src/java.base/share/classes/sun/security/ssl/Record.java

Print this page


   1 /*
   2  * Copyright (c) 1996, 2013, Oracle and/or its affiliates. All rights reserved.
   3  * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
   4  *
   5  * This code is free software; you can redistribute it and/or modify it
   6  * under the terms of the GNU General Public License version 2 only, as
   7  * published by the Free Software Foundation.  Oracle designates this
   8  * particular file as subject to the "Classpath" exception as provided
   9  * by Oracle in the LICENSE file that accompanied this code.
  10  *
  11  * This code is distributed in the hope that it will be useful, but WITHOUT
  12  * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
  13  * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
  14  * version 2 for more details (a copy is included in the LICENSE file that
  15  * accompanied this code).
  16  *
  17  * You should have received a copy of the GNU General Public License version
  18  * 2 along with this work; if not, write to the Free Software Foundation,
  19  * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
  20  *
  21  * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
  22  * or visit www.oracle.com if you need additional information or have any
  23  * questions.
  24  */
  25 
  26 
  27 package sun.security.ssl;
  28 
  29 
  30 /**
  31  * SSL/TLS records, as pulled off (and put onto) a TCP stream.  This is
  32  * the base interface, which defines common information and interfaces
  33  * used by both Input and Output records.
  34  *
  35  * @author David Brownell
  36  */
  37 interface Record {

  38     /*
  39      * There are four SSL record types, which are part of the interface
  40      * to this level (along with the maximum record size)
  41      *
  42      * enum { change_cipher_spec(20), alert(21), handshake(22),
  43      *      application_data(23), (255) } ContentType;
  44      */
  45     static final byte   ct_change_cipher_spec = 20;
  46     static final byte   ct_alert = 21;
  47     static final byte   ct_handshake = 22;
  48     static final byte   ct_application_data = 23;
  49 
  50     static final int    headerSize = 5;         // SSLv3 record header
  51     static final int    maxExpansion = 1024;    // for bad compression
  52     static final int    trailerSize = 20;       // SHA1 hash size
  53     static final int    maxDataSize = 16384;    // 2^14 bytes of data
  54     static final int    maxPadding = 256;       // block cipher padding
  55     static final int    maxIVLength = 256;      // IV length
  56 
  57     /*
  58      * The size of the header plus the max IV length
  59      */
  60     static final int    headerPlusMaxIVSize =
  61                                       headerSize        // header
  62                                     + maxIVLength;      // iv
  63 
  64     /*
  65      * SSL has a maximum record size.  It's header, (compressed) data,
  66      * padding, and a trailer for the message authentication information (MAC
  67      * for block and stream ciphers, and message authentication tag for AEAD
  68      * ciphers).
  69      *
  70      * Some compression algorithms have rare cases where they expand the data.
  71      * As we don't support compression at this time, leave that out.
  72      */
  73     static final int    maxRecordSize =
  74                                       headerPlusMaxIVSize   // header + iv
  75                                     + maxDataSize           // data
  76                                     + maxPadding            // padding
  77                                     + trailerSize;          // MAC or AEAD tag
  78 
  79     static final boolean enableCBCProtection =
  80             Debug.getBooleanProperty("jsse.enableCBCProtection", true);
  81 
  82     /*
  83      * For CBC protection in SSL3/TLS1, we break some plaintext into two
  84      * packets.  Max application data size for the second packet.
  85      */
  86     static final int    maxDataSizeMinusOneByteRecord =
  87                                   maxDataSize       // max data size
  88                                 - (                 // max one byte record size
  89                                       headerPlusMaxIVSize   // header + iv
  90                                     + 1             // one byte data
  91                                     + maxPadding    // padding
  92                                     + trailerSize   // MAC
  93                                   );
  94 
  95     /*
  96      * The maximum large record size.
  97      *
  98      * Some SSL/TLS implementations support large fragment upto 2^15 bytes,
  99      * such as Microsoft. We support large incoming fragments.
 100      *
 101      * The maximum large record size is defined as maxRecordSize plus 2^14,
 102      * this is the amount OpenSSL is using.
 103      */
 104     static final int    maxLargeRecordSize =
 105                 maxRecordSize   // Max size with a conforming implementation
 106               + maxDataSize;    // extra 2^14 bytes for large data packets.
 107 
 108 
 109     /*
 110      * Maximum record size for alert and change cipher spec records.
 111      * They only contain 2 and 1 bytes of data, respectively.
 112      * Allocate a smaller array.
 113      */
 114     static final int    maxAlertRecordSize =
 115                                       headerPlusMaxIVSize   // header + iv
 116                                     + 2                     // alert
 117                                     + maxPadding            // padding
 118                                     + trailerSize;          // MAC
 119 
 120     /*
 121      * The overflow values of integers of 8, 16 and 24 bits.
 122      */
 123     static final int OVERFLOW_OF_INT08 = (1 << 8);
 124     static final int OVERFLOW_OF_INT16 = (1 << 16);
 125     static final int OVERFLOW_OF_INT24 = (1 << 24);























 126 }
   1 /*
   2  * Copyright (c) 1996, 2015, Oracle and/or its affiliates. All rights reserved.
   3  * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
   4  *
   5  * This code is free software; you can redistribute it and/or modify it
   6  * under the terms of the GNU General Public License version 2 only, as
   7  * published by the Free Software Foundation.  Oracle designates this
   8  * particular file as subject to the "Classpath" exception as provided
   9  * by Oracle in the LICENSE file that accompanied this code.
  10  *
  11  * This code is distributed in the hope that it will be useful, but WITHOUT
  12  * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
  13  * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
  14  * version 2 for more details (a copy is included in the LICENSE file that
  15  * accompanied this code).
  16  *
  17  * You should have received a copy of the GNU General Public License version
  18  * 2 along with this work; if not, write to the Free Software Foundation,
  19  * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
  20  *
  21  * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
  22  * or visit www.oracle.com if you need additional information or have any
  23  * questions.
  24  */
  25 

  26 package sun.security.ssl;
  27 

  28 /**
  29  * SSL/TLS/DTLS records, as pulled off (and put onto) a TCP stream.  This is
  30  * the base interface, which defines common information and interfaces
  31  * used by both Input and Output records.
  32  *
  33  * @author David Brownell
  34  */
  35 interface Record {
  36 
  37     /*
  38      * There are four record types, which are part of the interface
  39      * to this level (along with the maximum record size).
  40      *
  41      * enum { change_cipher_spec(20), alert(21), handshake(22),
  42      *      application_data(23), (255) } ContentType;
  43      */
  44     static final byte   ct_change_cipher_spec = 20;
  45     static final byte   ct_alert = 21;
  46     static final byte   ct_handshake = 22;
  47     static final byte   ct_application_data = 23;
  48 
  49     static final int    maxMacSize = 48;        // the max supported MAC or
  50                                                 // AEAD tag size

  51     static final int    maxDataSize = 16384;    // 2^14 bytes of data
  52     static final int    maxPadding = 256;       // block cipher padding
  53     static final int    maxIVLength = 16;       // the max supported IV length
  54 
  55     static final int    maxFragmentSize = 18432;    // the max fragment size
  56                                                     // 2^14 + 2048




  57 
  58     /*
  59      * System property to enable/disable CBC protection in SSL3/TLS1.






  60      */






  61     static final boolean enableCBCProtection =
  62             Debug.getBooleanProperty("jsse.enableCBCProtection", true);
  63 
  64     /*






































  65      * The overflow values of integers of 8, 16 and 24 bits.
  66      */
  67     static final int OVERFLOW_OF_INT08 = (1 << 8);
  68     static final int OVERFLOW_OF_INT16 = (1 << 16);
  69     static final int OVERFLOW_OF_INT24 = (1 << 24);
  70 
  71     /**
  72      * Return a description for the given content type.
  73      */
  74     static String contentName(byte contentType) {
  75         switch (contentType) {
  76         case ct_change_cipher_spec:
  77             return "Change Cipher Spec";
  78         case ct_alert:
  79             return "Alert";
  80         case ct_handshake:
  81             return "Handshake";
  82         case ct_application_data:
  83             return "Application Data";
  84         default:
  85             return "contentType = " + contentType;
  86         }
  87     }
  88 
  89     static boolean isValidContentType(byte contentType) {
  90         return (contentType == 20) || (contentType == 21) ||
  91                (contentType == 22) || (contentType == 23);
  92     }
  93 }