Home | History | Annotate | Download | only in conscrypt
      1 /*
      2  * Copyright 2014 The Android Open Source Project
      3  *
      4  * Licensed under the Apache License, Version 2.0 (the "License");
      5  * you may not use this file except in compliance with the License.
      6  * You may obtain a copy of the License at
      7  *
      8  *      http://www.apache.org/licenses/LICENSE-2.0
      9  *
     10  * Unless required by applicable law or agreed to in writing, software
     11  * distributed under the License is distributed on an "AS IS" BASIS,
     12  * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
     13  * See the License for the specific language governing permissions and
     14  * limitations under the License.
     15  */
     16 
     17 package org.conscrypt;
     18 
     19 import java.net.Socket;
     20 import javax.crypto.SecretKey;
     21 import javax.net.ssl.KeyManager;
     22 import javax.net.ssl.SSLEngine;
     23 
     24 /**
     25  * Provider of key material for pre-shared key (PSK) key exchange used in TLS-PSK cipher suites.
     26  *
     27  * <h3>Overview of TLS-PSK</h3>
     28  *
     29  * <p>TLS-PSK is a set of TLS/SSL cipher suites which rely on a symmetric pre-shared key (PSK) to
     30  * secure the TLS/SSL connection and mutually authenticate its peers. These cipher suites may be
     31  * a more natural fit compared to conventional public key based cipher suites in some scenarios
     32  * where communication between peers is bootstrapped via a separate step (for example, a pairing
     33  * step) and requires both peers to authenticate each other. In such scenarios a symmetric key (PSK)
     34  * can be exchanged during the bootstrapping step, removing the need to generate and exchange public
     35  * key pairs and X.509 certificates.</p>
     36  *
     37  * <p>When a TLS-PSK cipher suite is used, both peers have to use the same key for the TLS/SSL
     38  * handshake to succeed. Thus, both peers are implicitly authenticated by a successful handshake.
     39  * This removes the need to use a {@code TrustManager} in conjunction with this {@code KeyManager}.
     40  * </p>
     41  *
     42  * <h3>Supporting multiple keys</h3>
     43  *
     44  * <p>A peer may have multiple keys to choose from. To help choose the right key, during the
     45  * handshake the server can provide a <em>PSK identity hint</em> to the client, and the client can
     46  * provide a <em>PSK identity</em> to the server. The contents of these two pieces of information
     47  * are specific to application-level protocols.</p>
     48  *
     49  * <p><em>NOTE: Both the PSK identity hint and the PSK identity are transmitted in cleartext.
     50  * Moreover, these data are received and processed prior to peer having been authenticated. Thus,
     51  * they must not contain or leak key material or other sensitive information, and should be
     52  * treated (e.g., parsed) with caution, as untrusted data.</em></p>
     53  *
     54  * <p>The high-level flow leading to peers choosing a key during TLS/SSL handshake is as follows:
     55  * <ol>
     56  * <li>Server receives a handshake request from client.
     57  * <li>Server replies, optionally providing a PSK identity hint to client.</li>
     58  * <li>Client chooses the key.</li>
     59  * <li>Client provides a PSK identity of the chosen key to server.</li>
     60  * <li>Server chooses the key.</li>
     61  * </ol></p>
     62  *
     63  * <p>In the flow above, either peer can signal that they do not have a suitable key, in which case
     64  * the the handshake will be aborted immediately. This may enable a network attacker who does not
     65  * know the key to learn which PSK identity hints or PSK identities are supported. If this is a
     66  * concern then a randomly generated key should be used in the scenario where no key is available.
     67  * This will lead to the handshake aborting later, due to key mismatch -- same as in the scenario
     68  * where a key is available -- making it appear to the attacker that all PSK identity hints and PSK
     69  * identities are supported.</p>
     70  *
     71  * <h3>Maximum sizes</h3>
     72  *
     73  * <p>The maximum supported sizes are as follows:
     74  * <ul>
     75  * <li>256 bytes for keys (see {@link #MAX_KEY_LENGTH_BYTES}),</li>
     76  * <li>128 bytes for PSK identity and PSK identity hint (in modified UTF-8 representation) (see
     77  * {@link #MAX_IDENTITY_LENGTH_BYTES} and {@link #MAX_IDENTITY_HINT_LENGTH_BYTES}).</li>
     78  * </ul></p>
     79  *
     80  * <h3>Example</h3>
     81  * The following example illustrates how to create an {@code SSLContext} which enables the use of
     82  * TLS-PSK in {@code SSLSocket}, {@code SSLServerSocket} and {@code SSLEngine} instances obtained
     83  * from it.
     84  * <pre> {@code
     85  * PSKKeyManager myPskKeyManager = ...;
     86  *
     87  * SSLContext sslContext = SSLContext.getInstance("TLS");
     88  * sslContext.init(
     89  *         new KeyManager[] &#123;myPskKeyManager&#125;,
     90  *         new TrustManager[0], // No TrustManagers needed for TLS-PSK
     91  *         null // Use the default source of entropy
     92  *         );
     93  *
     94  * SSLSocket sslSocket = (SSLSocket) sslContext.getSocketFactory().createSocket(...);
     95  * }</pre>
     96  *
     97  * @deprecated This abstraction is deprecated because it does not work with TLS 1.3.
     98  * @hide
     99  */
    100 @Deprecated
    101 @Internal
    102 public interface PSKKeyManager extends KeyManager {
    103 
    104     /**
    105      * Maximum supported length (in bytes) for PSK identity hint (in modified UTF-8 representation).
    106      */
    107     int MAX_IDENTITY_HINT_LENGTH_BYTES = 128;
    108 
    109     /** Maximum supported length (in bytes) for PSK identity (in modified UTF-8 representation). */
    110     int MAX_IDENTITY_LENGTH_BYTES = 128;
    111 
    112     /** Maximum supported length (in bytes) for PSK key. */
    113     int MAX_KEY_LENGTH_BYTES = 256;
    114 
    115     /**
    116      * Gets the PSK identity hint to report to the client to help agree on the PSK for the provided
    117      * socket.
    118      *
    119      * @return PSK identity hint to be provided to the client or {@code null} to provide no hint.
    120      */
    121     String chooseServerKeyIdentityHint(Socket socket);
    122 
    123     /**
    124      * Gets the PSK identity hint to report to the client to help agree on the PSK for the provided
    125      * engine.
    126      *
    127      * @return PSK identity hint to be provided to the client or {@code null} to provide no hint.
    128      */
    129     String chooseServerKeyIdentityHint(SSLEngine engine);
    130 
    131     /**
    132      * Gets the PSK identity to report to the server to help agree on the PSK for the provided
    133      * socket.
    134      *
    135      * @param identityHint identity hint provided by the server or {@code null} if none provided.
    136      *
    137      * @return PSK identity to provide to the server. {@code null} is permitted but will be
    138      *         converted into an empty string.
    139      */
    140     String chooseClientKeyIdentity(String identityHint, Socket socket);
    141 
    142     /**
    143      * Gets the PSK identity to report to the server to help agree on the PSK for the provided
    144      * engine.
    145      *
    146      * @param identityHint identity hint provided by the server or {@code null} if none provided.
    147      *
    148      * @return PSK identity to provide to the server. {@code null} is permitted but will be
    149      *         converted into an empty string.
    150      */
    151     String chooseClientKeyIdentity(String identityHint, SSLEngine engine);
    152 
    153     /**
    154      * Gets the PSK to use for the provided socket.
    155      *
    156      * @param identityHint identity hint provided by the server to help select the key or
    157      *        {@code null} if none provided.
    158      * @param identity identity provided by the client to help select the key.
    159      *
    160      * @return key or {@code null} to signal to peer that no suitable key is available and to abort
    161      *         the handshake.
    162      */
    163     SecretKey getKey(String identityHint, String identity, Socket socket);
    164 
    165     /**
    166      * Gets the PSK to use for the provided engine.
    167      *
    168      * @param identityHint identity hint provided by the server to help select the key or
    169      *        {@code null} if none provided.
    170      * @param identity identity provided by the client to help select the key.
    171      *
    172      * @return key or {@code null} to signal to peer that no suitable key is available and to abort
    173      *         the handshake.
    174      */
    175     SecretKey getKey(String identityHint, String identity, SSLEngine engine);
    176 }