jdk/src/java.base/share/classes/sun/security/ssl/RSAClientKeyExchange.java
author chegar
Sun, 17 Aug 2014 15:54:13 +0100
changeset 25859 3317bb8137f4
parent 24194 jdk/src/share/classes/sun/security/ssl/RSAClientKeyExchange.java@45f278eb1b37
child 27804 4659e70271c4
permissions -rw-r--r--
8054834: Modular Source Code Reviewed-by: alanb, chegar, ihse, mduigou Contributed-by: alan.bateman@oracle.com, alex.buckley@oracle.com, chris.hegarty@oracle.com, erik.joelsson@oracle.com, jonathan.gibbons@oracle.com, karen.kinnear@oracle.com, magnus.ihse.bursie@oracle.com, mandy.chung@oracle.com, mark.reinhold@oracle.com, paul.sandoz@oracle.com
Ignore whitespace changes - Everywhere: Within whitespace: At end of lines:
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     1
/*
24194
45f278eb1b37 8042178: A comment need to go in RSAClientKeyExchange.java
xuelei
parents: 23733
diff changeset
     2
 * Copyright (c) 1996, 2014, Oracle and/or its affiliates. All rights reserved.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     3
 * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
90ce3da70b43 Initial load
duke
parents:
diff changeset
     4
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
     5
 * This code is free software; you can redistribute it and/or modify it
90ce3da70b43 Initial load
duke
parents:
diff changeset
     6
 * under the terms of the GNU General Public License version 2 only, as
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 2
diff changeset
     7
 * published by the Free Software Foundation.  Oracle designates this
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
     8
 * particular file as subject to the "Classpath" exception as provided
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 2
diff changeset
     9
 * by Oracle in the LICENSE file that accompanied this code.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    10
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    11
 * This code is distributed in the hope that it will be useful, but WITHOUT
90ce3da70b43 Initial load
duke
parents:
diff changeset
    12
 * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
90ce3da70b43 Initial load
duke
parents:
diff changeset
    13
 * FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
90ce3da70b43 Initial load
duke
parents:
diff changeset
    14
 * version 2 for more details (a copy is included in the LICENSE file that
90ce3da70b43 Initial load
duke
parents:
diff changeset
    15
 * accompanied this code).
90ce3da70b43 Initial load
duke
parents:
diff changeset
    16
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    17
 * You should have received a copy of the GNU General Public License version
90ce3da70b43 Initial load
duke
parents:
diff changeset
    18
 * 2 along with this work; if not, write to the Free Software Foundation,
90ce3da70b43 Initial load
duke
parents:
diff changeset
    19
 * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    20
 *
5506
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 2
diff changeset
    21
 * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 2
diff changeset
    22
 * or visit www.oracle.com if you need additional information or have any
202f599c92aa 6943119: Rebrand source copyright notices
ohair
parents: 2
diff changeset
    23
 * questions.
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    24
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    25
90ce3da70b43 Initial load
duke
parents:
diff changeset
    26
90ce3da70b43 Initial load
duke
parents:
diff changeset
    27
package sun.security.ssl;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    28
90ce3da70b43 Initial load
duke
parents:
diff changeset
    29
import java.io.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    30
import java.security.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    31
90ce3da70b43 Initial load
duke
parents:
diff changeset
    32
import javax.crypto.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    33
90ce3da70b43 Initial load
duke
parents:
diff changeset
    34
import javax.net.ssl.*;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    35
90ce3da70b43 Initial load
duke
parents:
diff changeset
    36
import sun.security.internal.spec.TlsRsaPremasterSecretParameterSpec;
16080
0e6266b88242 7192392: Better validation of client keys
xuelei
parents: 14212
diff changeset
    37
import sun.security.util.KeyUtil;
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    38
90ce3da70b43 Initial load
duke
parents:
diff changeset
    39
/**
90ce3da70b43 Initial load
duke
parents:
diff changeset
    40
 * This is the client key exchange message (CLIENT --> SERVER) used with
90ce3da70b43 Initial load
duke
parents:
diff changeset
    41
 * all RSA key exchanges; it holds the RSA-encrypted pre-master secret.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    42
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    43
 * The message is encrypted using PKCS #1 block type 02 encryption with the
90ce3da70b43 Initial load
duke
parents:
diff changeset
    44
 * server's public key.  The padding and resulting message size is a function
90ce3da70b43 Initial load
duke
parents:
diff changeset
    45
 * of this server's public key modulus size, but the pre-master secret is
90ce3da70b43 Initial load
duke
parents:
diff changeset
    46
 * always exactly 48 bytes.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    47
 *
90ce3da70b43 Initial load
duke
parents:
diff changeset
    48
 */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    49
final class RSAClientKeyExchange extends HandshakeMessage {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    50
90ce3da70b43 Initial load
duke
parents:
diff changeset
    51
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
    52
     * The following field values were encrypted with the server's public
90ce3da70b43 Initial load
duke
parents:
diff changeset
    53
     * key (or temp key from server key exchange msg) and are presented
90ce3da70b43 Initial load
duke
parents:
diff changeset
    54
     * here in DECRYPTED form.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    55
     */
90ce3da70b43 Initial load
duke
parents:
diff changeset
    56
    private ProtocolVersion protocolVersion; // preMaster [0,1]
90ce3da70b43 Initial load
duke
parents:
diff changeset
    57
    SecretKey preMaster;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    58
    private byte[] encrypted;           // same size as public modulus
90ce3da70b43 Initial load
duke
parents:
diff changeset
    59
90ce3da70b43 Initial load
duke
parents:
diff changeset
    60
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
    61
     * Client randomly creates a pre-master secret and encrypts it
90ce3da70b43 Initial load
duke
parents:
diff changeset
    62
     * using the server's RSA public key; only the server can decrypt
90ce3da70b43 Initial load
duke
parents:
diff changeset
    63
     * it, using its RSA private key.  Result is the same size as the
90ce3da70b43 Initial load
duke
parents:
diff changeset
    64
     * server's public key, and uses PKCS #1 block format 02.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    65
     */
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 5506
diff changeset
    66
    RSAClientKeyExchange(ProtocolVersion protocolVersion,
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 5506
diff changeset
    67
            ProtocolVersion maxVersion,
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    68
            SecureRandom generator, PublicKey publicKey) throws IOException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    69
        if (publicKey.getAlgorithm().equals("RSA") == false) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    70
            throw new SSLKeyException("Public key not of type RSA");
90ce3da70b43 Initial load
duke
parents:
diff changeset
    71
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
    72
        this.protocolVersion = protocolVersion;
90ce3da70b43 Initial load
duke
parents:
diff changeset
    73
90ce3da70b43 Initial load
duke
parents:
diff changeset
    74
        try {
7043
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    75
            String s = ((protocolVersion.v >= ProtocolVersion.TLS12.v) ?
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    76
                "SunTls12RsaPremasterSecret" : "SunTlsRsaPremasterSecret");
5e2d1edeb2c7 6916074: Add support for TLS 1.2
xuelei
parents: 7039
diff changeset
    77
            KeyGenerator kg = JsseJce.getKeyGenerator(s);
23733
b9b80421cfa7 8028192: Use of PKCS11-NSS provider in FIPS mode broken
xuelei
parents: 22309
diff changeset
    78
            kg.init(new TlsRsaPremasterSecretParameterSpec(
b9b80421cfa7 8028192: Use of PKCS11-NSS provider in FIPS mode broken
xuelei
parents: 22309
diff changeset
    79
                    maxVersion.v, protocolVersion.v), generator);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    80
            preMaster = kg.generateKey();
90ce3da70b43 Initial load
duke
parents:
diff changeset
    81
90ce3da70b43 Initial load
duke
parents:
diff changeset
    82
            Cipher cipher = JsseJce.getCipher(JsseJce.CIPHER_RSA_PKCS1);
90ce3da70b43 Initial load
duke
parents:
diff changeset
    83
            cipher.init(Cipher.WRAP_MODE, publicKey, generator);
90ce3da70b43 Initial load
duke
parents:
diff changeset
    84
            encrypted = cipher.wrap(preMaster);
90ce3da70b43 Initial load
duke
parents:
diff changeset
    85
        } catch (GeneralSecurityException e) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    86
            throw (SSLKeyException)new SSLKeyException
90ce3da70b43 Initial load
duke
parents:
diff changeset
    87
                                ("RSA premaster secret error").initCause(e);
90ce3da70b43 Initial load
duke
parents:
diff changeset
    88
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
    89
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
    90
90ce3da70b43 Initial load
duke
parents:
diff changeset
    91
    /*
90ce3da70b43 Initial load
duke
parents:
diff changeset
    92
     * Server gets the PKCS #1 (block format 02) data, decrypts
90ce3da70b43 Initial load
duke
parents:
diff changeset
    93
     * it with its private key.
90ce3da70b43 Initial load
duke
parents:
diff changeset
    94
     */
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 5506
diff changeset
    95
    RSAClientKeyExchange(ProtocolVersion currentVersion,
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 5506
diff changeset
    96
            ProtocolVersion maxVersion,
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 5506
diff changeset
    97
            SecureRandom generator, HandshakeInStream input,
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
    98
            int messageSize, PrivateKey privateKey) throws IOException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
    99
90ce3da70b43 Initial load
duke
parents:
diff changeset
   100
        if (privateKey.getAlgorithm().equals("RSA") == false) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   101
            throw new SSLKeyException("Private key not of type RSA");
90ce3da70b43 Initial load
duke
parents:
diff changeset
   102
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   103
90ce3da70b43 Initial load
duke
parents:
diff changeset
   104
        if (currentVersion.v >= ProtocolVersion.TLS10.v) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   105
            encrypted = input.getBytes16();
90ce3da70b43 Initial load
duke
parents:
diff changeset
   106
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   107
            encrypted = new byte [messageSize];
90ce3da70b43 Initial load
duke
parents:
diff changeset
   108
            if (input.read(encrypted) != messageSize) {
22309
1990211a42e5 8023069: Enhance TLS connections
xuelei
parents: 16100
diff changeset
   109
                throw new SSLProtocolException(
1990211a42e5 8023069: Enhance TLS connections
xuelei
parents: 16100
diff changeset
   110
                        "SSL: read PreMasterSecret: short read");
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   111
            }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   112
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   113
90ce3da70b43 Initial load
duke
parents:
diff changeset
   114
        try {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   115
            Cipher cipher = JsseJce.getCipher(JsseJce.CIPHER_RSA_PKCS1);
23733
b9b80421cfa7 8028192: Use of PKCS11-NSS provider in FIPS mode broken
xuelei
parents: 22309
diff changeset
   116
            cipher.init(Cipher.UNWRAP_MODE, privateKey,
b9b80421cfa7 8028192: Use of PKCS11-NSS provider in FIPS mode broken
xuelei
parents: 22309
diff changeset
   117
                    new TlsRsaPremasterSecretParameterSpec(
b9b80421cfa7 8028192: Use of PKCS11-NSS provider in FIPS mode broken
xuelei
parents: 22309
diff changeset
   118
                            maxVersion.v, currentVersion.v),
b9b80421cfa7 8028192: Use of PKCS11-NSS provider in FIPS mode broken
xuelei
parents: 22309
diff changeset
   119
                    generator);
b9b80421cfa7 8028192: Use of PKCS11-NSS provider in FIPS mode broken
xuelei
parents: 22309
diff changeset
   120
            preMaster = (SecretKey)cipher.unwrap(encrypted,
b9b80421cfa7 8028192: Use of PKCS11-NSS provider in FIPS mode broken
xuelei
parents: 22309
diff changeset
   121
                                "TlsRsaPremasterSecret", Cipher.SECRET_KEY);
b9b80421cfa7 8028192: Use of PKCS11-NSS provider in FIPS mode broken
xuelei
parents: 22309
diff changeset
   122
        } catch (InvalidKeyException ibk) {
b9b80421cfa7 8028192: Use of PKCS11-NSS provider in FIPS mode broken
xuelei
parents: 22309
diff changeset
   123
            // the message is too big to process with RSA
22309
1990211a42e5 8023069: Enhance TLS connections
xuelei
parents: 16100
diff changeset
   124
            throw new SSLProtocolException(
1990211a42e5 8023069: Enhance TLS connections
xuelei
parents: 16100
diff changeset
   125
                "Unable to process PreMasterSecret, may be too big");
1990211a42e5 8023069: Enhance TLS connections
xuelei
parents: 16100
diff changeset
   126
        } catch (Exception e) {
1990211a42e5 8023069: Enhance TLS connections
xuelei
parents: 16100
diff changeset
   127
            // unlikely to happen, otherwise, must be a provider exception
1990211a42e5 8023069: Enhance TLS connections
xuelei
parents: 16100
diff changeset
   128
            if (debug != null && Debug.isOn("handshake")) {
1990211a42e5 8023069: Enhance TLS connections
xuelei
parents: 16100
diff changeset
   129
                System.out.println("RSA premaster secret decryption error:");
1990211a42e5 8023069: Enhance TLS connections
xuelei
parents: 16100
diff changeset
   130
                e.printStackTrace(System.out);
1990211a42e5 8023069: Enhance TLS connections
xuelei
parents: 16100
diff changeset
   131
            }
1990211a42e5 8023069: Enhance TLS connections
xuelei
parents: 16100
diff changeset
   132
            throw new RuntimeException("Could not generate dummy secret", e);
1990211a42e5 8023069: Enhance TLS connections
xuelei
parents: 16100
diff changeset
   133
        }
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   134
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   135
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 5506
diff changeset
   136
    @Override
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 5506
diff changeset
   137
    int messageType() {
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 5506
diff changeset
   138
        return ht_client_key_exchange;
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 5506
diff changeset
   139
    }
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 5506
diff changeset
   140
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 5506
diff changeset
   141
    @Override
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   142
    int messageLength() {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   143
        if (protocolVersion.v >= ProtocolVersion.TLS10.v) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   144
            return encrypted.length + 2;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   145
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   146
            return encrypted.length;
90ce3da70b43 Initial load
duke
parents:
diff changeset
   147
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   148
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   149
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 5506
diff changeset
   150
    @Override
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   151
    void send(HandshakeOutStream s) throws IOException {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   152
        if (protocolVersion.v >= ProtocolVersion.TLS10.v) {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   153
            s.putBytes16(encrypted);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   154
        } else {
90ce3da70b43 Initial load
duke
parents:
diff changeset
   155
            s.write(encrypted);
90ce3da70b43 Initial load
duke
parents:
diff changeset
   156
        }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   157
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   158
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 5506
diff changeset
   159
    @Override
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   160
    void print(PrintStream s) throws IOException {
7039
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 5506
diff changeset
   161
        s.println("*** ClientKeyExchange, RSA PreMasterSecret, " +
6464c8e62a18 4873188: Support TLS 1.1
xuelei
parents: 5506
diff changeset
   162
                                                        protocolVersion);
2
90ce3da70b43 Initial load
duke
parents:
diff changeset
   163
    }
90ce3da70b43 Initial load
duke
parents:
diff changeset
   164
}