv3";
195    private static final String SUPPORTED_PROTOCOL_TLSV1 = "TLSv1";
196    private static final String SUPPORTED_PROTOCOL_TLSV1_1 = "TLSv1.1";
197    private static final String SUPPORTED_PROTOCOL_TLSV1_2 = "TLSv1.2";
198
199    public static final Map<String, String> OPENSSL_TO_STANDARD_CIPHER_SUITES
200            = new HashMap<String, String>();
201    public static final Map<String, String> STANDARD_TO_OPENSSL_CIPHER_SUITES
202            = new LinkedHashMap<String, String>();
203
204    private static void add(String standard, String openssl) {
205        OPENSSL_TO_STANDARD_CIPHER_SUITES.put(openssl, standard);
206        STANDARD_TO_OPENSSL_CIPHER_SUITES.put(standard, openssl);
207    }
208
209    /**
210     * TLS_EMPTY_RENEGOTIATION_INFO_SCSV is RFC 5746's renegotiation
211     * indication signaling cipher suite value. It is not a real
212     * cipher suite. It is just an indication in the default and
213     * supported cipher suite lists indicates that the implementation
214     * supports secure renegotiation.
215     *
216     * In the RI, its presence means that the SCSV is sent in the
217     * cipher suite list to indicate secure renegotiation support and
218     * its absense means to send an empty TLS renegotiation info
219     * extension instead.
220     *
221     * However, OpenSSL doesn't provide an API to give this level of
222     * control, instead always sending the SCSV and always including
223     * the empty renegotiation info if TLS is used (as opposed to
224     * SSL). So we simply allow TLS_EMPTY_RENEGOTIATION_INFO_SCSV to
225     * be passed for compatibility as to provide the hint that we
226     * support secure renegotiation.
227     */
228    public static final String TLS_EMPTY_RENEGOTIATION_INFO_SCSV
229            = "TLS_EMPTY_RENEGOTIATION_INFO_SCSV";
230
231    static {
232        // Note these are added in priority order
233        add("SSL_RSA_WITH_RC4_128_MD5",              "RC4-MD5");
234        add("SSL_RSA_WITH_RC4_128_SHA",              "RC4-SHA");
235        add("TLS_RSA_WITH_AES_128_CBC_SHA",          "AES128-SHA");
236        add("TLS_RSA_WITH_AES_256_CBC_SHA",          "AES256-SHA");
237        add("TLS_ECDH_ECDSA_WITH_RC4_128_SHA",       "ECDH-ECDSA-RC4-SHA");
238        add("TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA",   "ECDH-ECDSA-AES128-SHA");
239        add("TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA",   "ECDH-ECDSA-AES256-SHA");
240        add("TLS_ECDH_RSA_WITH_RC4_128_SHA",         "ECDH-RSA-RC4-SHA");
241        add("TLS_ECDH_RSA_WITH_AES_128_CBC_SHA",     "ECDH-RSA-AES128-SHA");
242        add("TLS_ECDH_RSA_WITH_AES_256_CBC_SHA",     "ECDH-RSA-AES256-SHA");
243        add("TLS_ECDHE_ECDSA_WITH_RC4_128_SHA",      "ECDHE-ECDSA-RC4-SHA");
244        add("TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA",  "ECDHE-ECDSA-AES128-SHA");
245        add("TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA",  "ECDHE-ECDSA-AES256-SHA");
246        add("TLS_ECDHE_RSA_WITH_RC4_128_SHA",        "ECDHE-RSA-RC4-SHA");
247        add("TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA",    "ECDHE-RSA-AES128-SHA");
248        add("TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA",    "ECDHE-RSA-AES256-SHA");
249        add("TLS_DHE_RSA_WITH_AES_128_CBC_SHA",      "DHE-RSA-AES128-SHA");
250        add("TLS_DHE_RSA_WITH_AES_256_CBC_SHA",      "DHE-RSA-AES256-SHA");
251        add("TLS_DHE_DSS_WITH_AES_128_CBC_SHA",      "DHE-DSS-AES128-SHA");
252        add("TLS_DHE_DSS_WITH_AES_256_CBC_SHA",      "DHE-DSS-AES256-SHA");
253        add("SSL_RSA_WITH_3DES_EDE_CBC_SHA",         "DES-CBC3-SHA");
254        add("TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA",  "ECDH-ECDSA-DES-CBC3-SHA");
255        add("TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA",    "ECDH-RSA-DES-CBC3-SHA");
256        add("TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA", "ECDHE-ECDSA-DES-CBC3-SHA");
257        add("TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA",   "ECDHE-RSA-DES-CBC3-SHA");
258        add("SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA",     "EDH-RSA-DES-CBC3-SHA");
259        add("SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA",     "EDH-DSS-DES-CBC3-SHA");
260        add("SSL_RSA_WITH_DES_CBC_SHA",              "DES-CBC-SHA");
261        add("SSL_DHE_RSA_WITH_DES_CBC_SHA",          "EDH-RSA-DES-CBC-SHA");
262        add("SSL_DHE_DSS_WITH_DES_CBC_SHA",          "EDH-DSS-DES-CBC-SHA");
263        add("SSL_RSA_EXPORT_WITH_RC4_40_MD5",        "EXP-RC4-MD5");
264        add("SSL_RSA_EXPORT_WITH_DES40_CBC_SHA",     "EXP-DES-CBC-SHA");
265        add("SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA", "EXP-EDH-RSA-DES-CBC-SHA");
266        add("SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA", "EXP-EDH-DSS-DES-CBC-SHA");
267        add("SSL_RSA_WITH_NULL_MD5",                 "NULL-MD5");
268        add("SSL_RSA_WITH_NULL_SHA",                 "NULL-SHA");
269        add("TLS_ECDH_ECDSA_WITH_NULL_SHA",          "ECDH-ECDSA-NULL-SHA");
270        add("TLS_ECDH_RSA_WITH_NULL_SHA",            "ECDH-RSA-NULL-SHA");
271        add("TLS_ECDHE_ECDSA_WITH_NULL_SHA",         "ECDHE-ECDSA-NULL-SHA");
272        add("TLS_ECDHE_RSA_WITH_NULL_SHA",           "ECDHE-RSA-NULL-SHA");
273        add("SSL_DH_anon_WITH_RC4_128_MD5",          "ADH-RC4-MD5");
274        add("TLS_DH_anon_WITH_AES_128_CBC_SHA",      "ADH-AES128-SHA");
275        add("TLS_DH_anon_WITH_AES_256_CBC_SHA",      "ADH-AES256-SHA");
276        add("SSL_DH_anon_WITH_3DES_EDE_CBC_SHA",     "ADH-DES-CBC3-SHA");
277        add("SSL_DH_anon_WITH_DES_CBC_SHA",          "ADH-DES-CBC-SHA");
278        add("TLS_ECDH_anon_WITH_RC4_128_SHA",        "AECDH-RC4-SHA");
279        add("TLS_ECDH_anon_WITH_AES_128_CBC_SHA",    "AECDH-AES128-SHA");
280        add("TLS_ECDH_anon_WITH_AES_256_CBC_SHA",    "AECDH-AES256-SHA");
281        add("TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA",   "AECDH-DES-CBC3-SHA");
282        add("SSL_DH_anon_EXPORT_WITH_RC4_40_MD5",    "EXP-ADH-RC4-MD5");
283        add("SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA", "EXP-ADH-DES-CBC-SHA");
284        add("TLS_ECDH_anon_WITH_NULL_SHA",           "AECDH-NULL-SHA");
285
286        // No Kerberos in Android
287        // add("TLS_KRB5_WITH_RC4_128_SHA",           "KRB5-RC4-SHA");
288        // add("TLS_KRB5_WITH_RC4_128_MD5",           "KRB5-RC4-MD5");
289        // add("TLS_KRB5_WITH_3DES_EDE_CBC_SHA",      "KRB5-DES-CBC3-SHA");
290        // add("TLS_KRB5_WITH_3DES_EDE_CBC_MD5",      "KRB5-DES-CBC3-MD5");
291        // add("TLS_KRB5_WITH_DES_CBC_SHA",           "KRB5-DES-CBC-SHA");
292        // add("TLS_KRB5_WITH_DES_CBC_MD5",           "KRB5-DES-CBC-MD5");
293        // add("TLS_KRB5_EXPORT_WITH_RC4_40_SHA",     "EXP-KRB5-RC4-SHA");
294        // add("TLS_KRB5_EXPORT_WITH_RC4_40_MD5",     "EXP-KRB5-RC4-MD5");
295        // add("TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA", "EXP-KRB5-DES-CBC-SHA");
296        // add("TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5", "EXP-KRB5-DES-CBC-MD5");
297
298        // not implemented by either RI or OpenSSL
299        // add("SSL_DH_DSS_EXPORT_WITH_DES40_CBC_SHA", null);
300        // add("SSL_DH_RSA_EXPORT_WITH_DES40_CBC_SHA", null);
301
302        // EXPORT1024 suites were never standardized but were widely implemented.
303        // OpenSSL 0.9.8c and later have disabled TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES
304        // add("SSL_RSA_EXPORT1024_WITH_DES_CBC_SHA", "EXP1024-DES-CBC-SHA");
305        // add("SSL_RSA_EXPORT1024_WITH_RC4_56_SHA",  "EXP1024-RC4-SHA");
306
307        // No RC2
308        // add("SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5",  "EXP-RC2-CBC-MD5");
309        // add("TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA", "EXP-KRB5-RC2-CBC-SHA");
310        // add("TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5", "EXP-KRB5-RC2-CBC-MD5");
311
312        // PSK is Private Shared Key - didn't exist in Froyo's openssl - no JSSE equivalent
313        // add(null, "PSK-3DES-EDE-CBC-SHA");
314        // add(null, "PSK-AES128-CBC-SHA");
315        // add(null, "PSK-AES256-CBC-SHA");
316        // add(null, "PSK-RC4-SHA");
317
318        // Signaling Cipher Suite Value for secure renegotiation handled as special case.
319        // add("TLS_EMPTY_RENEGOTIATION_INFO_SCSV", null);
320    }
321
322    private static final String[] SUPPORTED_CIPHER_SUITES;
323    static {
324        int size = STANDARD_TO_OPENSSL_CIPHER_SUITES.size();
325        SUPPORTED_CIPHER_SUITES = new String[size + 1];
326        STANDARD_TO_OPENSSL_CIPHER_SUITES.keySet().toArray(SUPPORTED_CIPHER_SUITES);
327        SUPPORTED_CIPHER_SUITES[size] = TLS_EMPTY_RENEGOTIATION_INFO_SCSV;
328    }
329
330    // EVP_PKEY types from evp.h and objects.h
331    public static final int EVP_PKEY_RSA = 6;   // NID_rsaEcnryption
332    public static final int EVP_PKEY_DSA = 116; // NID_dsa
333    public static final int EVP_PKEY_DH  = 28;  // NID_dhKeyAgreement
334    public static final int EVP_PKEY_EC  = 408; // NID_X9_62_id_ecPublicKey
335
336    // SSL mode from ssl.h
337    public static final long SSL_MODE_HANDSHAKE_CUTTHROUGH = 0x00000040L;
338
339    // SSL options from ssl.h
340    public static final long SSL_OP_NO_TICKET      = 0x00004000L;
341    public static final long SSL_OP_NO_COMPRESSION = 0x00020000L;
342    public static final long SSL_OP_NO_SSLv3       = 0x02000000L;
343    public static final long SSL_OP_NO_TLSv1       = 0x04000000L;
344    public static final long SSL_OP_NO_TLSv1_1     = 0x00000400L;
345    public static final long SSL_OP_NO_TLSv1_2     = 0x08000000L;
346
347    public static native int SSL_CTX_new();
348
349    public static String[] getDefaultCipherSuites() {
350        return new String[] {
351            "SSL_RSA_WITH_RC4_128_MD5",
352            "SSL_RSA_WITH_RC4_128_SHA",
353            "TLS_RSA_WITH_AES_128_CBC_SHA",
354            "TLS_RSA_WITH_AES_256_CBC_SHA",
355            "TLS_ECDH_ECDSA_WITH_RC4_128_SHA",
356            "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA",
357            "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA",
358            "TLS_ECDH_RSA_WITH_RC4_128_SHA",
359            "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA",
360            "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA",
361            "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA",
362            "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA",
363            "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA",
364            "TLS_ECDHE_RSA_WITH_RC4_128_SHA",
365            "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA",
366            "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA",
367            "TLS_DHE_RSA_WITH_AES_128_CBC_SHA",
368            "TLS_DHE_RSA_WITH_AES_256_CBC_SHA",
369            "TLS_DHE_DSS_WITH_AES_128_CBC_SHA",
370            "TLS_DHE_DSS_WITH_AES_256_CBC_SHA",
371            "SSL_RSA_WITH_3DES_EDE_CBC_SHA",
372            "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA",
373            "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA",
374            "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA",
375            "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA",
376            "SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA",
377            "SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA",
378            "SSL_RSA_WITH_DES_CBC_SHA",
379            "SSL_DHE_RSA_WITH_DES_CBC_SHA",
380            "SSL_DHE_DSS_WITH_DES_CBC_SHA",
381            "SSL_RSA_EXPORT_WITH_RC4_40_MD5",
382            "SSL_RSA_EXPORT_WITH_DES40_CBC_SHA",
383            "SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA",
384            "SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA",
385            TLS_EMPTY_RENEGOTIATION_INFO_SCSV
386        };
387    }
388
389    public static String[] getSupportedCipherSuites() {
390        return SUPPORTED_CIPHER_SUITES.clone();
391    }
392
393    public static native void SSL_CTX_free(int ssl_ctx);
394
395    public static native int SSL_new(int ssl_ctx) throws SSLException;
396
397    public static byte[][] encodeCertificates(Certificate[] certificates)
398            throws CertificateEncodingException {
399        byte[][] certificateBytes = new byte[certificates.length][];
400        for (int i = 0; i < certificates.length; i++) {
401            certificateBytes[i] = certificates[i].getEncoded();
402        }
403        return certificateBytes;
404    }
405
406    public static native void SSL_use_certificate(int ssl, byte[][] asn1DerEncodedCertificateChain);
407
408    public static native void SSL_use_OpenSSL_PrivateKey(int ssl, int pkey);
409
410    public static native void SSL_use_PrivateKey(int ssl, byte[] pkcs8EncodedPrivateKey);
411
412    public static native void SSL_check_private_key(int ssl) throws SSLException;
413
414    public static byte[][] encodeIssuerX509Principals(X509Certificate[] certificates)
415            throws CertificateEncodingException {
416        byte[][] principalBytes = new byte[certificates.length][];
417        for (int i = 0; i < certificates.length; i++) {
418            principalBytes[i] = certificates[i].getIssuerX500Principal().getEncoded();
419        }
420        return principalBytes;
421    }
422
423    public static native void SSL_set_client_CA_list(int ssl, byte[][] asn1DerEncodedX500Principals);
424
425    public static native long SSL_get_mode(int ssl);
426
427    public static native long SSL_set_mode(int ssl, long mode);
428
429    public static native long SSL_clear_mode(int ssl, long mode);
430
431    public static native long SSL_get_options(int ssl);
432
433    public static native long SSL_set_options(int ssl, long options);
434
435    public static native long SSL_clear_options(int ssl, long options);
436
437    public static String[] getDefaultProtocols() {
438        return new String[] { SUPPORTED_PROTOCOL_SSLV3,
439                              SUPPORTED_PROTOCOL_TLSV1,
440        };
441    }
442
443    public static String[] getSupportedProtocols() {
444        return new String[] { SUPPORTED_PROTOCOL_SSLV3,
445                              SUPPORTED_PROTOCOL_TLSV1,
446                              SUPPORTED_PROTOCOL_TLSV1_1,
447                              SUPPORTED_PROTOCOL_TLSV1_2,
448        };
449    }
450
451    public static void setEnabledProtocols(int ssl, String[] protocols) {
452        checkEnabledProtocols(protocols);
453        // openssl uses negative logic letting you disable protocols.
454        // so first, assume we need to set all (disable all) and clear none (enable none).
455        // in the loop, selectively move bits from set to clear (from disable to enable)
456        long optionsToSet = (SSL_OP_NO_SSLv3 | SSL_OP_NO_TLSv1 | SSL_OP_NO_TLSv1_1 | SSL_OP_NO_TLSv1_2);
457        long optionsToClear = 0;
458        for (int i = 0; i < protocols.length; i++) {
459            String protocol = protocols[i];
460            if (protocol.equals(SUPPORTED_PROTOCOL_SSLV3)) {
461                optionsToSet &= ~SSL_OP_NO_SSLv3;
462                optionsToClear |= SSL_OP_NO_SSLv3;
463            } else if (protocol.equals(SUPPORTED_PROTOCOL_TLSV1)) {
464                optionsToSet &= ~SSL_OP_NO_TLSv1;
465                optionsToClear |= SSL_OP_NO_TLSv1;
466            } else if (protocol.equals(SUPPORTED_PROTOCOL_TLSV1_1)) {
467                optionsToSet &= ~SSL_OP_NO_TLSv1_1;
468                optionsToClear |= SSL_OP_NO_TLSv1_1;
469            } else if (protocol.equals(SUPPORTED_PROTOCOL_TLSV1_2)) {
470                optionsToSet &= ~SSL_OP_NO_TLSv1_2;
471                optionsToClear |= SSL_OP_NO_TLSv1_2;
472            } else {
473                // error checked by checkEnabledProtocols
474                throw new IllegalStateException();
475            }
476        }
477
478        SSL_set_options(ssl, optionsToSet);
479        SSL_clear_options(ssl, optionsToClear);
480    }
481
482    public static String[] checkEnabledProtocols(String[] protocols) {
483        if (protocols == null) {
484            throw new IllegalArgumentException("protocols == null");
485        }
486        for (int i = 0; i < protocols.length; i++) {
487            String protocol = protocols[i];
488            if (protocol == null) {
489                throw new IllegalArgumentException("protocols[" + i + "] == null");
490            }
491            if ((!protocol.equals(SUPPORTED_PROTOCOL_SSLV3))
492                    && (!protocol.equals(SUPPORTED_PROTOCOL_TLSV1))
493                    && (!protocol.equals(SUPPORTED_PROTOCOL_TLSV1_1))
494                    && (!protocol.equals(SUPPORTED_PROTOCOL_TLSV1_2))) {
495                throw new IllegalArgumentException("protocol " + protocol
496                                                   + " is not supported");
497            }
498        }
499        return protocols;
500    }
501
502    public static native void SSL_set_cipher_lists(int ssl, String[] ciphers);
503
504    public static void setEnabledCipherSuites(int ssl, String[] cipherSuites) {
505        checkEnabledCipherSuites(cipherSuites);
506        List<String> opensslSuites = new ArrayList<String>();
507        for (int i = 0; i < cipherSuites.length; i++) {
508            String cipherSuite = cipherSuites[i];
509            if (cipherSuite.equals(TLS_EMPTY_RENEGOTIATION_INFO_SCSV)) {
510                continue;
511            }
512            String openssl = STANDARD_TO_OPENSSL_CIPHER_SUITES.get(cipherSuite);
513            String cs = (openssl == null) ? cipherSuite : openssl;
514            opensslSuites.add(cs);
515        }
516        SSL_set_cipher_lists(ssl, opensslSuites.toArray(new String[opensslSuites.size()]));
517    }
518
519    public static String[] checkEnabledCipherSuites(String[] cipherSuites) {
520        if (cipherSuites == null) {
521            throw new IllegalArgumentException("cipherSuites == null");
522        }
523        // makes sure all suites are valid, throwing on error
524        for (int i = 0; i < cipherSuites.length; i++) {
525            String cipherSuite = cipherSuites[i];
526            if (cipherSuite == null) {
527                throw new IllegalArgumentException("cipherSuites[" + i + "] == null");
528            }
529            if (cipherSuite.equals(TLS_EMPTY_RENEGOTIATION_INFO_SCSV)) {
530                continue;
531            }
532            if (STANDARD_TO_OPENSSL_CIPHER_SUITES.containsKey(cipherSuite)) {
533                continue;
534            }
535            if (OPENSSL_TO_STANDARD_CIPHER_SUITES.containsKey(cipherSuite)) {
536                // TODO log warning about using backward compatability
537                continue;
538            }
539            throw new IllegalArgumentException("cipherSuite " + cipherSuite + " is not supported.");
540        }
541        return cipherSuites;
542    }
543
544    public static final String SUPPORTED_COMPRESSION_METHOD_ZLIB = "ZLIB";
545    public static final String SUPPORTED_COMPRESSION_METHOD_NULL = "NULL";
546
547    private static final String[] SUPPORTED_COMPRESSION_METHODS
548            = { SUPPORTED_COMPRESSION_METHOD_ZLIB, SUPPORTED_COMPRESSION_METHOD_NULL };
549
550    public static String[] getSupportedCompressionMethods() {
551        return SUPPORTED_COMPRESSION_METHODS.clone();
552    }
553
554    public static final String[] getDefaultCompressionMethods() {
555        return new String[] { SUPPORTED_COMPRESSION_METHOD_NULL };
556    }
557
558    public static String[] checkEnabledCompressionMethods(String[] methods) {
559        if (methods == null) {
560            throw new IllegalArgumentException("methods == null");
561        }
562        if (methods.length < 1
563                && !methods[methods.length-1].equals(SUPPORTED_COMPRESSION_METHOD_NULL)) {
564            throw new IllegalArgumentException("last method must be NULL");
565        }
566        for (int i = 0; i < methods.length; i++) {
567            String method = methods[i];
568            if (method == null) {
569                throw new IllegalArgumentException("methods[" + i + "] == null");
570            }
571            if (!method.equals(SUPPORTED_COMPRESSION_METHOD_ZLIB)
572                    && !method.equals(SUPPORTED_COMPRESSION_METHOD_NULL)) {
573                throw new IllegalArgumentException("method " + method
574                                                   + " is not supported");
575            }
576        }
577        return methods;
578    }
579
580    public static void setEnabledCompressionMethods(int ssl, String[] methods) {
581        checkEnabledCompressionMethods(methods);
582        // openssl uses negative logic letting you disable compression.
583        // so first, assume we need to set all (disable all) and clear none (enable none).
584        // in the loop, selectively move bits from set to clear (from disable to enable)
585        long optionsToSet = (SSL_OP_NO_COMPRESSION);
586        long optionsToClear = 0;
587        for (int i = 0; i < methods.length; i++) {
588            String method = methods[i];
589            if (method.equals(SUPPORTED_COMPRESSION_METHOD_NULL)) {
590                // nothing to do to support NULL
591            } else if (method.equals(SUPPORTED_COMPRESSION_METHOD_ZLIB)) {
592                optionsToSet &= ~SSL_OP_NO_COMPRESSION;
593                optionsToClear |= SSL_OP_NO_COMPRESSION;
594            } else {
595                // error checked by checkEnabledCompressionMethods
596                throw new IllegalStateException();
597            }
598        }
599
600        SSL_set_options(ssl, optionsToSet);
601        SSL_clear_options(ssl, optionsToClear);
602    }
603
604    /*
605     * See the OpenSSL ssl.h header file for more information.
606     */
607    public static final int SSL_VERIFY_NONE =                 0x00;
608    public static final int SSL_VERIFY_PEER =                 0x01;
609    public static final int SSL_VERIFY_FAIL_IF_NO_PEER_CERT = 0x02;
610
611    public static native void SSL_set_verify(int sslNativePointer, int mode);
612
613    public static native void SSL_set_session(int sslNativePointer, int sslSessionNativePointer)
614        throws SSLException;
615
616    public static native void SSL_set_session_creation_enabled(
617            int sslNativePointer, boolean creationEnabled) throws SSLException;
618
619    public static native void SSL_set_tlsext_host_name(int sslNativePointer, String hostname)
620            throws SSLException;
621    public static native String SSL_get_servername(int sslNativePointer);
622
623    /**
624     * Enables NPN for all SSL connections in the context.
625     *
626     * <p>For clients this causes the NPN extension to be included in the
627     * ClientHello message.
628     *
629     * <p>For servers this causes the NPN extension to be included in the
630     * ServerHello message. The NPN extension will not be included in the
631     * ServerHello response if the client didn't include it in the ClientHello
632     * request.
633     *
634     * <p>In either case the caller should pass a non-null byte array of NPN
635     * protocols to {@link #SSL_do_handshake}.
636     */
637    public static native void SSL_CTX_enable_npn(int sslCtxNativePointer);
638
639    /**
640     * Disables NPN for all SSL connections in the context.
641     */
642    public static native void SSL_CTX_disable_npn(int sslCtxNativePointer);
643
644    /**
645     * Returns the sslSessionNativePointer of the negotiated session
646     */
647    public static native int SSL_do_handshake(int sslNativePointer,
648                                              FileDescriptor fd,
649                                              SSLHandshakeCallbacks shc,
650                                              int timeout,
651                                              boolean client_mode,
652                                              byte[] npnProtocols)
653        throws SSLException, SocketTimeoutException, CertificateException;
654
655    public static native byte[] SSL_get_npn_negotiated_protocol(int sslNativePointer);
656
657    /**
658     * Currently only intended for forcing renegotiation for testing.
659     * Not used within OpenSSLSocketImpl.
660     */
661    public static native void SSL_renegotiate(int sslNativePointer) throws SSLException;
662
663    /**
664     * Returns the local ASN.1 DER encoded X509 certificates.
665     */
666    public static native byte[][] SSL_get_certificate(int sslNativePointer);
667
668    /**
669     * Returns the peer ASN.1 DER encoded X509 certificates.
670     */
671    public static native byte[][] SSL_get_peer_cert_chain(int sslNativePointer);
672
673    /**
674     * Reads with the native SSL_read function from the encrypted data stream
675     * @return -1 if error or the end of the stream is reached.
676     */
677    public static native int SSL_read(int sslNativePointer,
678                                      FileDescriptor fd,
679                                      SSLHandshakeCallbacks shc,
680                                      byte[] b, int off, int len, int timeout)
681        throws IOException;
682
683    /**
684     * Writes with the native SSL_write function to the encrypted data stream.
685     */
686    public static native void SSL_write(int sslNativePointer,
687                                        FileDescriptor fd,
688                                        SSLHandshakeCallbacks shc,
689                                        byte[] b, int off, int len)
690        throws IOException;
691
692    public static native void SSL_interrupt(int sslNativePointer);
693    public static native void SSL_shutdown(int sslNativePointer,
694                                           FileDescriptor fd,
695                                           SSLHandshakeCallbacks shc) throws IOException;
696
697    public static native void SSL_free(int sslNativePointer);
698
699    public static native byte[] SSL_SESSION_session_id(int sslSessionNativePointer);
700
701    public static native long SSL_SESSION_get_time(int sslSessionNativePointer);
702
703    public static native String SSL_SESSION_get_version(int sslSessionNativePointer);
704
705    public static native String SSL_SESSION_cipher(int sslSessionNativePointer);
706
707    public static native String SSL_SESSION_compress_meth(int sslCtxNativePointer,
708                                                          int sslSessionNativePointer);
709
710    public static native void SSL_SESSION_free(int sslSessionNativePointer);
711
712    public static native byte[] i2d_SSL_SESSION(int sslSessionNativePointer);
713
714    public static native int d2i_SSL_SESSION(byte[] data);
715
716    /**
717     * A collection of callbacks from the native OpenSSL code that are
718     * related to the SSL handshake initiated by SSL_do_handshake.
719     */
720    public interface SSLHandshakeCallbacks {
721        /**
722         * Verify that we trust the certificate chain is trusted.
723         *
724         * @param asn1DerEncodedCertificateChain A chain of ASN.1 DER encoded certificates
725         * @param authMethod auth algorithm name
726         *
727         * @throws CertificateException if the certificate is untrusted
728         */
729        public void verifyCertificateChain(byte[][] asn1DerEncodedCertificateChain, String authMethod)
730            throws CertificateException;
731
732        /**
733         * Called on an SSL client when the server requests (or
734         * requires a certificate). The client can respond by using
735         * SSL_use_certificate and SSL_use_PrivateKey to set a
736         * certificate if has an appropriate one available, similar to
737         * how the server provides its certificate.
738         *
739         * @param keyTypes key types supported by the server,
740         * convertible to strings with #keyType
741         * @param asn1DerEncodedX500Principals CAs known to the server
742         */
743        public void clientCertificateRequested(byte[] keyTypes,
744                                               byte[][] asn1DerEncodedX500Principals)
745            throws CertificateEncodingException, SSLException;
746
747        /**
748         * Called when SSL handshake is completed. Note that this can
749         * be after SSL_do_handshake returns when handshake cutthrough
750         * is enabled.
751         */
752        public void handshakeCompleted();
753    }
754}
755