NativeCrypto.java revision 7695a9b3261bfee3a810e0829bd8082fe1fcb6a4
1/*
2 * Copyright (C) 2008 The Android Open Source Project
3 *
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at
7 *
8 *      http://www.apache.org/licenses/LICENSE-2.0
9 *
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
15 */
16
17package org.apache.harmony.xnet.provider.jsse;
18
19import java.io.FileDescriptor;
20import java.io.IOException;
21import java.net.SocketTimeoutException;
22import java.nio.ByteOrder;
23import java.security.MessageDigest;
24import java.security.NoSuchAlgorithmException;
25import java.security.cert.Certificate;
26import java.security.cert.CertificateEncodingException;
27import java.security.cert.CertificateException;
28import java.security.cert.X509Certificate;
29import java.util.ArrayList;
30import java.util.HashMap;
31import java.util.LinkedHashMap;
32import java.util.List;
33import java.util.Map;
34import javax.net.ssl.SSLException;
35import javax.security.auth.x500.X500Principal;
36import libcore.io.Memory;
37
38/**
39 * Provides the Java side of our JNI glue for OpenSSL.
40 */
41public final class NativeCrypto {
42
43    // --- OpenSSL library initialization --------------------------------------
44    static {
45        clinit();
46    }
47
48    private native static void clinit();
49
50    // --- ENGINE functions ----------------------------------------------------
51    public static native void ENGINE_load_dynamic();
52
53    public static native int ENGINE_by_id(String id);
54
55    public static native int ENGINE_add(int e);
56
57    public static native int ENGINE_init(int e);
58
59    public static native int ENGINE_finish(int e);
60
61    public static native int ENGINE_free(int e);
62
63    public static native int ENGINE_load_private_key(int e, String key_id);
64
65    // --- DSA/RSA public/private key handling functions -----------------------
66
67    public static native int EVP_PKEY_new_DSA(byte[] p, byte[] q, byte[] g,
68                                              byte[] pub_key, byte[] priv_key);
69
70    public static native int EVP_PKEY_new_RSA(byte[] n, byte[] e, byte[] d, byte[] p, byte[] q,
71            byte[] dmp1, byte[] dmq1, byte[] iqmp);
72
73    public static native int EVP_PKEY_size(int pkey);
74
75    public static native int EVP_PKEY_type(int pkey);
76
77    public static native void EVP_PKEY_free(int pkey);
78
79    public static native byte[] i2d_PKCS8_PRIV_KEY_INFO(int pkey);
80
81    public static native int d2i_PKCS8_PRIV_KEY_INFO(byte[] data);
82
83    public static native byte[] i2d_PUBKEY(int pkey);
84
85    public static native int d2i_PUBKEY(byte[] data);
86
87    public static native int RSA_generate_key_ex(int modulusBits, byte[] publicExponent);
88
89    public static native int RSA_size(int pkey);
90
91    public static native int RSA_private_encrypt(int flen, byte[] from, byte[] to, int pkey,
92            int padding);
93
94    public static native int RSA_public_decrypt(int flen, byte[] from, byte[] to, int pkey,
95            int padding);
96
97    public static native void RSA_padding_add_PKCS1_type_1(byte[] to, int tlen, byte[] from,
98            int flen);
99
100    public static native int RSA_padding_check_PKCS1_type_1(byte[] to, int tlen, byte[] from,
101            int flen, int rsa_len);
102
103    /**
104     * @return array of {n, e}
105     */
106    public static native byte[][] get_RSA_public_params(int rsa);
107
108    /**
109     * @return array of {n, e, d, p, q, dmp1, dmq1, iqmp}
110     */
111    public static native byte[][] get_RSA_private_params(int rsa);
112
113    public static native int DSA_generate_key(int primeBits, byte[] seed, byte[] g, byte[] p,
114            byte[] q);
115
116    /**
117     * @return array of {g, p, q, y(pub), x(priv)}
118     */
119    public static native byte[][] get_DSA_params(int dsa);
120
121    public static native byte[] i2d_RSAPublicKey(int rsa);
122
123    public static native byte[] i2d_RSAPrivateKey(int rsa);
124
125    public static native byte[] i2d_DSAPublicKey(int dsa);
126
127    public static native byte[] i2d_DSAPrivateKey(int dsa);
128
129    // --- Message digest functions --------------
130
131    public static native int EVP_get_digestbyname(String name);
132
133    public static native int EVP_MD_size(int evp_md);
134
135    public static native int EVP_MD_block_size(int evp_md);
136
137    // --- Message digest context functions --------------
138
139    public static native void EVP_MD_CTX_destroy(int ctx);
140
141    public static native int EVP_MD_CTX_copy(int ctx);
142
143    // --- Digest handling functions -------------------------------------------
144
145    public static native int EVP_DigestInit(int evp_md);
146
147    public static native void EVP_DigestUpdate(int ctx, byte[] buffer, int offset, int length);
148
149    public static native int EVP_DigestFinal(int ctx, byte[] hash, int offset);
150
151    // --- Signature handling functions ----------------------------------------
152
153    public static native int EVP_SignInit(String algorithm);
154
155    public static native void EVP_SignUpdate(int ctx, byte[] buffer,
156                                               int offset, int length);
157
158    public static native int EVP_SignFinal(int ctx, byte[] signature, int offset, int key);
159
160    public static native int EVP_VerifyInit(String algorithm);
161
162    public static native void EVP_VerifyUpdate(int ctx, byte[] buffer,
163                                               int offset, int length);
164
165    public static native int EVP_VerifyFinal(int ctx, byte[] signature,
166                                             int offset, int length, int key);
167
168
169    // --- Block ciphers -------------------------------------------------------
170
171    public static native int EVP_get_cipherbyname(String string);
172
173    public static native int EVP_CipherInit_ex(int cipherNid, byte[] key, byte[] iv,
174            boolean encrypting);
175
176    public static native int EVP_CipherUpdate(int ctx, byte[] out, int outOffset, byte[] in,
177            int inOffset);
178
179    public static native int EVP_CipherFinal_ex(int ctx, byte[] out, int outOffset);
180
181    public static native void EVP_CIPHER_CTX_cleanup(int ctx);
182
183    // --- RAND seeding --------------------------------------------------------
184
185    public static final int RAND_SEED_LENGTH_IN_BYTES = 1024;
186
187    public static native void RAND_seed(byte[] seed);
188
189    public static native int RAND_load_file(String filename, long max_bytes);
190
191    public static native void RAND_bytes(byte[] output);
192
193    // --- X509_NAME -----------------------------------------------------------
194
195    public static int X509_NAME_hash(X500Principal principal) {
196        return X509_NAME_hash(principal, "SHA1");
197    }
198    public static int X509_NAME_hash_old(X500Principal principal) {
199        return X509_NAME_hash(principal, "MD5");
200    }
201    private static int X509_NAME_hash(X500Principal principal, String algorithm) {
202        try {
203            byte[] digest = MessageDigest.getInstance(algorithm).digest(principal.getEncoded());
204            return Memory.peekInt(digest, 0, ByteOrder.LITTLE_ENDIAN);
205        } catch (NoSuchAlgorithmException e) {
206            throw new AssertionError(e);
207        }
208    }
209
210    // --- SSL handling --------------------------------------------------------
211
212    private static final String SUPPORTED_PROTOCOL_SSLV3 = "SSLv3";
213    private static final String SUPPORTED_PROTOCOL_TLSV1 = "TLSv1";
214    private static final String SUPPORTED_PROTOCOL_TLSV1_1 = "TLSv1.1";
215    private static final String SUPPORTED_PROTOCOL_TLSV1_2 = "TLSv1.2";
216
217    public static final Map<String, String> OPENSSL_TO_STANDARD_CIPHER_SUITES
218            = new HashMap<String, String>();
219    public static final Map<String, String> STANDARD_TO_OPENSSL_CIPHER_SUITES
220            = new LinkedHashMap<String, String>();
221
222    private static void add(String standard, String openssl) {
223        OPENSSL_TO_STANDARD_CIPHER_SUITES.put(openssl, standard);
224        STANDARD_TO_OPENSSL_CIPHER_SUITES.put(standard, openssl);
225    }
226
227    /**
228     * TLS_EMPTY_RENEGOTIATION_INFO_SCSV is RFC 5746's renegotiation
229     * indication signaling cipher suite value. It is not a real
230     * cipher suite. It is just an indication in the default and
231     * supported cipher suite lists indicates that the implementation
232     * supports secure renegotiation.
233     *
234     * In the RI, its presence means that the SCSV is sent in the
235     * cipher suite list to indicate secure renegotiation support and
236     * its absense means to send an empty TLS renegotiation info
237     * extension instead.
238     *
239     * However, OpenSSL doesn't provide an API to give this level of
240     * control, instead always sending the SCSV and always including
241     * the empty renegotiation info if TLS is used (as opposed to
242     * SSL). So we simply allow TLS_EMPTY_RENEGOTIATION_INFO_SCSV to
243     * be passed for compatibility as to provide the hint that we
244     * support secure renegotiation.
245     */
246    public static final String TLS_EMPTY_RENEGOTIATION_INFO_SCSV
247            = "TLS_EMPTY_RENEGOTIATION_INFO_SCSV";
248
249    static {
250        // Note these are added in priority order
251        add("SSL_RSA_WITH_RC4_128_MD5",              "RC4-MD5");
252        add("SSL_RSA_WITH_RC4_128_SHA",              "RC4-SHA");
253        add("TLS_RSA_WITH_AES_128_CBC_SHA",          "AES128-SHA");
254        add("TLS_RSA_WITH_AES_256_CBC_SHA",          "AES256-SHA");
255        add("TLS_ECDH_ECDSA_WITH_RC4_128_SHA",       "ECDH-ECDSA-RC4-SHA");
256        add("TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA",   "ECDH-ECDSA-AES128-SHA");
257        add("TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA",   "ECDH-ECDSA-AES256-SHA");
258        add("TLS_ECDH_RSA_WITH_RC4_128_SHA",         "ECDH-RSA-RC4-SHA");
259        add("TLS_ECDH_RSA_WITH_AES_128_CBC_SHA",     "ECDH-RSA-AES128-SHA");
260        add("TLS_ECDH_RSA_WITH_AES_256_CBC_SHA",     "ECDH-RSA-AES256-SHA");
261        add("TLS_ECDHE_ECDSA_WITH_RC4_128_SHA",      "ECDHE-ECDSA-RC4-SHA");
262        add("TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA",  "ECDHE-ECDSA-AES128-SHA");
263        add("TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA",  "ECDHE-ECDSA-AES256-SHA");
264        add("TLS_ECDHE_RSA_WITH_RC4_128_SHA",        "ECDHE-RSA-RC4-SHA");
265        add("TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA",    "ECDHE-RSA-AES128-SHA");
266        add("TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA",    "ECDHE-RSA-AES256-SHA");
267        add("TLS_DHE_RSA_WITH_AES_128_CBC_SHA",      "DHE-RSA-AES128-SHA");
268        add("TLS_DHE_RSA_WITH_AES_256_CBC_SHA",      "DHE-RSA-AES256-SHA");
269        add("TLS_DHE_DSS_WITH_AES_128_CBC_SHA",      "DHE-DSS-AES128-SHA");
270        add("TLS_DHE_DSS_WITH_AES_256_CBC_SHA",      "DHE-DSS-AES256-SHA");
271        add("SSL_RSA_WITH_3DES_EDE_CBC_SHA",         "DES-CBC3-SHA");
272        add("TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA",  "ECDH-ECDSA-DES-CBC3-SHA");
273        add("TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA",    "ECDH-RSA-DES-CBC3-SHA");
274        add("TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA", "ECDHE-ECDSA-DES-CBC3-SHA");
275        add("TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA",   "ECDHE-RSA-DES-CBC3-SHA");
276        add("SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA",     "EDH-RSA-DES-CBC3-SHA");
277        add("SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA",     "EDH-DSS-DES-CBC3-SHA");
278        add("SSL_RSA_WITH_DES_CBC_SHA",              "DES-CBC-SHA");
279        add("SSL_DHE_RSA_WITH_DES_CBC_SHA",          "EDH-RSA-DES-CBC-SHA");
280        add("SSL_DHE_DSS_WITH_DES_CBC_SHA",          "EDH-DSS-DES-CBC-SHA");
281        add("SSL_RSA_EXPORT_WITH_RC4_40_MD5",        "EXP-RC4-MD5");
282        add("SSL_RSA_EXPORT_WITH_DES40_CBC_SHA",     "EXP-DES-CBC-SHA");
283        add("SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA", "EXP-EDH-RSA-DES-CBC-SHA");
284        add("SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA", "EXP-EDH-DSS-DES-CBC-SHA");
285        add("SSL_RSA_WITH_NULL_MD5",                 "NULL-MD5");
286        add("SSL_RSA_WITH_NULL_SHA",                 "NULL-SHA");
287        add("TLS_ECDH_ECDSA_WITH_NULL_SHA",          "ECDH-ECDSA-NULL-SHA");
288        add("TLS_ECDH_RSA_WITH_NULL_SHA",            "ECDH-RSA-NULL-SHA");
289        add("TLS_ECDHE_ECDSA_WITH_NULL_SHA",         "ECDHE-ECDSA-NULL-SHA");
290        add("TLS_ECDHE_RSA_WITH_NULL_SHA",           "ECDHE-RSA-NULL-SHA");
291        add("SSL_DH_anon_WITH_RC4_128_MD5",          "ADH-RC4-MD5");
292        add("TLS_DH_anon_WITH_AES_128_CBC_SHA",      "ADH-AES128-SHA");
293        add("TLS_DH_anon_WITH_AES_256_CBC_SHA",      "ADH-AES256-SHA");
294        add("SSL_DH_anon_WITH_3DES_EDE_CBC_SHA",     "ADH-DES-CBC3-SHA");
295        add("SSL_DH_anon_WITH_DES_CBC_SHA",          "ADH-DES-CBC-SHA");
296        add("TLS_ECDH_anon_WITH_RC4_128_SHA",        "AECDH-RC4-SHA");
297        add("TLS_ECDH_anon_WITH_AES_128_CBC_SHA",    "AECDH-AES128-SHA");
298        add("TLS_ECDH_anon_WITH_AES_256_CBC_SHA",    "AECDH-AES256-SHA");
299        add("TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA",   "AECDH-DES-CBC3-SHA");
300        add("SSL_DH_anon_EXPORT_WITH_RC4_40_MD5",    "EXP-ADH-RC4-MD5");
301        add("SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA", "EXP-ADH-DES-CBC-SHA");
302        add("TLS_ECDH_anon_WITH_NULL_SHA",           "AECDH-NULL-SHA");
303
304        // No Kerberos in Android
305        // add("TLS_KRB5_WITH_RC4_128_SHA",           "KRB5-RC4-SHA");
306        // add("TLS_KRB5_WITH_RC4_128_MD5",           "KRB5-RC4-MD5");
307        // add("TLS_KRB5_WITH_3DES_EDE_CBC_SHA",      "KRB5-DES-CBC3-SHA");
308        // add("TLS_KRB5_WITH_3DES_EDE_CBC_MD5",      "KRB5-DES-CBC3-MD5");
309        // add("TLS_KRB5_WITH_DES_CBC_SHA",           "KRB5-DES-CBC-SHA");
310        // add("TLS_KRB5_WITH_DES_CBC_MD5",           "KRB5-DES-CBC-MD5");
311        // add("TLS_KRB5_EXPORT_WITH_RC4_40_SHA",     "EXP-KRB5-RC4-SHA");
312        // add("TLS_KRB5_EXPORT_WITH_RC4_40_MD5",     "EXP-KRB5-RC4-MD5");
313        // add("TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA", "EXP-KRB5-DES-CBC-SHA");
314        // add("TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5", "EXP-KRB5-DES-CBC-MD5");
315
316        // not implemented by either RI or OpenSSL
317        // add("SSL_DH_DSS_EXPORT_WITH_DES40_CBC_SHA", null);
318        // add("SSL_DH_RSA_EXPORT_WITH_DES40_CBC_SHA", null);
319
320        // EXPORT1024 suites were never standardized but were widely implemented.
321        // OpenSSL 0.9.8c and later have disabled TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES
322        // add("SSL_RSA_EXPORT1024_WITH_DES_CBC_SHA", "EXP1024-DES-CBC-SHA");
323        // add("SSL_RSA_EXPORT1024_WITH_RC4_56_SHA",  "EXP1024-RC4-SHA");
324
325        // No RC2
326        // add("SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5",  "EXP-RC2-CBC-MD5");
327        // add("TLS_KRB5_EXPORT_WITH_RC2_CBC_40_SHA", "EXP-KRB5-RC2-CBC-SHA");
328        // add("TLS_KRB5_EXPORT_WITH_RC2_CBC_40_MD5", "EXP-KRB5-RC2-CBC-MD5");
329
330        // PSK is Private Shared Key - didn't exist in Froyo's openssl - no JSSE equivalent
331        // add(null, "PSK-3DES-EDE-CBC-SHA");
332        // add(null, "PSK-AES128-CBC-SHA");
333        // add(null, "PSK-AES256-CBC-SHA");
334        // add(null, "PSK-RC4-SHA");
335
336        // Signaling Cipher Suite Value for secure renegotiation handled as special case.
337        // add("TLS_EMPTY_RENEGOTIATION_INFO_SCSV", null);
338    }
339
340    private static final String[] SUPPORTED_CIPHER_SUITES;
341    static {
342        int size = STANDARD_TO_OPENSSL_CIPHER_SUITES.size();
343        SUPPORTED_CIPHER_SUITES = new String[size + 1];
344        STANDARD_TO_OPENSSL_CIPHER_SUITES.keySet().toArray(SUPPORTED_CIPHER_SUITES);
345        SUPPORTED_CIPHER_SUITES[size] = TLS_EMPTY_RENEGOTIATION_INFO_SCSV;
346    }
347
348    // EVP_PKEY types from evp.h and objects.h
349    public static final int EVP_PKEY_RSA = 6;   // NID_rsaEcnryption
350    public static final int EVP_PKEY_DSA = 116; // NID_dsa
351    public static final int EVP_PKEY_DH  = 28;  // NID_dhKeyAgreement
352    public static final int EVP_PKEY_EC  = 408; // NID_X9_62_id_ecPublicKey
353
354    // RSA padding modes from rsa.h
355    public static final int RSA_PKCS1_PADDING = 1;
356    public static final int RSA_NO_PADDING    = 3;
357
358    // SSL mode from ssl.h
359    public static final long SSL_MODE_HANDSHAKE_CUTTHROUGH = 0x00000040L;
360
361    // SSL options from ssl.h
362    public static final long SSL_OP_NO_TICKET                              = 0x00004000L;
363    public static final long SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION = 0x00010000L;
364    public static final long SSL_OP_NO_SSLv3                               = 0x02000000L;
365    public static final long SSL_OP_NO_TLSv1                               = 0x04000000L;
366    public static final long SSL_OP_NO_TLSv1_1                             = 0x10000000L;
367    public static final long SSL_OP_NO_TLSv1_2                             = 0x08000000L;
368
369    public static native int SSL_CTX_new();
370
371    public static String[] getDefaultCipherSuites() {
372        return new String[] {
373            "SSL_RSA_WITH_RC4_128_MD5",
374            "SSL_RSA_WITH_RC4_128_SHA",
375            "TLS_RSA_WITH_AES_128_CBC_SHA",
376            "TLS_RSA_WITH_AES_256_CBC_SHA",
377            "TLS_ECDH_ECDSA_WITH_RC4_128_SHA",
378            "TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA",
379            "TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA",
380            "TLS_ECDH_RSA_WITH_RC4_128_SHA",
381            "TLS_ECDH_RSA_WITH_AES_128_CBC_SHA",
382            "TLS_ECDH_RSA_WITH_AES_256_CBC_SHA",
383            "TLS_ECDHE_ECDSA_WITH_RC4_128_SHA",
384            "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA",
385            "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA",
386            "TLS_ECDHE_RSA_WITH_RC4_128_SHA",
387            "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA",
388            "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA",
389            "TLS_DHE_RSA_WITH_AES_128_CBC_SHA",
390            "TLS_DHE_RSA_WITH_AES_256_CBC_SHA",
391            "TLS_DHE_DSS_WITH_AES_128_CBC_SHA",
392            "TLS_DHE_DSS_WITH_AES_256_CBC_SHA",
393            "SSL_RSA_WITH_3DES_EDE_CBC_SHA",
394            "TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA",
395            "TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA",
396            "TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA",
397            "TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA",
398            "SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA",
399            "SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA",
400            "SSL_RSA_WITH_DES_CBC_SHA",
401            "SSL_DHE_RSA_WITH_DES_CBC_SHA",
402            "SSL_DHE_DSS_WITH_DES_CBC_SHA",
403            "SSL_RSA_EXPORT_WITH_RC4_40_MD5",
404            "SSL_RSA_EXPORT_WITH_DES40_CBC_SHA",
405            "SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA",
406            "SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA",
407            TLS_EMPTY_RENEGOTIATION_INFO_SCSV
408        };
409    }
410
411    public static String[] getSupportedCipherSuites() {
412        return SUPPORTED_CIPHER_SUITES.clone();
413    }
414
415    public static native void SSL_CTX_free(int ssl_ctx);
416
417    public static native void SSL_CTX_set_session_id_context(int ssl_ctx, byte[] sid_ctx);
418
419    public static native int SSL_new(int ssl_ctx) throws SSLException;
420
421    public static byte[][] encodeCertificates(Certificate[] certificates)
422            throws CertificateEncodingException {
423        byte[][] certificateBytes = new byte[certificates.length][];
424        for (int i = 0; i < certificates.length; i++) {
425            certificateBytes[i] = certificates[i].getEncoded();
426        }
427        return certificateBytes;
428    }
429
430    public static native void SSL_use_certificate(int ssl, byte[][] asn1DerEncodedCertificateChain);
431
432    public static native void SSL_use_OpenSSL_PrivateKey(int ssl, int pkey);
433
434    public static native void SSL_use_PrivateKey(int ssl, byte[] pkcs8EncodedPrivateKey);
435
436    public static native void SSL_check_private_key(int ssl) throws SSLException;
437
438    public static byte[][] encodeIssuerX509Principals(X509Certificate[] certificates)
439            throws CertificateEncodingException {
440        byte[][] principalBytes = new byte[certificates.length][];
441        for (int i = 0; i < certificates.length; i++) {
442            principalBytes[i] = certificates[i].getIssuerX500Principal().getEncoded();
443        }
444        return principalBytes;
445    }
446
447    public static native void SSL_set_client_CA_list(int ssl, byte[][] asn1DerEncodedX500Principals);
448
449    public static native long SSL_get_mode(int ssl);
450
451    public static native long SSL_set_mode(int ssl, long mode);
452
453    public static native long SSL_clear_mode(int ssl, long mode);
454
455    public static native long SSL_get_options(int ssl);
456
457    public static native long SSL_set_options(int ssl, long options);
458
459    public static native long SSL_clear_options(int ssl, long options);
460
461    public static String[] getDefaultProtocols() {
462        return new String[] { SUPPORTED_PROTOCOL_SSLV3,
463                              SUPPORTED_PROTOCOL_TLSV1,
464        };
465    }
466
467    public static String[] getSupportedProtocols() {
468        return new String[] { SUPPORTED_PROTOCOL_SSLV3,
469                              SUPPORTED_PROTOCOL_TLSV1,
470                              SUPPORTED_PROTOCOL_TLSV1_1,
471                              SUPPORTED_PROTOCOL_TLSV1_2,
472        };
473    }
474
475    public static void setEnabledProtocols(int ssl, String[] protocols) {
476        checkEnabledProtocols(protocols);
477        // openssl uses negative logic letting you disable protocols.
478        // so first, assume we need to set all (disable all) and clear none (enable none).
479        // in the loop, selectively move bits from set to clear (from disable to enable)
480        long optionsToSet = (SSL_OP_NO_SSLv3 | SSL_OP_NO_TLSv1 | SSL_OP_NO_TLSv1_1 | SSL_OP_NO_TLSv1_2);
481        long optionsToClear = 0;
482        for (int i = 0; i < protocols.length; i++) {
483            String protocol = protocols[i];
484            if (protocol.equals(SUPPORTED_PROTOCOL_SSLV3)) {
485                optionsToSet &= ~SSL_OP_NO_SSLv3;
486                optionsToClear |= SSL_OP_NO_SSLv3;
487            } else if (protocol.equals(SUPPORTED_PROTOCOL_TLSV1)) {
488                optionsToSet &= ~SSL_OP_NO_TLSv1;
489                optionsToClear |= SSL_OP_NO_TLSv1;
490            } else if (protocol.equals(SUPPORTED_PROTOCOL_TLSV1_1)) {
491                optionsToSet &= ~SSL_OP_NO_TLSv1_1;
492                optionsToClear |= SSL_OP_NO_TLSv1_1;
493            } else if (protocol.equals(SUPPORTED_PROTOCOL_TLSV1_2)) {
494                optionsToSet &= ~SSL_OP_NO_TLSv1_2;
495                optionsToClear |= SSL_OP_NO_TLSv1_2;
496            } else {
497                // error checked by checkEnabledProtocols
498                throw new IllegalStateException();
499            }
500        }
501
502        SSL_set_options(ssl, optionsToSet);
503        SSL_clear_options(ssl, optionsToClear);
504    }
505
506    public static String[] checkEnabledProtocols(String[] protocols) {
507        if (protocols == null) {
508            throw new IllegalArgumentException("protocols == null");
509        }
510        for (int i = 0; i < protocols.length; i++) {
511            String protocol = protocols[i];
512            if (protocol == null) {
513                throw new IllegalArgumentException("protocols[" + i + "] == null");
514            }
515            if ((!protocol.equals(SUPPORTED_PROTOCOL_SSLV3))
516                    && (!protocol.equals(SUPPORTED_PROTOCOL_TLSV1))
517                    && (!protocol.equals(SUPPORTED_PROTOCOL_TLSV1_1))
518                    && (!protocol.equals(SUPPORTED_PROTOCOL_TLSV1_2))) {
519                throw new IllegalArgumentException("protocol " + protocol
520                                                   + " is not supported");
521            }
522        }
523        return protocols;
524    }
525
526    public static native void SSL_set_cipher_lists(int ssl, String[] ciphers);
527
528    public static void setEnabledCipherSuites(int ssl, String[] cipherSuites) {
529        checkEnabledCipherSuites(cipherSuites);
530        List<String> opensslSuites = new ArrayList<String>();
531        for (int i = 0; i < cipherSuites.length; i++) {
532            String cipherSuite = cipherSuites[i];
533            if (cipherSuite.equals(TLS_EMPTY_RENEGOTIATION_INFO_SCSV)) {
534                continue;
535            }
536            String openssl = STANDARD_TO_OPENSSL_CIPHER_SUITES.get(cipherSuite);
537            String cs = (openssl == null) ? cipherSuite : openssl;
538            opensslSuites.add(cs);
539        }
540        SSL_set_cipher_lists(ssl, opensslSuites.toArray(new String[opensslSuites.size()]));
541    }
542
543    public static String[] checkEnabledCipherSuites(String[] cipherSuites) {
544        if (cipherSuites == null) {
545            throw new IllegalArgumentException("cipherSuites == null");
546        }
547        // makes sure all suites are valid, throwing on error
548        for (int i = 0; i < cipherSuites.length; i++) {
549            String cipherSuite = cipherSuites[i];
550            if (cipherSuite == null) {
551                throw new IllegalArgumentException("cipherSuites[" + i + "] == null");
552            }
553            if (cipherSuite.equals(TLS_EMPTY_RENEGOTIATION_INFO_SCSV)) {
554                continue;
555            }
556            if (STANDARD_TO_OPENSSL_CIPHER_SUITES.containsKey(cipherSuite)) {
557                continue;
558            }
559            if (OPENSSL_TO_STANDARD_CIPHER_SUITES.containsKey(cipherSuite)) {
560                // TODO log warning about using backward compatability
561                continue;
562            }
563            throw new IllegalArgumentException("cipherSuite " + cipherSuite + " is not supported.");
564        }
565        return cipherSuites;
566    }
567
568    /*
569     * See the OpenSSL ssl.h header file for more information.
570     */
571    public static final int SSL_VERIFY_NONE =                 0x00;
572    public static final int SSL_VERIFY_PEER =                 0x01;
573    public static final int SSL_VERIFY_FAIL_IF_NO_PEER_CERT = 0x02;
574
575    public static native void SSL_set_verify(int sslNativePointer, int mode);
576
577    public static native void SSL_set_session(int sslNativePointer, int sslSessionNativePointer)
578        throws SSLException;
579
580    public static native void SSL_set_session_creation_enabled(
581            int sslNativePointer, boolean creationEnabled) throws SSLException;
582
583    public static native void SSL_set_tlsext_host_name(int sslNativePointer, String hostname)
584            throws SSLException;
585    public static native String SSL_get_servername(int sslNativePointer);
586
587    /**
588     * Enables NPN for all SSL connections in the context.
589     *
590     * <p>For clients this causes the NPN extension to be included in the
591     * ClientHello message.
592     *
593     * <p>For servers this causes the NPN extension to be included in the
594     * ServerHello message. The NPN extension will not be included in the
595     * ServerHello response if the client didn't include it in the ClientHello
596     * request.
597     *
598     * <p>In either case the caller should pass a non-null byte array of NPN
599     * protocols to {@link #SSL_do_handshake}.
600     */
601    public static native void SSL_CTX_enable_npn(int sslCtxNativePointer);
602
603    /**
604     * Disables NPN for all SSL connections in the context.
605     */
606    public static native void SSL_CTX_disable_npn(int sslCtxNativePointer);
607
608    /**
609     * Returns the sslSessionNativePointer of the negotiated session
610     */
611    public static native int SSL_do_handshake(int sslNativePointer,
612                                              FileDescriptor fd,
613                                              SSLHandshakeCallbacks shc,
614                                              int timeoutMillis,
615                                              boolean client_mode,
616                                              byte[] npnProtocols)
617        throws SSLException, SocketTimeoutException, CertificateException;
618
619    public static native byte[] SSL_get_npn_negotiated_protocol(int sslNativePointer);
620
621    /**
622     * Currently only intended for forcing renegotiation for testing.
623     * Not used within OpenSSLSocketImpl.
624     */
625    public static native void SSL_renegotiate(int sslNativePointer) throws SSLException;
626
627    /**
628     * Returns the local ASN.1 DER encoded X509 certificates.
629     */
630    public static native byte[][] SSL_get_certificate(int sslNativePointer);
631
632    /**
633     * Returns the peer ASN.1 DER encoded X509 certificates.
634     */
635    public static native byte[][] SSL_get_peer_cert_chain(int sslNativePointer);
636
637    /**
638     * Reads with the native SSL_read function from the encrypted data stream
639     * @return -1 if error or the end of the stream is reached.
640     */
641    public static native int SSL_read(int sslNativePointer,
642                                      FileDescriptor fd,
643                                      SSLHandshakeCallbacks shc,
644                                      byte[] b, int off, int len, int timeoutMillis)
645        throws IOException;
646
647    /**
648     * Writes with the native SSL_write function to the encrypted data stream.
649     */
650    public static native void SSL_write(int sslNativePointer,
651                                        FileDescriptor fd,
652                                        SSLHandshakeCallbacks shc,
653                                        byte[] b, int off, int len)
654        throws IOException;
655
656    public static native void SSL_interrupt(int sslNativePointer);
657    public static native void SSL_shutdown(int sslNativePointer,
658                                           FileDescriptor fd,
659                                           SSLHandshakeCallbacks shc) throws IOException;
660
661    public static native void SSL_free(int sslNativePointer);
662
663    public static native byte[] SSL_SESSION_session_id(int sslSessionNativePointer);
664
665    public static native long SSL_SESSION_get_time(int sslSessionNativePointer);
666
667    public static native String SSL_SESSION_get_version(int sslSessionNativePointer);
668
669    public static native String SSL_SESSION_cipher(int sslSessionNativePointer);
670
671    public static native void SSL_SESSION_free(int sslSessionNativePointer);
672
673    public static native byte[] i2d_SSL_SESSION(int sslSessionNativePointer);
674
675    public static native int d2i_SSL_SESSION(byte[] data);
676
677    /**
678     * A collection of callbacks from the native OpenSSL code that are
679     * related to the SSL handshake initiated by SSL_do_handshake.
680     */
681    public interface SSLHandshakeCallbacks {
682        /**
683         * Verify that we trust the certificate chain is trusted.
684         *
685         * @param asn1DerEncodedCertificateChain A chain of ASN.1 DER encoded certificates
686         * @param authMethod auth algorithm name
687         *
688         * @throws CertificateException if the certificate is untrusted
689         */
690        public void verifyCertificateChain(byte[][] asn1DerEncodedCertificateChain, String authMethod)
691            throws CertificateException;
692
693        /**
694         * Called on an SSL client when the server requests (or
695         * requires a certificate). The client can respond by using
696         * SSL_use_certificate and SSL_use_PrivateKey to set a
697         * certificate if has an appropriate one available, similar to
698         * how the server provides its certificate.
699         *
700         * @param keyTypes key types supported by the server,
701         * convertible to strings with #keyType
702         * @param asn1DerEncodedX500Principals CAs known to the server
703         */
704        public void clientCertificateRequested(byte[] keyTypes,
705                                               byte[][] asn1DerEncodedX500Principals)
706            throws CertificateEncodingException, SSLException;
707
708        /**
709         * Called when SSL handshake is completed. Note that this can
710         * be after SSL_do_handshake returns when handshake cutthrough
711         * is enabled.
712         */
713        public void handshakeCompleted();
714    }
715}
716