1 /* SPDX-License-Identifier: BSD-2-Clause */
2 /*******************************************************************************
3  * Copyright 2017-2018, Fraunhofer SIT sponsored by Infineon Technologies AG
4  * All rights reserved.
5  ******************************************************************************/
6 
7 #ifdef HAVE_CONFIG_H
8 #include <config.h>
9 #endif
10 
11 #include "tss2_mu.h"
12 #include "tss2_sys.h"
13 #include "tss2_esys.h"
14 
15 #include "esys_types.h"
16 #include "esys_iutil.h"
17 #include "esys_mu.h"
18 #define LOGMODULE esys
19 #include "util/log.h"
20 #include "util/aux_util.h"
21 
22 /** One-Call function for TPM2_Unseal
23  *
24  * This function invokes the TPM2_Unseal command in a one-call
25  * variant. This means the function will block until the TPM response is
26  * available. All input parameters are const. The memory for non-simple output
27  * parameters is allocated by the function implementation.
28  *
29  * @param[in,out] esysContext The ESYS_CONTEXT.
30  * @param[in]  itemHandle Handle of a loaded data object.
31  * @param[in]  shandle1 Session handle for authorization of itemHandle
32  * @param[in]  shandle2 Second session handle.
33  * @param[in]  shandle3 Third session handle.
34  * @param[out] outData Unsealed data.
35  *             (callee-allocated)
36  * @retval TSS2_RC_SUCCESS if the function call was a success.
37  * @retval TSS2_ESYS_RC_BAD_REFERENCE if the esysContext or required input
38  *         pointers or required output handle references are NULL.
39  * @retval TSS2_ESYS_RC_BAD_CONTEXT: if esysContext corruption is detected.
40  * @retval TSS2_ESYS_RC_MEMORY: if the ESAPI cannot allocate enough memory for
41  *         internal operations or return parameters.
42  * @retval TSS2_ESYS_RC_BAD_SEQUENCE: if the context has an asynchronous
43  *         operation already pending.
44  * @retval TSS2_ESYS_RC_INSUFFICIENT_RESPONSE: if the TPM's response does not
45  *          at least contain the tag, response length, and response code.
46  * @retval TSS2_ESYS_RC_MALFORMED_RESPONSE: if the TPM's response is corrupted.
47  * @retval TSS2_ESYS_RC_RSP_AUTH_FAILED: if the response HMAC from the TPM
48            did not verify.
49  * @retval TSS2_ESYS_RC_MULTIPLE_DECRYPT_SESSIONS: if more than one session has
50  *         the 'decrypt' attribute bit set.
51  * @retval TSS2_ESYS_RC_MULTIPLE_ENCRYPT_SESSIONS: if more than one session has
52  *         the 'encrypt' attribute bit set.
53  * @retval TSS2_ESYS_RC_BAD_TR: if any of the ESYS_TR objects are unknown
54  *         to the ESYS_CONTEXT or are of the wrong type or if required
55  *         ESYS_TR objects are ESYS_TR_NONE.
56  * @retval TSS2_ESYS_RC_NO_DECRYPT_PARAM: if one of the sessions has the
57  *         'decrypt' attribute set and the command does not support encryption
58  *         of the first command parameter.
59  * @retval TSS2_RCs produced by lower layers of the software stack may be
60  *         returned to the caller unaltered unless handled internally.
61  */
62 TSS2_RC
Esys_Unseal(ESYS_CONTEXT * esysContext,ESYS_TR itemHandle,ESYS_TR shandle1,ESYS_TR shandle2,ESYS_TR shandle3,TPM2B_SENSITIVE_DATA ** outData)63 Esys_Unseal(
64     ESYS_CONTEXT *esysContext,
65     ESYS_TR itemHandle,
66     ESYS_TR shandle1,
67     ESYS_TR shandle2,
68     ESYS_TR shandle3,
69     TPM2B_SENSITIVE_DATA **outData)
70 {
71     TSS2_RC r;
72 
73     r = Esys_Unseal_Async(esysContext, itemHandle, shandle1, shandle2,
74                           shandle3);
75     return_if_error(r, "Error in async function");
76 
77     /* Set the timeout to indefinite for now, since we want _Finish to block */
78     int32_t timeouttmp = esysContext->timeout;
79     esysContext->timeout = -1;
80     /*
81      * Now we call the finish function, until return code is not equal to
82      * from TSS2_BASE_RC_TRY_AGAIN.
83      * Note that the finish function may return TSS2_RC_TRY_AGAIN, even if we
84      * have set the timeout to -1. This occurs for example if the TPM requests
85      * a retransmission of the command via TPM2_RC_YIELDED.
86      */
87     do {
88         r = Esys_Unseal_Finish(esysContext, outData);
89         /* This is just debug information about the reattempt to finish the
90            command */
91         if (base_rc(r) == TSS2_BASE_RC_TRY_AGAIN)
92             LOG_DEBUG("A layer below returned TRY_AGAIN: %" PRIx32
93                       " => resubmitting command", r);
94     } while (base_rc(r) == TSS2_BASE_RC_TRY_AGAIN);
95 
96     /* Restore the timeout value to the original value */
97     esysContext->timeout = timeouttmp;
98     return_if_error(r, "Esys Finish");
99 
100     return TSS2_RC_SUCCESS;
101 }
102 
103 /** Asynchronous function for TPM2_Unseal
104  *
105  * This function invokes the TPM2_Unseal command in a asynchronous
106  * variant. This means the function will return as soon as the command has been
107  * sent downwards the stack to the TPM. All input parameters are const.
108  * In order to retrieve the TPM's response call Esys_Unseal_Finish.
109  *
110  * @param[in,out] esysContext The ESYS_CONTEXT.
111  * @param[in]  itemHandle Handle of a loaded data object.
112  * @param[in]  shandle1 Session handle for authorization of itemHandle
113  * @param[in]  shandle2 Second session handle.
114  * @param[in]  shandle3 Third session handle.
115  * @retval ESYS_RC_SUCCESS if the function call was a success.
116  * @retval TSS2_ESYS_RC_BAD_REFERENCE if the esysContext or required input
117  *         pointers or required output handle references are NULL.
118  * @retval TSS2_ESYS_RC_BAD_CONTEXT: if esysContext corruption is detected.
119  * @retval TSS2_ESYS_RC_MEMORY: if the ESAPI cannot allocate enough memory for
120  *         internal operations or return parameters.
121  * @retval TSS2_RCs produced by lower layers of the software stack may be
122            returned to the caller unaltered unless handled internally.
123  * @retval TSS2_ESYS_RC_MULTIPLE_DECRYPT_SESSIONS: if more than one session has
124  *         the 'decrypt' attribute bit set.
125  * @retval TSS2_ESYS_RC_MULTIPLE_ENCRYPT_SESSIONS: if more than one session has
126  *         the 'encrypt' attribute bit set.
127  * @retval TSS2_ESYS_RC_BAD_TR: if any of the ESYS_TR objects are unknown
128  *         to the ESYS_CONTEXT or are of the wrong type or if required
129  *         ESYS_TR objects are ESYS_TR_NONE.
130  * @retval TSS2_ESYS_RC_NO_DECRYPT_PARAM: if one of the sessions has the
131  *         'decrypt' attribute set and the command does not support encryption
132  *         of the first command parameter.
133  */
134 TSS2_RC
Esys_Unseal_Async(ESYS_CONTEXT * esysContext,ESYS_TR itemHandle,ESYS_TR shandle1,ESYS_TR shandle2,ESYS_TR shandle3)135 Esys_Unseal_Async(
136     ESYS_CONTEXT *esysContext,
137     ESYS_TR itemHandle,
138     ESYS_TR shandle1,
139     ESYS_TR shandle2,
140     ESYS_TR shandle3)
141 {
142     TSS2_RC r;
143     LOG_TRACE("context=%p, itemHandle=%"PRIx32 "",
144               esysContext, itemHandle);
145     TSS2L_SYS_AUTH_COMMAND auths;
146     RSRC_NODE_T *itemHandleNode;
147 
148     /* Check context, sequence correctness and set state to error for now */
149     if (esysContext == NULL) {
150         LOG_ERROR("esyscontext is NULL.");
151         return TSS2_ESYS_RC_BAD_REFERENCE;
152     }
153     r = iesys_check_sequence_async(esysContext);
154     if (r != TSS2_RC_SUCCESS)
155         return r;
156     esysContext->state = _ESYS_STATE_INTERNALERROR;
157 
158     /* Check input parameters */
159     r = check_session_feasibility(shandle1, shandle2, shandle3, 1);
160     return_state_if_error(r, _ESYS_STATE_INIT, "Check session usage");
161 
162     /* Retrieve the metadata objects for provided handles */
163     r = esys_GetResourceObject(esysContext, itemHandle, &itemHandleNode);
164     return_state_if_error(r, _ESYS_STATE_INIT, "itemHandle unknown.");
165 
166     /* Initial invocation of SAPI to prepare the command buffer with parameters */
167     r = Tss2_Sys_Unseal_Prepare(esysContext->sys,
168                                 (itemHandleNode == NULL) ? TPM2_RH_NULL
169                                  : itemHandleNode->rsrc.handle);
170     return_state_if_error(r, _ESYS_STATE_INIT, "SAPI Prepare returned error.");
171 
172     /* Calculate the cpHash Values */
173     r = init_session_tab(esysContext, shandle1, shandle2, shandle3);
174     return_state_if_error(r, _ESYS_STATE_INIT, "Initialize session resources");
175     if (itemHandleNode != NULL)
176         iesys_compute_session_value(esysContext->session_tab[0],
177                 &itemHandleNode->rsrc.name, &itemHandleNode->auth);
178     else
179         iesys_compute_session_value(esysContext->session_tab[0], NULL, NULL);
180 
181     iesys_compute_session_value(esysContext->session_tab[1], NULL, NULL);
182     iesys_compute_session_value(esysContext->session_tab[2], NULL, NULL);
183 
184     /* Generate the auth values and set them in the SAPI command buffer */
185     r = iesys_gen_auths(esysContext, itemHandleNode, NULL, NULL, &auths);
186     return_state_if_error(r, _ESYS_STATE_INIT,
187                           "Error in computation of auth values");
188 
189     esysContext->authsCount = auths.count;
190     if (auths.count > 0) {
191         r = Tss2_Sys_SetCmdAuths(esysContext->sys, &auths);
192         return_state_if_error(r, _ESYS_STATE_INIT, "SAPI error on SetCmdAuths");
193     }
194 
195     /* Trigger execution and finish the async invocation */
196     r = Tss2_Sys_ExecuteAsync(esysContext->sys);
197     return_state_if_error(r, _ESYS_STATE_INTERNALERROR,
198                           "Finish (Execute Async)");
199 
200     esysContext->state = _ESYS_STATE_SENT;
201 
202     return r;
203 }
204 
205 /** Asynchronous finish function for TPM2_Unseal
206  *
207  * This function returns the results of a TPM2_Unseal command
208  * invoked via Esys_Unseal_Finish. All non-simple output parameters
209  * are allocated by the function's implementation. NULL can be passed for every
210  * output parameter if the value is not required.
211  *
212  * @param[in,out] esysContext The ESYS_CONTEXT.
213  * @param[out] outData Unsealed data.
214  *             (callee-allocated)
215  * @retval TSS2_RC_SUCCESS on success
216  * @retval ESYS_RC_SUCCESS if the function call was a success.
217  * @retval TSS2_ESYS_RC_BAD_REFERENCE if the esysContext or required input
218  *         pointers or required output handle references are NULL.
219  * @retval TSS2_ESYS_RC_BAD_CONTEXT: if esysContext corruption is detected.
220  * @retval TSS2_ESYS_RC_MEMORY: if the ESAPI cannot allocate enough memory for
221  *         internal operations or return parameters.
222  * @retval TSS2_ESYS_RC_BAD_SEQUENCE: if the context has an asynchronous
223  *         operation already pending.
224  * @retval TSS2_ESYS_RC_TRY_AGAIN: if the timeout counter expires before the
225  *         TPM response is received.
226  * @retval TSS2_ESYS_RC_INSUFFICIENT_RESPONSE: if the TPM's response does not
227  *         at least contain the tag, response length, and response code.
228  * @retval TSS2_ESYS_RC_RSP_AUTH_FAILED: if the response HMAC from the TPM did
229  *         not verify.
230  * @retval TSS2_ESYS_RC_MALFORMED_RESPONSE: if the TPM's response is corrupted.
231  * @retval TSS2_RCs produced by lower layers of the software stack may be
232  *         returned to the caller unaltered unless handled internally.
233  */
234 TSS2_RC
Esys_Unseal_Finish(ESYS_CONTEXT * esysContext,TPM2B_SENSITIVE_DATA ** outData)235 Esys_Unseal_Finish(
236     ESYS_CONTEXT *esysContext,
237     TPM2B_SENSITIVE_DATA **outData)
238 {
239     TSS2_RC r;
240     LOG_TRACE("context=%p, outData=%p",
241               esysContext, outData);
242 
243     if (esysContext == NULL) {
244         LOG_ERROR("esyscontext is NULL.");
245         return TSS2_ESYS_RC_BAD_REFERENCE;
246     }
247 
248     /* Check for correct sequence and set sequence to irregular for now */
249     if (esysContext->state != _ESYS_STATE_SENT &&
250         esysContext->state != _ESYS_STATE_RESUBMISSION) {
251         LOG_ERROR("Esys called in bad sequence.");
252         return TSS2_ESYS_RC_BAD_SEQUENCE;
253     }
254     esysContext->state = _ESYS_STATE_INTERNALERROR;
255 
256     /* Allocate memory for response parameters */
257     if (outData != NULL) {
258         *outData = calloc(sizeof(TPM2B_SENSITIVE_DATA), 1);
259         if (*outData == NULL) {
260             return_error(TSS2_ESYS_RC_MEMORY, "Out of memory");
261         }
262     }
263 
264     /*Receive the TPM response and handle resubmissions if necessary. */
265     r = Tss2_Sys_ExecuteFinish(esysContext->sys, esysContext->timeout);
266     if (base_rc(r) == TSS2_BASE_RC_TRY_AGAIN) {
267         LOG_DEBUG("A layer below returned TRY_AGAIN: %" PRIx32, r);
268         esysContext->state = _ESYS_STATE_SENT;
269         goto error_cleanup;
270     }
271     /* This block handle the resubmission of TPM commands given a certain set of
272      * TPM response codes. */
273     if (r == TPM2_RC_RETRY || r == TPM2_RC_TESTING || r == TPM2_RC_YIELDED) {
274         LOG_DEBUG("TPM returned RETRY, TESTING or YIELDED, which triggers a "
275             "resubmission: %" PRIx32, r);
276         if (esysContext->submissionCount++ >= _ESYS_MAX_SUBMISSIONS) {
277             LOG_WARNING("Maximum number of (re)submissions has been reached.");
278             esysContext->state = _ESYS_STATE_INIT;
279             goto error_cleanup;
280         }
281         esysContext->state = _ESYS_STATE_RESUBMISSION;
282         r = Tss2_Sys_ExecuteAsync(esysContext->sys);
283         if (r != TSS2_RC_SUCCESS) {
284             LOG_WARNING("Error attempting to resubmit");
285             /* We do not set esysContext->state here but inherit the most recent
286              * state of the _async function. */
287             goto error_cleanup;
288         }
289         r = TSS2_ESYS_RC_TRY_AGAIN;
290         LOG_DEBUG("Resubmission initiated and returning RC_TRY_AGAIN.");
291         goto error_cleanup;
292     }
293     /* The following is the "regular error" handling. */
294     if (iesys_tpm_error(r)) {
295         LOG_WARNING("Received TPM Error");
296         esysContext->state = _ESYS_STATE_INIT;
297         goto error_cleanup;
298     } else if (r != TSS2_RC_SUCCESS) {
299         LOG_ERROR("Received a non-TPM Error");
300         esysContext->state = _ESYS_STATE_INTERNALERROR;
301         goto error_cleanup;
302     }
303 
304     /*
305      * Now the verification of the response (hmac check) and if necessary the
306      * parameter decryption have to be done.
307      */
308     r = iesys_check_response(esysContext);
309     goto_state_if_error(r, _ESYS_STATE_INTERNALERROR, "Error: check response",
310                         error_cleanup);
311 
312     /*
313      * After the verification of the response we call the complete function
314      * to deliver the result.
315      */
316     r = Tss2_Sys_Unseal_Complete(esysContext->sys,
317                                  (outData != NULL) ? *outData : NULL);
318     goto_state_if_error(r, _ESYS_STATE_INTERNALERROR,
319                         "Received error from SAPI unmarshaling" ,
320                         error_cleanup);
321 
322     esysContext->state = _ESYS_STATE_INIT;
323 
324     return TSS2_RC_SUCCESS;
325 
326 error_cleanup:
327     if (outData != NULL)
328         SAFE_FREE(*outData);
329 
330     return r;
331 }
332