NativeCrypto.java revision 5189c980ebdc842e0e5ca7d6794b4880aa0b6cd5
1/*
2 * Copyright (C) 2008 The Android Open Source Project
3 *
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at
7 *
8 *      http://www.apache.org/licenses/LICENSE-2.0
9 *
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
15 */
16
17package org.apache.harmony.xnet.provider.jsse;
18
19import java.io.FileDescriptor;
20import java.io.IOException;
21import java.net.SocketTimeoutException;
22import java.nio.ByteOrder;
23import java.security.MessageDigest;
24import java.security.NoSuchAlgorithmException;
25import java.security.SignatureException;
26import java.security.cert.Certificate;
27import java.security.cert.CertificateEncodingException;
28import java.security.cert.CertificateException;
29import java.security.cert.X509Certificate;
30import java.util.ArrayList;
31import java.util.HashMap;
32import java.util.LinkedHashMap;
33import java.util.List;
34import java.util.Map;
35import javax.crypto.BadPaddingException;
36import javax.crypto.IllegalBlockSizeException;
37import javax.net.ssl.SSLException;
38import javax.security.auth.x500.X500Principal;
39import libcore.io.Memory;
40
41/**
42 * Provides the Java side of our JNI glue for OpenSSL.
43 */
44public final class NativeCrypto {
45
46    // --- OpenSSL library initialization --------------------------------------
47    static {
48        clinit();
49    }
50
51    private native static void clinit();
52
53    // --- ENGINE functions ----------------------------------------------------
54    public static native void ENGINE_load_dynamic();
55
56    public static native int ENGINE_by_id(String id);
57
58    public static native int ENGINE_add(int e);
59
60    public static native int ENGINE_init(int e);
61
62    public static native int ENGINE_finish(int e);
63
64    public static native int ENGINE_free(int e);
65
66    public static native int ENGINE_load_private_key(int e, String key_id);
67
68    // --- DSA/RSA public/private key handling functions -----------------------
69
70    public static native int EVP_PKEY_new_DSA(byte[] p, byte[] q, byte[] g,
71                                              byte[] pub_key, byte[] priv_key);
72
73    public static native int EVP_PKEY_new_RSA(byte[] n, byte[] e, byte[] d, byte[] p, byte[] q,
74            byte[] dmp1, byte[] dmq1, byte[] iqmp);
75
76    public static native int EVP_PKEY_size(int pkey);
77
78    public static native int EVP_PKEY_type(int pkey);
79
80    public static native void EVP_PKEY_free(int pkey);
81
82    public static native byte[] i2d_PKCS8_PRIV_KEY_INFO(int pkey);
83
84    public static native int d2i_PKCS8_PRIV_KEY_INFO(byte[] data);
85
86    public static native byte[] i2d_PUBKEY(int pkey);
87
88    public static native int d2i_PUBKEY(byte[] data);
89
90    public static native int RSA_generate_key_ex(int modulusBits, byte[] publicExponent);
91
92    public static native int RSA_size(int pkey);
93
94    public static native int RSA_private_encrypt(int flen, byte[] from, byte[] to, int pkey,
95            int padding);
96
97    public static native int RSA_public_decrypt(int flen, byte[] from, byte[] to, int pkey,
98            int padding) throws BadPaddingException, SignatureException;
99
100    public static native int RSA_public_encrypt(int flen, byte[] from, byte[] to, int pkey,
101            int padding);
102
103    public static native int RSA_private_decrypt(int flen, byte[] from, byte[] to, int pkey,
104            int padding) throws BadPaddingException, SignatureException;
105
106    /**
107     * @return array of {n, e}
108     */
109    public static native byte[][] get_RSA_public_params(int rsa);
110
111    /**
112     * @return array of {n, e, d, p, q, dmp1, dmq1, iqmp}
113     */
114    public static native byte[][] get_RSA_private_params(int rsa);
115
116    public static native int DSA_generate_key(int primeBits, byte[] seed, byte[] g, byte[] p,
117            byte[] q);
118
119    /**
120     * @return array of {g, p, q, y(pub), x(priv)}
121     */
122    public static native byte[][] get_DSA_params(int dsa);
123
124    public static native byte[] i2d_RSAPublicKey(int rsa);
125
126    public static native byte[] i2d_RSAPrivateKey(int rsa);
127
128    public static native byte[] i2d_DSAPublicKey(int dsa);
129
130    public static native byte[] i2d_DSAPrivateKey(int dsa);
131
132    // --- Message digest functions --------------
133
134    public static native int EVP_get_digestbyname(String name);
135
136    public static native int EVP_MD_size(int evp_md);
137
138    public static native int EVP_MD_block_size(int evp_md);
139
140    // --- Message digest context functions --------------
141
142    public static native void EVP_MD_CTX_destroy(int ctx);
143
144    public static native int EVP_MD_CTX_copy(int ctx);
145
146    // --- Digest handling functions -------------------------------------------
147
148    public static native int EVP_DigestInit(int evp_md);
149
150    public static native void EVP_DigestUpdate(int ctx, byte[] buffer, int offset, int length);
151
152    public static native int EVP_DigestFinal(int ctx, byte[] hash, int offset);
153
154    // --- Signature handling functions ----------------------------------------
155
156    public static native int EVP_SignInit(String algorithm);
157
158    public static native void EVP_SignUpdate(int ctx, byte[] buffer,
159                                               int offset, int length);
160
161    public static native int EVP_SignFinal(int ctx, byte[] signature, int offset, int key);
162
163    public static native int EVP_VerifyInit(String algorithm);
164
165    public static native void EVP_VerifyUpdate(int ctx, byte[] buffer,
166                                               int offset, int length);
167
168    public static native int EVP_VerifyFinal(int ctx, byte[] signature,
169                                             int offset, int length, int key);
170
171
172    // --- Block ciphers -------------------------------------------------------
173
174    public static native int EVP_get_cipherbyname(String string);
175
176    public static native void EVP_CipherInit_ex(int ctx, int evpCipher, byte[] key, byte[] iv,
177            boolean encrypting);
178
179    public static native int EVP_CipherUpdate(int ctx, byte[] out, int outOffset, byte[] in,
180            int inOffset, int inLength);
181
182    public static native int EVP_CipherFinal_ex(int ctx, byte[] out, int outOffset)
183            throws BadPaddingException, IllegalBlockSizeException;
184
185    public static native int EVP_CIPHER_iv_length(int evpCipher);
186
187    public static native int EVP_CIPHER_CTX_new();
188
189    public static native int EVP_CIPHER_CTX_block_size(int ctx);
190
191    public static native void EVP_CIPHER_CTX_set_padding(int ctx, boolean enablePadding);
192
193    public static native void EVP_CIPHER_CTX_cleanup(int ctx);
194
195    // --- RAND seeding --------------------------------------------------------
196
197    public static final int RAND_SEED_LENGTH_IN_BYTES = 1024;
198
199    public static native void RAND_seed(byte[] seed);
200
201    public static native int RAND_load_file(String filename, long max_bytes);
202
203    public static native void RAND_bytes(byte[] output);
204
205    // --- X509_NAME -----------------------------------------------------------
206
207    public static int X509_NAME_hash(X500Principal principal) {
208        return X509_NAME_hash(principal, "SHA1");
209    }
210    public static int X509_NAME_hash_old(X500Principal principal) {
211        return X509_NAME_hash(principal, "MD5");
212    }
213    private static int X509_NAME_hash(X500Principal principal, String algorithm) {
214        try {
215            byte[] digest = MessageDigest.getInstance(algorithm).digest(principal.getEncoded());
216            return Memory.peekInt(digest, 0, ByteOrder.LITTLE_ENDIAN);
217        } catch (NoSuchAlgorithmException e) {
218            throw new AssertionError(e);
219        }
220    }
221
222    // --- SSL handling --------------------------------------------------------
223
224    private static final String SUPPORTED_PROTOCOL_SSLV3 = "SSLv3";
225    private static final String SUPPORTED_PROTOCOL_TLSV1 = "TLSv1";
226    private static final String SUPPORTED_PROTOCOL_TLSV1_1 = "TLSv1.1";
227    private static final String SUPPORTED_PROTOCOL_TLSV1_2 = "TLSv1.2";
228
229    public static final Map<String, String> OPENSSL_TO_STANDARD_CIPHER_SUITES
230            = new HashMap<String, String>();
231    public static final Map<String, String> STANDARD_TO_OPENSSL_CIPHER_SUITES
232            = new LinkedHashMap<String, String>();
233
234    private static void add(String standard, String openssl) {
235        OPENSSL_TO_STANDARD_CIPHER_SUITES.put(openssl, standard);
236        STANDARD_TO_OPENSSL_CIPHER_SUITES.put(standard, openssl);
237    }
238
239    /**
240     * TLS_EMPTY_RENEGOTIATION_INFO_SCSV is RFC 5746's renegotiation
241     * indication signaling cipher suite value. It is not a real
242     * cipher suite. It is just an indication in the default and
243     * supported cipher suite lists indicates that the implementation
244     * supports secure renegotiation.
245     *
246     * In the RI, its presence means that the SCSV is sent in the
247     * cipher suite list to indicate secure renegotiation support and
248     * its absense means to send an empty TLS renegotiation info
249     * extension instead.
250     *
251     * However, OpenSSL doesn't provide an API to give this level of
252     * control, instead always sending the SCSV and always including
253     * the empty renegotiation info if TLS is used (as opposed to
254     * SSL). So we simply allow TLS_EMPTY_RENEGOTIATION_INFO_SCSV to
255     * be passed for compatibility as to provide the hint that we
256     * support secure renegotiation.
257     */
258    public static final String TLS_EMPTY_RENEGOTIATION_INFO_SCSV
259            = "TLS_EMPTY_RENEGOTIATION_INFO_SCSV";
260
261    static {
262        // Note these are added in priority order
263        add("SSL_RSA_WITH_RC4_128_MD5",              "RC4-MD5");
264        add("SSL_RSA_WITH_RC4_128_SHA",              "RC4-SHA");
265        add("TLS_RSA_WITH_AES_128_CBC_SHA",          "AES128-SHA");
266        add("TLS_RSA_WITH_AES_256_CBC_SHA",          "AES256-SHA");
267        add("TLS_ECDH_ECDSA_WITH_RC4_128_SHA",       "ECDH-ECDSA-RC4-SHA");
268        add("TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA",   "ECDH-ECDSA-AES128-SHA");
269        add("TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA",   "ECDH-ECDSA-AES256-SHA");
270        add("TLS_ECDH_RSA_WITH_RC4_128_SHA",         "ECDH-RSA-RC4-SHA");
271        add("TLS_ECDH_RSA_WITH_AES_128_CBC_SHA",     "ECDH-RSA-AES128-SHA");
272        add("TLS_ECDH_RSA_WITH_AES_256_CBC_SHA",     "ECDH-RSA-AES256-SHA");
273        add("TLS_ECDHE_ECDSA_WITH_RC4_128_SHA",      "ECDHE-ECDSA-RC4-SHA");
274        add("TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA",  "ECDHE-ECDSA-AES128-SHA");
275        add("TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA",  "ECDHE-ECDSA-AES256-SHA");
276        add("TLS_ECDHE_RSA_WITH_RC4_128_SHA",        "ECDHE-RSA-RC4-SHA");
277        add("TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA",    "ECDHE-RSA-AES128-SHA");
278        add("TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA",    "ECDHE-RSA-AES256-SHA");
279        add("TLS_DHE_RSA_WITH_AES_128_CBC_SHA",      "DHE-RSA-AES128-SHA");
280        add("TLS_DHE_RSA_WITH_AES_256_CBC_SHA",      "DHE-RSA-AES256-SHA");
281        add("TLS_DHE_DSS_WITH_AES_128_CBC_SHA",      "DHE-DSS-AES128-SHA");
282        add("TLS_DHE_DSS_WITH_AES_256_CBC_SHA",      "DHE-DSS-AES256-SHA");
283        add("SSL_RSA_WITH_3DES_EDE_CBC_SHA",         "DES-CBC3-SHA");
284        add("TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA",  "ECDH-ECDSA-DES-CBC3-SHA");
285        add("TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA",    "ECDH-RSA-DES-CBC3-SHA");
286        add("TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA", "ECDHE-ECDSA-DES-CBC3-SHA");
287        add("TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA",   "ECDHE-RSA-DES-CBC3-SHA");
288        add("SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA",     "EDH-RSA-DES-CBC3-SHA");
289        add("SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA",     "EDH-DSS-DES-CBC3-SHA");
290        add("SSL_RSA_WITH_DES_CBC_SHA",              "DES-CBC-SHA");
291        add("SSL_DHE_RSA_WITH_DES_CBC_SHA",          "EDH-RSA-DES-CBC-SHA");
292        add("SSL_DHE_DSS_WITH_DES_CBC_SHA",          "EDH-DSS-DES-CBC-SHA");
293        add("SSL_RSA_EXPORT_WITH_RC4_40_MD5",        "EXP-RC4-MD5");
294        add("SSL_RSA_EXPORT_WITH_DES40_CBC_SHA",     "EXP-DES-CBC-SHA");
295        add("SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA", "EXP-EDH-RSA-DES-CBC-SHA");
296        add("SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA", "EXP-EDH-DSS-DES-CBC-SHA");
297        add("SSL_RSA_WITH_NULL_MD5",                 "NULL-MD5");
298        add("SSL_RSA_WITH_NULL_SHA",                 "NULL-SHA");
299        add("TLS_ECDH_ECDSA_WITH_NULL_SHA",          "ECDH-ECDSA-NULL-SHA");
300        add("TLS_ECDH_RSA_WITH_NULL_SHA",            "ECDH-RSA-NULL-SHA");
301        add("TLS_ECDHE_ECDSA_WITH_NULL_SHA",         "ECDHE-ECDSA-NULL-SHA");
302        add("TLS_ECDHE_RSA_WITH_NULL_SHA",           "ECDHE-RSA-NULL-SHA");
303        add("SSL_DH_anon_WITH_RC4_128_MD5",          "ADH-RC4-MD5");
304        add("TLS_DH_anon_WITH_AES_128_CBC_SHA",      "ADH-AES128-SHA");
305        add("TLS_DH_anon_WITH_AES_256_CBC_SHA",      "ADH-AES256-SHA");
306        add("SSL_DH_anon_WITH_3DES_EDE_CBC_SHA",     "ADH-DES-CBC3-SHA");
307        add("SSL_DH_anon_WITH_DES_CBC_SHA",          "ADH-DES-CBC-SHA");
308        add("TLS_ECDH_anon_WITH_RC4_128_SHA",        "AECDH-RC4-SHA");
309        add("TLS_ECDH_anon_WITH_AES_128_CBC_SHA",    "AECDH-AES128-SHA");
310        add("TLS_ECDH_anon_WITH_AES_256_CBC_SHA",    "AECDH-AES256-SHA");
311        add("TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA",   "AECDH-DES-CBC3-SHA");
312        add("SSL_DH_anon_EXPORT_WITH_RC4_40_MD5",    "EXP-ADH-RC4-MD5");
313        add("SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA", "EXP-ADH-DES-CBC-SHA");
314        add("TLS_ECDH_anon_WITH_NULL_SHA",           "AECDH-NULL-SHA");
315
316        // No Kerberos in Android
317        // add("TLS_KRB5_WITH_RC4_128_SHA",           "KRB5-RC4-SHA");
318        // add("TLS_KRB5_WITH_RC4_128_MD5",           "KRB5-RC4-MD5");
319        // add("TLS_KRB5_WITH_3DES_EDE_CBC_SHA",      "KRB5-DES-CBC3-SHA");
320        // add("TLS_KRB5_WITH_3DES_EDE_CBC_MD5",      "KRB5-DES-CBC3-MD5");
321        // add("TLS_KRB5_WITH_DES_CBC_SHA",           "KRB5-DES-CBC-SHA");
322        // add("TLS_KRB5_WITH_DES_CBC_MD5",           "KRB5-DES-CBC-MD5");
323        // add("TLS_KRB5_EXPORT_WITH_RC4_40_SHA",     "EXP-KRB5-RC4-SHA");
324        // add("TLS_KRB5_EXPORT_WITH_RC4_40_MD5",     "EXP-KRB5-RC4-MD5");
325        // add("TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA", "EXP-KRB5-DES-CBC-SHA");
326        // add("TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5", "EXP-KRB5-DES-CBC-MD5");
327
328        // not implemented by either RI or OpenSSL
329        // add("SSL_DH_DSS_EXPORT_WITH_DES40_CBC_SHA", null);
330        // add("SSL_DH_RSA_EXPORT_WITH_DES40_CBC_SHA", null);
331
332        // EXPORT1024 suites were never standardized but were widely implemented.
333        // OpenSSL 0.9.8c and later have disabled TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES
334        // add("SSL_RSA_EXPORT1024_WITH_DES_CBC_SHA", "EXP1024-DES-CBC-SHA");
335        // add("SSL_RSA_EXPORT1024_WITH_RC4_56_SHA",  "EXP1024-RC4-SHA");
336
337        // No RC2
338        // add("SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5",  "EXP-RC2-CBC-MD5");
339        // add("TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA", "EXP-KRB5-RC2-CBC-SHA");
340        // add("TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5", "EXP-KRB5-RC2-CBC-MD5");
341
342        // PSK is Private Shared Key - didn't exist in Froyo's openssl - no JSSE equivalent
343        // add(null, "PSK-3DES-EDE-CBC-SHA");
344        // add(null, "PSK-AES128-CBC-SHA");
345        // add(null, "PSK-AES256-CBC-SHA");
346        // add(null, "PSK-RC4-SHA");
347
348        // Signaling Cipher Suite Value for secure renegotiation handled as special case.
349        // add("TLS_EMPTY_RENEGOTIATION_INFO_SCSV", null);
350    }
351
352    private static final String[] SUPPORTED_CIPHER_SUITES;
353    static {
354        int size = STANDARD_TO_OPENSSL_CIPHER_SUITES.size();
355        SUPPORTED_CIPHER_SUITES = new String[size + 1];
356        STANDARD_TO_OPENSSL_CIPHER_SUITES.keySet().toArray(SUPPORTED_CIPHER_SUITES);
357        SUPPORTED_CIPHER_SUITES[size] = TLS_EMPTY_RENEGOTIATION_INFO_SCSV;
358    }
359
360    // EVP_PKEY types from evp.h and objects.h
361    public static final int EVP_PKEY_RSA = 6;   // NID_rsaEcnryption
362    public static final int EVP_PKEY_DSA = 116; // NID_dsa
363    public static final int EVP_PKEY_DH  = 28;  // NID_dhKeyAgreement
364    public static final int EVP_PKEY_EC  = 408; // NID_X9_62_id_ecPublicKey
365
366    // RSA padding modes from rsa.h
367    public static final int RSA_PKCS1_PADDING = 1;
368    public static final int RSA_NO_PADDING    = 3;
369
370    // SSL mode from ssl.h
371    public static final long SSL_MODE_HANDSHAKE_CUTTHROUGH = 0x00000040L;
372
373    // SSL options from ssl.h
374    public static final long SSL_OP_NO_TICKET                              = 0x00004000L;
375    public static final long SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION = 0x00010000L;
376    public static final long SSL_OP_NO_SSLv3                               = 0x02000000L;
377    public static final long SSL_OP_NO_TLSv1                               = 0x04000000L;
378    public static final long SSL_OP_NO_TLSv1_1                             = 0x10000000L;
379    public static final long SSL_OP_NO_TLSv1_2                             = 0x08000000L;
380
381    public static native int SSL_CTX_new();
382
383    public static String[] getDefaultCipherSuites() {
384        return new String[] {
385            "SSL_RSA_WITH_RC4_128_MD5",
386            "SSL_RSA_WITH_RC4_128_SHA",
387            "TLS_RSA_WITH_AES_128_CBC_SHA",
388            "TLS_RSA_WITH_AES_256_CBC_SHA",
389            "TLS_ECDH_ECDSA_WITH_RC4_128_SHA",
390            "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA",
391            "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA",
392            "TLS_ECDH_RSA_WITH_RC4_128_SHA",
393            "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA",
394            "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA",
395            "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA",
396            "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA",
397            "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA",
398            "TLS_ECDHE_RSA_WITH_RC4_128_SHA",
399            "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA",
400            "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA",
401            "TLS_DHE_RSA_WITH_AES_128_CBC_SHA",
402            "TLS_DHE_RSA_WITH_AES_256_CBC_SHA",
403            "TLS_DHE_DSS_WITH_AES_128_CBC_SHA",
404            "TLS_DHE_DSS_WITH_AES_256_CBC_SHA",
405            "SSL_RSA_WITH_3DES_EDE_CBC_SHA",
406            "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA",
407            "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA",
408            "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA",
409            "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA",
410            "SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA",
411            "SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA",
412            "SSL_RSA_WITH_DES_CBC_SHA",
413            "SSL_DHE_RSA_WITH_DES_CBC_SHA",
414            "SSL_DHE_DSS_WITH_DES_CBC_SHA",
415            "SSL_RSA_EXPORT_WITH_RC4_40_MD5",
416            "SSL_RSA_EXPORT_WITH_DES40_CBC_SHA",
417            "SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA",
418            "SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA",
419            TLS_EMPTY_RENEGOTIATION_INFO_SCSV
420        };
421    }
422
423    public static String[] getSupportedCipherSuites() {
424        return SUPPORTED_CIPHER_SUITES.clone();
425    }
426
427    public static native void SSL_CTX_free(int ssl_ctx);
428
429    public static native void SSL_CTX_set_session_id_context(int ssl_ctx, byte[] sid_ctx);
430
431    public static native int SSL_new(int ssl_ctx) throws SSLException;
432
433    public static byte[][] encodeCertificates(Certificate[] certificates)
434            throws CertificateEncodingException {
435        byte[][] certificateBytes = new byte[certificates.length][];
436        for (int i = 0; i < certificates.length; i++) {
437            certificateBytes[i] = certificates[i].getEncoded();
438        }
439        return certificateBytes;
440    }
441
442    public static native void SSL_use_certificate(int ssl, byte[][] asn1DerEncodedCertificateChain);
443
444    public static native void SSL_use_OpenSSL_PrivateKey(int ssl, int pkey);
445
446    public static native void SSL_use_PrivateKey(int ssl, byte[] pkcs8EncodedPrivateKey);
447
448    public static native void SSL_check_private_key(int ssl) throws SSLException;
449
450    public static byte[][] encodeIssuerX509Principals(X509Certificate[] certificates)
451            throws CertificateEncodingException {
452        byte[][] principalBytes = new byte[certificates.length][];
453        for (int i = 0; i < certificates.length; i++) {
454            principalBytes[i] = certificates[i].getIssuerX500Principal().getEncoded();
455        }
456        return principalBytes;
457    }
458
459    public static native void SSL_set_client_CA_list(int ssl, byte[][] asn1DerEncodedX500Principals);
460
461    public static native long SSL_get_mode(int ssl);
462
463    public static native long SSL_set_mode(int ssl, long mode);
464
465    public static native long SSL_clear_mode(int ssl, long mode);
466
467    public static native long SSL_get_options(int ssl);
468
469    public static native long SSL_set_options(int ssl, long options);
470
471    public static native long SSL_clear_options(int ssl, long options);
472
473    public static String[] getDefaultProtocols() {
474        return new String[] { SUPPORTED_PROTOCOL_SSLV3,
475                              SUPPORTED_PROTOCOL_TLSV1,
476        };
477    }
478
479    public static String[] getSupportedProtocols() {
480        return new String[] { SUPPORTED_PROTOCOL_SSLV3,
481                              SUPPORTED_PROTOCOL_TLSV1,
482                              SUPPORTED_PROTOCOL_TLSV1_1,
483                              SUPPORTED_PROTOCOL_TLSV1_2,
484        };
485    }
486
487    public static void setEnabledProtocols(int ssl, String[] protocols) {
488        checkEnabledProtocols(protocols);
489        // openssl uses negative logic letting you disable protocols.
490        // so first, assume we need to set all (disable all) and clear none (enable none).
491        // in the loop, selectively move bits from set to clear (from disable to enable)
492        long optionsToSet = (SSL_OP_NO_SSLv3 | SSL_OP_NO_TLSv1 | SSL_OP_NO_TLSv1_1 | SSL_OP_NO_TLSv1_2);
493        long optionsToClear = 0;
494        for (int i = 0; i < protocols.length; i++) {
495            String protocol = protocols[i];
496            if (protocol.equals(SUPPORTED_PROTOCOL_SSLV3)) {
497                optionsToSet &= ~SSL_OP_NO_SSLv3;
498                optionsToClear |= SSL_OP_NO_SSLv3;
499            } else if (protocol.equals(SUPPORTED_PROTOCOL_TLSV1)) {
500                optionsToSet &= ~SSL_OP_NO_TLSv1;
501                optionsToClear |= SSL_OP_NO_TLSv1;
502            } else if (protocol.equals(SUPPORTED_PROTOCOL_TLSV1_1)) {
503                optionsToSet &= ~SSL_OP_NO_TLSv1_1;
504                optionsToClear |= SSL_OP_NO_TLSv1_1;
505            } else if (protocol.equals(SUPPORTED_PROTOCOL_TLSV1_2)) {
506                optionsToSet &= ~SSL_OP_NO_TLSv1_2;
507                optionsToClear |= SSL_OP_NO_TLSv1_2;
508            } else {
509                // error checked by checkEnabledProtocols
510                throw new IllegalStateException();
511            }
512        }
513
514        SSL_set_options(ssl, optionsToSet);
515        SSL_clear_options(ssl, optionsToClear);
516    }
517
518    public static String[] checkEnabledProtocols(String[] protocols) {
519        if (protocols == null) {
520            throw new IllegalArgumentException("protocols == null");
521        }
522        for (int i = 0; i < protocols.length; i++) {
523            String protocol = protocols[i];
524            if (protocol == null) {
525                throw new IllegalArgumentException("protocols[" + i + "] == null");
526            }
527            if ((!protocol.equals(SUPPORTED_PROTOCOL_SSLV3))
528                    && (!protocol.equals(SUPPORTED_PROTOCOL_TLSV1))
529                    && (!protocol.equals(SUPPORTED_PROTOCOL_TLSV1_1))
530                    && (!protocol.equals(SUPPORTED_PROTOCOL_TLSV1_2))) {
531                throw new IllegalArgumentException("protocol " + protocol
532                                                   + " is not supported");
533            }
534        }
535        return protocols;
536    }
537
538    public static native void SSL_set_cipher_lists(int ssl, String[] ciphers);
539
540    public static void setEnabledCipherSuites(int ssl, String[] cipherSuites) {
541        checkEnabledCipherSuites(cipherSuites);
542        List<String> opensslSuites = new ArrayList<String>();
543        for (int i = 0; i < cipherSuites.length; i++) {
544            String cipherSuite = cipherSuites[i];
545            if (cipherSuite.equals(TLS_EMPTY_RENEGOTIATION_INFO_SCSV)) {
546                continue;
547            }
548            String openssl = STANDARD_TO_OPENSSL_CIPHER_SUITES.get(cipherSuite);
549            String cs = (openssl == null) ? cipherSuite : openssl;
550            opensslSuites.add(cs);
551        }
552        SSL_set_cipher_lists(ssl, opensslSuites.toArray(new String[opensslSuites.size()]));
553    }
554
555    public static String[] checkEnabledCipherSuites(String[] cipherSuites) {
556        if (cipherSuites == null) {
557            throw new IllegalArgumentException("cipherSuites == null");
558        }
559        // makes sure all suites are valid, throwing on error
560        for (int i = 0; i < cipherSuites.length; i++) {
561            String cipherSuite = cipherSuites[i];
562            if (cipherSuite == null) {
563                throw new IllegalArgumentException("cipherSuites[" + i + "] == null");
564            }
565            if (cipherSuite.equals(TLS_EMPTY_RENEGOTIATION_INFO_SCSV)) {
566                continue;
567            }
568            if (STANDARD_TO_OPENSSL_CIPHER_SUITES.containsKey(cipherSuite)) {
569                continue;
570            }
571            if (OPENSSL_TO_STANDARD_CIPHER_SUITES.containsKey(cipherSuite)) {
572                // TODO log warning about using backward compatability
573                continue;
574            }
575            throw new IllegalArgumentException("cipherSuite " + cipherSuite + " is not supported.");
576        }
577        return cipherSuites;
578    }
579
580    /*
581     * See the OpenSSL ssl.h header file for more information.
582     */
583    public static final int SSL_VERIFY_NONE =                 0x00;
584    public static final int SSL_VERIFY_PEER =                 0x01;
585    public static final int SSL_VERIFY_FAIL_IF_NO_PEER_CERT = 0x02;
586
587    public static native void SSL_set_verify(int sslNativePointer, int mode);
588
589    public static native void SSL_set_session(int sslNativePointer, int sslSessionNativePointer)
590        throws SSLException;
591
592    public static native void SSL_set_session_creation_enabled(
593            int sslNativePointer, boolean creationEnabled) throws SSLException;
594
595    public static native void SSL_set_tlsext_host_name(int sslNativePointer, String hostname)
596            throws SSLException;
597    public static native String SSL_get_servername(int sslNativePointer);
598
599    /**
600     * Enables NPN for all SSL connections in the context.
601     *
602     * <p>For clients this causes the NPN extension to be included in the
603     * ClientHello message.
604     *
605     * <p>For servers this causes the NPN extension to be included in the
606     * ServerHello message. The NPN extension will not be included in the
607     * ServerHello response if the client didn't include it in the ClientHello
608     * request.
609     *
610     * <p>In either case the caller should pass a non-null byte array of NPN
611     * protocols to {@link #SSL_do_handshake}.
612     */
613    public static native void SSL_CTX_enable_npn(int sslCtxNativePointer);
614
615    /**
616     * Disables NPN for all SSL connections in the context.
617     */
618    public static native void SSL_CTX_disable_npn(int sslCtxNativePointer);
619
620    /**
621     * Returns the sslSessionNativePointer of the negotiated session
622     */
623    public static native int SSL_do_handshake(int sslNativePointer,
624                                              FileDescriptor fd,
625                                              SSLHandshakeCallbacks shc,
626                                              int timeoutMillis,
627                                              boolean client_mode,
628                                              byte[] npnProtocols)
629        throws SSLException, SocketTimeoutException, CertificateException;
630
631    public static native byte[] SSL_get_npn_negotiated_protocol(int sslNativePointer);
632
633    /**
634     * Currently only intended for forcing renegotiation for testing.
635     * Not used within OpenSSLSocketImpl.
636     */
637    public static native void SSL_renegotiate(int sslNativePointer) throws SSLException;
638
639    /**
640     * Returns the local ASN.1 DER encoded X509 certificates.
641     */
642    public static native byte[][] SSL_get_certificate(int sslNativePointer);
643
644    /**
645     * Returns the peer ASN.1 DER encoded X509 certificates.
646     */
647    public static native byte[][] SSL_get_peer_cert_chain(int sslNativePointer);
648
649    /**
650     * Reads with the native SSL_read function from the encrypted data stream
651     * @return -1 if error or the end of the stream is reached.
652     */
653    public static native int SSL_read(int sslNativePointer,
654                                      FileDescriptor fd,
655                                      SSLHandshakeCallbacks shc,
656                                      byte[] b, int off, int len, int timeoutMillis)
657        throws IOException;
658
659    /**
660     * Writes with the native SSL_write function to the encrypted data stream.
661     */
662    public static native void SSL_write(int sslNativePointer,
663                                        FileDescriptor fd,
664                                        SSLHandshakeCallbacks shc,
665                                        byte[] b, int off, int len)
666        throws IOException;
667
668    public static native void SSL_interrupt(int sslNativePointer);
669    public static native void SSL_shutdown(int sslNativePointer,
670                                           FileDescriptor fd,
671                                           SSLHandshakeCallbacks shc) throws IOException;
672
673    public static native void SSL_free(int sslNativePointer);
674
675    public static native byte[] SSL_SESSION_session_id(int sslSessionNativePointer);
676
677    public static native long SSL_SESSION_get_time(int sslSessionNativePointer);
678
679    public static native String SSL_SESSION_get_version(int sslSessionNativePointer);
680
681    public static native String SSL_SESSION_cipher(int sslSessionNativePointer);
682
683    public static native void SSL_SESSION_free(int sslSessionNativePointer);
684
685    public static native byte[] i2d_SSL_SESSION(int sslSessionNativePointer);
686
687    public static native int d2i_SSL_SESSION(byte[] data);
688
689    /**
690     * A collection of callbacks from the native OpenSSL code that are
691     * related to the SSL handshake initiated by SSL_do_handshake.
692     */
693    public interface SSLHandshakeCallbacks {
694        /**
695         * Verify that we trust the certificate chain is trusted.
696         *
697         * @param asn1DerEncodedCertificateChain A chain of ASN.1 DER encoded certificates
698         * @param authMethod auth algorithm name
699         *
700         * @throws CertificateException if the certificate is untrusted
701         */
702        public void verifyCertificateChain(byte[][] asn1DerEncodedCertificateChain, String authMethod)
703            throws CertificateException;
704
705        /**
706         * Called on an SSL client when the server requests (or
707         * requires a certificate). The client can respond by using
708         * SSL_use_certificate and SSL_use_PrivateKey to set a
709         * certificate if has an appropriate one available, similar to
710         * how the server provides its certificate.
711         *
712         * @param keyTypes key types supported by the server,
713         * convertible to strings with #keyType
714         * @param asn1DerEncodedX500Principals CAs known to the server
715         */
716        public void clientCertificateRequested(byte[] keyTypes,
717                                               byte[][] asn1DerEncodedX500Principals)
718            throws CertificateEncodingException, SSLException;
719
720        /**
721         * Called when SSL handshake is completed. Note that this can
722         * be after SSL_do_handshake returns when handshake cutthrough
723         * is enabled.
724         */
725        public void handshakeCompleted();
726    }
727}
728