在Windows 7上运行的Java 1.7应用程序中,我正在尝试使用服务器进行双向SSL(智能卡令牌通过openSC提供我的客户端证书)。服务器的证书正在由客户端验证,但客户端不响应服务器的证书请求。我相信这是因为客户端无法从我的证书链接到服务器请求的链接之一(即使存在这样的链)。
这是服务器证书请求的SSL调试和客户端空响应:
*** CertificateRequest
Cert Types: RSA, DSS, ECDSA
Cert Authorities:
<CN=c4isuite-SDNI-DC02-CA, DC=c4isuite, DC=local>
<CN=DoD Root CA 2, OU=PKI, OU=DoD, O=U.S. Government, C=US>
...
*** ServerHelloDone
*** Certificate chain
***
我的客户证书如下:
found key for : Certificate for PIV Authentication
chain [0] = [
[
Version: V3
Subject: CN=<...>, OU=CONTRACTOR, OU=PKI, OU=DoD, O=U.S. Government, C=US
Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5
Key: Sun RSA public key, 2048 bits
Issuer: CN=DOD CA-30, OU=PKI, OU=DoD, O=U.S. Government, C=US
SerialNumber: [ 05bf13]
通过密钥工具,我还安装在truststore(java cacerts文件)中,应该是我的证书颁发者,DOD CA-30与服务器请求的内容之间的链接,DoD Root CA 2。
来自SSL调试:
adding as trusted cert:
Subject: CN=DOD CA-30, OU=PKI, OU=DoD, O=U.S. Government, C=US
Issuer: CN=DoD Root CA 2, OU=PKI, OU=DoD, O=U.S. Government, C=US
Algorithm: RSA; Serial number: 0x1b5
Valid from Thu Sep 08 10:59:24 CDT 2011 until Fri Sep 08 10:59:24 CDT 2017
adding as trusted cert:
Subject: CN=DoD Root CA 2, OU=PKI, OU=DoD, O=U.S. Government, C=US
Issuer: CN=DoD Root CA 2, OU=PKI, OU=DoD, O=U.S. Government, C=US
Algorithm: RSA; Serial number: 0x5
Valid from Mon Dec 13 09:00:10 CST 2004 until Wed Dec 05 09:00:10 CST 2029
所以问题是,为什么客户端不能为响应建立证书链?这是相关的代码:
// Create the keyStore from the SmartCard certs
Provider provider = new sun.security.pkcs11.SunPKCS11(configName);
Security.addProvider(provider);
keyStore = KeyStore.getInstance("PKCS11", "SunPKCS11-SCR3310test");
char[] pin = PIN.toCharArray();
keyStore.load(null, pin);
// Init the trustmanager
TrustManagerFactory tmf = TrustManagerFactory.getInstance(TrustManagerFactory.getDefaultAlgorithm());
tmf.init(trustStore);
// Create the client key manager
LOG.info("Installing keystore with pin");
KeyManagerFactory keyManagerFactory = KeyManagerFactory.getInstance("SunX509");
keyManagerFactory.init(clientKeyStore, clientKeyPassword.toCharArray());
sslContext.init(keyManagerFactory.getKeyManagers(), tmf.getTrustManagers(), null);
// Init SSL context
SSLSocketFactory socketFactory = sslContext.getSocketFactory();
URL url = new URL(urlString);
URLConnection connection = url.openConnection();
if (connection instanceof HttpsURLConnection) {
LOG.info("Connection is HTTPS");
((HttpsURLConnection) connection).setSSLSocketFactory(socketFactory);
}
// Send the request.
connection.connect();
InputStreamReader in = new InputStreamReader((InputStream) connection.getContent());
...
我得到的错误是服务器返回403.很可能是因为客户端没有向客户端发送证书。
答案 0 :(得分:3)
即使看起来你只是将服务器发送的部分CA列表复制到这个问题中,我也会假设CN=DOD CA-30, OU=PKI, OU=DoD, O=U.S. Government, C=US
不在此列表中。
链中似乎缺少的是这个证书(你稍后会提到):
Subject: CN=DOD CA-30, OU=PKI, OU=DoD, O=U.S. Government, C=US
Issuer: CN=DoD Root CA 2, OU=PKI, OU=DoD, O=U.S. Government, C=US
Algorithm: RSA; Serial number: 0x1b5
Valid from Thu Sep 08 10:59:24 CDT 2011 until Fri Sep 08 10:59:24 CDT 2017
将证书导入客户端的信任库对客户端发送的证书完全没有影响。需要在客户端密钥库中设置客户端证书(及其私钥)。此外,如果要发送客户端证书链(如果服务器未在其列表中提供此中间CA证书,则此处将需要),您需要将完整链与该证书条目相关联。将其他证书放入密钥库不仅仅是足够的。
要解决此问题,您应该使用客户端证书链配置密钥库条目。这可以按照this answer中的描述完成。但是,这可能是因为这是通过PKCS#11访问的硬件令牌,这可能会使这更复杂一些(可能还有另一个随卡提供的证书管理工具,可能独立于Java)。
答案 1 :(得分:2)
由于我知道需要使用哪个证书对服务器进行身份验证,因此我可以强制客户端通过扩展X509ExtendedKeyManager来发送该特定证书,并覆盖chooseClientAlias()方法以始终返回该证书的别名。代码:
public class MyX509KeyManager extends X509ExtendedKeyManager
{
X509KeyManager defaultKeyManager;
public MyX509KeyManager(X509KeyManager inKeyManager) {
defaultKeyManager = inKeyManager;
}
public String chooseEngineClientAlias(String[] keyType,
Principal[] issuers, SSLEngine engine) {
return "<Alias of my cert>";
}
@Override
public String chooseClientAlias(String[] strings, Principal[] prncpls, Socket socket) {
return "<Alias of my cert>";
}
@Override
public String[] getClientAliases(String string, Principal[] prncpls) {
return defaultKeyManager.getClientAliases(string, prncpls);
}
@Override
public String[] getServerAliases(String string, Principal[] prncpls) {
return defaultKeyManager.getServerAliases(string, prncpls);
}
...
正如你所看到的,我接受了一个defaultKeyManager,除了我想要覆盖的内容之外,我还推迟了。然后,要在sslContext中使用它,请执行以下操作:
// clientKeyStore is initialized elsewhere from the SmartCard
KeyManagerFactory keyManagerFactory = KeyManagerFactory.getInstance("SunX509");
keyManagerFactory.init(clientKeyStore, clientKeyPassword.toCharArray());
MyX509KeyManager customKeyManager = new MyX509KeyManager((X509KeyManager) keyManagerFactory.getKeyManagers()[0]);
sslContext.init(new KeyManager[] {customKeyManager}, tmf.getTrustManagers(), null);