diff --git a/make/autoconf/build-aux/pkg.m4 b/make/autoconf/build-aux/pkg.m4 index 5f4b22bb27f..1ca9f5b8ffe 100644 --- a/make/autoconf/build-aux/pkg.m4 +++ b/make/autoconf/build-aux/pkg.m4 @@ -179,3 +179,19 @@ else ifelse([$3], , :, [$3]) fi[]dnl ])# PKG_CHECK_MODULES + +dnl PKG_CHECK_VAR(VARIABLE, MODULE, CONFIG-VARIABLE, +dnl [ACTION-IF-FOUND], [ACTION-IF-NOT-FOUND]) +dnl ------------------------------------------- +dnl Since: 0.28 +dnl +dnl Retrieves the value of the pkg-config variable for the given module. +AC_DEFUN([PKG_CHECK_VAR], +[AC_REQUIRE([PKG_PROG_PKG_CONFIG])dnl +AC_ARG_VAR([$1], [value of $3 for $2, overriding pkg-config])dnl + +_PKG_CONFIG([$1], [variable="][$3]["], [$2]) +AS_VAR_COPY([$1], [pkg_cv_][$1]) + +AS_VAR_IF([$1], [""], [$5], [$4])dnl +])dnl PKG_CHECK_VAR diff --git a/make/autoconf/lib-sysconf.m4 b/make/autoconf/lib-sysconf.m4 new file mode 100644 index 00000000000..f48fc7f7e80 --- /dev/null +++ b/make/autoconf/lib-sysconf.m4 @@ -0,0 +1,87 @@ +# +# Copyright (c) 2021, Red Hat, Inc. +# DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. +# +# This code is free software; you can redistribute it and/or modify it +# under the terms of the GNU General Public License version 2 only, as +# published by the Free Software Foundation. Oracle designates this +# particular file as subject to the "Classpath" exception as provided +# by Oracle in the LICENSE file that accompanied this code. +# +# This code is distributed in the hope that it will be useful, but WITHOUT +# ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or +# FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License +# version 2 for more details (a copy is included in the LICENSE file that +# accompanied this code). +# +# You should have received a copy of the GNU General Public License version +# 2 along with this work; if not, write to the Free Software Foundation, +# Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. +# +# Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA +# or visit www.oracle.com if you need additional information or have any +# questions. +# + +################################################################################ +# Setup system configuration libraries +################################################################################ +AC_DEFUN_ONCE([LIB_SETUP_SYSCONF_LIBS], +[ + ############################################################################### + # + # Check for the NSS library + # + AC_MSG_CHECKING([for NSS library directory]) + PKG_CHECK_VAR(NSS_LIBDIR, nss, libdir, [AC_MSG_RESULT([$NSS_LIBDIR])], [AC_MSG_RESULT([not found])]) + + AC_MSG_CHECKING([whether to link the system NSS library with the System Configurator (libsysconf)]) + + # default is not available + DEFAULT_SYSCONF_NSS=no + + AC_ARG_ENABLE([sysconf-nss], [AS_HELP_STRING([--enable-sysconf-nss], + [build the System Configurator (libsysconf) using the system NSS library if available @<:@disabled@:>@])], + [ + case "${enableval}" in + yes) + sysconf_nss=yes + ;; + *) + sysconf_nss=no + ;; + esac + ], + [ + sysconf_nss=${DEFAULT_SYSCONF_NSS} + ]) + AC_MSG_RESULT([$sysconf_nss]) + + USE_SYSCONF_NSS=false + if test "x${sysconf_nss}" = "xyes"; then + PKG_CHECK_MODULES(NSS, nss >= 3.53, [NSS_FOUND=yes], [NSS_FOUND=no]) + if test "x${NSS_FOUND}" = "xyes"; then + AC_MSG_CHECKING([for system FIPS support in NSS]) + saved_libs="${LIBS}" + saved_cflags="${CFLAGS}" + CFLAGS="${CFLAGS} ${NSS_CFLAGS}" + LIBS="${LIBS} ${NSS_LIBS}" + AC_LANG_PUSH([C]) + AC_LINK_IFELSE([AC_LANG_PROGRAM([[#include ]], + [[SECMOD_GetSystemFIPSEnabled()]])], + [AC_MSG_RESULT([yes])], + [AC_MSG_RESULT([no]) + AC_MSG_ERROR([System NSS FIPS detection unavailable])]) + AC_LANG_POP([C]) + CFLAGS="${saved_cflags}" + LIBS="${saved_libs}" + USE_SYSCONF_NSS=true + else + dnl NSS 3.53 is the one that introduces the SECMOD_GetSystemFIPSEnabled API + dnl in nss3/pk11pub.h. + AC_MSG_ERROR([--enable-sysconf-nss specified, but NSS 3.53 or above not found.]) + fi + fi + AC_SUBST(USE_SYSCONF_NSS) + AC_SUBST(NSS_LIBDIR) +]) diff --git a/make/autoconf/libraries.m4 b/make/autoconf/libraries.m4 index a1fc81564b1..ebad69d9dcf 100644 --- a/make/autoconf/libraries.m4 +++ b/make/autoconf/libraries.m4 @@ -35,6 +35,7 @@ m4_include([lib-std.m4]) m4_include([lib-x11.m4]) m4_include([lib-tests.m4]) +m4_include([lib-sysconf.m4]) ################################################################################ # Determine which libraries are needed for this configuration @@ -134,6 +135,7 @@ AC_DEFUN_ONCE([LIB_SETUP_LIBRARIES], LIB_SETUP_X11 LIB_TESTS_SETUP_GTEST + LIB_SETUP_SYSCONF_LIBS BASIC_JDKLIB_LIBS="" BASIC_JDKLIB_LIBS_TARGET="" diff --git a/make/autoconf/spec.gmk.in b/make/autoconf/spec.gmk.in index 0f85917814e..9419562b654 100644 --- a/make/autoconf/spec.gmk.in +++ b/make/autoconf/spec.gmk.in @@ -867,6 +867,11 @@ INSTALL_SYSCONFDIR=@sysconfdir@ # Libraries # +USE_SYSCONF_NSS:=@USE_SYSCONF_NSS@ +NSS_LIBS:=@NSS_LIBS@ +NSS_CFLAGS:=@NSS_CFLAGS@ +NSS_LIBDIR:=@NSS_LIBDIR@ + USE_EXTERNAL_LCMS:=@USE_EXTERNAL_LCMS@ LCMS_CFLAGS:=@LCMS_CFLAGS@ LCMS_LIBS:=@LCMS_LIBS@ diff --git a/make/modules/java.base/Gendata.gmk b/make/modules/java.base/Gendata.gmk index 9e5cfe2d0fc..434ade8e182 100644 --- a/make/modules/java.base/Gendata.gmk +++ b/make/modules/java.base/Gendata.gmk @@ -98,3 +98,17 @@ $(GENDATA_JAVA_SECURITY): $(BUILD_TOOLS_JDK) $(GENDATA_JAVA_SECURITY_SRC) $(REST TARGETS += $(GENDATA_JAVA_SECURITY) ################################################################################ + +GENDATA_NSS_FIPS_CFG_SRC := $(TOPDIR)/src/java.base/share/conf/security/nss.fips.cfg.in +GENDATA_NSS_FIPS_CFG := $(SUPPORT_OUTPUTDIR)/modules_conf/java.base/security/nss.fips.cfg + +$(GENDATA_NSS_FIPS_CFG): $(GENDATA_NSS_FIPS_CFG_SRC) + $(call LogInfo, Generating nss.fips.cfg) + $(call MakeTargetDir) + $(call ExecuteWithLog, $(SUPPORT_OUTPUTDIR)/gensrc/java.base/_$(@F), \ + ( $(SED) -e 's:@NSS_LIBDIR@:$(NSS_LIBDIR):g' $< ) > $@ \ + ) + +TARGETS += $(GENDATA_NSS_FIPS_CFG) + +################################################################################ diff --git a/make/modules/java.base/Lib.gmk b/make/modules/java.base/Lib.gmk index 1e0f66726d0..59fe923f2c5 100644 --- a/make/modules/java.base/Lib.gmk +++ b/make/modules/java.base/Lib.gmk @@ -163,6 +163,29 @@ ifeq ($(call isTargetOsType, unix), true) endif endif +################################################################################ +# Create the systemconf library + +LIBSYSTEMCONF_CFLAGS := +LIBSYSTEMCONF_CXXFLAGS := + +ifeq ($(USE_SYSCONF_NSS), true) + LIBSYSTEMCONF_CFLAGS += $(NSS_CFLAGS) -DSYSCONF_NSS + LIBSYSTEMCONF_CXXFLAGS += $(NSS_CFLAGS) -DSYSCONF_NSS +endif + +$(eval $(call SetupJdkLibrary, BUILD_LIBSYSTEMCONF, \ + NAME := systemconf, \ + OPTIMIZATION := LOW, \ + CFLAGS := $(CFLAGS_JDKLIB) $(LIBSYSTEMCONF_CFLAGS), \ + CXXFLAGS := $(CXXFLAGS_JDKLIB) $(LIBSYSTEMCONF_CXXFLAGS), \ + LDFLAGS := $(LDFLAGS_JDKLIB) \ + $(call SET_SHARED_LIBRARY_ORIGIN), \ + LIBS_unix := $(LIBDL) $(NSS_LIBS), \ +)) + +TARGETS += $(BUILD_LIBSYSTEMCONF) + ################################################################################ # Create the symbols file for static builds. diff --git a/src/java.base/share/classes/com/sun/crypto/provider/SunJCE.java b/src/java.base/share/classes/com/sun/crypto/provider/SunJCE.java index 10093137151..b023c63ae58 100644 --- a/src/java.base/share/classes/com/sun/crypto/provider/SunJCE.java +++ b/src/java.base/share/classes/com/sun/crypto/provider/SunJCE.java @@ -31,6 +31,7 @@ import java.security.SecureRandom; import java.security.PrivilegedAction; import java.util.HashMap; import java.util.List; +import jdk.internal.access.SharedSecrets; import static sun.security.util.SecurityConstants.PROVIDER_VER; import static sun.security.util.SecurityProviderConstants.*; @@ -82,6 +83,10 @@ import static sun.security.util.SecurityProviderConstants.*; public final class SunJCE extends Provider { + private static final boolean systemFipsEnabled = + SharedSecrets.getJavaSecuritySystemConfiguratorAccess() + .isSystemFipsEnabled(); + @java.io.Serial private static final long serialVersionUID = 6812507587804302833L; @@ -147,298 +152,299 @@ public final class SunJCE extends Provider { void putEntries() { // reuse attribute map and reset before each reuse HashMap attrs = new HashMap<>(3); - attrs.put("SupportedModes", "ECB"); - attrs.put("SupportedPaddings", "NOPADDING|PKCS1PADDING|OAEPPADDING" - + "|OAEPWITHMD5ANDMGF1PADDING" - + "|OAEPWITHSHA1ANDMGF1PADDING" - + "|OAEPWITHSHA-1ANDMGF1PADDING" - + "|OAEPWITHSHA-224ANDMGF1PADDING" - + "|OAEPWITHSHA-256ANDMGF1PADDING" - + "|OAEPWITHSHA-384ANDMGF1PADDING" - + "|OAEPWITHSHA-512ANDMGF1PADDING" - + "|OAEPWITHSHA-512/224ANDMGF1PADDING" - + "|OAEPWITHSHA-512/256ANDMGF1PADDING"); - attrs.put("SupportedKeyClasses", - "java.security.interfaces.RSAPublicKey" + - "|java.security.interfaces.RSAPrivateKey"); - ps("Cipher", "RSA", - "com.sun.crypto.provider.RSACipher", null, attrs); - - // common block cipher modes, pads - final String BLOCK_MODES = "ECB|CBC|PCBC|CTR|CTS|CFB|OFB" + - "|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64" + - "|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64"; - final String BLOCK_MODES128 = BLOCK_MODES + - "|CFB72|CFB80|CFB88|CFB96|CFB104|CFB112|CFB120|CFB128" + - "|OFB72|OFB80|OFB88|OFB96|OFB104|OFB112|OFB120|OFB128"; - final String BLOCK_PADS = "NOPADDING|PKCS5PADDING|ISO10126PADDING"; - - attrs.clear(); - attrs.put("SupportedModes", BLOCK_MODES); - attrs.put("SupportedPaddings", BLOCK_PADS); - attrs.put("SupportedKeyFormats", "RAW"); - ps("Cipher", "DES", - "com.sun.crypto.provider.DESCipher", null, attrs); - psA("Cipher", "DESede", "com.sun.crypto.provider.DESedeCipher", - attrs); - ps("Cipher", "Blowfish", - "com.sun.crypto.provider.BlowfishCipher", null, attrs); - - ps("Cipher", "RC2", - "com.sun.crypto.provider.RC2Cipher", null, attrs); - - attrs.clear(); - attrs.put("SupportedModes", BLOCK_MODES128); - attrs.put("SupportedPaddings", BLOCK_PADS); - attrs.put("SupportedKeyFormats", "RAW"); - psA("Cipher", "AES", - "com.sun.crypto.provider.AESCipher$General", attrs); - - attrs.clear(); - attrs.put("SupportedKeyFormats", "RAW"); - psA("Cipher", "AES/KW/NoPadding", - "com.sun.crypto.provider.KeyWrapCipher$AES_KW_NoPadding", - attrs); - ps("Cipher", "AES/KW/PKCS5Padding", - "com.sun.crypto.provider.KeyWrapCipher$AES_KW_PKCS5Padding", - null, attrs); - psA("Cipher", "AES/KWP/NoPadding", - "com.sun.crypto.provider.KeyWrapCipher$AES_KWP_NoPadding", - attrs); - - psA("Cipher", "AES_128/ECB/NoPadding", - "com.sun.crypto.provider.AESCipher$AES128_ECB_NoPadding", - attrs); - psA("Cipher", "AES_128/CBC/NoPadding", - "com.sun.crypto.provider.AESCipher$AES128_CBC_NoPadding", - attrs); - psA("Cipher", "AES_128/OFB/NoPadding", - "com.sun.crypto.provider.AESCipher$AES128_OFB_NoPadding", - attrs); - psA("Cipher", "AES_128/CFB/NoPadding", - "com.sun.crypto.provider.AESCipher$AES128_CFB_NoPadding", - attrs); - psA("Cipher", "AES_128/KW/NoPadding", - "com.sun.crypto.provider.KeyWrapCipher$AES128_KW_NoPadding", - attrs); - ps("Cipher", "AES_128/KW/PKCS5Padding", - "com.sun.crypto.provider.KeyWrapCipher$AES128_KW_PKCS5Padding", - null, attrs); - psA("Cipher", "AES_128/KWP/NoPadding", - "com.sun.crypto.provider.KeyWrapCipher$AES128_KWP_NoPadding", - attrs); - - psA("Cipher", "AES_192/ECB/NoPadding", - "com.sun.crypto.provider.AESCipher$AES192_ECB_NoPadding", - attrs); - psA("Cipher", "AES_192/CBC/NoPadding", - "com.sun.crypto.provider.AESCipher$AES192_CBC_NoPadding", - attrs); - psA("Cipher", "AES_192/OFB/NoPadding", - "com.sun.crypto.provider.AESCipher$AES192_OFB_NoPadding", - attrs); - psA("Cipher", "AES_192/CFB/NoPadding", - "com.sun.crypto.provider.AESCipher$AES192_CFB_NoPadding", - attrs); - psA("Cipher", "AES_192/KW/NoPadding", - "com.sun.crypto.provider.KeyWrapCipher$AES192_KW_NoPadding", - attrs); - ps("Cipher", "AES_192/KW/PKCS5Padding", - "com.sun.crypto.provider.KeyWrapCipher$AES192_KW_PKCS5Padding", - null, attrs); - psA("Cipher", "AES_192/KWP/NoPadding", - "com.sun.crypto.provider.KeyWrapCipher$AES192_KWP_NoPadding", - attrs); - - psA("Cipher", "AES_256/ECB/NoPadding", - "com.sun.crypto.provider.AESCipher$AES256_ECB_NoPadding", - attrs); - psA("Cipher", "AES_256/CBC/NoPadding", - "com.sun.crypto.provider.AESCipher$AES256_CBC_NoPadding", - attrs); - psA("Cipher", "AES_256/OFB/NoPadding", - "com.sun.crypto.provider.AESCipher$AES256_OFB_NoPadding", - attrs); - psA("Cipher", "AES_256/CFB/NoPadding", - "com.sun.crypto.provider.AESCipher$AES256_CFB_NoPadding", - attrs); - psA("Cipher", "AES_256/KW/NoPadding", - "com.sun.crypto.provider.KeyWrapCipher$AES256_KW_NoPadding", - attrs); - ps("Cipher", "AES_256/KW/PKCS5Padding", - "com.sun.crypto.provider.KeyWrapCipher$AES256_KW_PKCS5Padding", - null, attrs); - psA("Cipher", "AES_256/KWP/NoPadding", - "com.sun.crypto.provider.KeyWrapCipher$AES256_KWP_NoPadding", - attrs); - - attrs.clear(); - attrs.put("SupportedModes", "GCM"); - attrs.put("SupportedKeyFormats", "RAW"); - - ps("Cipher", "AES/GCM/NoPadding", - "com.sun.crypto.provider.GaloisCounterMode$AESGCM", null, - attrs); - psA("Cipher", "AES_128/GCM/NoPadding", - "com.sun.crypto.provider.GaloisCounterMode$AES128", - attrs); - psA("Cipher", "AES_192/GCM/NoPadding", - "com.sun.crypto.provider.GaloisCounterMode$AES192", - attrs); - psA("Cipher", "AES_256/GCM/NoPadding", - "com.sun.crypto.provider.GaloisCounterMode$AES256", - attrs); - - attrs.clear(); - attrs.put("SupportedModes", "CBC"); - attrs.put("SupportedPaddings", "NOPADDING"); - attrs.put("SupportedKeyFormats", "RAW"); - ps("Cipher", "DESedeWrap", - "com.sun.crypto.provider.DESedeWrapCipher", null, attrs); - - attrs.clear(); - attrs.put("SupportedModes", "ECB"); - attrs.put("SupportedPaddings", "NOPADDING"); - attrs.put("SupportedKeyFormats", "RAW"); - psA("Cipher", "ARCFOUR", - "com.sun.crypto.provider.ARCFOURCipher", attrs); - - attrs.clear(); - attrs.put("SupportedKeyFormats", "RAW"); - ps("Cipher", "ChaCha20", - "com.sun.crypto.provider.ChaCha20Cipher$ChaCha20Only", - null, attrs); - psA("Cipher", "ChaCha20-Poly1305", - "com.sun.crypto.provider.ChaCha20Cipher$ChaCha20Poly1305", - attrs); - - // PBES1 - psA("Cipher", "PBEWithMD5AndDES", - "com.sun.crypto.provider.PBEWithMD5AndDESCipher", - null); - ps("Cipher", "PBEWithMD5AndTripleDES", - "com.sun.crypto.provider.PBEWithMD5AndTripleDESCipher"); - psA("Cipher", "PBEWithSHA1AndDESede", - "com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndDESede", - null); - psA("Cipher", "PBEWithSHA1AndRC2_40", - "com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC2_40", - null); - psA("Cipher", "PBEWithSHA1AndRC2_128", - "com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC2_128", - null); - psA("Cipher", "PBEWithSHA1AndRC4_40", - "com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC4_40", - null); - - psA("Cipher", "PBEWithSHA1AndRC4_128", - "com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC4_128", - null); - - // PBES2 - ps("Cipher", "PBEWithHmacSHA1AndAES_128", - "com.sun.crypto.provider.PBES2Core$HmacSHA1AndAES_128"); - - ps("Cipher", "PBEWithHmacSHA224AndAES_128", - "com.sun.crypto.provider.PBES2Core$HmacSHA224AndAES_128"); - - ps("Cipher", "PBEWithHmacSHA256AndAES_128", - "com.sun.crypto.provider.PBES2Core$HmacSHA256AndAES_128"); - - ps("Cipher", "PBEWithHmacSHA384AndAES_128", - "com.sun.crypto.provider.PBES2Core$HmacSHA384AndAES_128"); - - ps("Cipher", "PBEWithHmacSHA512AndAES_128", - "com.sun.crypto.provider.PBES2Core$HmacSHA512AndAES_128"); - - ps("Cipher", "PBEWithHmacSHA512/224AndAES_128", - "com.sun.crypto.provider.PBES2Core$HmacSHA512_224AndAES_128"); - - ps("Cipher", "PBEWithHmacSHA512/256AndAES_128", - "com.sun.crypto.provider.PBES2Core$HmacSHA512_256AndAES_128"); - - - ps("Cipher", "PBEWithHmacSHA1AndAES_256", - "com.sun.crypto.provider.PBES2Core$HmacSHA1AndAES_256"); - - ps("Cipher", "PBEWithHmacSHA224AndAES_256", - "com.sun.crypto.provider.PBES2Core$HmacSHA224AndAES_256"); - - ps("Cipher", "PBEWithHmacSHA256AndAES_256", - "com.sun.crypto.provider.PBES2Core$HmacSHA256AndAES_256"); - - ps("Cipher", "PBEWithHmacSHA384AndAES_256", - "com.sun.crypto.provider.PBES2Core$HmacSHA384AndAES_256"); - - ps("Cipher", "PBEWithHmacSHA512AndAES_256", - "com.sun.crypto.provider.PBES2Core$HmacSHA512AndAES_256"); - - ps("Cipher", "PBEWithHmacSHA512/224AndAES_256", - "com.sun.crypto.provider.PBES2Core$HmacSHA512_224AndAES_256"); - - ps("Cipher", "PBEWithHmacSHA512/256AndAES_256", - "com.sun.crypto.provider.PBES2Core$HmacSHA512_256AndAES_256"); - - /* - * Key(pair) Generator engines - */ - ps("KeyGenerator", "DES", - "com.sun.crypto.provider.DESKeyGenerator"); - psA("KeyGenerator", "DESede", - "com.sun.crypto.provider.DESedeKeyGenerator", - null); - ps("KeyGenerator", "Blowfish", - "com.sun.crypto.provider.BlowfishKeyGenerator"); - psA("KeyGenerator", "AES", - "com.sun.crypto.provider.AESKeyGenerator", - null); - ps("KeyGenerator", "RC2", - "com.sun.crypto.provider.KeyGeneratorCore$RC2KeyGenerator"); - psA("KeyGenerator", "ARCFOUR", - "com.sun.crypto.provider.KeyGeneratorCore$ARCFOURKeyGenerator", - null); - ps("KeyGenerator", "ChaCha20", - "com.sun.crypto.provider.KeyGeneratorCore$ChaCha20KeyGenerator"); - ps("KeyGenerator", "HmacMD5", - "com.sun.crypto.provider.HmacMD5KeyGenerator"); - - psA("KeyGenerator", "HmacSHA1", - "com.sun.crypto.provider.HmacSHA1KeyGenerator", null); - psA("KeyGenerator", "HmacSHA224", - "com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA224", - null); - psA("KeyGenerator", "HmacSHA256", - "com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA256", - null); - psA("KeyGenerator", "HmacSHA384", - "com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA384", - null); - psA("KeyGenerator", "HmacSHA512", - "com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA512", - null); - psA("KeyGenerator", "HmacSHA512/224", - "com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA512_224", - null); - psA("KeyGenerator", "HmacSHA512/256", - "com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA512_256", - null); - - psA("KeyGenerator", "HmacSHA3-224", - "com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA3_224", - null); - psA("KeyGenerator", "HmacSHA3-256", - "com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA3_256", - null); - psA("KeyGenerator", "HmacSHA3-384", - "com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA3_384", - null); - psA("KeyGenerator", "HmacSHA3-512", - "com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA3_512", - null); - - psA("KeyPairGenerator", "DiffieHellman", - "com.sun.crypto.provider.DHKeyPairGenerator", - null); + if (!systemFipsEnabled) { + attrs.put("SupportedModes", "ECB"); + attrs.put("SupportedPaddings", "NOPADDING|PKCS1PADDING|OAEPPADDING" + + "|OAEPWITHMD5ANDMGF1PADDING" + + "|OAEPWITHSHA1ANDMGF1PADDING" + + "|OAEPWITHSHA-1ANDMGF1PADDING" + + "|OAEPWITHSHA-224ANDMGF1PADDING" + + "|OAEPWITHSHA-256ANDMGF1PADDING" + + "|OAEPWITHSHA-384ANDMGF1PADDING" + + "|OAEPWITHSHA-512ANDMGF1PADDING" + + "|OAEPWITHSHA-512/224ANDMGF1PADDING" + + "|OAEPWITHSHA-512/256ANDMGF1PADDING"); + attrs.put("SupportedKeyClasses", + "java.security.interfaces.RSAPublicKey" + + "|java.security.interfaces.RSAPrivateKey"); + ps("Cipher", "RSA", + "com.sun.crypto.provider.RSACipher", null, attrs); + + // common block cipher modes, pads + final String BLOCK_MODES = "ECB|CBC|PCBC|CTR|CTS|CFB|OFB" + + "|CFB8|CFB16|CFB24|CFB32|CFB40|CFB48|CFB56|CFB64" + + "|OFB8|OFB16|OFB24|OFB32|OFB40|OFB48|OFB56|OFB64"; + final String BLOCK_MODES128 = BLOCK_MODES + + "|CFB72|CFB80|CFB88|CFB96|CFB104|CFB112|CFB120|CFB128" + + "|OFB72|OFB80|OFB88|OFB96|OFB104|OFB112|OFB120|OFB128"; + final String BLOCK_PADS = "NOPADDING|PKCS5PADDING|ISO10126PADDING"; + + attrs.clear(); + attrs.put("SupportedModes", BLOCK_MODES); + attrs.put("SupportedPaddings", BLOCK_PADS); + attrs.put("SupportedKeyFormats", "RAW"); + ps("Cipher", "DES", + "com.sun.crypto.provider.DESCipher", null, attrs); + psA("Cipher", "DESede", "com.sun.crypto.provider.DESedeCipher", + attrs); + ps("Cipher", "Blowfish", + "com.sun.crypto.provider.BlowfishCipher", null, attrs); + + ps("Cipher", "RC2", + "com.sun.crypto.provider.RC2Cipher", null, attrs); + + attrs.clear(); + attrs.put("SupportedModes", BLOCK_MODES128); + attrs.put("SupportedPaddings", BLOCK_PADS); + attrs.put("SupportedKeyFormats", "RAW"); + psA("Cipher", "AES", + "com.sun.crypto.provider.AESCipher$General", attrs); + + attrs.clear(); + attrs.put("SupportedKeyFormats", "RAW"); + psA("Cipher", "AES/KW/NoPadding", + "com.sun.crypto.provider.KeyWrapCipher$AES_KW_NoPadding", + attrs); + ps("Cipher", "AES/KW/PKCS5Padding", + "com.sun.crypto.provider.KeyWrapCipher$AES_KW_PKCS5Padding", + null, attrs); + psA("Cipher", "AES/KWP/NoPadding", + "com.sun.crypto.provider.KeyWrapCipher$AES_KWP_NoPadding", + attrs); + + psA("Cipher", "AES_128/ECB/NoPadding", + "com.sun.crypto.provider.AESCipher$AES128_ECB_NoPadding", + attrs); + psA("Cipher", "AES_128/CBC/NoPadding", + "com.sun.crypto.provider.AESCipher$AES128_CBC_NoPadding", + attrs); + psA("Cipher", "AES_128/OFB/NoPadding", + "com.sun.crypto.provider.AESCipher$AES128_OFB_NoPadding", + attrs); + psA("Cipher", "AES_128/CFB/NoPadding", + "com.sun.crypto.provider.AESCipher$AES128_CFB_NoPadding", + attrs); + psA("Cipher", "AES_128/KW/NoPadding", + "com.sun.crypto.provider.KeyWrapCipher$AES128_KW_NoPadding", + attrs); + ps("Cipher", "AES_128/KW/PKCS5Padding", + "com.sun.crypto.provider.KeyWrapCipher$AES128_KW_PKCS5Padding", + null, attrs); + psA("Cipher", "AES_128/KWP/NoPadding", + "com.sun.crypto.provider.KeyWrapCipher$AES128_KWP_NoPadding", + attrs); + + psA("Cipher", "AES_192/ECB/NoPadding", + "com.sun.crypto.provider.AESCipher$AES192_ECB_NoPadding", + attrs); + psA("Cipher", "AES_192/CBC/NoPadding", + "com.sun.crypto.provider.AESCipher$AES192_CBC_NoPadding", + attrs); + psA("Cipher", "AES_192/OFB/NoPadding", + "com.sun.crypto.provider.AESCipher$AES192_OFB_NoPadding", + attrs); + psA("Cipher", "AES_192/CFB/NoPadding", + "com.sun.crypto.provider.AESCipher$AES192_CFB_NoPadding", + attrs); + psA("Cipher", "AES_192/KW/NoPadding", + "com.sun.crypto.provider.KeyWrapCipher$AES192_KW_NoPadding", + attrs); + ps("Cipher", "AES_192/KW/PKCS5Padding", + "com.sun.crypto.provider.KeyWrapCipher$AES192_KW_PKCS5Padding", + null, attrs); + psA("Cipher", "AES_192/KWP/NoPadding", + "com.sun.crypto.provider.KeyWrapCipher$AES192_KWP_NoPadding", + attrs); + + psA("Cipher", "AES_256/ECB/NoPadding", + "com.sun.crypto.provider.AESCipher$AES256_ECB_NoPadding", + attrs); + psA("Cipher", "AES_256/CBC/NoPadding", + "com.sun.crypto.provider.AESCipher$AES256_CBC_NoPadding", + attrs); + psA("Cipher", "AES_256/OFB/NoPadding", + "com.sun.crypto.provider.AESCipher$AES256_OFB_NoPadding", + attrs); + psA("Cipher", "AES_256/CFB/NoPadding", + "com.sun.crypto.provider.AESCipher$AES256_CFB_NoPadding", + attrs); + psA("Cipher", "AES_256/KW/NoPadding", + "com.sun.crypto.provider.KeyWrapCipher$AES256_KW_NoPadding", + attrs); + ps("Cipher", "AES_256/KW/PKCS5Padding", + "com.sun.crypto.provider.KeyWrapCipher$AES256_KW_PKCS5Padding", + null, attrs); + psA("Cipher", "AES_256/KWP/NoPadding", + "com.sun.crypto.provider.KeyWrapCipher$AES256_KWP_NoPadding", + attrs); + + attrs.clear(); + attrs.put("SupportedModes", "GCM"); + attrs.put("SupportedKeyFormats", "RAW"); + + ps("Cipher", "AES/GCM/NoPadding", + "com.sun.crypto.provider.GaloisCounterMode$AESGCM", null, + attrs); + psA("Cipher", "AES_128/GCM/NoPadding", + "com.sun.crypto.provider.GaloisCounterMode$AES128", + attrs); + psA("Cipher", "AES_192/GCM/NoPadding", + "com.sun.crypto.provider.GaloisCounterMode$AES192", + attrs); + psA("Cipher", "AES_256/GCM/NoPadding", + "com.sun.crypto.provider.GaloisCounterMode$AES256", + attrs); + + attrs.clear(); + attrs.put("SupportedModes", "CBC"); + attrs.put("SupportedPaddings", "NOPADDING"); + attrs.put("SupportedKeyFormats", "RAW"); + ps("Cipher", "DESedeWrap", + "com.sun.crypto.provider.DESedeWrapCipher", null, attrs); + + attrs.clear(); + attrs.put("SupportedModes", "ECB"); + attrs.put("SupportedPaddings", "NOPADDING"); + attrs.put("SupportedKeyFormats", "RAW"); + psA("Cipher", "ARCFOUR", + "com.sun.crypto.provider.ARCFOURCipher", attrs); + + attrs.clear(); + attrs.put("SupportedKeyFormats", "RAW"); + ps("Cipher", "ChaCha20", + "com.sun.crypto.provider.ChaCha20Cipher$ChaCha20Only", + null, attrs); + psA("Cipher", "ChaCha20-Poly1305", + "com.sun.crypto.provider.ChaCha20Cipher$ChaCha20Poly1305", + attrs); + + // PBES1 + psA("Cipher", "PBEWithMD5AndDES", + "com.sun.crypto.provider.PBEWithMD5AndDESCipher", + null); + ps("Cipher", "PBEWithMD5AndTripleDES", + "com.sun.crypto.provider.PBEWithMD5AndTripleDESCipher"); + psA("Cipher", "PBEWithSHA1AndDESede", + "com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndDESede", + null); + psA("Cipher", "PBEWithSHA1AndRC2_40", + "com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC2_40", + null); + psA("Cipher", "PBEWithSHA1AndRC2_128", + "com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC2_128", + null); + psA("Cipher", "PBEWithSHA1AndRC4_40", + "com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC4_40", + null); + + psA("Cipher", "PBEWithSHA1AndRC4_128", + "com.sun.crypto.provider.PKCS12PBECipherCore$PBEWithSHA1AndRC4_128", + null); + + // PBES2 + ps("Cipher", "PBEWithHmacSHA1AndAES_128", + "com.sun.crypto.provider.PBES2Core$HmacSHA1AndAES_128"); + + ps("Cipher", "PBEWithHmacSHA224AndAES_128", + "com.sun.crypto.provider.PBES2Core$HmacSHA224AndAES_128"); + + ps("Cipher", "PBEWithHmacSHA256AndAES_128", + "com.sun.crypto.provider.PBES2Core$HmacSHA256AndAES_128"); + + ps("Cipher", "PBEWithHmacSHA384AndAES_128", + "com.sun.crypto.provider.PBES2Core$HmacSHA384AndAES_128"); + + ps("Cipher", "PBEWithHmacSHA512AndAES_128", + "com.sun.crypto.provider.PBES2Core$HmacSHA512AndAES_128"); + + ps("Cipher", "PBEWithHmacSHA512/224AndAES_128", + "com.sun.crypto.provider.PBES2Core$HmacSHA512_224AndAES_128"); + + ps("Cipher", "PBEWithHmacSHA512/256AndAES_128", + "com.sun.crypto.provider.PBES2Core$HmacSHA512_256AndAES_128"); + + ps("Cipher", "PBEWithHmacSHA1AndAES_256", + "com.sun.crypto.provider.PBES2Core$HmacSHA1AndAES_256"); + + ps("Cipher", "PBEWithHmacSHA224AndAES_256", + "com.sun.crypto.provider.PBES2Core$HmacSHA224AndAES_256"); + + ps("Cipher", "PBEWithHmacSHA256AndAES_256", + "com.sun.crypto.provider.PBES2Core$HmacSHA256AndAES_256"); + + ps("Cipher", "PBEWithHmacSHA384AndAES_256", + "com.sun.crypto.provider.PBES2Core$HmacSHA384AndAES_256"); + + ps("Cipher", "PBEWithHmacSHA512AndAES_256", + "com.sun.crypto.provider.PBES2Core$HmacSHA512AndAES_256"); + + ps("Cipher", "PBEWithHmacSHA512/224AndAES_256", + "com.sun.crypto.provider.PBES2Core$HmacSHA512_224AndAES_256"); + + ps("Cipher", "PBEWithHmacSHA512/256AndAES_256", + "com.sun.crypto.provider.PBES2Core$HmacSHA512_256AndAES_256"); + + /* + * Key(pair) Generator engines + */ + ps("KeyGenerator", "DES", + "com.sun.crypto.provider.DESKeyGenerator"); + psA("KeyGenerator", "DESede", + "com.sun.crypto.provider.DESedeKeyGenerator", + null); + ps("KeyGenerator", "Blowfish", + "com.sun.crypto.provider.BlowfishKeyGenerator"); + psA("KeyGenerator", "AES", + "com.sun.crypto.provider.AESKeyGenerator", + null); + ps("KeyGenerator", "RC2", + "com.sun.crypto.provider.KeyGeneratorCore$RC2KeyGenerator"); + psA("KeyGenerator", "ARCFOUR", + "com.sun.crypto.provider.KeyGeneratorCore$ARCFOURKeyGenerator", + null); + ps("KeyGenerator", "ChaCha20", + "com.sun.crypto.provider.KeyGeneratorCore$ChaCha20KeyGenerator"); + ps("KeyGenerator", "HmacMD5", + "com.sun.crypto.provider.HmacMD5KeyGenerator"); + + psA("KeyGenerator", "HmacSHA1", + "com.sun.crypto.provider.HmacSHA1KeyGenerator", null); + psA("KeyGenerator", "HmacSHA224", + "com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA224", + null); + psA("KeyGenerator", "HmacSHA256", + "com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA256", + null); + psA("KeyGenerator", "HmacSHA384", + "com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA384", + null); + psA("KeyGenerator", "HmacSHA512", + "com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA512", + null); + psA("KeyGenerator", "HmacSHA512/224", + "com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA512_224", + null); + psA("KeyGenerator", "HmacSHA512/256", + "com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA512_256", + null); + + psA("KeyGenerator", "HmacSHA3-224", + "com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA3_224", + null); + psA("KeyGenerator", "HmacSHA3-256", + "com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA3_256", + null); + psA("KeyGenerator", "HmacSHA3-384", + "com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA3_384", + null); + psA("KeyGenerator", "HmacSHA3-512", + "com.sun.crypto.provider.KeyGeneratorCore$HmacKG$SHA3_512", + null); + + psA("KeyPairGenerator", "DiffieHellman", + "com.sun.crypto.provider.DHKeyPairGenerator", + null); + } /* * Algorithm parameter generation engines @@ -447,15 +453,17 @@ public final class SunJCE extends Provider { "DiffieHellman", "com.sun.crypto.provider.DHParameterGenerator", null); - /* - * Key Agreement engines - */ - attrs.clear(); - attrs.put("SupportedKeyClasses", "javax.crypto.interfaces.DHPublicKey" + - "|javax.crypto.interfaces.DHPrivateKey"); - psA("KeyAgreement", "DiffieHellman", - "com.sun.crypto.provider.DHKeyAgreement", - attrs); + if (!systemFipsEnabled) { + /* + * Key Agreement engines + */ + attrs.clear(); + attrs.put("SupportedKeyClasses", "javax.crypto.interfaces.DHPublicKey" + + "|javax.crypto.interfaces.DHPrivateKey"); + psA("KeyAgreement", "DiffieHellman", + "com.sun.crypto.provider.DHKeyAgreement", + attrs); + } /* * Algorithm Parameter engines @@ -625,10 +633,10 @@ public final class SunJCE extends Provider { "com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA512AndAES_128"); ps("SecretKeyFactory", "PBEWithHmacSHA512/224AndAES_128", - "com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA512_224AndAES_128"); + "com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA512_224AndAES_128"); ps("SecretKeyFactory", "PBEWithHmacSHA512/256AndAES_128", - "com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA512_256AndAES_128"); + "com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA512_256AndAES_128"); ps("SecretKeyFactory", "PBEWithHmacSHA1AndAES_256", "com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA1AndAES_256"); @@ -651,136 +659,137 @@ public final class SunJCE extends Provider { ps("SecretKeyFactory", "PBEWithHmacSHA512/256AndAES_256", "com.sun.crypto.provider.PBEKeyFactory$PBEWithHmacSHA512_256AndAES_256"); - // PBKDF2 - psA("SecretKeyFactory", "PBKDF2WithHmacSHA1", - "com.sun.crypto.provider.PBKDF2Core$HmacSHA1", - null); - ps("SecretKeyFactory", "PBKDF2WithHmacSHA224", - "com.sun.crypto.provider.PBKDF2Core$HmacSHA224"); - ps("SecretKeyFactory", "PBKDF2WithHmacSHA256", - "com.sun.crypto.provider.PBKDF2Core$HmacSHA256"); - ps("SecretKeyFactory", "PBKDF2WithHmacSHA384", - "com.sun.crypto.provider.PBKDF2Core$HmacSHA384"); - ps("SecretKeyFactory", "PBKDF2WithHmacSHA512", - "com.sun.crypto.provider.PBKDF2Core$HmacSHA512"); - ps("SecretKeyFactory", "PBKDF2WithHmacSHA512/224", - "com.sun.crypto.provider.PBKDF2Core$HmacSHA512_224"); - ps("SecretKeyFactory", "PBKDF2WithHmacSHA512/256", - "com.sun.crypto.provider.PBKDF2Core$HmacSHA512_256"); - - /* - * MAC - */ - attrs.clear(); - attrs.put("SupportedKeyFormats", "RAW"); - ps("Mac", "HmacMD5", "com.sun.crypto.provider.HmacMD5", null, attrs); - psA("Mac", "HmacSHA1", "com.sun.crypto.provider.HmacSHA1", - attrs); - psA("Mac", "HmacSHA224", - "com.sun.crypto.provider.HmacCore$HmacSHA224", attrs); - psA("Mac", "HmacSHA256", - "com.sun.crypto.provider.HmacCore$HmacSHA256", attrs); - psA("Mac", "HmacSHA384", - "com.sun.crypto.provider.HmacCore$HmacSHA384", attrs); - psA("Mac", "HmacSHA512", - "com.sun.crypto.provider.HmacCore$HmacSHA512", attrs); - psA("Mac", "HmacSHA512/224", - "com.sun.crypto.provider.HmacCore$HmacSHA512_224", attrs); - psA("Mac", "HmacSHA512/256", - "com.sun.crypto.provider.HmacCore$HmacSHA512_256", attrs); - psA("Mac", "HmacSHA3-224", - "com.sun.crypto.provider.HmacCore$HmacSHA3_224", attrs); - psA("Mac", "HmacSHA3-256", - "com.sun.crypto.provider.HmacCore$HmacSHA3_256", attrs); - psA("Mac", "HmacSHA3-384", - "com.sun.crypto.provider.HmacCore$HmacSHA3_384", attrs); - psA("Mac", "HmacSHA3-512", - "com.sun.crypto.provider.HmacCore$HmacSHA3_512", attrs); - - ps("Mac", "HmacPBESHA1", - "com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA1", - null, attrs); - ps("Mac", "HmacPBESHA224", - "com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA224", - null, attrs); - ps("Mac", "HmacPBESHA256", - "com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA256", - null, attrs); - ps("Mac", "HmacPBESHA384", - "com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA384", - null, attrs); - ps("Mac", "HmacPBESHA512", - "com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA512", - null, attrs); - ps("Mac", "HmacPBESHA512/224", - "com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA512_224", - null, attrs); - ps("Mac", "HmacPBESHA512/256", - "com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA512_256", - null, attrs); - - - // PBMAC1 - ps("Mac", "PBEWithHmacSHA1", - "com.sun.crypto.provider.PBMAC1Core$HmacSHA1", null, attrs); - ps("Mac", "PBEWithHmacSHA224", - "com.sun.crypto.provider.PBMAC1Core$HmacSHA224", null, attrs); - ps("Mac", "PBEWithHmacSHA256", - "com.sun.crypto.provider.PBMAC1Core$HmacSHA256", null, attrs); - ps("Mac", "PBEWithHmacSHA384", - "com.sun.crypto.provider.PBMAC1Core$HmacSHA384", null, attrs); - ps("Mac", "PBEWithHmacSHA512", - "com.sun.crypto.provider.PBMAC1Core$HmacSHA512", null, attrs); - ps("Mac", "PBEWithHmacSHA512/224", - "com.sun.crypto.provider.PBMAC1Core$HmacSHA512_224", null, attrs); - ps("Mac", "PBEWithHmacSHA512/256", - "com.sun.crypto.provider.PBMAC1Core$HmacSHA512_256", null, attrs); - - ps("Mac", "SslMacMD5", - "com.sun.crypto.provider.SslMacCore$SslMacMD5", null, attrs); - ps("Mac", "SslMacSHA1", - "com.sun.crypto.provider.SslMacCore$SslMacSHA1", null, attrs); - - /* - * KeyStore - */ - ps("KeyStore", "JCEKS", - "com.sun.crypto.provider.JceKeyStore"); - - /* - * KEMs - */ - attrs.clear(); - attrs.put("ImplementedIn", "Software"); - attrs.put("SupportedKeyClasses", "java.security.interfaces.ECKey" + - "|java.security.interfaces.XECKey"); - ps("KEM", "DHKEM", "com.sun.crypto.provider.DHKEM", null, attrs); - - /* - * SSL/TLS mechanisms - * - * These are strictly internal implementations and may - * be changed at any time. These names were chosen - * because PKCS11/SunPKCS11 does not yet have TLS1.2 - * mechanisms, and it will cause calls to come here. - */ - ps("KeyGenerator", "SunTlsPrf", - "com.sun.crypto.provider.TlsPrfGenerator$V10"); - ps("KeyGenerator", "SunTls12Prf", - "com.sun.crypto.provider.TlsPrfGenerator$V12"); - - ps("KeyGenerator", "SunTlsMasterSecret", - "com.sun.crypto.provider.TlsMasterSecretGenerator", - List.of("SunTls12MasterSecret", "SunTlsExtendedMasterSecret"), - null); - - ps("KeyGenerator", "SunTlsKeyMaterial", - "com.sun.crypto.provider.TlsKeyMaterialGenerator", - List.of("SunTls12KeyMaterial"), null); - - ps("KeyGenerator", "SunTlsRsaPremasterSecret", - "com.sun.crypto.provider.TlsRsaPremasterSecretGenerator", - List.of("SunTls12RsaPremasterSecret"), null); + if (!systemFipsEnabled) { + // PBKDF2 + psA("SecretKeyFactory", "PBKDF2WithHmacSHA1", + "com.sun.crypto.provider.PBKDF2Core$HmacSHA1", + null); + ps("SecretKeyFactory", "PBKDF2WithHmacSHA224", + "com.sun.crypto.provider.PBKDF2Core$HmacSHA224"); + ps("SecretKeyFactory", "PBKDF2WithHmacSHA256", + "com.sun.crypto.provider.PBKDF2Core$HmacSHA256"); + ps("SecretKeyFactory", "PBKDF2WithHmacSHA384", + "com.sun.crypto.provider.PBKDF2Core$HmacSHA384"); + ps("SecretKeyFactory", "PBKDF2WithHmacSHA512", + "com.sun.crypto.provider.PBKDF2Core$HmacSHA512"); + ps("SecretKeyFactory", "PBKDF2WithHmacSHA512/224", + "com.sun.crypto.provider.PBKDF2Core$HmacSHA512_224"); + ps("SecretKeyFactory", "PBKDF2WithHmacSHA512/256", + "com.sun.crypto.provider.PBKDF2Core$HmacSHA512_256"); + + /* + * MAC + */ + attrs.clear(); + attrs.put("SupportedKeyFormats", "RAW"); + ps("Mac", "HmacMD5", "com.sun.crypto.provider.HmacMD5", null, attrs); + psA("Mac", "HmacSHA1", "com.sun.crypto.provider.HmacSHA1", + attrs); + psA("Mac", "HmacSHA224", + "com.sun.crypto.provider.HmacCore$HmacSHA224", attrs); + psA("Mac", "HmacSHA256", + "com.sun.crypto.provider.HmacCore$HmacSHA256", attrs); + psA("Mac", "HmacSHA384", + "com.sun.crypto.provider.HmacCore$HmacSHA384", attrs); + psA("Mac", "HmacSHA512", + "com.sun.crypto.provider.HmacCore$HmacSHA512", attrs); + psA("Mac", "HmacSHA512/224", + "com.sun.crypto.provider.HmacCore$HmacSHA512_224", attrs); + psA("Mac", "HmacSHA512/256", + "com.sun.crypto.provider.HmacCore$HmacSHA512_256", attrs); + psA("Mac", "HmacSHA3-224", + "com.sun.crypto.provider.HmacCore$HmacSHA3_224", attrs); + psA("Mac", "HmacSHA3-256", + "com.sun.crypto.provider.HmacCore$HmacSHA3_256", attrs); + psA("Mac", "HmacSHA3-384", + "com.sun.crypto.provider.HmacCore$HmacSHA3_384", attrs); + psA("Mac", "HmacSHA3-512", + "com.sun.crypto.provider.HmacCore$HmacSHA3_512", attrs); + + ps("Mac", "HmacPBESHA1", + "com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA1", + null, attrs); + ps("Mac", "HmacPBESHA224", + "com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA224", + null, attrs); + ps("Mac", "HmacPBESHA256", + "com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA256", + null, attrs); + ps("Mac", "HmacPBESHA384", + "com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA384", + null, attrs); + ps("Mac", "HmacPBESHA512", + "com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA512", + null, attrs); + ps("Mac", "HmacPBESHA512/224", + "com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA512_224", + null, attrs); + ps("Mac", "HmacPBESHA512/256", + "com.sun.crypto.provider.HmacPKCS12PBECore$HmacPKCS12PBE_SHA512_256", + null, attrs); + + // PBMAC1 + ps("Mac", "PBEWithHmacSHA1", + "com.sun.crypto.provider.PBMAC1Core$HmacSHA1", null, attrs); + ps("Mac", "PBEWithHmacSHA224", + "com.sun.crypto.provider.PBMAC1Core$HmacSHA224", null, attrs); + ps("Mac", "PBEWithHmacSHA256", + "com.sun.crypto.provider.PBMAC1Core$HmacSHA256", null, attrs); + ps("Mac", "PBEWithHmacSHA384", + "com.sun.crypto.provider.PBMAC1Core$HmacSHA384", null, attrs); + ps("Mac", "PBEWithHmacSHA512", + "com.sun.crypto.provider.PBMAC1Core$HmacSHA512", null, attrs); + ps("Mac", "PBEWithHmacSHA512/224", + "com.sun.crypto.provider.PBMAC1Core$HmacSHA512_224", null, attrs); + ps("Mac", "PBEWithHmacSHA512/256", + "com.sun.crypto.provider.PBMAC1Core$HmacSHA512_256", null, attrs); + + ps("Mac", "SslMacMD5", + "com.sun.crypto.provider.SslMacCore$SslMacMD5", null, attrs); + ps("Mac", "SslMacSHA1", + "com.sun.crypto.provider.SslMacCore$SslMacSHA1", null, attrs); + + /* + * KeyStore + */ + ps("KeyStore", "JCEKS", + "com.sun.crypto.provider.JceKeyStore"); + + /* + * KEMs + */ + attrs.clear(); + attrs.put("ImplementedIn", "Software"); + attrs.put("SupportedKeyClasses", "java.security.interfaces.ECKey" + + "|java.security.interfaces.XECKey"); + ps("KEM", "DHKEM", "com.sun.crypto.provider.DHKEM", null, attrs); + + /* + * SSL/TLS mechanisms + * + * These are strictly internal implementations and may + * be changed at any time. These names were chosen + * because PKCS11/SunPKCS11 does not yet have TLS1.2 + * mechanisms, and it will cause calls to come here. + */ + ps("KeyGenerator", "SunTlsPrf", + "com.sun.crypto.provider.TlsPrfGenerator$V10"); + ps("KeyGenerator", "SunTls12Prf", + "com.sun.crypto.provider.TlsPrfGenerator$V12"); + + ps("KeyGenerator", "SunTlsMasterSecret", + "com.sun.crypto.provider.TlsMasterSecretGenerator", + List.of("SunTls12MasterSecret", "SunTlsExtendedMasterSecret"), + null); + + ps("KeyGenerator", "SunTlsKeyMaterial", + "com.sun.crypto.provider.TlsKeyMaterialGenerator", + List.of("SunTls12KeyMaterial"), null); + + ps("KeyGenerator", "SunTlsRsaPremasterSecret", + "com.sun.crypto.provider.TlsRsaPremasterSecretGenerator", + List.of("SunTls12RsaPremasterSecret"), null); + } } // Return the instance of this class or create one if needed. diff --git a/src/java.base/share/classes/java/security/Security.java b/src/java.base/share/classes/java/security/Security.java index 671529f71a1..af632936921 100644 --- a/src/java.base/share/classes/java/security/Security.java +++ b/src/java.base/share/classes/java/security/Security.java @@ -34,6 +34,7 @@ import java.net.URL; import jdk.internal.access.JavaSecurityPropertiesAccess; import jdk.internal.event.EventHelper; import jdk.internal.event.SecurityPropertyModificationEvent; +import jdk.internal.access.JavaSecuritySystemConfiguratorAccess; import jdk.internal.access.SharedSecrets; import jdk.internal.util.StaticProperty; import sun.security.util.Debug; @@ -58,6 +59,11 @@ import sun.security.jca.*; public final class Security { + private static final String SYS_PROP_SWITCH = + "java.security.disableSystemPropertiesFile"; + private static final String SEC_PROP_SWITCH = + "security.useSystemPropertiesFile"; + /* Are we debugging? -- for developers */ private static final Debug sdebug = Debug.getInstance("properties"); @@ -75,6 +81,19 @@ public final class Security { } static { + // Initialise here as used by code with system properties disabled + SharedSecrets.setJavaSecuritySystemConfiguratorAccess( + new JavaSecuritySystemConfiguratorAccess() { + @Override + public boolean isSystemFipsEnabled() { + return SystemConfigurator.isSystemFipsEnabled(); + } + @Override + public boolean isPlainKeySupportEnabled() { + return SystemConfigurator.isPlainKeySupportEnabled(); + } + }); + // doPrivileged here because there are multiple // things in initialize that might require privs. // (the FileInputStream call and the File.exists call, @@ -96,6 +115,7 @@ public final class Security { private static void initialize() { props = new Properties(); boolean overrideAll = false; + boolean systemSecPropsEnabled = false; // first load the system properties file // to determine the value of security.overridePropertiesFile @@ -116,6 +136,61 @@ public final class Security { } loadProps(null, extraPropFile, overrideAll); } + + boolean sysUseProps = Boolean.valueOf(System.getProperty(SYS_PROP_SWITCH, "false")); + boolean secUseProps = Boolean.valueOf(props.getProperty(SEC_PROP_SWITCH)); + if (sdebug != null) { + sdebug.println(SYS_PROP_SWITCH + "=" + sysUseProps); + sdebug.println(SEC_PROP_SWITCH + "=" + secUseProps); + } + if (!sysUseProps && secUseProps) { + systemSecPropsEnabled = SystemConfigurator.configureSysProps(props); + if (!systemSecPropsEnabled) { + if (sdebug != null) { + sdebug.println("WARNING: System security properties could not be loaded."); + } + } + } else { + if (sdebug != null) { + sdebug.println("System security property support disabled by user."); + } + } + + if (systemSecPropsEnabled) { + boolean shouldEnable; + String sysProp = System.getProperty("com.redhat.fips"); + if (sysProp == null) { + shouldEnable = true; + if (sdebug != null) { + sdebug.println("com.redhat.fips unset, using default value of true"); + } + } else { + shouldEnable = Boolean.valueOf(sysProp); + if (sdebug != null) { + sdebug.println("com.redhat.fips set, using its value " + shouldEnable); + } + } + if (shouldEnable) { + boolean fipsEnabled = SystemConfigurator.configureFIPS(props); + if (sdebug != null) { + if (fipsEnabled) { + sdebug.println("FIPS mode support configured and enabled."); + } else { + sdebug.println("FIPS mode support disabled."); + } + } + } else { + if (sdebug != null ) { + sdebug.println("FIPS mode support disabled by user."); + } + } + } else { + if (sdebug != null) { + sdebug.println("WARNING: FIPS mode support can not be enabled without " + + "system security properties being enabled."); + } + } + initialSecurityProperties = (Properties) props.clone(); if (sdebug != null) { for (String key : props.stringPropertyNames()) { @@ -126,7 +201,7 @@ public final class Security { } - private static boolean loadProps(File masterFile, String extraPropFile, boolean overrideAll) { + static boolean loadProps(File masterFile, String extraPropFile, boolean overrideAll) { InputStream is = null; try { if (masterFile != null && masterFile.exists()) { diff --git a/src/java.base/share/classes/java/security/SystemConfigurator.java b/src/java.base/share/classes/java/security/SystemConfigurator.java new file mode 100644 index 00000000000..9d26a54f5d4 --- /dev/null +++ b/src/java.base/share/classes/java/security/SystemConfigurator.java @@ -0,0 +1,232 @@ +/* + * Copyright (c) 2019, 2021, Red Hat, Inc. + * + * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. + * + * This code is free software; you can redistribute it and/or modify it + * under the terms of the GNU General Public License version 2 only, as + * published by the Free Software Foundation. Oracle designates this + * particular file as subject to the "Classpath" exception as provided + * by Oracle in the LICENSE file that accompanied this code. + * + * This code is distributed in the hope that it will be useful, but WITHOUT + * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or + * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License + * version 2 for more details (a copy is included in the LICENSE file that + * accompanied this code). + * + * You should have received a copy of the GNU General Public License version + * 2 along with this work; if not, write to the Free Software Foundation, + * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. + * + * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA + * or visit www.oracle.com if you need additional information or have any + * questions. + */ + +package java.security; + +import java.io.BufferedInputStream; +import java.io.FileInputStream; +import java.io.IOException; + +import java.util.Iterator; +import java.util.Map.Entry; +import java.util.Properties; + +import sun.security.util.Debug; + +/** + * Internal class to align OpenJDK with global crypto-policies. + * Called from java.security.Security class initialization, + * during startup. + * + */ + +final class SystemConfigurator { + + private static final Debug sdebug = + Debug.getInstance("properties"); + + private static final String CRYPTO_POLICIES_BASE_DIR = + "/etc/crypto-policies"; + + private static final String CRYPTO_POLICIES_JAVA_CONFIG = + CRYPTO_POLICIES_BASE_DIR + "/back-ends/java.config"; + + private static boolean systemFipsEnabled = false; + private static boolean plainKeySupportEnabled = false; + + private static final String SYSTEMCONF_NATIVE_LIB = "systemconf"; + + private static native boolean getSystemFIPSEnabled() + throws IOException; + + static { + @SuppressWarnings("removal") + var dummy = AccessController.doPrivileged(new PrivilegedAction() { + public Void run() { + System.loadLibrary(SYSTEMCONF_NATIVE_LIB); + return null; + } + }); + } + + /* + * Invoked when java.security.Security class is initialized, if + * java.security.disableSystemPropertiesFile property is not set and + * security.useSystemPropertiesFile is true. + */ + static boolean configureSysProps(Properties props) { + // now load the system file, if it exists, so its values + // will win if they conflict with the earlier values + return Security.loadProps(null, CRYPTO_POLICIES_JAVA_CONFIG, false); + } + + /* + * Invoked at the end of java.security.Security initialisation + * if java.security properties have been loaded + */ + static boolean configureFIPS(Properties props) { + boolean loadedProps = false; + + try { + if (enableFips()) { + if (sdebug != null) { sdebug.println("FIPS mode detected"); } + // Remove all security providers + Iterator> i = props.entrySet().iterator(); + while (i.hasNext()) { + Entry e = i.next(); + if (((String) e.getKey()).startsWith("security.provider")) { + if (sdebug != null) { sdebug.println("Removing provider: " + e); } + i.remove(); + } + } + // Add FIPS security providers + String fipsProviderValue = null; + for (int n = 1; + (fipsProviderValue = (String) props.get("fips.provider." + n)) != null; n++) { + String fipsProviderKey = "security.provider." + n; + if (sdebug != null) { + sdebug.println("Adding provider " + n + ": " + + fipsProviderKey + "=" + fipsProviderValue); + } + props.put(fipsProviderKey, fipsProviderValue); + } + // Add other security properties + String keystoreTypeValue = (String) props.get("fips.keystore.type"); + if (keystoreTypeValue != null) { + String nonFipsKeystoreType = props.getProperty("keystore.type"); + props.put("keystore.type", keystoreTypeValue); + if (keystoreTypeValue.equals("PKCS11")) { + // If keystore.type is PKCS11, javax.net.ssl.keyStore + // must be "NONE". See JDK-8238264. + System.setProperty("javax.net.ssl.keyStore", "NONE"); + } + if (System.getProperty("javax.net.ssl.trustStoreType") == null) { + // If no trustStoreType has been set, use the + // previous keystore.type under FIPS mode. In + // a default configuration, the Trust Store will + // be 'cacerts' (JKS type). + System.setProperty("javax.net.ssl.trustStoreType", + nonFipsKeystoreType); + } + if (sdebug != null) { + sdebug.println("FIPS mode default keystore.type = " + + keystoreTypeValue); + sdebug.println("FIPS mode javax.net.ssl.keyStore = " + + System.getProperty("javax.net.ssl.keyStore", "")); + sdebug.println("FIPS mode javax.net.ssl.trustStoreType = " + + System.getProperty("javax.net.ssl.trustStoreType", "")); + } + } + loadedProps = true; + systemFipsEnabled = true; + String plainKeySupport = System.getProperty("com.redhat.fips.plainKeySupport", + "true"); + plainKeySupportEnabled = !"false".equals(plainKeySupport); + if (sdebug != null) { + if (plainKeySupportEnabled) { + sdebug.println("FIPS support enabled with plain key support"); + } else { + sdebug.println("FIPS support enabled without plain key support"); + } + } + } else { + if (sdebug != null) { sdebug.println("FIPS mode not detected"); } + } + } catch (Exception e) { + if (sdebug != null) { + sdebug.println("unable to load FIPS configuration"); + e.printStackTrace(); + } + } + return loadedProps; + } + + /** + * Returns whether or not global system FIPS alignment is enabled. + * + * Value is always 'false' before java.security.Security class is + * initialized. + * + * Call from out of this package through SharedSecrets: + * SharedSecrets.getJavaSecuritySystemConfiguratorAccess() + * .isSystemFipsEnabled(); + * + * @return a boolean value indicating whether or not global + * system FIPS alignment is enabled. + */ + static boolean isSystemFipsEnabled() { + return systemFipsEnabled; + } + + /** + * Returns {@code true} if system FIPS alignment is enabled + * and plain key support is allowed. Plain key support is + * enabled by default but can be disabled with + * {@code -Dcom.redhat.fips.plainKeySupport=false}. + * + * @return a boolean indicating whether plain key support + * should be enabled. + */ + static boolean isPlainKeySupportEnabled() { + return plainKeySupportEnabled; + } + + /** + * Determines whether FIPS mode should be enabled. + * + * OpenJDK FIPS mode will be enabled only if the system is in + * FIPS mode. + * + * Calls to this method only occur if the system property + * com.redhat.fips is not set to false. + * + * There are 2 possible ways in which OpenJDK detects that the system + * is in FIPS mode: 1) if the NSS SECMOD_GetSystemFIPSEnabled API is + * available at OpenJDK's built-time, it is called; 2) otherwise, the + * /proc/sys/crypto/fips_enabled file is read. + * + * @return true if the system is in FIPS mode + */ + private static boolean enableFips() throws Exception { + if (sdebug != null) { + sdebug.println("Calling getSystemFIPSEnabled (libsystemconf)..."); + } + try { + boolean fipsEnabled = getSystemFIPSEnabled(); + if (sdebug != null) { + sdebug.println("Call to getSystemFIPSEnabled (libsystemconf) returned: " + + fipsEnabled); + } + return fipsEnabled; + } catch (IOException e) { + if (sdebug != null) { + sdebug.println("Call to getSystemFIPSEnabled (libsystemconf) failed:"); + sdebug.println(e.getMessage()); + } + throw e; + } + } +} diff --git a/src/java.base/share/classes/jdk/internal/access/JavaSecuritySystemConfiguratorAccess.java b/src/java.base/share/classes/jdk/internal/access/JavaSecuritySystemConfiguratorAccess.java new file mode 100644 index 00000000000..3f3caac64dc --- /dev/null +++ b/src/java.base/share/classes/jdk/internal/access/JavaSecuritySystemConfiguratorAccess.java @@ -0,0 +1,31 @@ +/* + * Copyright (c) 2020, Red Hat, Inc. + * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. + * + * This code is free software; you can redistribute it and/or modify it + * under the terms of the GNU General Public License version 2 only, as + * published by the Free Software Foundation. Oracle designates this + * particular file as subject to the "Classpath" exception as provided + * by Oracle in the LICENSE file that accompanied this code. + * + * This code is distributed in the hope that it will be useful, but WITHOUT + * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or + * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License + * version 2 for more details (a copy is included in the LICENSE file that + * accompanied this code). + * + * You should have received a copy of the GNU General Public License version + * 2 along with this work; if not, write to the Free Software Foundation, + * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. + * + * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA + * or visit www.oracle.com if you need additional information or have any + * questions. + */ + +package jdk.internal.access; + +public interface JavaSecuritySystemConfiguratorAccess { + boolean isSystemFipsEnabled(); + boolean isPlainKeySupportEnabled(); +} diff --git a/src/java.base/share/classes/jdk/internal/access/SharedSecrets.java b/src/java.base/share/classes/jdk/internal/access/SharedSecrets.java index 919d758a6e3..b1e5fbaf84a 100644 --- a/src/java.base/share/classes/jdk/internal/access/SharedSecrets.java +++ b/src/java.base/share/classes/jdk/internal/access/SharedSecrets.java @@ -43,6 +43,7 @@ import java.io.PrintStream; import java.io.PrintWriter; import java.io.RandomAccessFile; import java.security.ProtectionDomain; +import java.security.Security; import java.security.Signature; /** A repository of "shared secrets", which are a mechanism for @@ -90,6 +91,7 @@ public class SharedSecrets { private static JavaxCryptoSealedObjectAccess javaxCryptoSealedObjectAccess; private static JavaxCryptoSpecAccess javaxCryptoSpecAccess; private static JavaTemplateAccess javaTemplateAccess; + private static JavaSecuritySystemConfiguratorAccess javaSecuritySystemConfiguratorAccess; public static void setJavaUtilCollectionAccess(JavaUtilCollectionAccess juca) { javaUtilCollectionAccess = juca; @@ -537,4 +539,15 @@ public class SharedSecrets { MethodHandles.lookup().ensureInitialized(c); } catch (IllegalAccessException e) {} } + + public static void setJavaSecuritySystemConfiguratorAccess(JavaSecuritySystemConfiguratorAccess jssca) { + javaSecuritySystemConfiguratorAccess = jssca; + } + + public static JavaSecuritySystemConfiguratorAccess getJavaSecuritySystemConfiguratorAccess() { + if (javaSecuritySystemConfiguratorAccess == null) { + ensureClassInitialized(Security.class); + } + return javaSecuritySystemConfiguratorAccess; + } } diff --git a/src/java.base/share/classes/module-info.java b/src/java.base/share/classes/module-info.java index 06b141dcf22..e8cbf7f15d7 100644 --- a/src/java.base/share/classes/module-info.java +++ b/src/java.base/share/classes/module-info.java @@ -158,6 +158,7 @@ module java.base { java.naming, java.rmi, jdk.charsets, + jdk.crypto.ec, jdk.jartool, jdk.jlink, jdk.jfr, diff --git a/src/java.base/share/classes/sun/security/provider/SunEntries.java b/src/java.base/share/classes/sun/security/provider/SunEntries.java index f036a411f1d..1e9de933bd9 100644 --- a/src/java.base/share/classes/sun/security/provider/SunEntries.java +++ b/src/java.base/share/classes/sun/security/provider/SunEntries.java @@ -38,6 +38,7 @@ import java.util.HashMap; import java.util.Iterator; import java.util.LinkedHashSet; +import jdk.internal.access.SharedSecrets; import jdk.internal.util.StaticProperty; import sun.security.action.GetBooleanAction; @@ -91,6 +92,10 @@ import static sun.security.util.SecurityProviderConstants.getAliases; public final class SunEntries { + private static final boolean systemFipsEnabled = + SharedSecrets.getJavaSecuritySystemConfiguratorAccess() + .isSystemFipsEnabled(); + // the default algo used by SecureRandom class for new SecureRandom() calls public static final String DEF_SECURE_RANDOM_ALGO; @@ -102,89 +107,92 @@ public final class SunEntries { // common attribute map HashMap attrs = new HashMap<>(3); - /* - * SecureRandom engines - */ - attrs.put("ThreadSafe", "true"); - if (NativePRNG.isAvailable()) { - add(p, "SecureRandom", "NativePRNG", - "sun.security.provider.NativePRNG", attrs); - } - if (NativePRNG.Blocking.isAvailable()) { - add(p, "SecureRandom", "NativePRNGBlocking", - "sun.security.provider.NativePRNG$Blocking", attrs); - } - if (NativePRNG.NonBlocking.isAvailable()) { - add(p, "SecureRandom", "NativePRNGNonBlocking", - "sun.security.provider.NativePRNG$NonBlocking", attrs); - } - attrs.put("ImplementedIn", "Software"); - add(p, "SecureRandom", "DRBG", "sun.security.provider.DRBG", attrs); - add(p, "SecureRandom", "SHA1PRNG", - "sun.security.provider.SecureRandom", attrs); - - /* - * Signature engines - */ - attrs.clear(); - String dsaKeyClasses = "java.security.interfaces.DSAPublicKey" + - "|java.security.interfaces.DSAPrivateKey"; - attrs.put("SupportedKeyClasses", dsaKeyClasses); - attrs.put("ImplementedIn", "Software"); - - attrs.put("KeySize", "1024"); // for NONE and SHA1 DSA signatures - - addWithAlias(p, "Signature", "SHA1withDSA", - "sun.security.provider.DSA$SHA1withDSA", attrs); - addWithAlias(p, "Signature", "NONEwithDSA", - "sun.security.provider.DSA$RawDSA", attrs); - - // for DSA signatures with 224/256-bit digests - attrs.put("KeySize", "2048"); - - addWithAlias(p, "Signature", "SHA224withDSA", - "sun.security.provider.DSA$SHA224withDSA", attrs); - addWithAlias(p, "Signature", "SHA256withDSA", - "sun.security.provider.DSA$SHA256withDSA", attrs); - - addWithAlias(p, "Signature", "SHA3-224withDSA", - "sun.security.provider.DSA$SHA3_224withDSA", attrs); - addWithAlias(p, "Signature", "SHA3-256withDSA", - "sun.security.provider.DSA$SHA3_256withDSA", attrs); - - attrs.put("KeySize", "3072"); // for DSA sig using 384/512-bit digests - - addWithAlias(p, "Signature", "SHA384withDSA", - "sun.security.provider.DSA$SHA384withDSA", attrs); - addWithAlias(p, "Signature", "SHA512withDSA", - "sun.security.provider.DSA$SHA512withDSA", attrs); - addWithAlias(p, "Signature", "SHA3-384withDSA", - "sun.security.provider.DSA$SHA3_384withDSA", attrs); - addWithAlias(p, "Signature", "SHA3-512withDSA", - "sun.security.provider.DSA$SHA3_512withDSA", attrs); + if (!systemFipsEnabled) { + /* + * SecureRandom engines + */ + attrs.put("ThreadSafe", "true"); + if (NativePRNG.isAvailable()) { + add(p, "SecureRandom", "NativePRNG", + "sun.security.provider.NativePRNG", attrs); + } + if (NativePRNG.Blocking.isAvailable()) { + add(p, "SecureRandom", "NativePRNGBlocking", + "sun.security.provider.NativePRNG$Blocking", attrs); + } + if (NativePRNG.NonBlocking.isAvailable()) { + add(p, "SecureRandom", "NativePRNGNonBlocking", + "sun.security.provider.NativePRNG$NonBlocking", attrs); + } + attrs.put("ImplementedIn", "Software"); + add(p, "SecureRandom", "DRBG", "sun.security.provider.DRBG", attrs); + add(p, "SecureRandom", "SHA1PRNG", + "sun.security.provider.SecureRandom", attrs); - attrs.remove("KeySize"); + /* + * Signature engines + */ + attrs.clear(); + String dsaKeyClasses = "java.security.interfaces.DSAPublicKey" + + "|java.security.interfaces.DSAPrivateKey"; + attrs.put("SupportedKeyClasses", dsaKeyClasses); + attrs.put("ImplementedIn", "Software"); + + attrs.put("KeySize", "1024"); // for NONE and SHA1 DSA signatures + + addWithAlias(p, "Signature", "SHA1withDSA", + "sun.security.provider.DSA$SHA1withDSA", attrs); + addWithAlias(p, "Signature", "NONEwithDSA", + "sun.security.provider.DSA$RawDSA", attrs); + + // for DSA signatures with 224/256-bit digests + attrs.put("KeySize", "2048"); + + addWithAlias(p, "Signature", "SHA224withDSA", + "sun.security.provider.DSA$SHA224withDSA", attrs); + addWithAlias(p, "Signature", "SHA256withDSA", + "sun.security.provider.DSA$SHA256withDSA", attrs); + + addWithAlias(p, "Signature", "SHA3-224withDSA", + "sun.security.provider.DSA$SHA3_224withDSA", attrs); + addWithAlias(p, "Signature", "SHA3-256withDSA", + "sun.security.provider.DSA$SHA3_256withDSA", attrs); + + attrs.put("KeySize", "3072"); // for DSA sig using 384/512-bit digests + + addWithAlias(p, "Signature", "SHA384withDSA", + "sun.security.provider.DSA$SHA384withDSA", attrs); + addWithAlias(p, "Signature", "SHA512withDSA", + "sun.security.provider.DSA$SHA512withDSA", attrs); + addWithAlias(p, "Signature", "SHA3-384withDSA", + "sun.security.provider.DSA$SHA3_384withDSA", attrs); + addWithAlias(p, "Signature", "SHA3-512withDSA", + "sun.security.provider.DSA$SHA3_512withDSA", attrs); + + attrs.remove("KeySize"); + + add(p, "Signature", "SHA1withDSAinP1363Format", + "sun.security.provider.DSA$SHA1withDSAinP1363Format"); + add(p, "Signature", "NONEwithDSAinP1363Format", + "sun.security.provider.DSA$RawDSAinP1363Format"); + add(p, "Signature", "SHA224withDSAinP1363Format", + "sun.security.provider.DSA$SHA224withDSAinP1363Format"); + add(p, "Signature", "SHA256withDSAinP1363Format", + "sun.security.provider.DSA$SHA256withDSAinP1363Format"); + add(p, "Signature", "SHA384withDSAinP1363Format", + "sun.security.provider.DSA$SHA384withDSAinP1363Format"); + add(p, "Signature", "SHA512withDSAinP1363Format", + "sun.security.provider.DSA$SHA512withDSAinP1363Format"); + add(p, "Signature", "SHA3-224withDSAinP1363Format", + "sun.security.provider.DSA$SHA3_224withDSAinP1363Format"); + add(p, "Signature", "SHA3-256withDSAinP1363Format", + "sun.security.provider.DSA$SHA3_256withDSAinP1363Format"); + add(p, "Signature", "SHA3-384withDSAinP1363Format", + "sun.security.provider.DSA$SHA3_384withDSAinP1363Format"); + add(p, "Signature", "SHA3-512withDSAinP1363Format", + "sun.security.provider.DSA$SHA3_512withDSAinP1363Format"); - add(p, "Signature", "SHA1withDSAinP1363Format", - "sun.security.provider.DSA$SHA1withDSAinP1363Format"); - add(p, "Signature", "NONEwithDSAinP1363Format", - "sun.security.provider.DSA$RawDSAinP1363Format"); - add(p, "Signature", "SHA224withDSAinP1363Format", - "sun.security.provider.DSA$SHA224withDSAinP1363Format"); - add(p, "Signature", "SHA256withDSAinP1363Format", - "sun.security.provider.DSA$SHA256withDSAinP1363Format"); - add(p, "Signature", "SHA384withDSAinP1363Format", - "sun.security.provider.DSA$SHA384withDSAinP1363Format"); - add(p, "Signature", "SHA512withDSAinP1363Format", - "sun.security.provider.DSA$SHA512withDSAinP1363Format"); - add(p, "Signature", "SHA3-224withDSAinP1363Format", - "sun.security.provider.DSA$SHA3_224withDSAinP1363Format"); - add(p, "Signature", "SHA3-256withDSAinP1363Format", - "sun.security.provider.DSA$SHA3_256withDSAinP1363Format"); - add(p, "Signature", "SHA3-384withDSAinP1363Format", - "sun.security.provider.DSA$SHA3_384withDSAinP1363Format"); - add(p, "Signature", "SHA3-512withDSAinP1363Format", - "sun.security.provider.DSA$SHA3_512withDSAinP1363Format"); + } attrs.clear(); attrs.put("ImplementedIn", "Software"); @@ -196,9 +204,11 @@ public final class SunEntries { attrs.put("ImplementedIn", "Software"); attrs.put("KeySize", "2048"); // for DSA KPG and APG only - String dsaKPGImplClass = "sun.security.provider.DSAKeyPairGenerator$"; - dsaKPGImplClass += (useLegacyDSA? "Legacy" : "Current"); - addWithAlias(p, "KeyPairGenerator", "DSA", dsaKPGImplClass, attrs); + if (!systemFipsEnabled) { + String dsaKPGImplClass = "sun.security.provider.DSAKeyPairGenerator$"; + dsaKPGImplClass += (useLegacyDSA? "Legacy" : "Current"); + addWithAlias(p, "KeyPairGenerator", "DSA", dsaKPGImplClass, attrs); + } /* * Algorithm Parameter Generator engines @@ -213,44 +223,46 @@ public final class SunEntries { addWithAlias(p, "AlgorithmParameters", "DSA", "sun.security.provider.DSAParameters", attrs); - /* - * Key factories - */ - addWithAlias(p, "KeyFactory", "DSA", - "sun.security.provider.DSAKeyFactory", attrs); - addWithAlias(p, "KeyFactory", "HSS/LMS", - "sun.security.provider.HSS$KeyFactoryImpl", attrs); - - /* - * Digest engines - */ - addWithAlias(p, "MessageDigest", "MD2", "sun.security.provider.MD2", - attrs); - addWithAlias(p, "MessageDigest", "MD5", "sun.security.provider.MD5", - attrs); - addWithAlias(p, "MessageDigest", "SHA-1", "sun.security.provider.SHA", - attrs); + if (!systemFipsEnabled) { + /* + * Key factories + */ + addWithAlias(p, "KeyFactory", "DSA", + "sun.security.provider.DSAKeyFactory", attrs); + addWithAlias(p, "KeyFactory", "HSS/LMS", + "sun.security.provider.HSS$KeyFactoryImpl", attrs); - addWithAlias(p, "MessageDigest", "SHA-224", - "sun.security.provider.SHA2$SHA224", attrs); - addWithAlias(p, "MessageDigest", "SHA-256", - "sun.security.provider.SHA2$SHA256", attrs); - addWithAlias(p, "MessageDigest", "SHA-384", - "sun.security.provider.SHA5$SHA384", attrs); - addWithAlias(p, "MessageDigest", "SHA-512", - "sun.security.provider.SHA5$SHA512", attrs); - addWithAlias(p, "MessageDigest", "SHA-512/224", - "sun.security.provider.SHA5$SHA512_224", attrs); - addWithAlias(p, "MessageDigest", "SHA-512/256", - "sun.security.provider.SHA5$SHA512_256", attrs); - addWithAlias(p, "MessageDigest", "SHA3-224", - "sun.security.provider.SHA3$SHA224", attrs); - addWithAlias(p, "MessageDigest", "SHA3-256", - "sun.security.provider.SHA3$SHA256", attrs); - addWithAlias(p, "MessageDigest", "SHA3-384", - "sun.security.provider.SHA3$SHA384", attrs); - addWithAlias(p, "MessageDigest", "SHA3-512", - "sun.security.provider.SHA3$SHA512", attrs); + /* + * Digest engines + */ + addWithAlias(p, "MessageDigest", "MD2", "sun.security.provider.MD2", + attrs); + addWithAlias(p, "MessageDigest", "MD5", "sun.security.provider.MD5", + attrs); + addWithAlias(p, "MessageDigest", "SHA-1", "sun.security.provider.SHA", + attrs); + + addWithAlias(p, "MessageDigest", "SHA-224", + "sun.security.provider.SHA2$SHA224", attrs); + addWithAlias(p, "MessageDigest", "SHA-256", + "sun.security.provider.SHA2$SHA256", attrs); + addWithAlias(p, "MessageDigest", "SHA-384", + "sun.security.provider.SHA5$SHA384", attrs); + addWithAlias(p, "MessageDigest", "SHA-512", + "sun.security.provider.SHA5$SHA512", attrs); + addWithAlias(p, "MessageDigest", "SHA-512/224", + "sun.security.provider.SHA5$SHA512_224", attrs); + addWithAlias(p, "MessageDigest", "SHA-512/256", + "sun.security.provider.SHA5$SHA512_256", attrs); + addWithAlias(p, "MessageDigest", "SHA3-224", + "sun.security.provider.SHA3$SHA224", attrs); + addWithAlias(p, "MessageDigest", "SHA3-256", + "sun.security.provider.SHA3$SHA256", attrs); + addWithAlias(p, "MessageDigest", "SHA3-384", + "sun.security.provider.SHA3$SHA384", attrs); + addWithAlias(p, "MessageDigest", "SHA3-512", + "sun.security.provider.SHA3$SHA512", attrs); + } /* * Certificates diff --git a/src/java.base/share/classes/sun/security/rsa/SunRsaSignEntries.java b/src/java.base/share/classes/sun/security/rsa/SunRsaSignEntries.java index 539ef1e8ee8..435f57e3ff2 100644 --- a/src/java.base/share/classes/sun/security/rsa/SunRsaSignEntries.java +++ b/src/java.base/share/classes/sun/security/rsa/SunRsaSignEntries.java @@ -27,6 +27,7 @@ package sun.security.rsa; import java.util.*; import java.security.Provider; +import jdk.internal.access.SharedSecrets; import static sun.security.util.SecurityProviderConstants.getAliases; /** @@ -36,6 +37,10 @@ import static sun.security.util.SecurityProviderConstants.getAliases; */ public final class SunRsaSignEntries { + private static final boolean systemFipsEnabled = + SharedSecrets.getJavaSecuritySystemConfiguratorAccess() + .isSystemFipsEnabled(); + private void add(Provider p, String type, String algo, String cn, List aliases, HashMap attrs) { services.add(new Provider.Service(p, type, algo, cn, @@ -63,42 +68,49 @@ public final class SunRsaSignEntries { add(p, "KeyFactory", "RSA", "sun.security.rsa.RSAKeyFactory$Legacy", getAliases("PKCS1"), null); - add(p, "KeyPairGenerator", "RSA", - "sun.security.rsa.RSAKeyPairGenerator$Legacy", - getAliases("PKCS1"), null); - addA(p, "Signature", "MD2withRSA", - "sun.security.rsa.RSASignature$MD2withRSA", attrs); - addA(p, "Signature", "MD5withRSA", - "sun.security.rsa.RSASignature$MD5withRSA", attrs); - addA(p, "Signature", "SHA1withRSA", - "sun.security.rsa.RSASignature$SHA1withRSA", attrs); - addA(p, "Signature", "SHA224withRSA", - "sun.security.rsa.RSASignature$SHA224withRSA", attrs); - addA(p, "Signature", "SHA256withRSA", - "sun.security.rsa.RSASignature$SHA256withRSA", attrs); - addA(p, "Signature", "SHA384withRSA", - "sun.security.rsa.RSASignature$SHA384withRSA", attrs); - addA(p, "Signature", "SHA512withRSA", - "sun.security.rsa.RSASignature$SHA512withRSA", attrs); - addA(p, "Signature", "SHA512/224withRSA", - "sun.security.rsa.RSASignature$SHA512_224withRSA", attrs); - addA(p, "Signature", "SHA512/256withRSA", - "sun.security.rsa.RSASignature$SHA512_256withRSA", attrs); - addA(p, "Signature", "SHA3-224withRSA", - "sun.security.rsa.RSASignature$SHA3_224withRSA", attrs); - addA(p, "Signature", "SHA3-256withRSA", - "sun.security.rsa.RSASignature$SHA3_256withRSA", attrs); - addA(p, "Signature", "SHA3-384withRSA", - "sun.security.rsa.RSASignature$SHA3_384withRSA", attrs); - addA(p, "Signature", "SHA3-512withRSA", - "sun.security.rsa.RSASignature$SHA3_512withRSA", attrs); + + if (!systemFipsEnabled) { + add(p, "KeyPairGenerator", "RSA", + "sun.security.rsa.RSAKeyPairGenerator$Legacy", + getAliases("PKCS1"), null); + addA(p, "Signature", "MD2withRSA", + "sun.security.rsa.RSASignature$MD2withRSA", attrs); + addA(p, "Signature", "MD5withRSA", + "sun.security.rsa.RSASignature$MD5withRSA", attrs); + addA(p, "Signature", "SHA1withRSA", + "sun.security.rsa.RSASignature$SHA1withRSA", attrs); + addA(p, "Signature", "SHA224withRSA", + "sun.security.rsa.RSASignature$SHA224withRSA", attrs); + addA(p, "Signature", "SHA256withRSA", + "sun.security.rsa.RSASignature$SHA256withRSA", attrs); + addA(p, "Signature", "SHA384withRSA", + "sun.security.rsa.RSASignature$SHA384withRSA", attrs); + addA(p, "Signature", "SHA512withRSA", + "sun.security.rsa.RSASignature$SHA512withRSA", attrs); + addA(p, "Signature", "SHA512/224withRSA", + "sun.security.rsa.RSASignature$SHA512_224withRSA", attrs); + addA(p, "Signature", "SHA512/256withRSA", + "sun.security.rsa.RSASignature$SHA512_256withRSA", attrs); + addA(p, "Signature", "SHA3-224withRSA", + "sun.security.rsa.RSASignature$SHA3_224withRSA", attrs); + addA(p, "Signature", "SHA3-256withRSA", + "sun.security.rsa.RSASignature$SHA3_256withRSA", attrs); + addA(p, "Signature", "SHA3-384withRSA", + "sun.security.rsa.RSASignature$SHA3_384withRSA", attrs); + addA(p, "Signature", "SHA3-512withRSA", + "sun.security.rsa.RSASignature$SHA3_512withRSA", attrs); + } addA(p, "KeyFactory", "RSASSA-PSS", "sun.security.rsa.RSAKeyFactory$PSS", attrs); - addA(p, "KeyPairGenerator", "RSASSA-PSS", - "sun.security.rsa.RSAKeyPairGenerator$PSS", attrs); - addA(p, "Signature", "RSASSA-PSS", - "sun.security.rsa.RSAPSSSignature", attrs); + + if (!systemFipsEnabled) { + addA(p, "KeyPairGenerator", "RSASSA-PSS", + "sun.security.rsa.RSAKeyPairGenerator$PSS", attrs); + addA(p, "Signature", "RSASSA-PSS", + "sun.security.rsa.RSAPSSSignature", attrs); + } + addA(p, "AlgorithmParameters", "RSASSA-PSS", "sun.security.rsa.PSSParameters", null); } diff --git a/src/java.base/share/conf/security/java.security b/src/java.base/share/conf/security/java.security index 5149edba0e5..8227d650a03 100644 --- a/src/java.base/share/conf/security/java.security +++ b/src/java.base/share/conf/security/java.security @@ -85,6 +85,17 @@ security.provider.tbd=Apple #endif security.provider.tbd=SunPKCS11 +# +# Security providers used when FIPS mode support is active +# +fips.provider.1=SunPKCS11 ${java.home}/conf/security/nss.fips.cfg +fips.provider.2=SUN +fips.provider.3=SunEC +fips.provider.4=SunJSSE +fips.provider.5=SunJCE +fips.provider.6=SunRsaSign +fips.provider.7=XMLDSig + # # A list of preferred providers for specific algorithms. These providers will # be searched for matching algorithms before the list of registered providers. @@ -295,6 +306,47 @@ policy.ignoreIdentityScope=false # keystore.type=pkcs12 +# +# Default keystore type used when global crypto-policies are set to FIPS. +# +fips.keystore.type=pkcs12 + +# +# Location of the NSS DB keystore (PKCS11) in FIPS mode. +# +# The syntax for this property is identical to the 'nssSecmodDirectory' +# attribute available in the SunPKCS11 NSS configuration file. Use the +# 'sql:' prefix to refer to an SQLite DB. +# +# If the system property fips.nssdb.path is also specified, it supersedes +# the security property value defined here. +# +# Note: the default value for this property points to an NSS DB that might be +# readable by multiple operating system users and unsuitable to store keys. +# +fips.nssdb.path=sql:/etc/pki/nssdb + +# +# PIN for the NSS DB keystore (PKCS11) in FIPS mode. +# +# Values must take any of the following forms: +# 1) pin: +# Value: clear text PIN value. +# 2) env: +# Value: environment variable containing the PIN value. +# 3) file: +# Value: path to a file containing the PIN value in its first +# line. +# +# If the system property fips.nssdb.pin is also specified, it supersedes +# the security property value defined here. +# +# When used as a system property, UTF-8 encoded values are valid. When +# used as a security property (such as in this file), encode non-Basic +# Latin Unicode characters with \uXXXX. +# +fips.nssdb.pin=pin: + # # Controls compatibility mode for JKS and PKCS12 keystore types. # @@ -332,6 +384,13 @@ package.definition=sun.misc.,\ # security.overridePropertiesFile=true +# +# Determines whether this properties file will be appended to +# using the system properties file stored at +# /etc/crypto-policies/back-ends/java.config +# +security.useSystemPropertiesFile=false + # # Determines the default key and trust manager factory algorithms for # the javax.net.ssl package. diff --git a/src/java.base/share/conf/security/nss.fips.cfg.in b/src/java.base/share/conf/security/nss.fips.cfg.in new file mode 100644 index 00000000000..55bbba98b7a --- /dev/null +++ b/src/java.base/share/conf/security/nss.fips.cfg.in @@ -0,0 +1,8 @@ +name = NSS-FIPS +nssLibraryDirectory = @NSS_LIBDIR@ +nssSecmodDirectory = ${fips.nssdb.path} +nssDbMode = readWrite +nssModule = fips + +attributes(*,CKO_SECRET_KEY,CKK_GENERIC_SECRET)={ CKA_SIGN=true } + diff --git a/src/java.base/share/lib/security/default.policy b/src/java.base/share/lib/security/default.policy index 86d45147709..22fd8675503 100644 --- a/src/java.base/share/lib/security/default.policy +++ b/src/java.base/share/lib/security/default.policy @@ -130,6 +130,7 @@ grant codeBase "jrt:/jdk.charsets" { grant codeBase "jrt:/jdk.crypto.ec" { permission java.lang.RuntimePermission "accessClassInPackage.sun.security.*"; + permission java.lang.RuntimePermission "accessClassInPackage.jdk.internal.access"; permission java.lang.RuntimePermission "loadLibrary.sunec"; permission java.security.SecurityPermission "putProviderProperty.SunEC"; permission java.security.SecurityPermission "clearProviderProperties.SunEC"; @@ -150,6 +151,8 @@ grant codeBase "jrt:/jdk.crypto.cryptoki" { permission java.util.PropertyPermission "os.name", "read"; permission java.util.PropertyPermission "os.arch", "read"; permission java.util.PropertyPermission "jdk.crypto.KeyAgreement.legacyKDF", "read"; + permission java.util.PropertyPermission "fips.nssdb.path", "read,write"; + permission java.util.PropertyPermission "fips.nssdb.pin", "read"; permission java.security.SecurityPermission "putProviderProperty.*"; permission java.security.SecurityPermission "clearProviderProperties.*"; permission java.security.SecurityPermission "removeProviderProperty.*"; diff --git a/src/java.base/share/native/libsystemconf/systemconf.c b/src/java.base/share/native/libsystemconf/systemconf.c new file mode 100644 index 00000000000..ddf9befe5bc --- /dev/null +++ b/src/java.base/share/native/libsystemconf/systemconf.c @@ -0,0 +1,236 @@ +/* + * Copyright (c) 2021, Red Hat, Inc. + * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. + * + * This code is free software; you can redistribute it and/or modify it + * under the terms of the GNU General Public License version 2 only, as + * published by the Free Software Foundation. Oracle designates this + * particular file as subject to the "Classpath" exception as provided + * by Oracle in the LICENSE file that accompanied this code. + * + * This code is distributed in the hope that it will be useful, but WITHOUT + * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or + * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License + * version 2 for more details (a copy is included in the LICENSE file that + * accompanied this code). + * + * You should have received a copy of the GNU General Public License version + * 2 along with this work; if not, write to the Free Software Foundation, + * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. + * + * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA + * or visit www.oracle.com if you need additional information or have any + * questions. + */ + +#include +#include +#include "jvm_md.h" +#include + +#ifdef LINUX + +#ifdef SYSCONF_NSS +#include +#else +#include +#endif //SYSCONF_NSS + +#include "java_security_SystemConfigurator.h" + +#define MSG_MAX_SIZE 256 +#define FIPS_ENABLED_PATH "/proc/sys/crypto/fips_enabled" + +typedef int (SECMOD_GET_SYSTEM_FIPS_ENABLED_TYPE)(void); + +static SECMOD_GET_SYSTEM_FIPS_ENABLED_TYPE *getSystemFIPSEnabled; +static jmethodID debugPrintlnMethodID = NULL; +static jobject debugObj = NULL; + +static void dbgPrint(JNIEnv *env, const char* msg) +{ + jstring jMsg; + if (debugObj != NULL) { + jMsg = (*env)->NewStringUTF(env, msg); + CHECK_NULL(jMsg); + (*env)->CallVoidMethod(env, debugObj, debugPrintlnMethodID, jMsg); + } +} + +static void throwIOException(JNIEnv *env, const char *msg) +{ + jclass cls = (*env)->FindClass(env, "java/io/IOException"); + if (cls != 0) + (*env)->ThrowNew(env, cls, msg); +} + +static void handle_msg(JNIEnv *env, const char* msg, int msg_bytes) +{ + if (msg_bytes > 0 && msg_bytes < MSG_MAX_SIZE) { + dbgPrint(env, msg); + } else { + dbgPrint(env, "systemconf: cannot render message"); + } +} + +// Only used when NSS is not linked at build time +#ifndef SYSCONF_NSS + +static void *nss_handle; + +static jboolean loadNSS(JNIEnv *env) +{ + char msg[MSG_MAX_SIZE]; + int msg_bytes; + const char* errmsg; + + nss_handle = dlopen(JNI_LIB_NAME("nss3"), RTLD_LAZY); + if (nss_handle == NULL) { + errmsg = dlerror(); + msg_bytes = snprintf(msg, MSG_MAX_SIZE, "loadNSS: dlopen: %s\n", + errmsg); + handle_msg(env, msg, msg_bytes); + return JNI_FALSE; + } + dlerror(); /* Clear errors */ + getSystemFIPSEnabled = (SECMOD_GET_SYSTEM_FIPS_ENABLED_TYPE*)dlsym(nss_handle, "SECMOD_GetSystemFIPSEnabled"); + if ((errmsg = dlerror()) != NULL) { + msg_bytes = snprintf(msg, MSG_MAX_SIZE, "loadNSS: dlsym: %s\n", + errmsg); + handle_msg(env, msg, msg_bytes); + return JNI_FALSE; + } + return JNI_TRUE; +} + +static void closeNSS(JNIEnv *env) +{ + char msg[MSG_MAX_SIZE]; + int msg_bytes; + const char* errmsg; + + if (dlclose(nss_handle) != 0) { + errmsg = dlerror(); + msg_bytes = snprintf(msg, MSG_MAX_SIZE, "closeNSS: dlclose: %s\n", + errmsg); + handle_msg(env, msg, msg_bytes); + } +} + +#endif + +/* + * Class: java_security_SystemConfigurator + * Method: JNI_OnLoad + */ +JNIEXPORT jint JNICALL DEF_JNI_OnLoad(JavaVM *vm, void *reserved) +{ + JNIEnv *env; + jclass sysConfCls, debugCls; + jfieldID sdebugFld; + + if ((*vm)->GetEnv(vm, (void**) &env, JNI_VERSION_1_2) != JNI_OK) { + return JNI_EVERSION; /* JNI version not supported */ + } + + sysConfCls = (*env)->FindClass(env,"java/security/SystemConfigurator"); + if (sysConfCls == NULL) { + printf("libsystemconf: SystemConfigurator class not found\n"); + return JNI_ERR; + } + sdebugFld = (*env)->GetStaticFieldID(env, sysConfCls, + "sdebug", "Lsun/security/util/Debug;"); + if (sdebugFld == NULL) { + printf("libsystemconf: SystemConfigurator::sdebug field not found\n"); + return JNI_ERR; + } + debugObj = (*env)->GetStaticObjectField(env, sysConfCls, sdebugFld); + if (debugObj != NULL) { + debugCls = (*env)->FindClass(env,"sun/security/util/Debug"); + if (debugCls == NULL) { + printf("libsystemconf: Debug class not found\n"); + return JNI_ERR; + } + debugPrintlnMethodID = (*env)->GetMethodID(env, debugCls, + "println", "(Ljava/lang/String;)V"); + if (debugPrintlnMethodID == NULL) { + printf("libsystemconf: Debug::println(String) method not found\n"); + return JNI_ERR; + } + debugObj = (*env)->NewGlobalRef(env, debugObj); + } + +#ifdef SYSCONF_NSS + getSystemFIPSEnabled = *SECMOD_GetSystemFIPSEnabled; +#else + if (loadNSS(env) == JNI_FALSE) { + dbgPrint(env, "libsystemconf: Failed to load NSS library."); + } +#endif + + return (*env)->GetVersion(env); +} + +/* + * Class: java_security_SystemConfigurator + * Method: JNI_OnUnload + */ +JNIEXPORT void JNICALL DEF_JNI_OnUnload(JavaVM *vm, void *reserved) +{ + JNIEnv *env; + + if (debugObj != NULL) { + if ((*vm)->GetEnv(vm, (void**) &env, JNI_VERSION_1_2) != JNI_OK) { + return; /* Should not happen */ + } +#ifndef SYSCONF_NSS + closeNSS(env); +#endif + (*env)->DeleteGlobalRef(env, debugObj); + } +} + +JNIEXPORT jboolean JNICALL Java_java_security_SystemConfigurator_getSystemFIPSEnabled + (JNIEnv *env, jclass cls) +{ + int fips_enabled; + char msg[MSG_MAX_SIZE]; + int msg_bytes; + + if (getSystemFIPSEnabled != NULL) { + dbgPrint(env, "getSystemFIPSEnabled: calling SECMOD_GetSystemFIPSEnabled"); + fips_enabled = (*getSystemFIPSEnabled)(); + msg_bytes = snprintf(msg, MSG_MAX_SIZE, "getSystemFIPSEnabled:" \ + " SECMOD_GetSystemFIPSEnabled returned 0x%x", fips_enabled); + handle_msg(env, msg, msg_bytes); + return (fips_enabled == 1 ? JNI_TRUE : JNI_FALSE); + } else { + FILE *fe; + + dbgPrint(env, "getSystemFIPSEnabled: reading " FIPS_ENABLED_PATH); + if ((fe = fopen(FIPS_ENABLED_PATH, "r")) == NULL) { + throwIOException(env, "Cannot open " FIPS_ENABLED_PATH); + return JNI_FALSE; + } + fips_enabled = fgetc(fe); + fclose(fe); + if (fips_enabled == EOF) { + throwIOException(env, "Cannot read " FIPS_ENABLED_PATH); + return JNI_FALSE; + } + msg_bytes = snprintf(msg, MSG_MAX_SIZE, "getSystemFIPSEnabled:" \ + " read character is '%c'", fips_enabled); + handle_msg(env, msg, msg_bytes); + return (fips_enabled == '1' ? JNI_TRUE : JNI_FALSE); + } +} + +#else // !LINUX + +JNIEXPORT jboolean JNICALL Java_java_security_SystemConfigurator_getSystemFIPSEnabled + (JNIEnv *env, jclass cls) +{ + return JNI_FALSE; +} + +#endif diff --git a/src/jdk.crypto.cryptoki/share/classes/sun/security/pkcs11/FIPSKeyImporter.java b/src/jdk.crypto.cryptoki/share/classes/sun/security/pkcs11/FIPSKeyImporter.java new file mode 100644 index 00000000000..48d6d656a28 --- /dev/null +++ b/src/jdk.crypto.cryptoki/share/classes/sun/security/pkcs11/FIPSKeyImporter.java @@ -0,0 +1,457 @@ +/* + * Copyright (c) 2021, Red Hat, Inc. + * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. + * + * This code is free software; you can redistribute it and/or modify it + * under the terms of the GNU General Public License version 2 only, as + * published by the Free Software Foundation. Oracle designates this + * particular file as subject to the "Classpath" exception as provided + * by Oracle in the LICENSE file that accompanied this code. + * + * This code is distributed in the hope that it will be useful, but WITHOUT + * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or + * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License + * version 2 for more details (a copy is included in the LICENSE file that + * accompanied this code). + * + * You should have received a copy of the GNU General Public License version + * 2 along with this work; if not, write to the Free Software Foundation, + * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. + * + * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA + * or visit www.oracle.com if you need additional information or have any + * questions. + */ + +package sun.security.pkcs11; + +import java.math.BigInteger; +import java.security.KeyFactory; +import java.security.Provider; +import java.security.Security; +import java.security.interfaces.RSAPrivateCrtKey; +import java.security.interfaces.RSAPrivateKey; +import java.util.HashMap; +import java.util.Map; +import java.util.concurrent.locks.ReentrantLock; + +import javax.crypto.Cipher; +import javax.crypto.SecretKeyFactory; +import javax.crypto.spec.SecretKeySpec; +import javax.crypto.spec.IvParameterSpec; + +import sun.security.jca.JCAUtil; +import sun.security.pkcs11.TemplateManager; +import sun.security.pkcs11.wrapper.CK_ATTRIBUTE; +import sun.security.pkcs11.wrapper.CK_MECHANISM; +import static sun.security.pkcs11.wrapper.PKCS11Constants.*; +import static sun.security.pkcs11.wrapper.PKCS11Exception.RV.*; +import sun.security.pkcs11.wrapper.PKCS11Exception; +import sun.security.rsa.RSAPrivateCrtKeyImpl; +import sun.security.rsa.RSAUtil; +import sun.security.rsa.RSAUtil.KeyType; +import sun.security.util.Debug; +import sun.security.util.ECUtil; + +final class FIPSKeyImporter { + + private static final Debug debug = + Debug.getInstance("sunpkcs11"); + + private static volatile P11Key importerKey = null; + private static SecretKeySpec exporterKey = null; + private static volatile P11Key exporterKeyP11 = null; + private static final ReentrantLock importerKeyLock = new ReentrantLock(); + // Do not take the exporterKeyLock with the importerKeyLock held. + private static final ReentrantLock exporterKeyLock = new ReentrantLock(); + private static volatile CK_MECHANISM importerKeyMechanism = null; + private static volatile CK_MECHANISM exporterKeyMechanism = null; + private static Cipher importerCipher = null; + private static Cipher exporterCipher = null; + + private static volatile Provider sunECProvider = null; + private static final ReentrantLock sunECProviderLock = new ReentrantLock(); + + static Long importKey(SunPKCS11 sunPKCS11, long hSession, CK_ATTRIBUTE[] attributes) + throws PKCS11Exception { + long keyID = -1; + Token token = sunPKCS11.getToken(); + if (debug != null) { + debug.println("Private or Secret key will be imported in" + + " system FIPS mode."); + } + if (importerKey == null) { + importerKeyLock.lock(); + try { + if (importerKey == null) { + if (importerKeyMechanism == null) { + // Importer Key creation has not been tried yet. Try it. + createImporterKey(token); + } + if (importerKey == null || importerCipher == null) { + if (debug != null) { + debug.println("Importer Key could not be" + + " generated."); + } + throw new PKCS11Exception(CKR_GENERAL_ERROR, + " fips key importer"); + } + if (debug != null) { + debug.println("Importer Key successfully" + + " generated."); + } + } + } finally { + importerKeyLock.unlock(); + } + } + long importerKeyID = importerKey.getKeyID(); + try { + byte[] keyBytes = null; + byte[] encKeyBytes = null; + long keyClass = 0L; + long keyType = 0L; + Map attrsMap = new HashMap<>(); + for (CK_ATTRIBUTE attr : attributes) { + if (attr.type == CKA_CLASS) { + keyClass = attr.getLong(); + } else if (attr.type == CKA_KEY_TYPE) { + keyType = attr.getLong(); + } + attrsMap.put(attr.type, attr); + } + BigInteger v = null; + if (keyClass == CKO_PRIVATE_KEY) { + if (keyType == CKK_RSA) { + if (debug != null) { + debug.println("Importing an RSA private key..."); + } + keyBytes = sun.security.rsa.RSAPrivateCrtKeyImpl.newKey( + KeyType.RSA, + null, + ((v = attrsMap.get(CKA_MODULUS).getBigInteger()) != null) + ? v : BigInteger.ZERO, + ((v = attrsMap.get(CKA_PUBLIC_EXPONENT).getBigInteger()) != null) + ? v : BigInteger.ZERO, + ((v = attrsMap.get(CKA_PRIVATE_EXPONENT).getBigInteger()) != null) + ? v : BigInteger.ZERO, + ((v = attrsMap.get(CKA_PRIME_1).getBigInteger()) != null) + ? v : BigInteger.ZERO, + ((v = attrsMap.get(CKA_PRIME_2).getBigInteger()) != null) + ? v : BigInteger.ZERO, + ((v = attrsMap.get(CKA_EXPONENT_1).getBigInteger()) != null) + ? v : BigInteger.ZERO, + ((v = attrsMap.get(CKA_EXPONENT_2).getBigInteger()) != null) + ? v : BigInteger.ZERO, + ((v = attrsMap.get(CKA_COEFFICIENT).getBigInteger()) != null) + ? v : BigInteger.ZERO + ).getEncoded(); + } else if (keyType == CKK_DSA) { + if (debug != null) { + debug.println("Importing a DSA private key..."); + } + keyBytes = new sun.security.provider.DSAPrivateKey( + ((v = attrsMap.get(CKA_VALUE).getBigInteger()) != null) + ? v : BigInteger.ZERO, + ((v = attrsMap.get(CKA_PRIME).getBigInteger()) != null) + ? v : BigInteger.ZERO, + ((v = attrsMap.get(CKA_SUBPRIME).getBigInteger()) != null) + ? v : BigInteger.ZERO, + ((v = attrsMap.get(CKA_BASE).getBigInteger()) != null) + ? v : BigInteger.ZERO + ).getEncoded(); + if (token.config.getNssNetscapeDbWorkaround() && + attrsMap.get(CKA_NETSCAPE_DB) == null) { + attrsMap.put(CKA_NETSCAPE_DB, + new CK_ATTRIBUTE(CKA_NETSCAPE_DB, BigInteger.ZERO)); + } + } else if (keyType == CKK_EC) { + if (debug != null) { + debug.println("Importing an EC private key..."); + } + if (sunECProvider == null) { + sunECProviderLock.lock(); + try { + if (sunECProvider == null) { + sunECProvider = Security.getProvider("SunEC"); + } + } finally { + sunECProviderLock.unlock(); + } + } + keyBytes = ECUtil.generateECPrivateKey( + ((v = attrsMap.get(CKA_VALUE).getBigInteger()) != null) + ? v : BigInteger.ZERO, + ECUtil.getECParameterSpec(sunECProvider, + attrsMap.get(CKA_EC_PARAMS).getByteArray())) + .getEncoded(); + if (token.config.getNssNetscapeDbWorkaround() && + attrsMap.get(CKA_NETSCAPE_DB) == null) { + attrsMap.put(CKA_NETSCAPE_DB, + new CK_ATTRIBUTE(CKA_NETSCAPE_DB, BigInteger.ZERO)); + } + } else { + if (debug != null) { + debug.println("Unrecognized private key type."); + } + throw new PKCS11Exception(CKR_GENERAL_ERROR, + " fips key importer"); + } + } else if (keyClass == CKO_SECRET_KEY) { + if (debug != null) { + debug.println("Importing a secret key..."); + } + keyBytes = attrsMap.get(CKA_VALUE).getByteArray(); + } + if (keyBytes == null || keyBytes.length == 0) { + if (debug != null) { + debug.println("Private or secret key plain bytes could" + + " not be obtained. Import failed."); + } + throw new PKCS11Exception(CKR_GENERAL_ERROR, + " fips key importer"); + } + attributes = new CK_ATTRIBUTE[attrsMap.size()]; + attrsMap.values().toArray(attributes); + importerKeyLock.lock(); + try { + // No need to reset the cipher object because no multi-part + // operations are performed. + encKeyBytes = importerCipher.doFinal(keyBytes); + } finally { + importerKeyLock.unlock(); + } + attributes = token.getAttributes(TemplateManager.O_IMPORT, + keyClass, keyType, attributes); + keyID = token.p11.C_UnwrapKey(hSession, + importerKeyMechanism, importerKeyID, encKeyBytes, attributes); + if (debug != null) { + debug.println("Imported key ID: " + keyID); + } + } catch (Throwable t) { + if (t instanceof PKCS11Exception) { + throw (PKCS11Exception)t; + } + throw new PKCS11Exception(CKR_GENERAL_ERROR, + t.getMessage()); + } finally { + importerKey.releaseKeyID(); + } + return Long.valueOf(keyID); + } + + static void exportKey(SunPKCS11 sunPKCS11, long hSession, long hObject, + long keyClass, long keyType, Map sensitiveAttrs) + throws PKCS11Exception { + Token token = sunPKCS11.getToken(); + if (debug != null) { + debug.println("Private or Secret key will be exported in" + + " system FIPS mode."); + } + if (exporterKeyP11 == null) { + try { + exporterKeyLock.lock(); + if (exporterKeyP11 == null) { + if (exporterKeyMechanism == null) { + // Exporter Key creation has not been tried yet. Try it. + createExporterKey(token); + } + if (exporterKeyP11 == null || exporterCipher == null) { + if (debug != null) { + debug.println("Exporter Key could not be" + + " generated."); + } + throw new PKCS11Exception(CKR_GENERAL_ERROR, + " fips key exporter"); + } + if (debug != null) { + debug.println("Exporter Key successfully" + + " generated."); + } + } + } finally { + exporterKeyLock.unlock(); + } + } + long exporterKeyID = exporterKeyP11.getKeyID(); + try { + byte[] wrappedKeyBytes = token.p11.C_WrapKey(hSession, + exporterKeyMechanism, exporterKeyID, hObject); + byte[] plainExportedKey = null; + exporterKeyLock.lock(); + try { + // No need to reset the cipher object because no multi-part + // operations are performed. + plainExportedKey = exporterCipher.doFinal(wrappedKeyBytes); + } finally { + exporterKeyLock.unlock(); + } + if (keyClass == CKO_PRIVATE_KEY) { + exportPrivateKey(sensitiveAttrs, keyType, plainExportedKey); + } else if (keyClass == CKO_SECRET_KEY) { + checkAttrs(sensitiveAttrs, "CKO_SECRET_KEY", CKA_VALUE); + // CKA_VALUE is guaranteed to be present, since sensitiveAttrs' + // size is greater than 0 and no invalid attributes exist + sensitiveAttrs.get(CKA_VALUE).pValue = plainExportedKey; + } else { + throw new PKCS11Exception(CKR_GENERAL_ERROR, + " fips key exporter"); + } + } catch (Throwable t) { + if (t instanceof PKCS11Exception) { + throw (PKCS11Exception)t; + } + throw new PKCS11Exception(CKR_GENERAL_ERROR, + t.getMessage()); + } finally { + exporterKeyP11.releaseKeyID(); + } + } + + private static void exportPrivateKey( + Map sensitiveAttrs, long keyType, + byte[] plainExportedKey) throws Throwable { + if (keyType == CKK_RSA) { + checkAttrs(sensitiveAttrs, "CKO_PRIVATE_KEY CKK_RSA", + CKA_PRIVATE_EXPONENT, CKA_PRIME_1, CKA_PRIME_2, + CKA_EXPONENT_1, CKA_EXPONENT_2, CKA_COEFFICIENT); + RSAPrivateKey rsaPKey = RSAPrivateCrtKeyImpl.newKey( + RSAUtil.KeyType.RSA, "PKCS#8", plainExportedKey); + CK_ATTRIBUTE attr; + if ((attr = sensitiveAttrs.get(CKA_PRIVATE_EXPONENT)) != null) { + attr.pValue = rsaPKey.getPrivateExponent().toByteArray(); + } + if (rsaPKey instanceof RSAPrivateCrtKey) { + RSAPrivateCrtKey rsaPCrtKey = (RSAPrivateCrtKey) rsaPKey; + if ((attr = sensitiveAttrs.get(CKA_PRIME_1)) != null) { + attr.pValue = rsaPCrtKey.getPrimeP().toByteArray(); + } + if ((attr = sensitiveAttrs.get(CKA_PRIME_2)) != null) { + attr.pValue = rsaPCrtKey.getPrimeQ().toByteArray(); + } + if ((attr = sensitiveAttrs.get(CKA_EXPONENT_1)) != null) { + attr.pValue = rsaPCrtKey.getPrimeExponentP().toByteArray(); + } + if ((attr = sensitiveAttrs.get(CKA_EXPONENT_2)) != null) { + attr.pValue = rsaPCrtKey.getPrimeExponentQ().toByteArray(); + } + if ((attr = sensitiveAttrs.get(CKA_COEFFICIENT)) != null) { + attr.pValue = rsaPCrtKey.getCrtCoefficient().toByteArray(); + } + } else { + checkAttrs(sensitiveAttrs, "CKO_PRIVATE_KEY CKK_RSA", + CKA_PRIVATE_EXPONENT); + } + } else if (keyType == CKK_DSA) { + checkAttrs(sensitiveAttrs, "CKO_PRIVATE_KEY CKK_DSA", CKA_VALUE); + // CKA_VALUE is guaranteed to be present, since sensitiveAttrs' + // size is greater than 0 and no invalid attributes exist + sensitiveAttrs.get(CKA_VALUE).pValue = + new sun.security.provider.DSAPrivateKey(plainExportedKey) + .getX().toByteArray(); + } else if (keyType == CKK_EC) { + checkAttrs(sensitiveAttrs, "CKO_PRIVATE_KEY CKK_EC", CKA_VALUE); + // CKA_VALUE is guaranteed to be present, since sensitiveAttrs' + // size is greater than 0 and no invalid attributes exist + sensitiveAttrs.get(CKA_VALUE).pValue = + ECUtil.decodePKCS8ECPrivateKey(plainExportedKey) + .getS().toByteArray(); + } else { + throw new PKCS11Exception(CKR_GENERAL_ERROR, + " unsupported CKO_PRIVATE_KEY key type: " + keyType); + } + } + + private static void checkAttrs(Map sensitiveAttrs, + String keyName, long... validAttrs) + throws PKCS11Exception { + int sensitiveAttrsCount = sensitiveAttrs.size(); + if (sensitiveAttrsCount <= validAttrs.length) { + int validAttrsCount = 0; + for (long validAttr : validAttrs) { + if (sensitiveAttrs.containsKey(validAttr)) validAttrsCount++; + } + if (validAttrsCount == sensitiveAttrsCount) return; + } + throw new PKCS11Exception(CKR_GENERAL_ERROR, + " invalid attribute types for a " + keyName + " key object"); + } + + private static void createImporterKey(Token token) { + if (debug != null) { + debug.println("Generating Importer Key..."); + } + byte[] iv = new byte[16]; + JCAUtil.getSecureRandom().nextBytes(iv); + importerKeyMechanism = new CK_MECHANISM(CKM_AES_CBC_PAD, iv); + try { + CK_ATTRIBUTE[] attributes = token.getAttributes(TemplateManager.O_GENERATE, + CKO_SECRET_KEY, CKK_AES, new CK_ATTRIBUTE[] { + new CK_ATTRIBUTE(CKA_CLASS, CKO_SECRET_KEY), + new CK_ATTRIBUTE(CKA_VALUE_LEN, 256 >> 3)}); + Session s = null; + try { + s = token.getObjSession(); + long keyID = token.p11.C_GenerateKey( + s.id(), new CK_MECHANISM(CKM_AES_KEY_GEN), + attributes); + if (debug != null) { + debug.println("Importer Key ID: " + keyID); + } + importerKey = (P11Key)P11Key.secretKey(s, keyID, "AES", + 256 >> 3, null); + } catch (PKCS11Exception e) { + // best effort + } finally { + token.releaseSession(s); + } + if (importerKey != null) { + importerCipher = Cipher.getInstance("AES/CBC/PKCS5Padding"); + importerCipher.init(Cipher.ENCRYPT_MODE, importerKey, + new IvParameterSpec( + (byte[])importerKeyMechanism.pParameter), null); + } + } catch (Throwable t) { + // best effort + importerKey = null; + importerCipher = null; + // importerKeyMechanism value is kept initialized to indicate that + // Importer Key creation has been tried and failed. + if (debug != null) { + debug.println("Error generating the Importer Key"); + } + } + } + + private static void createExporterKey(Token token) { + if (debug != null) { + debug.println("Generating Exporter Key..."); + } + byte[] iv = new byte[16]; + JCAUtil.getSecureRandom().nextBytes(iv); + exporterKeyMechanism = new CK_MECHANISM(CKM_AES_CBC_PAD, iv); + byte[] exporterKeyRaw = new byte[32]; + JCAUtil.getSecureRandom().nextBytes(exporterKeyRaw); + exporterKey = new SecretKeySpec(exporterKeyRaw, "AES"); + try { + SecretKeyFactory skf = SecretKeyFactory.getInstance("AES"); + exporterKeyP11 = (P11Key)(skf.translateKey(exporterKey)); + if (exporterKeyP11 != null) { + exporterCipher = Cipher.getInstance("AES/CBC/PKCS5Padding"); + exporterCipher.init(Cipher.DECRYPT_MODE, exporterKey, + new IvParameterSpec( + (byte[])exporterKeyMechanism.pParameter), null); + } + } catch (Throwable t) { + // best effort + exporterKey = null; + exporterKeyP11 = null; + exporterCipher = null; + // exporterKeyMechanism value is kept initialized to indicate that + // Exporter Key creation has been tried and failed. + if (debug != null) { + debug.println("Error generating the Exporter Key"); + } + } + } +} diff --git a/src/jdk.crypto.cryptoki/share/classes/sun/security/pkcs11/FIPSTokenLoginHandler.java b/src/jdk.crypto.cryptoki/share/classes/sun/security/pkcs11/FIPSTokenLoginHandler.java new file mode 100644 index 00000000000..f8d505ca815 --- /dev/null +++ b/src/jdk.crypto.cryptoki/share/classes/sun/security/pkcs11/FIPSTokenLoginHandler.java @@ -0,0 +1,149 @@ +/* + * Copyright (c) 2022, Red Hat, Inc. + * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. + * + * This code is free software; you can redistribute it and/or modify it + * under the terms of the GNU General Public License version 2 only, as + * published by the Free Software Foundation. Oracle designates this + * particular file as subject to the "Classpath" exception as provided + * by Oracle in the LICENSE file that accompanied this code. + * + * This code is distributed in the hope that it will be useful, but WITHOUT + * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or + * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License + * version 2 for more details (a copy is included in the LICENSE file that + * accompanied this code). + * + * You should have received a copy of the GNU General Public License version + * 2 along with this work; if not, write to the Free Software Foundation, + * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. + * + * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA + * or visit www.oracle.com if you need additional information or have any + * questions. + */ + +package sun.security.pkcs11; + +import java.io.BufferedReader; +import java.io.ByteArrayInputStream; +import java.io.InputStream; +import java.io.InputStreamReader; +import java.io.IOException; +import java.nio.charset.StandardCharsets; +import java.nio.file.Files; +import java.nio.file.Path; +import java.nio.file.Paths; +import java.nio.file.StandardOpenOption; +import java.security.ProviderException; + +import javax.security.auth.callback.Callback; +import javax.security.auth.callback.CallbackHandler; +import javax.security.auth.callback.PasswordCallback; +import javax.security.auth.callback.UnsupportedCallbackException; + +import sun.security.util.Debug; +import sun.security.util.SecurityProperties; + +final class FIPSTokenLoginHandler implements CallbackHandler { + + private static final String FIPS_NSSDB_PIN_PROP = "fips.nssdb.pin"; + + private static final Debug debug = Debug.getInstance("sunpkcs11"); + + public void handle(Callback[] callbacks) + throws IOException, UnsupportedCallbackException { + if (!(callbacks[0] instanceof PasswordCallback)) { + throw new UnsupportedCallbackException(callbacks[0]); + } + PasswordCallback pc = (PasswordCallback)callbacks[0]; + pc.setPassword(getFipsNssdbPin()); + } + + private static char[] getFipsNssdbPin() throws ProviderException { + if (debug != null) { + debug.println("FIPS: Reading NSS DB PIN for token..."); + } + String pinProp = SecurityProperties + .privilegedGetOverridable(FIPS_NSSDB_PIN_PROP); + if (pinProp != null && !pinProp.isEmpty()) { + String[] pinPropParts = pinProp.split(":", 2); + if (pinPropParts.length < 2) { + throw new ProviderException("Invalid " + FIPS_NSSDB_PIN_PROP + + " property value."); + } + String prefix = pinPropParts[0].toLowerCase(); + String value = pinPropParts[1]; + String pin = null; + if (prefix.equals("env")) { + if (debug != null) { + debug.println("FIPS: PIN value from the '" + value + + "' environment variable."); + } + pin = System.getenv(value); + } else if (prefix.equals("file")) { + if (debug != null) { + debug.println("FIPS: PIN value from the '" + value + + "' file."); + } + pin = getPinFromFile(Paths.get(value)); + } else if (prefix.equals("pin")) { + if (debug != null) { + debug.println("FIPS: PIN value from the " + + FIPS_NSSDB_PIN_PROP + " property."); + } + pin = value; + } else { + throw new ProviderException("Unsupported prefix for " + + FIPS_NSSDB_PIN_PROP + "."); + } + if (pin != null && !pin.isEmpty()) { + if (debug != null) { + debug.println("FIPS: non-empty PIN."); + } + /* + * C_Login in libj2pkcs11 receives the PIN in a char[] and + * discards the upper byte of each char, before passing + * the value to the NSS Software Token. However, the + * NSS Software Token accepts any UTF-8 PIN value. Thus, + * expand the PIN here to account for later truncation. + */ + byte[] pinUtf8 = pin.getBytes(StandardCharsets.UTF_8); + char[] pinChar = new char[pinUtf8.length]; + for (int i = 0; i < pinChar.length; i++) { + pinChar[i] = (char)(pinUtf8[i] & 0xFF); + } + return pinChar; + } + } + if (debug != null) { + debug.println("FIPS: empty PIN."); + } + return null; + } + + /* + * This method extracts the token PIN from the first line of a password + * file in the same way as NSS modutil. See for example the -newpwfile + * argument used to change the password for an NSS DB. + */ + private static String getPinFromFile(Path f) throws ProviderException { + try (InputStream is = + Files.newInputStream(f, StandardOpenOption.READ)) { + /* + * SECU_FilePasswd in NSS (nss/cmd/lib/secutil.c), used by modutil, + * reads up to 4096 bytes. In addition, the NSS Software Token + * does not accept PINs longer than 500 bytes (see SFTK_MAX_PIN + * in nss/lib/softoken/pkcs11i.h). + */ + BufferedReader in = + new BufferedReader(new InputStreamReader( + new ByteArrayInputStream(is.readNBytes(4096)), + StandardCharsets.UTF_8)); + return in.readLine(); + } catch (IOException ioe) { + throw new ProviderException("Error reading " + FIPS_NSSDB_PIN_PROP + + " from the '" + f + "' file.", ioe); + } + } +} \ No newline at end of file diff --git a/src/jdk.crypto.cryptoki/share/classes/sun/security/pkcs11/P11Key.java b/src/jdk.crypto.cryptoki/share/classes/sun/security/pkcs11/P11Key.java index 6b26297b1b4..7ee5e07756c 100644 --- a/src/jdk.crypto.cryptoki/share/classes/sun/security/pkcs11/P11Key.java +++ b/src/jdk.crypto.cryptoki/share/classes/sun/security/pkcs11/P11Key.java @@ -37,6 +37,8 @@ import javax.crypto.*; import javax.crypto.interfaces.*; import javax.crypto.spec.*; +import jdk.internal.access.SharedSecrets; + import sun.security.rsa.RSAUtil.KeyType; import sun.security.rsa.RSAPublicKeyImpl; import sun.security.rsa.RSAPrivateCrtKeyImpl; @@ -72,6 +74,9 @@ abstract class P11Key implements Key, Length { @Serial private static final long serialVersionUID = -2575874101938349339L; + private static final boolean plainKeySupportEnabled = SharedSecrets + .getJavaSecuritySystemConfiguratorAccess().isPlainKeySupportEnabled(); + private static final String PUBLIC = "public"; private static final String PRIVATE = "private"; private static final String SECRET = "secret"; @@ -401,8 +406,10 @@ abstract class P11Key implements Key, Length { new CK_ATTRIBUTE(CKA_EXTRACTABLE), }); - boolean keySensitive = (attrs[0].getBoolean() || - attrs[1].getBoolean() || !attrs[2].getBoolean()); + boolean exportable = plainKeySupportEnabled && !algorithm.equals("DH"); + boolean keySensitive = (!exportable && + (attrs[0].getBoolean() || + attrs[1].getBoolean() || !attrs[2].getBoolean())); return switch (algorithm) { case "RSA" -> P11RSAPrivateKeyInternal.of(session, keyID, algorithm, @@ -454,7 +461,8 @@ abstract class P11Key implements Key, Length { public String getFormat() { token.ensureValid(); - if (sensitive || !extractable || (isNSS && tokenObject)) { + if (!plainKeySupportEnabled && + (sensitive || !extractable || (isNSS && tokenObject))) { return null; } else { return "RAW"; @@ -1624,4 +1632,3 @@ final class SessionKeyRef extends PhantomReference { this.clear(); } } - diff --git a/src/jdk.crypto.cryptoki/share/classes/sun/security/pkcs11/SunPKCS11.java b/src/jdk.crypto.cryptoki/share/classes/sun/security/pkcs11/SunPKCS11.java index 5cd6828d293..bae49c4e8a9 100644 --- a/src/jdk.crypto.cryptoki/share/classes/sun/security/pkcs11/SunPKCS11.java +++ b/src/jdk.crypto.cryptoki/share/classes/sun/security/pkcs11/SunPKCS11.java @@ -26,6 +26,9 @@ package sun.security.pkcs11; import java.io.*; +import java.lang.invoke.MethodHandle; +import java.lang.invoke.MethodHandles; +import java.lang.invoke.MethodType; import java.util.*; import java.security.*; @@ -42,10 +45,12 @@ import javax.security.auth.callback.PasswordCallback; import com.sun.crypto.provider.ChaCha20Poly1305Parameters; +import jdk.internal.access.SharedSecrets; import jdk.internal.misc.InnocuousThread; import sun.security.util.Debug; import sun.security.util.ResourcesMgr; import static sun.security.util.SecurityConstants.PROVIDER_VER; +import sun.security.util.SecurityProperties; import static sun.security.util.SecurityProviderConstants.getAliases; import sun.security.pkcs11.Secmod.*; @@ -65,6 +70,39 @@ public final class SunPKCS11 extends AuthProvider { @Serial private static final long serialVersionUID = -1354835039035306505L; + private static final boolean systemFipsEnabled = SharedSecrets + .getJavaSecuritySystemConfiguratorAccess().isSystemFipsEnabled(); + + private static final boolean plainKeySupportEnabled = SharedSecrets + .getJavaSecuritySystemConfiguratorAccess().isPlainKeySupportEnabled(); + + private static final MethodHandle fipsImportKey; + private static final MethodHandle fipsExportKey; + static { + MethodHandle fipsImportKeyTmp = null; + MethodHandle fipsExportKeyTmp = null; + if (plainKeySupportEnabled) { + try { + fipsImportKeyTmp = MethodHandles.lookup().findStatic( + FIPSKeyImporter.class, "importKey", + MethodType.methodType(Long.class, SunPKCS11.class, + long.class, CK_ATTRIBUTE[].class)); + fipsExportKeyTmp = MethodHandles.lookup().findStatic( + FIPSKeyImporter.class, "exportKey", + MethodType.methodType(void.class, SunPKCS11.class, + long.class, long.class, + long.class, long.class, Map.class)); + } catch (Throwable t) { + throw new SecurityException("FIPS key importer-exporter" + + " initialization failed", t); + } + } + fipsImportKey = fipsImportKeyTmp; + fipsExportKey = fipsExportKeyTmp; + } + + private static final String FIPS_NSSDB_PATH_PROP = "fips.nssdb.path"; + static final Debug debug = Debug.getInstance("sunpkcs11"); // the PKCS11 object through which we make the native calls @SuppressWarnings("serial") // Type of field is not Serializable; @@ -123,6 +161,29 @@ public final class SunPKCS11 extends AuthProvider { return AccessController.doPrivileged(new PrivilegedExceptionAction<>() { @Override public SunPKCS11 run() throws Exception { + if (systemFipsEnabled) { + /* + * The nssSecmodDirectory attribute in the SunPKCS11 + * NSS configuration file takes the value of the + * fips.nssdb.path System property after expansion. + * Security properties expansion is unsupported. + */ + String nssdbPath = + SecurityProperties.privilegedGetOverridable( + FIPS_NSSDB_PATH_PROP); + if (System.getSecurityManager() != null) { + AccessController.doPrivileged( + (PrivilegedAction) () -> { + System.setProperty( + FIPS_NSSDB_PATH_PROP, + nssdbPath); + return null; + }); + } else { + System.setProperty( + FIPS_NSSDB_PATH_PROP, nssdbPath); + } + } return new SunPKCS11(new Config(newConfigName)); } }); @@ -325,9 +386,19 @@ public final class SunPKCS11 extends AuthProvider { // request multithreaded access first initArgs.flags = CKF_OS_LOCKING_OK; PKCS11 tmpPKCS11; + MethodHandle fipsKeyImporter = null; + MethodHandle fipsKeyExporter = null; + if (plainKeySupportEnabled) { + fipsKeyImporter = MethodHandles.insertArguments( + fipsImportKey, 0, this); + fipsKeyExporter = MethodHandles.insertArguments( + fipsExportKey, 0, this); + } try { - tmpPKCS11 = PKCS11.getInstance(library, functionList, initArgs, - config.getOmitInitialize()); + tmpPKCS11 = PKCS11.getInstance( + library, functionList, initArgs, + config.getOmitInitialize(), fipsKeyImporter, + fipsKeyExporter); } catch (PKCS11Exception e) { if (debug != null) { debug.println("Multi-threaded initialization failed: " + e); @@ -342,8 +413,9 @@ public final class SunPKCS11 extends AuthProvider { } else { initArgs.flags = 0; } - tmpPKCS11 = PKCS11.getInstance(library, functionList, initArgs, - config.getOmitInitialize()); + tmpPKCS11 = PKCS11.getInstance(library, + functionList, initArgs, config.getOmitInitialize(), fipsKeyImporter, + fipsKeyExporter); } p11 = tmpPKCS11; @@ -1389,11 +1461,52 @@ public final class SunPKCS11 extends AuthProvider { } @Override + @SuppressWarnings("removal") public Object newInstance(Object param) throws NoSuchAlgorithmException { if (!token.isValid()) { throw new NoSuchAlgorithmException("Token has been removed"); } + if (systemFipsEnabled && !token.fipsLoggedIn && + !getType().equals("KeyStore")) { + /* + * The NSS Software Token in FIPS 140-2 mode requires a + * user login for most operations. See sftk_fipsCheck + * (nss/lib/softoken/fipstokn.c). In case of a KeyStore + * service, let the caller perform the login with + * KeyStore::load. Keytool, for example, does this to pass a + * PIN from either the -srcstorepass or -deststorepass + * argument. In case of a non-KeyStore service, perform the + * login now with the PIN available in the fips.nssdb.pin + * property. + */ + try { + if (System.getSecurityManager() != null) { + try { + AccessController.doPrivileged( + (PrivilegedExceptionAction) () -> { + token.ensureLoggedIn(null); + return null; + }); + } catch (PrivilegedActionException pae) { + Exception e = pae.getException(); + if (e instanceof LoginException le) { + throw le; + } else if (e instanceof PKCS11Exception p11e) { + throw p11e; + } else { + throw new RuntimeException(e); + } + } + } else { + token.ensureLoggedIn(null); + } + } catch (PKCS11Exception | LoginException e) { + throw new ProviderException("FIPS: error during the Token" + + " login required for the " + getType() + + " service.", e); + } + } try { return newInstance0(param); } catch (PKCS11Exception e) { @@ -1750,6 +1863,9 @@ public final class SunPKCS11 extends AuthProvider { try { session = token.getOpSession(); p11.C_Logout(session.id()); + if (systemFipsEnabled) { + token.fipsLoggedIn = false; + } if (debug != null) { debug.println("logout succeeded"); } diff --git a/src/jdk.crypto.cryptoki/share/classes/sun/security/pkcs11/Token.java b/src/jdk.crypto.cryptoki/share/classes/sun/security/pkcs11/Token.java index 3378409ca1c..7602a92a252 100644 --- a/src/jdk.crypto.cryptoki/share/classes/sun/security/pkcs11/Token.java +++ b/src/jdk.crypto.cryptoki/share/classes/sun/security/pkcs11/Token.java @@ -33,6 +33,7 @@ import java.lang.ref.*; import java.security.*; import javax.security.auth.login.LoginException; +import jdk.internal.access.SharedSecrets; import sun.security.jca.JCAUtil; import sun.security.pkcs11.wrapper.*; @@ -48,6 +49,9 @@ import static sun.security.pkcs11.wrapper.PKCS11Exception.RV.*; */ final class Token implements Serializable { + private static final boolean systemFipsEnabled = SharedSecrets + .getJavaSecuritySystemConfiguratorAccess().isSystemFipsEnabled(); + // need to be serializable to allow SecureRandom to be serialized @Serial private static final long serialVersionUID = 2541527649100571747L; @@ -125,6 +129,10 @@ final class Token implements Serializable { // flag indicating whether we are logged in private volatile boolean loggedIn; + // Flag indicating the login status for the NSS Software Token in FIPS mode. + // This Token is never asynchronously removed. Used from SunPKCS11. + volatile boolean fipsLoggedIn; + // time we last checked login status private long lastLoginCheck; @@ -242,7 +250,12 @@ final class Token implements Serializable { // call provider.login() if not void ensureLoggedIn(Session session) throws PKCS11Exception, LoginException { if (!isLoggedIn(session)) { - provider.login(null, null); + if (systemFipsEnabled) { + provider.login(null, new FIPSTokenLoginHandler()); + fipsLoggedIn = true; + } else { + provider.login(null, null); + } } } diff --git a/src/jdk.crypto.cryptoki/share/classes/sun/security/pkcs11/wrapper/PKCS11.java b/src/jdk.crypto.cryptoki/share/classes/sun/security/pkcs11/wrapper/PKCS11.java index 4b06daaf264..55e14945469 100644 --- a/src/jdk.crypto.cryptoki/share/classes/sun/security/pkcs11/wrapper/PKCS11.java +++ b/src/jdk.crypto.cryptoki/share/classes/sun/security/pkcs11/wrapper/PKCS11.java @@ -49,6 +49,9 @@ package sun.security.pkcs11.wrapper; import java.io.File; import java.io.IOException; +import java.lang.invoke.MethodHandle; +import java.lang.invoke.MethodHandles; +import java.lang.invoke.MethodType; import java.util.*; import java.security.AccessController; @@ -174,18 +177,43 @@ public class PKCS11 { return version; } + /* + * Compatibility wrapper to allow this method to work as before + * when FIPS mode support is not active. + */ + public static synchronized PKCS11 getInstance(String pkcs11ModulePath, + String functionList, CK_C_INITIALIZE_ARGS pInitArgs, + boolean omitInitialize) throws IOException, PKCS11Exception { + return getInstance(pkcs11ModulePath, functionList, + pInitArgs, omitInitialize, null, null); + } + public static synchronized PKCS11 getInstance(String pkcs11ModulePath, String functionList, CK_C_INITIALIZE_ARGS pInitArgs, - boolean omitInitialize) throws IOException, PKCS11Exception { + boolean omitInitialize, MethodHandle fipsKeyImporter, + MethodHandle fipsKeyExporter) + throws IOException, PKCS11Exception { // we may only call C_Initialize once per native .so/.dll // so keep a cache using the (non-canonicalized!) path PKCS11 pkcs11 = moduleMap.get(pkcs11ModulePath); if (pkcs11 == null) { + boolean nssFipsMode = fipsKeyImporter != null && + fipsKeyExporter != null; if ((pInitArgs != null) && ((pInitArgs.flags & CKF_OS_LOCKING_OK) != 0)) { - pkcs11 = new PKCS11(pkcs11ModulePath, functionList); + if (nssFipsMode) { + pkcs11 = new FIPSPKCS11(pkcs11ModulePath, functionList, + fipsKeyImporter, fipsKeyExporter); + } else { + pkcs11 = new PKCS11(pkcs11ModulePath, functionList); + } } else { - pkcs11 = new SynchronizedPKCS11(pkcs11ModulePath, functionList); + if (nssFipsMode) { + pkcs11 = new SynchronizedFIPSPKCS11(pkcs11ModulePath, + functionList, fipsKeyImporter, fipsKeyExporter); + } else { + pkcs11 = new SynchronizedPKCS11(pkcs11ModulePath, functionList); + } } if (omitInitialize == false) { try { @@ -1976,4 +2004,194 @@ static class SynchronizedPKCS11 extends PKCS11 { super.C_GenerateRandom(hSession, randomData); } } + +// PKCS11 subclass that allows using plain private or secret keys in +// FIPS-configured NSS Software Tokens. Only used when System FIPS +// is enabled. +static class FIPSPKCS11 extends PKCS11 { + private MethodHandle fipsKeyImporter; + private MethodHandle fipsKeyExporter; + private MethodHandle hC_GetAttributeValue; + FIPSPKCS11(String pkcs11ModulePath, String functionListName, + MethodHandle fipsKeyImporter, MethodHandle fipsKeyExporter) + throws IOException { + super(pkcs11ModulePath, functionListName); + this.fipsKeyImporter = fipsKeyImporter; + this.fipsKeyExporter = fipsKeyExporter; + try { + hC_GetAttributeValue = MethodHandles.insertArguments( + MethodHandles.lookup().findSpecial(PKCS11.class, + "C_GetAttributeValue", MethodType.methodType( + void.class, long.class, long.class, + CK_ATTRIBUTE[].class), + FIPSPKCS11.class), 0, this); + } catch (Throwable t) { + throw new RuntimeException( + "sun.security.pkcs11.wrapper.PKCS11" + + "::C_GetAttributeValue method not found.", t); + } + } + + public long C_CreateObject(long hSession, + CK_ATTRIBUTE[] pTemplate) throws PKCS11Exception { + // Creating sensitive key objects from plain key material in a + // FIPS-configured NSS Software Token is not allowed. We apply + // a key-unwrapping scheme to achieve so. + if (FIPSPKCS11Helper.isSensitiveObject(pTemplate)) { + try { + return ((Long)fipsKeyImporter.invoke(hSession, pTemplate)) + .longValue(); + } catch (Throwable t) { + if (t instanceof PKCS11Exception) { + throw (PKCS11Exception)t; + } + throw new PKCS11Exception(CKR_GENERAL_ERROR, + t.getMessage()); + } + } + return super.C_CreateObject(hSession, pTemplate); + } + + public void C_GetAttributeValue(long hSession, long hObject, + CK_ATTRIBUTE[] pTemplate) throws PKCS11Exception { + FIPSPKCS11Helper.C_GetAttributeValue(hC_GetAttributeValue, + fipsKeyExporter, hSession, hObject, pTemplate); + } +} + +// FIPSPKCS11 synchronized counterpart. +static class SynchronizedFIPSPKCS11 extends SynchronizedPKCS11 { + private MethodHandle fipsKeyImporter; + private MethodHandle fipsKeyExporter; + private MethodHandle hC_GetAttributeValue; + SynchronizedFIPSPKCS11(String pkcs11ModulePath, String functionListName, + MethodHandle fipsKeyImporter, MethodHandle fipsKeyExporter) + throws IOException { + super(pkcs11ModulePath, functionListName); + this.fipsKeyImporter = fipsKeyImporter; + this.fipsKeyExporter = fipsKeyExporter; + try { + hC_GetAttributeValue = MethodHandles.insertArguments( + MethodHandles.lookup().findSpecial(SynchronizedPKCS11.class, + "C_GetAttributeValue", MethodType.methodType( + void.class, long.class, long.class, + CK_ATTRIBUTE[].class), + SynchronizedFIPSPKCS11.class), 0, this); + } catch (Throwable t) { + throw new RuntimeException( + "sun.security.pkcs11.wrapper.SynchronizedPKCS11" + + "::C_GetAttributeValue method not found.", t); + } + } + + public synchronized long C_CreateObject(long hSession, + CK_ATTRIBUTE[] pTemplate) throws PKCS11Exception { + // See FIPSPKCS11::C_CreateObject. + if (FIPSPKCS11Helper.isSensitiveObject(pTemplate)) { + try { + return ((Long)fipsKeyImporter.invoke(hSession, pTemplate)) + .longValue(); + } catch (Throwable t) { + if (t instanceof PKCS11Exception) { + throw (PKCS11Exception)t; + } + throw new PKCS11Exception(CKR_GENERAL_ERROR, + t.getMessage()); + } + } + return super.C_CreateObject(hSession, pTemplate); + } + + public synchronized void C_GetAttributeValue(long hSession, long hObject, + CK_ATTRIBUTE[] pTemplate) throws PKCS11Exception { + FIPSPKCS11Helper.C_GetAttributeValue(hC_GetAttributeValue, + fipsKeyExporter, hSession, hObject, pTemplate); + } +} + +private static class FIPSPKCS11Helper { + static boolean isSensitiveObject(CK_ATTRIBUTE[] pTemplate) { + for (CK_ATTRIBUTE attr : pTemplate) { + if (attr.type == CKA_CLASS && + (attr.getLong() == CKO_PRIVATE_KEY || + attr.getLong() == CKO_SECRET_KEY)) { + return true; + } + } + return false; + } + static void C_GetAttributeValue(MethodHandle hC_GetAttributeValue, + MethodHandle fipsKeyExporter, long hSession, long hObject, + CK_ATTRIBUTE[] pTemplate) throws PKCS11Exception { + Map sensitiveAttrs = new HashMap<>(); + List nonSensitiveAttrs = new LinkedList<>(); + FIPSPKCS11Helper.getAttributesBySensitivity(pTemplate, + sensitiveAttrs, nonSensitiveAttrs); + try { + if (sensitiveAttrs.size() > 0) { + long keyClass = -1L; + long keyType = -1L; + try { + // Secret and private keys have both class and type + // attributes, so we can query them at once. + CK_ATTRIBUTE[] queryAttrs = new CK_ATTRIBUTE[]{ + new CK_ATTRIBUTE(CKA_CLASS), + new CK_ATTRIBUTE(CKA_KEY_TYPE), + }; + hC_GetAttributeValue.invoke(hSession, hObject, queryAttrs); + keyClass = queryAttrs[0].getLong(); + keyType = queryAttrs[1].getLong(); + } catch (PKCS11Exception e) { + // If the query fails, the object is neither a secret nor a + // private key. As this case won't be handled with the FIPS + // Key Exporter, we keep keyClass initialized to -1L. + } + if (keyClass == CKO_SECRET_KEY || keyClass == CKO_PRIVATE_KEY) { + fipsKeyExporter.invoke(hSession, hObject, keyClass, keyType, + sensitiveAttrs); + if (nonSensitiveAttrs.size() > 0) { + CK_ATTRIBUTE[] pNonSensitiveAttrs = + new CK_ATTRIBUTE[nonSensitiveAttrs.size()]; + int i = 0; + for (CK_ATTRIBUTE nonSensAttr : nonSensitiveAttrs) { + pNonSensitiveAttrs[i++] = nonSensAttr; + } + hC_GetAttributeValue.invoke(hSession, hObject, + pNonSensitiveAttrs); + // libj2pkcs11 allocates new CK_ATTRIBUTE objects, so we + // update the reference on the previous CK_ATTRIBUTEs + i = 0; + for (CK_ATTRIBUTE nonSensAttr : nonSensitiveAttrs) { + nonSensAttr.pValue = pNonSensitiveAttrs[i++].pValue; + } + } + return; + } + } + hC_GetAttributeValue.invoke(hSession, hObject, pTemplate); + } catch (Throwable t) { + if (t instanceof PKCS11Exception) { + throw (PKCS11Exception)t; + } + throw new PKCS11Exception(CKR_GENERAL_ERROR, + t.getMessage()); + } + } + private static void getAttributesBySensitivity(CK_ATTRIBUTE[] pTemplate, + Map sensitiveAttrs, + List nonSensitiveAttrs) { + for (CK_ATTRIBUTE attr : pTemplate) { + long type = attr.type; + // Aligned with NSS' sftk_isSensitive in lib/softoken/pkcs11u.c + if (type == CKA_VALUE || type == CKA_PRIVATE_EXPONENT || + type == CKA_PRIME_1 || type == CKA_PRIME_2 || + type == CKA_EXPONENT_1 || type == CKA_EXPONENT_2 || + type == CKA_COEFFICIENT) { + sensitiveAttrs.put(type, attr); + } else { + nonSensitiveAttrs.add(attr); + } + } + } +} } diff --git a/src/jdk.crypto.cryptoki/share/classes/sun/security/pkcs11/wrapper/PKCS11Exception.java b/src/jdk.crypto.cryptoki/share/classes/sun/security/pkcs11/wrapper/PKCS11Exception.java index 920422376f8..6aa308fa5f8 100644 --- a/src/jdk.crypto.cryptoki/share/classes/sun/security/pkcs11/wrapper/PKCS11Exception.java +++ b/src/jdk.crypto.cryptoki/share/classes/sun/security/pkcs11/wrapper/PKCS11Exception.java @@ -215,6 +215,14 @@ public class PKCS11Exception extends Exception { return res; } + /** + * Constructor taking the error code from the RV enum and + * extra info for error message. + */ + public PKCS11Exception(RV errorEnum, String extraInfo) { + this(errorEnum.value, extraInfo); + } + /** * Constructor taking the error code (the CKR_* constants in PKCS#11) and * extra info for error message. diff --git a/src/jdk.crypto.ec/share/classes/sun/security/ec/SunEC.java b/src/jdk.crypto.ec/share/classes/sun/security/ec/SunEC.java index 7f8c4dba002..e65b11fc3ee 100644 --- a/src/jdk.crypto.ec/share/classes/sun/security/ec/SunEC.java +++ b/src/jdk.crypto.ec/share/classes/sun/security/ec/SunEC.java @@ -34,6 +34,7 @@ import java.security.ProviderException; import java.util.HashMap; import java.util.List; +import jdk.internal.access.SharedSecrets; import sun.security.ec.ed.EdDSAKeyFactory; import sun.security.ec.ed.EdDSAKeyPairGenerator; import sun.security.ec.ed.EdDSASignature; @@ -50,6 +51,10 @@ public final class SunEC extends Provider { private static final long serialVersionUID = -2279741672933606418L; + private static final boolean systemFipsEnabled = + SharedSecrets.getJavaSecuritySystemConfiguratorAccess() + .isSystemFipsEnabled(); + private static class ProviderServiceA extends ProviderService { ProviderServiceA(Provider p, String type, String algo, String cn, HashMap attrs) { @@ -240,83 +245,85 @@ public final class SunEC extends Provider { putXDHEntries(); putEdDSAEntries(); - /* - * Signature engines - */ - putService(new ProviderService(this, "Signature", - "NONEwithECDSA", "sun.security.ec.ECDSASignature$Raw", - null, ATTRS)); - putService(new ProviderServiceA(this, "Signature", - "SHA1withECDSA", "sun.security.ec.ECDSASignature$SHA1", - ATTRS)); - putService(new ProviderServiceA(this, "Signature", - "SHA224withECDSA", "sun.security.ec.ECDSASignature$SHA224", - ATTRS)); - putService(new ProviderServiceA(this, "Signature", - "SHA256withECDSA", "sun.security.ec.ECDSASignature$SHA256", - ATTRS)); - putService(new ProviderServiceA(this, "Signature", - "SHA384withECDSA", "sun.security.ec.ECDSASignature$SHA384", - ATTRS)); - putService(new ProviderServiceA(this, "Signature", - "SHA512withECDSA", "sun.security.ec.ECDSASignature$SHA512", - ATTRS)); - putService(new ProviderServiceA(this, "Signature", - "SHA3-224withECDSA", "sun.security.ec.ECDSASignature$SHA3_224", - ATTRS)); - putService(new ProviderServiceA(this, "Signature", - "SHA3-256withECDSA", "sun.security.ec.ECDSASignature$SHA3_256", - ATTRS)); - putService(new ProviderServiceA(this, "Signature", - "SHA3-384withECDSA", "sun.security.ec.ECDSASignature$SHA3_384", - ATTRS)); - putService(new ProviderServiceA(this, "Signature", - "SHA3-512withECDSA", "sun.security.ec.ECDSASignature$SHA3_512", - ATTRS)); - - putService(new ProviderService(this, "Signature", - "NONEwithECDSAinP1363Format", - "sun.security.ec.ECDSASignature$RawinP1363Format")); - putService(new ProviderService(this, "Signature", - "SHA1withECDSAinP1363Format", - "sun.security.ec.ECDSASignature$SHA1inP1363Format")); - putService(new ProviderService(this, "Signature", - "SHA224withECDSAinP1363Format", - "sun.security.ec.ECDSASignature$SHA224inP1363Format")); - putService(new ProviderService(this, "Signature", - "SHA256withECDSAinP1363Format", - "sun.security.ec.ECDSASignature$SHA256inP1363Format")); - putService(new ProviderService(this, "Signature", - "SHA384withECDSAinP1363Format", - "sun.security.ec.ECDSASignature$SHA384inP1363Format")); - putService(new ProviderService(this, "Signature", - "SHA512withECDSAinP1363Format", - "sun.security.ec.ECDSASignature$SHA512inP1363Format")); - - putService(new ProviderService(this, "Signature", - "SHA3-224withECDSAinP1363Format", - "sun.security.ec.ECDSASignature$SHA3_224inP1363Format")); - putService(new ProviderService(this, "Signature", - "SHA3-256withECDSAinP1363Format", - "sun.security.ec.ECDSASignature$SHA3_256inP1363Format")); - putService(new ProviderService(this, "Signature", - "SHA3-384withECDSAinP1363Format", - "sun.security.ec.ECDSASignature$SHA3_384inP1363Format")); - putService(new ProviderService(this, "Signature", - "SHA3-512withECDSAinP1363Format", - "sun.security.ec.ECDSASignature$SHA3_512inP1363Format")); - - /* - * Key Pair Generator engine - */ - putService(new ProviderServiceA(this, "KeyPairGenerator", - "EC", "sun.security.ec.ECKeyPairGenerator", ATTRS)); - - /* - * Key Agreement engine - */ - putService(new ProviderService(this, "KeyAgreement", - "ECDH", "sun.security.ec.ECDHKeyAgreement", null, ATTRS)); + if (!systemFipsEnabled) { + /* + * Signature engines + */ + putService(new ProviderService(this, "Signature", + "NONEwithECDSA", "sun.security.ec.ECDSASignature$Raw", + null, ATTRS)); + putService(new ProviderServiceA(this, "Signature", + "SHA1withECDSA", "sun.security.ec.ECDSASignature$SHA1", + ATTRS)); + putService(new ProviderServiceA(this, "Signature", + "SHA224withECDSA", "sun.security.ec.ECDSASignature$SHA224", + ATTRS)); + putService(new ProviderServiceA(this, "Signature", + "SHA256withECDSA", "sun.security.ec.ECDSASignature$SHA256", + ATTRS)); + putService(new ProviderServiceA(this, "Signature", + "SHA384withECDSA", "sun.security.ec.ECDSASignature$SHA384", + ATTRS)); + putService(new ProviderServiceA(this, "Signature", + "SHA512withECDSA", "sun.security.ec.ECDSASignature$SHA512", + ATTRS)); + putService(new ProviderServiceA(this, "Signature", + "SHA3-224withECDSA", "sun.security.ec.ECDSASignature$SHA3_224", + ATTRS)); + putService(new ProviderServiceA(this, "Signature", + "SHA3-256withECDSA", "sun.security.ec.ECDSASignature$SHA3_256", + ATTRS)); + putService(new ProviderServiceA(this, "Signature", + "SHA3-384withECDSA", "sun.security.ec.ECDSASignature$SHA3_384", + ATTRS)); + putService(new ProviderServiceA(this, "Signature", + "SHA3-512withECDSA", "sun.security.ec.ECDSASignature$SHA3_512", + ATTRS)); + + putService(new ProviderService(this, "Signature", + "NONEwithECDSAinP1363Format", + "sun.security.ec.ECDSASignature$RawinP1363Format")); + putService(new ProviderService(this, "Signature", + "SHA1withECDSAinP1363Format", + "sun.security.ec.ECDSASignature$SHA1inP1363Format")); + putService(new ProviderService(this, "Signature", + "SHA224withECDSAinP1363Format", + "sun.security.ec.ECDSASignature$SHA224inP1363Format")); + putService(new ProviderService(this, "Signature", + "SHA256withECDSAinP1363Format", + "sun.security.ec.ECDSASignature$SHA256inP1363Format")); + putService(new ProviderService(this, "Signature", + "SHA384withECDSAinP1363Format", + "sun.security.ec.ECDSASignature$SHA384inP1363Format")); + putService(new ProviderService(this, "Signature", + "SHA512withECDSAinP1363Format", + "sun.security.ec.ECDSASignature$SHA512inP1363Format")); + + putService(new ProviderService(this, "Signature", + "SHA3-224withECDSAinP1363Format", + "sun.security.ec.ECDSASignature$SHA3_224inP1363Format")); + putService(new ProviderService(this, "Signature", + "SHA3-256withECDSAinP1363Format", + "sun.security.ec.ECDSASignature$SHA3_256inP1363Format")); + putService(new ProviderService(this, "Signature", + "SHA3-384withECDSAinP1363Format", + "sun.security.ec.ECDSASignature$SHA3_384inP1363Format")); + putService(new ProviderService(this, "Signature", + "SHA3-512withECDSAinP1363Format", + "sun.security.ec.ECDSASignature$SHA3_512inP1363Format")); + + /* + * Key Pair Generator engine + */ + putService(new ProviderServiceA(this, "KeyPairGenerator", + "EC", "sun.security.ec.ECKeyPairGenerator", ATTRS)); + + /* + * Key Agreement engine + */ + putService(new ProviderService(this, "KeyAgreement", + "ECDH", "sun.security.ec.ECDHKeyAgreement", null, ATTRS)); + } } private void putXDHEntries() { @@ -333,23 +340,25 @@ public final class SunEC extends Provider { "X448", "sun.security.ec.XDHKeyFactory.X448", ATTRS)); - putService(new ProviderService(this, "KeyPairGenerator", - "XDH", "sun.security.ec.XDHKeyPairGenerator", null, ATTRS)); - putService(new ProviderServiceA(this, "KeyPairGenerator", - "X25519", "sun.security.ec.XDHKeyPairGenerator.X25519", - ATTRS)); - putService(new ProviderServiceA(this, "KeyPairGenerator", - "X448", "sun.security.ec.XDHKeyPairGenerator.X448", - ATTRS)); - - putService(new ProviderService(this, "KeyAgreement", - "XDH", "sun.security.ec.XDHKeyAgreement", null, ATTRS)); - putService(new ProviderServiceA(this, "KeyAgreement", - "X25519", "sun.security.ec.XDHKeyAgreement.X25519", - ATTRS)); - putService(new ProviderServiceA(this, "KeyAgreement", - "X448", "sun.security.ec.XDHKeyAgreement.X448", - ATTRS)); + if (!systemFipsEnabled) { + putService(new ProviderService(this, "KeyPairGenerator", + "XDH", "sun.security.ec.XDHKeyPairGenerator", null, ATTRS)); + putService(new ProviderServiceA(this, "KeyPairGenerator", + "X25519", "sun.security.ec.XDHKeyPairGenerator.X25519", + ATTRS)); + putService(new ProviderServiceA(this, "KeyPairGenerator", + "X448", "sun.security.ec.XDHKeyPairGenerator.X448", + ATTRS)); + + putService(new ProviderService(this, "KeyAgreement", + "XDH", "sun.security.ec.XDHKeyAgreement", null, ATTRS)); + putService(new ProviderServiceA(this, "KeyAgreement", + "X25519", "sun.security.ec.XDHKeyAgreement.X25519", + ATTRS)); + putService(new ProviderServiceA(this, "KeyAgreement", + "X448", "sun.security.ec.XDHKeyAgreement.X448", + ATTRS)); + } } private void putEdDSAEntries() { @@ -364,21 +373,23 @@ public final class SunEC extends Provider { putService(new ProviderServiceA(this, "KeyFactory", "Ed448", "sun.security.ec.ed.EdDSAKeyFactory.Ed448", ATTRS)); - putService(new ProviderService(this, "KeyPairGenerator", - "EdDSA", "sun.security.ec.ed.EdDSAKeyPairGenerator", null, ATTRS)); - putService(new ProviderServiceA(this, "KeyPairGenerator", - "Ed25519", "sun.security.ec.ed.EdDSAKeyPairGenerator.Ed25519", - ATTRS)); - putService(new ProviderServiceA(this, "KeyPairGenerator", - "Ed448", "sun.security.ec.ed.EdDSAKeyPairGenerator.Ed448", - ATTRS)); - - putService(new ProviderService(this, "Signature", - "EdDSA", "sun.security.ec.ed.EdDSASignature", null, ATTRS)); - putService(new ProviderServiceA(this, "Signature", - "Ed25519", "sun.security.ec.ed.EdDSASignature.Ed25519", ATTRS)); - putService(new ProviderServiceA(this, "Signature", - "Ed448", "sun.security.ec.ed.EdDSASignature.Ed448", ATTRS)); + if (!systemFipsEnabled) { + putService(new ProviderService(this, "KeyPairGenerator", + "EdDSA", "sun.security.ec.ed.EdDSAKeyPairGenerator", null, ATTRS)); + putService(new ProviderServiceA(this, "KeyPairGenerator", + "Ed25519", "sun.security.ec.ed.EdDSAKeyPairGenerator.Ed25519", + ATTRS)); + putService(new ProviderServiceA(this, "KeyPairGenerator", + "Ed448", "sun.security.ec.ed.EdDSAKeyPairGenerator.Ed448", + ATTRS)); + + putService(new ProviderService(this, "Signature", + "EdDSA", "sun.security.ec.ed.EdDSASignature", null, ATTRS)); + putService(new ProviderServiceA(this, "Signature", + "Ed25519", "sun.security.ec.ed.EdDSASignature.Ed25519", ATTRS)); + putService(new ProviderServiceA(this, "Signature", + "Ed448", "sun.security.ec.ed.EdDSASignature.Ed448", ATTRS)); + } } } diff --git a/test/jdk/sun/security/pkcs11/fips/NssdbPin.java b/test/jdk/sun/security/pkcs11/fips/NssdbPin.java new file mode 100644 index 00000000000..ce01c655eb8 --- /dev/null +++ b/test/jdk/sun/security/pkcs11/fips/NssdbPin.java @@ -0,0 +1,349 @@ +/* + * Copyright (c) 2022, Red Hat, Inc. + * + * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. + * + * This code is free software; you can redistribute it and/or modify it + * under the terms of the GNU General Public License version 2 only, as + * published by the Free Software Foundation. + * + * This code is distributed in the hope that it will be useful, but WITHOUT + * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or + * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License + * version 2 for more details (a copy is included in the LICENSE file that + * accompanied this code). + * + * You should have received a copy of the GNU General Public License version + * 2 along with this work; if not, write to the Free Software Foundation, + * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. + * + * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA + * or visit www.oracle.com if you need additional information or have any + * questions. + */ + +import java.lang.reflect.Method; +import java.nio.charset.StandardCharsets; +import java.nio.file.Files; +import java.nio.file.Path; +import java.security.KeyStore; +import java.security.Provider; +import java.security.Security; +import java.util.Arrays; +import java.util.function.Consumer; +import java.util.List; +import javax.crypto.Cipher; +import javax.crypto.spec.SecretKeySpec; + +import jdk.test.lib.process.Proc; +import jdk.test.lib.util.FileUtils; + +/* + * @test + * @bug 9999999 + * @summary + * Test that the fips.nssdb.path and fips.nssdb.pin properties can be used + * for a successful login into an NSS DB. Some additional unitary testing + * is then performed. This test depends on NSS modutil and must be run in + * FIPS mode (the SunPKCS11-NSS-FIPS security provider has to be available). + * @modules jdk.crypto.cryptoki/sun.security.pkcs11:+open + * @library /test/lib + * @requires (jdk.version.major >= 8) + * @run main/othervm/timeout=600 NssdbPin + * @author Martin Balao (mbalao@redhat.com) + */ + +public final class NssdbPin { + + // Public properties and names + private static final String FIPS_NSSDB_PATH_PROP = "fips.nssdb.path"; + private static final String FIPS_NSSDB_PIN_PROP = "fips.nssdb.pin"; + private static final String FIPS_PROVIDER_NAME = "SunPKCS11-NSS-FIPS"; + private static final String NSSDB_TOKEN_NAME = + "NSS FIPS 140-2 Certificate DB"; + + // Data to be tested + private static final String[] PINS_TO_TEST = + new String[] { + "", + "1234567890abcdef1234567890ABCDEF\uA4F7" + }; + private static enum PropType { SYSTEM, SECURITY } + private static enum LoginType { IMPLICIT, EXPLICIT } + + // Internal test fields + private static final boolean DEBUG = true; + private static class TestContext { + String pin; + PropType propType; + Path workspace; + String nssdbPath; + Path nssdbPinFile; + LoginType loginType; + TestContext(String pin, Path workspace) { + this.pin = pin; + this.workspace = workspace; + this.nssdbPath = "sql:" + workspace; + this.loginType = LoginType.IMPLICIT; + } + } + + public static void main(String[] args) throws Throwable { + if (args.length == 3) { + // Executed by a child process. + mainChild(args[0], args[1], LoginType.valueOf(args[2])); + } else if (args.length == 0) { + // Executed by the parent process. + mainLauncher(); + // Test defaults + mainChild("sql:/etc/pki/nssdb", "", LoginType.IMPLICIT); + System.out.println("TEST PASS - OK"); + } else { + throw new Exception("Unexpected number of arguments."); + } + } + + private static void mainChild(String expectedPath, String expectedPin, + LoginType loginType) throws Throwable { + if (DEBUG) { + for (String prop : Arrays.asList(FIPS_NSSDB_PATH_PROP, + FIPS_NSSDB_PIN_PROP)) { + System.out.println(prop + " (System): " + + System.getProperty(prop)); + System.out.println(prop + " (Security): " + + Security.getProperty(prop)); + } + } + + /* + * Functional cross-test against an NSS DB generated by modutil + * with the same PIN. Check that we can perform a crypto operation + * that requires a login. The login might be explicit or implicit. + */ + Provider p = Security.getProvider(FIPS_PROVIDER_NAME); + if (DEBUG) { + System.out.println(FIPS_PROVIDER_NAME + ": " + p); + } + if (p == null) { + throw new Exception(FIPS_PROVIDER_NAME + " initialization failed."); + } + if (DEBUG) { + System.out.println("Login type: " + loginType); + } + if (loginType == LoginType.EXPLICIT) { + // Do the expansion to account for truncation, so C_Login in + // the NSS Software Token gets a UTF-8 encoded PIN. + byte[] pinUtf8 = expectedPin.getBytes(StandardCharsets.UTF_8); + char[] pinChar = new char[pinUtf8.length]; + for (int i = 0; i < pinChar.length; i++) { + pinChar[i] = (char)(pinUtf8[i] & 0xFF); + } + KeyStore.getInstance("PKCS11", p).load(null, pinChar); + if (DEBUG) { + System.out.println("Explicit login succeeded."); + } + } + if (DEBUG) { + System.out.println("Trying a crypto operation..."); + } + final int blockSize = 16; + Cipher cipher = Cipher.getInstance("AES/ECB/NoPadding", p); + cipher.init(Cipher.ENCRYPT_MODE, + new SecretKeySpec(new byte[blockSize], "AES")); + if (cipher.doFinal(new byte[blockSize]).length != blockSize) { + throw new Exception("Could not perform a crypto operation."); + } + if (DEBUG) { + if (loginType == LoginType.IMPLICIT) { + System.out.println("Implicit login succeeded."); + } + System.out.println("Crypto operation after login succeeded."); + } + + if (loginType == LoginType.IMPLICIT) { + /* + * Additional unitary testing. Expected to succeed at this point. + */ + if (DEBUG) { + System.out.println("Trying unitary test..."); + } + String sysPathProp = System.getProperty(FIPS_NSSDB_PATH_PROP); + if (DEBUG) { + System.out.println("Path value (as a System property): " + + sysPathProp); + } + if (!expectedPath.equals(sysPathProp)) { + throw new Exception("Path is different than expected: " + + sysPathProp + " (actual) vs " + expectedPath + + " (expected)."); + } + Class c = Class + .forName("sun.security.pkcs11.FIPSTokenLoginHandler"); + Method m = c.getDeclaredMethod("getFipsNssdbPin"); + m.setAccessible(true); + String pin = null; + char[] pinChar = (char[]) m.invoke(c); + if (pinChar != null) { + byte[] pinUtf8 = new byte[pinChar.length]; + for (int i = 0; i < pinUtf8.length; i++) { + pinUtf8[i] = (byte) pinChar[i]; + } + pin = new String(pinUtf8, StandardCharsets.UTF_8); + } + if (!expectedPin.isEmpty() && !expectedPin.equals(pin) || + expectedPin.isEmpty() && pin != null) { + throw new Exception("PIN is different than expected: '" + pin + + "' (actual) vs '" + expectedPin + "' (expected)."); + } + if (DEBUG) { + System.out.println("PIN value: " + pin); + System.out.println("Unitary test succeeded."); + } + } + } + + private static void mainLauncher() throws Throwable { + for (String pin : PINS_TO_TEST) { + Path workspace = Files.createTempDirectory(null); + try { + TestContext ctx = new TestContext(pin, workspace); + createNSSDB(ctx); + { + ctx.loginType = LoginType.IMPLICIT; + for (PropType propType : PropType.values()) { + ctx.propType = propType; + pinLauncher(ctx); + envLauncher(ctx); + fileLauncher(ctx); + } + } + explicitLoginLauncher(ctx); + } finally { + FileUtils.deleteFileTreeWithRetry(workspace); + } + } + } + + private static void pinLauncher(TestContext ctx) throws Throwable { + launchTest(p -> {}, "pin:" + ctx.pin, ctx); + } + + private static void envLauncher(TestContext ctx) throws Throwable { + final String NSSDB_PIN_ENV_VAR = "NSSDB_PIN_ENV_VAR"; + launchTest(p -> p.env(NSSDB_PIN_ENV_VAR, ctx.pin), + "env:" + NSSDB_PIN_ENV_VAR, ctx); + } + + private static void fileLauncher(TestContext ctx) throws Throwable { + // The file containing the PIN (ctx.nssdbPinFile) was created by the + // generatePinFile method, called from createNSSDB. + launchTest(p -> {}, "file:" + ctx.nssdbPinFile, ctx); + } + + private static void explicitLoginLauncher(TestContext ctx) + throws Throwable { + ctx.loginType = LoginType.EXPLICIT; + ctx.propType = PropType.SYSTEM; + launchTest(p -> {}, "Invalid PIN, must be ignored", ctx); + } + + private static void launchTest(Consumer procCb, String pinPropVal, + TestContext ctx) throws Throwable { + if (DEBUG) { + System.out.println("Launching JVM with " + FIPS_NSSDB_PATH_PROP + + "=" + ctx.nssdbPath + " and " + FIPS_NSSDB_PIN_PROP + + "=" + pinPropVal); + } + Proc p = Proc.create(NssdbPin.class.getName()) + .args(ctx.nssdbPath, ctx.pin, ctx.loginType.name()); + if (ctx.propType == PropType.SYSTEM) { + p.prop(FIPS_NSSDB_PATH_PROP, ctx.nssdbPath); + p.prop(FIPS_NSSDB_PIN_PROP, pinPropVal); + // Make sure that Security properties defaults are not used. + p.secprop(FIPS_NSSDB_PATH_PROP, ""); + p.secprop(FIPS_NSSDB_PIN_PROP, ""); + } else if (ctx.propType == PropType.SECURITY) { + p.secprop(FIPS_NSSDB_PATH_PROP, ctx.nssdbPath); + pinPropVal = escapeForPropsFile(pinPropVal); + p.secprop(FIPS_NSSDB_PIN_PROP, pinPropVal); + } else { + throw new Exception("Unsupported property type."); + } + if (DEBUG) { + p.inheritIO(); + p.prop("java.security.debug", "sunpkcs11"); + p.debug(NssdbPin.class.getName()); + + // Need the launched process to connect to a debugger? + //System.setProperty("test.vm.opts", "-Xdebug -Xrunjdwp:" + + // "transport=dt_socket,address=localhost:8000,suspend=y"); + } else { + p.nodump(); + } + procCb.accept(p); + p.start().waitFor(0); + } + + private static String escapeForPropsFile(String str) throws Throwable { + StringBuffer sb = new StringBuffer(); + for (int i = 0; i < str.length(); i++) { + int cp = str.codePointAt(i); + if (Character.UnicodeBlock.of(cp) + == Character.UnicodeBlock.BASIC_LATIN) { + sb.append(Character.toChars(cp)); + } else { + sb.append("\\u").append(String.format("%04X", cp)); + } + } + return sb.toString(); + } + + private static void createNSSDB(TestContext ctx) throws Throwable { + ProcessBuilder pb = getModutilPB(ctx, "-create"); + if (DEBUG) { + System.out.println("Creating an NSS DB in " + ctx.workspace + + "..."); + System.out.println("cmd: " + String.join(" ", pb.command())); + } + if (pb.start().waitFor() != 0) { + throw new Exception("NSS DB creation failed."); + } + generatePinFile(ctx); + pb = getModutilPB(ctx, "-changepw", NSSDB_TOKEN_NAME, + "-newpwfile", ctx.nssdbPinFile.toString()); + if (DEBUG) { + System.out.println("NSS DB created."); + System.out.println("Changing NSS DB PIN..."); + System.out.println("cmd: " + String.join(" ", pb.command())); + } + if (pb.start().waitFor() != 0) { + throw new Exception("NSS DB PIN change failed."); + } + if (DEBUG) { + System.out.println("NSS DB PIN changed."); + } + } + + private static ProcessBuilder getModutilPB(TestContext ctx, String... args) + throws Throwable { + ProcessBuilder pb = new ProcessBuilder("modutil", "-force"); + List pbCommand = pb.command(); + if (args != null) { + pbCommand.addAll(Arrays.asList(args)); + } + pbCommand.add("-dbdir"); + pbCommand.add(ctx.nssdbPath); + if (DEBUG) { + pb.inheritIO(); + } else { + pb.redirectError(ProcessBuilder.Redirect.INHERIT); + } + return pb; + } + + private static void generatePinFile(TestContext ctx) throws Throwable { + ctx.nssdbPinFile = Files.createTempFile(ctx.workspace, null, null); + Files.writeString(ctx.nssdbPinFile, ctx.pin + System.lineSeparator() + + "2nd line with garbage"); + } +} diff --git a/test/jdk/sun/security/pkcs11/fips/VerifyMissingAttributes.java b/test/jdk/sun/security/pkcs11/fips/VerifyMissingAttributes.java new file mode 100644 index 00000000000..87f1ad04505 --- /dev/null +++ b/test/jdk/sun/security/pkcs11/fips/VerifyMissingAttributes.java @@ -0,0 +1,77 @@ +/* + * Copyright (c) 2022, Red Hat, Inc. + * + * DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER. + * + * This code is free software; you can redistribute it and/or modify it + * under the terms of the GNU General Public License version 2 only, as + * published by the Free Software Foundation. + * + * This code is distributed in the hope that it will be useful, but WITHOUT + * ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or + * FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License + * version 2 for more details (a copy is included in the LICENSE file that + * accompanied this code). + * + * You should have received a copy of the GNU General Public License version + * 2 along with this work; if not, write to the Free Software Foundation, + * Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA. + * + * Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA + * or visit www.oracle.com if you need additional information or have any + * questions. + */ + +import java.security.Provider; +import java.security.Security; + +/* + * @test + * @bug 9999999 + * @requires (jdk.version.major >= 8) + * @run main/othervm/timeout=30 VerifyMissingAttributes + * @author Martin Balao (mbalao@redhat.com) + */ + +public final class VerifyMissingAttributes { + + private static final String[] svcAlgImplementedIn = { + "AlgorithmParameterGenerator.DSA", + "AlgorithmParameters.DSA", + "CertificateFactory.X.509", + "KeyStore.JKS", + "KeyStore.CaseExactJKS", + "KeyStore.DKS", + "CertStore.Collection", + "CertStore.com.sun.security.IndexedCollection" + }; + + public static void main(String[] args) throws Throwable { + Provider sunProvider = Security.getProvider("SUN"); + for (String svcAlg : svcAlgImplementedIn) { + String filter = svcAlg + " ImplementedIn:Software"; + doQuery(sunProvider, filter); + } + if (Double.parseDouble( + System.getProperty("java.specification.version")) >= 17) { + String filter = "KeyFactory.RSASSA-PSS SupportedKeyClasses:" + + "java.security.interfaces.RSAPublicKey" + + "|java.security.interfaces.RSAPrivateKey"; + doQuery(Security.getProvider("SunRsaSign"), filter); + } + System.out.println("TEST PASS - OK"); + } + + private static void doQuery(Provider expectedProvider, String filter) + throws Exception { + if (expectedProvider == null) { + throw new Exception("Provider not found."); + } + Provider[] providers = Security.getProviders(filter); + if (providers == null || providers.length != 1 || + providers[0] != expectedProvider) { + throw new Exception("Failure retrieving the provider with this" + + " query: " + filter); + } + } +}