|
@@ -1,8 +1,12 @@
|
|
|
use std::{cell::RefCell, sync::Arc};
|
|
|
|
|
|
use crate::{schema, UIDCError};
|
|
|
+use hmac::{Hmac, Mac};
|
|
|
use microrm::prelude::*;
|
|
|
-use ring::signature::{Ed25519KeyPair, KeyPair};
|
|
|
+use ring::{
|
|
|
+ rand::SecureRandom,
|
|
|
+ signature::{Ed25519KeyPair, KeyPair},
|
|
|
+};
|
|
|
use sha2::Digest;
|
|
|
|
|
|
use itertools::Itertools;
|
|
@@ -12,9 +16,26 @@ pub enum KeyError {
|
|
|
Plain(&'static str),
|
|
|
}
|
|
|
|
|
|
+#[non_exhaustive]
|
|
|
+#[derive(Clone, Copy, Debug, PartialEq, serde::Serialize, serde::Deserialize)]
|
|
|
+pub enum HMacType {
|
|
|
+ Sha256,
|
|
|
+ Sha512,
|
|
|
+}
|
|
|
+
|
|
|
+impl HMacType {
|
|
|
+ pub fn digest_width(&self) -> usize {
|
|
|
+ match self {
|
|
|
+ Self::Sha256 => 32,
|
|
|
+ Self::Sha512 => 64,
|
|
|
+ }
|
|
|
+ }
|
|
|
+}
|
|
|
+
|
|
|
#[non_exhaustive]
|
|
|
#[derive(Clone, Copy, Debug, PartialEq, serde::Serialize, serde::Deserialize)]
|
|
|
pub enum KeyType {
|
|
|
+ HMac(HMacType),
|
|
|
RSA2048,
|
|
|
RSA4096,
|
|
|
Ed25519,
|
|
@@ -27,6 +48,8 @@ impl std::fmt::Display for KeyType {
|
|
|
}
|
|
|
|
|
|
pub const KEY_TYPE_NAMES: &'static [(&'static str, KeyType)] = &[
|
|
|
+ ("hmac_sha256", KeyType::HMac(HMacType::Sha256)),
|
|
|
+ ("hmac_sha512", KeyType::HMac(HMacType::Sha512)),
|
|
|
("rsa2048", KeyType::RSA2048),
|
|
|
("rsa4096", KeyType::RSA4096),
|
|
|
("ed25519", KeyType::Ed25519),
|
|
@@ -48,6 +71,11 @@ impl std::str::FromStr for KeyType {
|
|
|
}
|
|
|
|
|
|
pub enum ParsedKey {
|
|
|
+ HMAC {
|
|
|
+ key_id: String,
|
|
|
+ keydata: Vec<u8>,
|
|
|
+ hmty: HMacType,
|
|
|
+ },
|
|
|
Ed25519 {
|
|
|
key_id: String,
|
|
|
keypair: ring::signature::Ed25519KeyPair,
|
|
@@ -61,15 +89,30 @@ pub enum ParsedKey {
|
|
|
impl ParsedKey {
|
|
|
pub fn key_id(&self) -> &str {
|
|
|
match self {
|
|
|
- Self::Ed25519 { key_id, keypair } => key_id.as_str(),
|
|
|
- Self::RSA { key_id, keypair } => key_id.as_str(),
|
|
|
+ Self::HMAC { key_id, .. } => key_id.as_str(),
|
|
|
+ Self::Ed25519 { key_id, .. } => key_id.as_str(),
|
|
|
+ Self::RSA { key_id, .. } => key_id.as_str(),
|
|
|
}
|
|
|
}
|
|
|
|
|
|
pub fn generate_signature(&self, data: &[u8]) -> Result<Vec<u8>, UIDCError> {
|
|
|
match self {
|
|
|
- Self::Ed25519 { key_id, keypair } => Ok(keypair.sign(data).as_ref().into()),
|
|
|
- Self::RSA { key_id, keypair } => {
|
|
|
+ Self::HMAC { keydata, hmty, .. } => match hmty {
|
|
|
+ HMacType::Sha256 => Ok(Hmac::<sha2::Sha256>::new_from_slice(keydata.as_slice())
|
|
|
+ .unwrap()
|
|
|
+ .chain_update(data)
|
|
|
+ .finalize()
|
|
|
+ .into_bytes()
|
|
|
+ .to_vec()),
|
|
|
+ HMacType::Sha512 => Ok(Hmac::<sha2::Sha512>::new_from_slice(keydata.as_slice())
|
|
|
+ .unwrap()
|
|
|
+ .chain_update(data)
|
|
|
+ .finalize()
|
|
|
+ .into_bytes()
|
|
|
+ .to_vec()),
|
|
|
+ },
|
|
|
+ Self::Ed25519 { keypair, .. } => Ok(keypair.sign(data).as_ref().into()),
|
|
|
+ Self::RSA { keypair, .. } => {
|
|
|
let rng = ring::rand::SystemRandom::new();
|
|
|
let mut signature = vec![];
|
|
|
signature.resize(keypair.public_modulus_len(), 0);
|
|
@@ -89,6 +132,11 @@ impl ParsedKey {
|
|
|
pub fn verify_signature(&self, data: &[u8], signature: &[u8]) -> Result<bool, UIDCError> {
|
|
|
use ring::signature::VerificationAlgorithm;
|
|
|
match self {
|
|
|
+ Self::HMAC { .. } => Ok(ring::constant_time::verify_slices_are_equal(
|
|
|
+ self.generate_signature(data)?.as_slice(),
|
|
|
+ signature,
|
|
|
+ )
|
|
|
+ .is_ok()),
|
|
|
Self::Ed25519 { keypair, .. } => Ok(ring::signature::ED25519
|
|
|
.verify(
|
|
|
keypair.public_key().as_ref().into(),
|
|
@@ -108,6 +156,11 @@ impl ParsedKey {
|
|
|
|
|
|
pub fn parse_from(key: &schema::Key) -> Result<Self, UIDCError> {
|
|
|
match key.key_type.as_ref() {
|
|
|
+ KeyType::HMac(hmty) => Ok(ParsedKey::HMAC {
|
|
|
+ key_id: key.key_id.clone(),
|
|
|
+ keydata: key.secret_data.clone(),
|
|
|
+ hmty: *hmty,
|
|
|
+ }),
|
|
|
KeyType::RSA2048 | KeyType::RSA4096 => Ok(ParsedKey::RSA {
|
|
|
key_id: key.key_id.clone(),
|
|
|
keypair: ring::signature::RsaKeyPair::from_pkcs8(&key.secret_data)
|
|
@@ -234,6 +287,22 @@ fn generate_rsa(realm: &schema::Realm, kty: KeyType, bits: usize) -> Result<Pars
|
|
|
pub fn generate_in(realm: &schema::Realm, kty: KeyType) -> Result<ParsedKey, UIDCError> {
|
|
|
let mut rng = ring::rand::SystemRandom::new();
|
|
|
match kty {
|
|
|
+ KeyType::HMac(hmty) => {
|
|
|
+ let rng = ring::rand::SystemRandom::new();
|
|
|
+ let mut key_id = [0u8; 16];
|
|
|
+ rng.fill(&mut key_id)
|
|
|
+ .map_err(|_| UIDCError::Abort("couldn't generate random values"));
|
|
|
+
|
|
|
+ let mut keydata = vec![];
|
|
|
+ keydata.resize(hmty.digest_width(), 0u8);
|
|
|
+ rng.fill(keydata.as_mut_slice())
|
|
|
+ .map_err(|_| UIDCError::Abort("couldn't generate random values"));
|
|
|
+ Ok(ParsedKey::HMAC {
|
|
|
+ key_id: base64::encode(key_id),
|
|
|
+ keydata,
|
|
|
+ hmty,
|
|
|
+ })
|
|
|
+ }
|
|
|
KeyType::RSA2048 => generate_rsa(realm, KeyType::RSA2048, 2048),
|
|
|
KeyType::RSA4096 => generate_rsa(realm, KeyType::RSA4096, 4096),
|
|
|
KeyType::Ed25519 => {
|