1/*
2 * Copyright 2014 The Android Open Source Project
3 *
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at
7 *
8 *      http://www.apache.org/licenses/LICENSE-2.0
9 *
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
15 */
16
17package org.conscrypt;
18
19import java.net.Socket;
20import javax.crypto.SecretKey;
21import javax.net.ssl.KeyManager;
22import javax.net.ssl.SSLEngine;
23
24/**
25 * Provider of key material for pre-shared key (PSK) key exchange used in TLS-PSK cipher suites.
26 *
27 * <h3>Overview of TLS-PSK</h3>
28 *
29 * <p>TLS-PSK is a set of TLS/SSL cipher suites which rely on a symmetric pre-shared key (PSK) to
30 * secure the TLS/SSL connection and mutually authenticate its peers. These cipher suites may be
31 * a more natural fit compared to conventional public key based cipher suites in some scenarios
32 * where communication between peers is bootstrapped via a separate step (for example, a pairing
33 * step) and requires both peers to authenticate each other. In such scenarios a symmetric key (PSK)
34 * can be exchanged during the bootstrapping step, removing the need to generate and exchange public
35 * key pairs and X.509 certificates.</p>
36 *
37 * <p>When a TLS-PSK cipher suite is used, both peers have to use the same key for the TLS/SSL
38 * handshake to succeed. Thus, both peers are implicitly authenticated by a successful handshake.
39 * This removes the need to use a {@code TrustManager} in conjunction with this {@code KeyManager}.
40 * </p>
41 *
42 * <h3>Supporting multiple keys</h3>
43 *
44 * <p>A peer may have multiple keys to choose from. To help choose the right key, during the
45 * handshake the server can provide a <em>PSK identity hint</em> to the client, and the client can
46 * provide a <em>PSK identity</em> to the server. The contents of these two pieces of information
47 * are specific to application-level protocols.</p>
48 *
49 * <p><em>NOTE: Both the PSK identity hint and the PSK identity are transmitted in cleartext.
50 * Moreover, these data are received and processed prior to peer having been authenticated. Thus,
51 * they must not contain or leak key material or other sensitive information, and should be
52 * treated (e.g., parsed) with caution, as untrusted data.</em></p>
53 *
54 * <p>The high-level flow leading to peers choosing a key during TLS/SSL handshake is as follows:
55 * <ol>
56 * <li>Server receives a handshake request from client.
57 * <li>Server replies, optionally providing a PSK identity hint to client.</li>
58 * <li>Client chooses the key.</li>
59 * <li>Client provides a PSK identity of the chosen key to server.</li>
60 * <li>Server chooses the key.</li>
61 * </ol></p>
62 *
63 * <p>In the flow above, either peer can signal that they do not have a suitable key, in which case
64 * the the handshake will be aborted immediately. This may enable a network attacker who does not
65 * know the key to learn which PSK identity hints or PSK identities are supported. If this is a
66 * concern then a randomly generated key should be used in the scenario where no key is available.
67 * This will lead to the handshake aborting later, due to key mismatch -- same as in the scenario
68 * where a key is available -- making it appear to the attacker that all PSK identity hints and PSK
69 * identities are supported.</p>
70 *
71 * <h3>Maximum sizes</h3>
72 *
73 * <p>The maximum supported sizes are as follows:
74 * <ul>
75 * <li>256 bytes for keys (see {@link #MAX_KEY_LENGTH_BYTES}),</li>
76 * <li>128 bytes for PSK identity and PSK identity hint (in modified UTF-8 representation) (see
77 * {@link #MAX_IDENTITY_LENGTH_BYTES} and {@link #MAX_IDENTITY_HINT_LENGTH_BYTES}).</li>
78 * </ul></p>
79 *
80 * <h3>Example</h3>
81 * The following example illustrates how to create an {@code SSLContext} which enables the use of
82 * TLS-PSK in {@code SSLSocket}, {@code SSLServerSocket} and {@code SSLEngine} instances obtained
83 * from it.
84 * <pre> {@code
85 * PSKKeyManager myPskKeyManager = ...;
86 *
87 * SSLContext sslContext = SSLContext.getInstance("TLS");
88 * sslContext.init(
89 *         new KeyManager[] &#123;myPskKeyManager&#125;,
90 *         new TrustManager[0], // No TrustManagers needed for TLS-PSK
91 *         null // Use the default source of entropy
92 *         );
93 *
94 * SSLSocket sslSocket = (SSLSocket) sslContext.getSocketFactory().createSocket(...);
95 * }</pre>
96 */
97public interface PSKKeyManager extends KeyManager {
98
99    /**
100     * Maximum supported length (in bytes) for PSK identity hint (in modified UTF-8 representation).
101     */
102    int MAX_IDENTITY_HINT_LENGTH_BYTES = 128;
103
104    /** Maximum supported length (in bytes) for PSK identity (in modified UTF-8 representation). */
105    int MAX_IDENTITY_LENGTH_BYTES = 128;
106
107    /** Maximum supported length (in bytes) for PSK key. */
108    int MAX_KEY_LENGTH_BYTES = 256;
109
110    /**
111     * Gets the PSK identity hint to report to the client to help agree on the PSK for the provided
112     * socket.
113     *
114     * @return PSK identity hint to be provided to the client or {@code null} to provide no hint.
115     */
116    String chooseServerKeyIdentityHint(Socket socket);
117
118    /**
119     * Gets the PSK identity hint to report to the client to help agree on the PSK for the provided
120     * engine.
121     *
122     * @return PSK identity hint to be provided to the client or {@code null} to provide no hint.
123     */
124    String chooseServerKeyIdentityHint(SSLEngine engine);
125
126    /**
127     * Gets the PSK identity to report to the server to help agree on the PSK for the provided
128     * socket.
129     *
130     * @param identityHint identity hint provided by the server or {@code null} if none provided.
131     *
132     * @return PSK identity to provide to the server. {@code null} is permitted but will be
133     *         converted into an empty string.
134     */
135    String chooseClientKeyIdentity(String identityHint, Socket socket);
136
137    /**
138     * Gets the PSK identity to report to the server to help agree on the PSK for the provided
139     * engine.
140     *
141     * @param identityHint identity hint provided by the server or {@code null} if none provided.
142     *
143     * @return PSK identity to provide to the server. {@code null} is permitted but will be
144     *         converted into an empty string.
145     */
146    String chooseClientKeyIdentity(String identityHint, SSLEngine engine);
147
148    /**
149     * Gets the PSK to use for the provided socket.
150     *
151     * @param identityHint identity hint provided by the server to help select the key or
152     *        {@code null} if none provided.
153     * @param identity identity provided by the client to help select the key.
154     *
155     * @return key or {@code null} to signal to peer that no suitable key is available and to abort
156     *         the handshake.
157     */
158    SecretKey getKey(String identityHint, String identity, Socket socket);
159
160    /**
161     * Gets the PSK to use for the provided engine.
162     *
163     * @param identityHint identity hint provided by the server to help select the key or
164     *        {@code null} if none provided.
165     * @param identity identity provided by the client to help select the key.
166     *
167     * @return key or {@code null} to signal to peer that no suitable key is available and to abort
168     *         the handshake.
169     */
170    SecretKey getKey(String identityHint, String identity, SSLEngine engine);
171}