2011-12-05 63 views
0

Java的keytool不提供從私鑰創建新密鑰庫或將私鑰導入現有jks存儲的功能。我有一個服務主機,要求他們生成私鑰並將其提供給我們客戶來調用他們的服務。Java和HTTPS中導入的私鑰問題

私鑰和證書是從他們下載在Firefox中,導出到一臺Windows機器成爲P12格式的文件。我使用openssl將該pkcs12轉換爲PEM文件。然後,我分別手動將該文件分成cert.der和privateKey.der文件。然後,我編寫了一個Java程序,將這一對導入我們現有的密鑰庫(使用彈性城堡)。我驗證密鑰庫是否已創建,並在運行該程序後包含keytool的密鑰/證書,並且它看起來不錯。

我運行它時得到的程序代碼和錯誤信息如下。我還注意到當我的keytool -printcert不同於firefox在其View證書菜單中顯示的指紋簽名時,是否有紅旗?

任何幫助在這裏尋找這裏和/或想法的東西都非常感激。

private static InputStream fullStream(String fname) throws IOException { 
     File f = new File(fname); 
     if (f == null || f.exists() == false) { 
      System.out.println("File " + fname + " does not exist"); 
      System.exit(1); 
     } 
     FileInputStream fis = new FileInputStream(f); 
     DataInputStream dis = new DataInputStream(fis); 
     byte[] bytes = new byte[dis.available()]; 
     dis.readFully(bytes); 
     ByteArrayInputStream bais = new ByteArrayInputStream(bytes); 
     return bais; 
    } 


    public static void main(String args[]) { 
     try { 
      if (args.length < 6) { 
       System.out 
         .println("\nImportPrivateKeyTool Usage: \njava ImportPrivateKeyTool parameters:\n" 
           + "\n<keystoreFileName> - JKS format\n" 
           + "\n<keystorePassword>\n" 
           + "\n<keyFileName> - PKCS12 format \n" 
           + "\n<keyPwd>\n" 
           + "\n<keyAlias>\n"); 
       System.out 
         .println("\n\nRequires jsse for PKCS12 keystore support \n" 
           + " - source storetype can be JKS or PKCS12\n" 
           + " - destination storetype must be JKS type (PKCS12 write not supported)\n"); 
       System.exit(1); 
      } 

      String keystoreFileName = args[0]; 
      String keystorePassword = args[1]; 
      String keyFileName = args[2]; 
      String keyPwd = args[3]; 
      String keyAlias = args[4]; 
      String certFileName = args[5]; 

      System.setProperty("javax.net.ssl.keyStore", keystoreFileName);// ie 
                      // "C:/Dev/security/keystores/.deluxeKeyStore.jks" 
      System.setProperty("javax.net.ssl.keyStorePassword", 
        keystorePassword); 

      Security.addProvider(new BouncyCastleProvider()); 

      // initializing keystore , clear it first by passing null?? 
      KeyStore ks = KeyStore.getInstance("JKS");// second param SUN? 
                 // "SUN", //TODO allow 
                 // passing of PKCS12 or 
                 // JKS? 

      File f = new File(keystoreFileName); 
      if (f == null || f.exists() == false) { 
       //create new 
       ks.load(null, keystorePassword.toCharArray());//initialize 
       ks.store(new FileOutputStream(keystoreFileName),keystorePassword.toCharArray()); 
       System.out.println("Keystore file " + keystoreFileName + " did not exist so created new key store."); 
      } 

      ks.load(fullStream(keystoreFileName),keystorePassword.toCharArray()); 
      System.out.println("Using keystore-file : " + keystoreFileName); 



      KeyFactory kf = KeyFactory.getInstance("RSA"); 

      BufferedReader br = new BufferedReader(new FileReader(keyFileName)); 
      PEMReader privateKeyPEMReader = new PEMReader(br); 
      KeyPair kp = (KeyPair) privateKeyPEMReader.readObject(); 
      PKCS8EncodedKeySpec keysp = new PKCS8EncodedKeySpec(kp.getPrivate().getEncoded()); 
      PrivateKey ff = kf.generatePrivate(keysp);//keysp 
      System.out.println("Successfully loaded into memory private key: "+ keyFileName); 

      // loading CertificateChain 
      CertificateFactory cf = CertificateFactory.getInstance("X.509");of 
      BufferedReader br2 = new BufferedReader(new FileReader(certFileName));// cert? 
      //InputStream certstream = fullStream(certFileName); 
      PEMReader certPEMReader = new PEMReader(br2); 
      Certificate cert = (Certificate)certPEMReader.readObject(); //TODO support chain array of certs.. 
      Certificate[] certs = new Certificate[1]; 
      certs[0] = cert; 


      // storing keystore 
      ks.setKeyEntry(keyAlias, ff, keyPwd.toCharArray(), certs); 
      System.out 
        .println("Key and certificate successfully imported as alias:" 
          + keyAlias); 
      ks.store(new FileOutputStream(keystoreFileName), 
        keystorePassword.toCharArray()); // TODO use key pass 
                 // instead? doubt it 
      System.out.println("Successfully saved updated key store."); 







ClientKeyExchange, RSA PreMasterSecret, TLSv1 
main, WRITE: TLSv1 Handshake, length = 876 
SESSION KEYGEN: 
PreMaster Secret: 
<removed>.... 
CONNECTION KEYGEN: 
Client Nonce: 
<remove>..... 
Server Nonce: 
<remove> 
Master Secret: 
<removed> 
Client MAC write Secret: 
<removed> 
Server MAC write Secret: 
<removed> 
Client write key: 
<removed> 
Server write key: 
<removed> 
... no IV used for this cipher 
*** CertificateVerify 
main, WRITE: TLSv1 Handshake, length = 262 
main, WRITE: TLSv1 Change Cipher Spec, length = 1 
*** Finished 
verify_data: { 20, 221, 183, 152, 78, 193, 208, 28, 198, 116, 172, 58 } 
*** 
main, WRITE: TLSv1 Handshake, length = 32 
main, READ: TLSv1 Alert, length = 2 
main, RECV TLSv1 ALERT: fatal, decrypt_error 
main, called closeSocket() 
main, handling exception: javax.net.ssl.SSLHandshakeException: Received fatal alert: decrypt_error 
javax.net.ssl.SSLHandshakeException: Received fatal alert: decrypt_error 
    at com.sun.net.ssl.internal.ssl.Alerts.getSSLException(Alerts.java:174) 
    at com.sun.net.ssl.internal.ssl.Alerts.getSSLException(Alerts.java:136) 
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.recvAlert(SSLSocketImpl.java:1720) 
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.readRecord(SSLSocketImpl.java:954) 
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.performInitialHandshake(SSLSocketImpl.java:1138) 
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.startHandshake(SSLSocketImpl.java:1165) 
    at com.sun.net.ssl.internal.ssl.SSLSocketImpl.startHandshake(SSLSocketImpl.java:1149) 
    at sun.net.www.protocol.https.HttpsClient.afterConnect(HttpsClient.java:434) 
    at sun.net.www.protocol.https.AbstractDelegateHttpsURLConnection.connect(AbstractDelegateHttpsURLConnection.java:166) 
    at sun.net.www.protocol.http.HttpURLConnection.getInputStream(HttpURLConnection.java:1172) 
    at sun.net.www.protocol.https.HttpsURLConnectionImpl.getInputStream(HttpsURLConnectionImpl.java:234) 
    at com.oflows.seam.test.deluxechecks.DeluxeChecksOrderProTest.main(DeluxeChecksOrderProTest.java:84) 
+0

你似乎沒有使用你的'CertificateFactory'。我不確定爲什麼當你直接從'kp.getPrivate()'獲得它時,你重新生成一個新的'PrivateKey'實例('ff')。還建議正確關閉OutputStream(特別是因爲您似乎正在使用相同的文件名寫入兩個不同的文件)。 – Bruno

回答

0

我不知道我理解的最終目標是什麼?

  • 如果你想使用證書+專用密鑰已經處於一個PKCS#12文件,無需轉換它:在Java中使用PKCS12密鑰庫類型。您沒有顯示您使用的客戶端代碼,但使用它的其中一種方法是將javax.net.ssl.keyStoreType設置爲PKCS12

  • keytool,由Sun/Oracle的自爪哇6所提供,可以從一個密鑰庫導入對證書+私鑰(包括PKCS#12)轉換成另一個,例如:

    keytool -importkeystore -srckeystore thekeystore.p12 \ 
           -srcstoretype PKCS12 \ 
           -destkeystore thekeystore.jks \ 
           -deststoretype JKS 
    

這些選項不應該需要BouncyCastle(也不需要通過OpenSSL導出)。