1*789431f2SAndroid Build Coastguard Worker /*
2*789431f2SAndroid Build Coastguard Worker * Copyright 2014 The Android Open Source Project
3*789431f2SAndroid Build Coastguard Worker *
4*789431f2SAndroid Build Coastguard Worker * Licensed under the Apache License, Version 2.0 (the "License");
5*789431f2SAndroid Build Coastguard Worker * you may not use this file except in compliance with the License.
6*789431f2SAndroid Build Coastguard Worker * You may obtain a copy of the License at
7*789431f2SAndroid Build Coastguard Worker *
8*789431f2SAndroid Build Coastguard Worker * http://www.apache.org/licenses/LICENSE-2.0
9*789431f2SAndroid Build Coastguard Worker *
10*789431f2SAndroid Build Coastguard Worker * Unless required by applicable law or agreed to in writing, software
11*789431f2SAndroid Build Coastguard Worker * distributed under the License is distributed on an "AS IS" BASIS,
12*789431f2SAndroid Build Coastguard Worker * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13*789431f2SAndroid Build Coastguard Worker * See the License for the specific language governing permissions and
14*789431f2SAndroid Build Coastguard Worker * limitations under the License.
15*789431f2SAndroid Build Coastguard Worker */
16*789431f2SAndroid Build Coastguard Worker
17*789431f2SAndroid Build Coastguard Worker #include "hmac_operation.h"
18*789431f2SAndroid Build Coastguard Worker
19*789431f2SAndroid Build Coastguard Worker #include <inttypes.h>
20*789431f2SAndroid Build Coastguard Worker #include <utility>
21*789431f2SAndroid Build Coastguard Worker
22*789431f2SAndroid Build Coastguard Worker #include <openssl/evp.h>
23*789431f2SAndroid Build Coastguard Worker #include <openssl/hmac.h>
24*789431f2SAndroid Build Coastguard Worker
25*789431f2SAndroid Build Coastguard Worker #include <keymaster/km_openssl/hmac_key.h>
26*789431f2SAndroid Build Coastguard Worker #include <keymaster/km_openssl/openssl_err.h>
27*789431f2SAndroid Build Coastguard Worker #include <keymaster/km_openssl/openssl_utils.h>
28*789431f2SAndroid Build Coastguard Worker
29*789431f2SAndroid Build Coastguard Worker #if defined(OPENSSL_IS_BORINGSSL)
30*789431f2SAndroid Build Coastguard Worker #include <openssl/mem.h>
31*789431f2SAndroid Build Coastguard Worker typedef size_t openssl_size_t;
32*789431f2SAndroid Build Coastguard Worker #else
33*789431f2SAndroid Build Coastguard Worker typedef int openssl_size_t;
34*789431f2SAndroid Build Coastguard Worker #endif
35*789431f2SAndroid Build Coastguard Worker
36*789431f2SAndroid Build Coastguard Worker namespace keymaster {
37*789431f2SAndroid Build Coastguard Worker
CreateOperation(Key && key,const AuthorizationSet & begin_params,keymaster_error_t * error)38*789431f2SAndroid Build Coastguard Worker OperationPtr HmacOperationFactory::CreateOperation(Key&& key, const AuthorizationSet& begin_params,
39*789431f2SAndroid Build Coastguard Worker keymaster_error_t* error) {
40*789431f2SAndroid Build Coastguard Worker uint32_t min_mac_length_bits;
41*789431f2SAndroid Build Coastguard Worker if (!key.authorizations().GetTagValue(TAG_MIN_MAC_LENGTH, &min_mac_length_bits)) {
42*789431f2SAndroid Build Coastguard Worker LOG_E("HMAC key must have KM_TAG_MIN_MAC_LENGTH");
43*789431f2SAndroid Build Coastguard Worker *error = KM_ERROR_INVALID_KEY_BLOB;
44*789431f2SAndroid Build Coastguard Worker return nullptr;
45*789431f2SAndroid Build Coastguard Worker }
46*789431f2SAndroid Build Coastguard Worker
47*789431f2SAndroid Build Coastguard Worker uint32_t mac_length_bits = UINT32_MAX;
48*789431f2SAndroid Build Coastguard Worker if (begin_params.GetTagValue(TAG_MAC_LENGTH, &mac_length_bits)) {
49*789431f2SAndroid Build Coastguard Worker if (purpose() == KM_PURPOSE_VERIFY) {
50*789431f2SAndroid Build Coastguard Worker LOG_E("MAC length may not be specified for verify");
51*789431f2SAndroid Build Coastguard Worker *error = KM_ERROR_INVALID_ARGUMENT;
52*789431f2SAndroid Build Coastguard Worker return nullptr;
53*789431f2SAndroid Build Coastguard Worker }
54*789431f2SAndroid Build Coastguard Worker if ((mac_length_bits % 8) != 0) {
55*789431f2SAndroid Build Coastguard Worker LOG_E("MAC length must be a multiple of 8; length is %" PRIu32, mac_length_bits);
56*789431f2SAndroid Build Coastguard Worker *error = KM_ERROR_UNSUPPORTED_MAC_LENGTH;
57*789431f2SAndroid Build Coastguard Worker return nullptr;
58*789431f2SAndroid Build Coastguard Worker }
59*789431f2SAndroid Build Coastguard Worker } else {
60*789431f2SAndroid Build Coastguard Worker if (purpose() == KM_PURPOSE_SIGN) {
61*789431f2SAndroid Build Coastguard Worker *error = KM_ERROR_MISSING_MAC_LENGTH;
62*789431f2SAndroid Build Coastguard Worker return nullptr;
63*789431f2SAndroid Build Coastguard Worker }
64*789431f2SAndroid Build Coastguard Worker }
65*789431f2SAndroid Build Coastguard Worker
66*789431f2SAndroid Build Coastguard Worker keymaster_digest_t digest;
67*789431f2SAndroid Build Coastguard Worker if (!key.authorizations().GetTagValue(TAG_DIGEST, &digest)) {
68*789431f2SAndroid Build Coastguard Worker LOG_E("%zu digests found in HMAC key authorizations; must be exactly 1",
69*789431f2SAndroid Build Coastguard Worker begin_params.GetTagCount(TAG_DIGEST));
70*789431f2SAndroid Build Coastguard Worker *error = KM_ERROR_INVALID_KEY_BLOB;
71*789431f2SAndroid Build Coastguard Worker return nullptr;
72*789431f2SAndroid Build Coastguard Worker }
73*789431f2SAndroid Build Coastguard Worker
74*789431f2SAndroid Build Coastguard Worker UniquePtr<HmacOperation> op(new (std::nothrow) HmacOperation(
75*789431f2SAndroid Build Coastguard Worker std::move(key), purpose(), digest, mac_length_bits / 8, min_mac_length_bits / 8));
76*789431f2SAndroid Build Coastguard Worker if (!op.get())
77*789431f2SAndroid Build Coastguard Worker *error = KM_ERROR_MEMORY_ALLOCATION_FAILED;
78*789431f2SAndroid Build Coastguard Worker else
79*789431f2SAndroid Build Coastguard Worker *error = op->error();
80*789431f2SAndroid Build Coastguard Worker
81*789431f2SAndroid Build Coastguard Worker if (*error != KM_ERROR_OK) return nullptr;
82*789431f2SAndroid Build Coastguard Worker
83*789431f2SAndroid Build Coastguard Worker return std::move(op);
84*789431f2SAndroid Build Coastguard Worker }
85*789431f2SAndroid Build Coastguard Worker
86*789431f2SAndroid Build Coastguard Worker static keymaster_digest_t supported_digests[] = {KM_DIGEST_SHA1, KM_DIGEST_SHA_2_224,
87*789431f2SAndroid Build Coastguard Worker KM_DIGEST_SHA_2_256, KM_DIGEST_SHA_2_384,
88*789431f2SAndroid Build Coastguard Worker KM_DIGEST_SHA_2_512};
SupportedDigests(size_t * digest_count) const89*789431f2SAndroid Build Coastguard Worker const keymaster_digest_t* HmacOperationFactory::SupportedDigests(size_t* digest_count) const {
90*789431f2SAndroid Build Coastguard Worker *digest_count = array_length(supported_digests);
91*789431f2SAndroid Build Coastguard Worker return supported_digests;
92*789431f2SAndroid Build Coastguard Worker }
93*789431f2SAndroid Build Coastguard Worker
HmacOperation(Key && key,keymaster_purpose_t purpose,keymaster_digest_t digest,size_t mac_length,size_t min_mac_length)94*789431f2SAndroid Build Coastguard Worker HmacOperation::HmacOperation(Key&& key, keymaster_purpose_t purpose, keymaster_digest_t digest,
95*789431f2SAndroid Build Coastguard Worker size_t mac_length, size_t min_mac_length)
96*789431f2SAndroid Build Coastguard Worker : Operation(purpose, key.hw_enforced_move(), key.sw_enforced_move()), error_(KM_ERROR_OK),
97*789431f2SAndroid Build Coastguard Worker mac_length_(mac_length), min_mac_length_(min_mac_length) {
98*789431f2SAndroid Build Coastguard Worker // Initialize CTX first, so dtor won't crash even if we error out later.
99*789431f2SAndroid Build Coastguard Worker HMAC_CTX_init(&ctx_);
100*789431f2SAndroid Build Coastguard Worker
101*789431f2SAndroid Build Coastguard Worker const EVP_MD* md = nullptr;
102*789431f2SAndroid Build Coastguard Worker switch (digest) {
103*789431f2SAndroid Build Coastguard Worker case KM_DIGEST_NONE:
104*789431f2SAndroid Build Coastguard Worker case KM_DIGEST_MD5:
105*789431f2SAndroid Build Coastguard Worker error_ = KM_ERROR_UNSUPPORTED_DIGEST;
106*789431f2SAndroid Build Coastguard Worker break;
107*789431f2SAndroid Build Coastguard Worker case KM_DIGEST_SHA1:
108*789431f2SAndroid Build Coastguard Worker md = EVP_sha1();
109*789431f2SAndroid Build Coastguard Worker break;
110*789431f2SAndroid Build Coastguard Worker case KM_DIGEST_SHA_2_224:
111*789431f2SAndroid Build Coastguard Worker md = EVP_sha224();
112*789431f2SAndroid Build Coastguard Worker break;
113*789431f2SAndroid Build Coastguard Worker case KM_DIGEST_SHA_2_256:
114*789431f2SAndroid Build Coastguard Worker md = EVP_sha256();
115*789431f2SAndroid Build Coastguard Worker break;
116*789431f2SAndroid Build Coastguard Worker case KM_DIGEST_SHA_2_384:
117*789431f2SAndroid Build Coastguard Worker md = EVP_sha384();
118*789431f2SAndroid Build Coastguard Worker break;
119*789431f2SAndroid Build Coastguard Worker case KM_DIGEST_SHA_2_512:
120*789431f2SAndroid Build Coastguard Worker md = EVP_sha512();
121*789431f2SAndroid Build Coastguard Worker break;
122*789431f2SAndroid Build Coastguard Worker }
123*789431f2SAndroid Build Coastguard Worker
124*789431f2SAndroid Build Coastguard Worker if (md == nullptr) {
125*789431f2SAndroid Build Coastguard Worker error_ = KM_ERROR_UNSUPPORTED_DIGEST;
126*789431f2SAndroid Build Coastguard Worker return;
127*789431f2SAndroid Build Coastguard Worker }
128*789431f2SAndroid Build Coastguard Worker
129*789431f2SAndroid Build Coastguard Worker if (purpose == KM_PURPOSE_SIGN) {
130*789431f2SAndroid Build Coastguard Worker if (mac_length > EVP_MD_size(md) || mac_length < kMinHmacLengthBits / 8) {
131*789431f2SAndroid Build Coastguard Worker error_ = KM_ERROR_UNSUPPORTED_MAC_LENGTH;
132*789431f2SAndroid Build Coastguard Worker return;
133*789431f2SAndroid Build Coastguard Worker }
134*789431f2SAndroid Build Coastguard Worker if (mac_length < min_mac_length) {
135*789431f2SAndroid Build Coastguard Worker error_ = KM_ERROR_INVALID_MAC_LENGTH;
136*789431f2SAndroid Build Coastguard Worker return;
137*789431f2SAndroid Build Coastguard Worker }
138*789431f2SAndroid Build Coastguard Worker }
139*789431f2SAndroid Build Coastguard Worker
140*789431f2SAndroid Build Coastguard Worker KeymasterKeyBlob blob = key.key_material_move();
141*789431f2SAndroid Build Coastguard Worker HMAC_Init_ex(&ctx_, blob.key_material, blob.key_material_size, md, nullptr /* engine */);
142*789431f2SAndroid Build Coastguard Worker }
143*789431f2SAndroid Build Coastguard Worker
~HmacOperation()144*789431f2SAndroid Build Coastguard Worker HmacOperation::~HmacOperation() {
145*789431f2SAndroid Build Coastguard Worker HMAC_CTX_cleanup(&ctx_);
146*789431f2SAndroid Build Coastguard Worker }
147*789431f2SAndroid Build Coastguard Worker
Begin(const AuthorizationSet &,AuthorizationSet *)148*789431f2SAndroid Build Coastguard Worker keymaster_error_t HmacOperation::Begin(const AuthorizationSet& /* input_params */,
149*789431f2SAndroid Build Coastguard Worker AuthorizationSet* /* output_params */) {
150*789431f2SAndroid Build Coastguard Worker auto rc = GenerateRandom(reinterpret_cast<uint8_t*>(&operation_handle_),
151*789431f2SAndroid Build Coastguard Worker (size_t)sizeof(operation_handle_));
152*789431f2SAndroid Build Coastguard Worker if (rc != KM_ERROR_OK) return rc;
153*789431f2SAndroid Build Coastguard Worker
154*789431f2SAndroid Build Coastguard Worker return error_;
155*789431f2SAndroid Build Coastguard Worker }
156*789431f2SAndroid Build Coastguard Worker
Update(const AuthorizationSet &,const Buffer & input,AuthorizationSet *,Buffer *,size_t * input_consumed)157*789431f2SAndroid Build Coastguard Worker keymaster_error_t HmacOperation::Update(const AuthorizationSet& /* additional_params */,
158*789431f2SAndroid Build Coastguard Worker const Buffer& input, AuthorizationSet* /* output_params */,
159*789431f2SAndroid Build Coastguard Worker Buffer* /* output */, size_t* input_consumed) {
160*789431f2SAndroid Build Coastguard Worker if (!HMAC_Update(&ctx_, input.peek_read(), input.available_read()))
161*789431f2SAndroid Build Coastguard Worker return TranslateLastOpenSslError();
162*789431f2SAndroid Build Coastguard Worker *input_consumed = input.available_read();
163*789431f2SAndroid Build Coastguard Worker return KM_ERROR_OK;
164*789431f2SAndroid Build Coastguard Worker }
165*789431f2SAndroid Build Coastguard Worker
Abort()166*789431f2SAndroid Build Coastguard Worker keymaster_error_t HmacOperation::Abort() {
167*789431f2SAndroid Build Coastguard Worker return KM_ERROR_OK;
168*789431f2SAndroid Build Coastguard Worker }
169*789431f2SAndroid Build Coastguard Worker
Finish(const AuthorizationSet & additional_params,const Buffer & input,const Buffer & signature,AuthorizationSet *,Buffer * output)170*789431f2SAndroid Build Coastguard Worker keymaster_error_t HmacOperation::Finish(const AuthorizationSet& additional_params,
171*789431f2SAndroid Build Coastguard Worker const Buffer& input, const Buffer& signature,
172*789431f2SAndroid Build Coastguard Worker AuthorizationSet* /* output_params */, Buffer* output) {
173*789431f2SAndroid Build Coastguard Worker keymaster_error_t error = UpdateForFinish(additional_params, input);
174*789431f2SAndroid Build Coastguard Worker if (error != KM_ERROR_OK) return error;
175*789431f2SAndroid Build Coastguard Worker
176*789431f2SAndroid Build Coastguard Worker uint8_t digest[EVP_MAX_MD_SIZE];
177*789431f2SAndroid Build Coastguard Worker unsigned int digest_len;
178*789431f2SAndroid Build Coastguard Worker if (!HMAC_Final(&ctx_, digest, &digest_len)) return TranslateLastOpenSslError();
179*789431f2SAndroid Build Coastguard Worker
180*789431f2SAndroid Build Coastguard Worker switch (purpose()) {
181*789431f2SAndroid Build Coastguard Worker case KM_PURPOSE_SIGN:
182*789431f2SAndroid Build Coastguard Worker if (mac_length_ > digest_len) return KM_ERROR_UNSUPPORTED_MAC_LENGTH;
183*789431f2SAndroid Build Coastguard Worker if (!output->reserve(mac_length_) || !output->write(digest, mac_length_))
184*789431f2SAndroid Build Coastguard Worker return KM_ERROR_MEMORY_ALLOCATION_FAILED;
185*789431f2SAndroid Build Coastguard Worker return KM_ERROR_OK;
186*789431f2SAndroid Build Coastguard Worker case KM_PURPOSE_VERIFY: {
187*789431f2SAndroid Build Coastguard Worker size_t siglen = signature.available_read();
188*789431f2SAndroid Build Coastguard Worker if (siglen > digest_len || siglen < kMinHmacLengthBits / 8)
189*789431f2SAndroid Build Coastguard Worker return KM_ERROR_UNSUPPORTED_MAC_LENGTH;
190*789431f2SAndroid Build Coastguard Worker if (siglen < min_mac_length_) return KM_ERROR_INVALID_MAC_LENGTH;
191*789431f2SAndroid Build Coastguard Worker if (CRYPTO_memcmp(signature.peek_read(), digest, siglen) != 0)
192*789431f2SAndroid Build Coastguard Worker return KM_ERROR_VERIFICATION_FAILED;
193*789431f2SAndroid Build Coastguard Worker return KM_ERROR_OK;
194*789431f2SAndroid Build Coastguard Worker }
195*789431f2SAndroid Build Coastguard Worker default:
196*789431f2SAndroid Build Coastguard Worker return KM_ERROR_UNSUPPORTED_PURPOSE;
197*789431f2SAndroid Build Coastguard Worker }
198*789431f2SAndroid Build Coastguard Worker }
199*789431f2SAndroid Build Coastguard Worker
200*789431f2SAndroid Build Coastguard Worker } // namespace keymaster
201