blob: dbf190ddcdf4c9dca6e42c6826b2e7c79903af0a [file] [log] [blame]
Paul Crowley1ef25582016-01-21 20:26:12 +00001/*
2 * Copyright (C) 2016 The Android Open Source Project
3 *
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at
7 *
8 * http://www.apache.org/licenses/LICENSE-2.0
9 *
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
15 */
16
17#include "KeyStorage.h"
18
Daniel Rosenbergd2906b82019-06-07 14:18:14 -070019#include "Checkpoint.h"
Paul Crowley1ef25582016-01-21 20:26:12 +000020#include "Keymaster.h"
Paul Crowley63c18d32016-02-10 14:02:47 +000021#include "ScryptParameters.h"
Paul Crowley1ef25582016-01-21 20:26:12 +000022#include "Utils.h"
23
Daniel Rosenberga48730a2019-06-06 20:38:38 -070024#include <thread>
Paul Crowley1ef25582016-01-21 20:26:12 +000025#include <vector>
26
27#include <errno.h>
Paul Crowleydff8c722016-05-16 08:14:56 -070028#include <stdio.h>
Paul Crowley1ef25582016-01-21 20:26:12 +000029#include <sys/stat.h>
30#include <sys/types.h>
31#include <sys/wait.h>
32#include <unistd.h>
33
Paul Crowley6ab2cab2017-01-04 22:32:40 -080034#include <openssl/err.h>
35#include <openssl/evp.h>
Paul Crowley1ef25582016-01-21 20:26:12 +000036#include <openssl/sha.h>
37
38#include <android-base/file.h>
39#include <android-base/logging.h>
Daniel Rosenberga48730a2019-06-06 20:38:38 -070040#include <android-base/properties.h>
Daniel Rosenbergd2906b82019-06-07 14:18:14 -070041#include <android-base/unique_fd.h>
Paul Crowley1ef25582016-01-21 20:26:12 +000042
Paul Crowley63c18d32016-02-10 14:02:47 +000043#include <cutils/properties.h>
44
Paul Crowley320e5e12016-03-04 14:07:05 -080045#include <hardware/hw_auth_token.h>
Shawn Willden35f0f222020-01-16 13:21:42 -070046#include <keymasterV4_1/authorization_set.h>
47#include <keymasterV4_1/keymaster_utils.h>
Paul Crowley320e5e12016-03-04 14:07:05 -080048
Paul Crowley63c18d32016-02-10 14:02:47 +000049extern "C" {
50
51#include "crypto_scrypt.h"
Paul Crowley63c18d32016-02-10 14:02:47 +000052}
53
Paul Crowley1ef25582016-01-21 20:26:12 +000054namespace android {
55namespace vold {
56
Paul Crowleydf528a72016-03-09 09:31:37 -080057const KeyAuthentication kEmptyAuthentication{"", ""};
Paul Crowley05720802016-02-08 15:55:41 +000058
Paul Crowley1ef25582016-01-21 20:26:12 +000059static constexpr size_t AES_KEY_BYTES = 32;
60static constexpr size_t GCM_NONCE_BYTES = 12;
61static constexpr size_t GCM_MAC_BYTES = 16;
Paul Crowleydf528a72016-03-09 09:31:37 -080062static constexpr size_t SALT_BYTES = 1 << 4;
63static constexpr size_t SECDISCARDABLE_BYTES = 1 << 14;
64static constexpr size_t STRETCHED_BYTES = 1 << 6;
Paul Crowley1ef25582016-01-21 20:26:12 +000065
Shawn Willden785365b2018-01-20 09:37:36 -070066static constexpr uint32_t AUTH_TIMEOUT = 30; // Seconds
Paul Crowleyb3de3372016-04-27 12:58:41 -070067
Paul Crowley05720802016-02-08 15:55:41 +000068static const char* kCurrentVersion = "1";
Paul Crowley1ef25582016-01-21 20:26:12 +000069static const char* kRmPath = "/system/bin/rm";
70static const char* kSecdiscardPath = "/system/bin/secdiscard";
Paul Crowley63c18d32016-02-10 14:02:47 +000071static const char* kStretch_none = "none";
72static const char* kStretch_nopassword = "nopassword";
73static const std::string kStretchPrefix_scrypt = "scrypt ";
Paul Crowley6ab2cab2017-01-04 22:32:40 -080074static const char* kHashPrefix_secdiscardable = "Android secdiscardable SHA512";
75static const char* kHashPrefix_keygen = "Android key wrapping key generation SHA512";
Paul Crowley1ef25582016-01-21 20:26:12 +000076static const char* kFn_encrypted_key = "encrypted_key";
Paul Crowley05720802016-02-08 15:55:41 +000077static const char* kFn_keymaster_key_blob = "keymaster_key_blob";
Paul Crowleydff8c722016-05-16 08:14:56 -070078static const char* kFn_keymaster_key_blob_upgraded = "keymaster_key_blob_upgraded";
Paul Crowley63c18d32016-02-10 14:02:47 +000079static const char* kFn_salt = "salt";
Paul Crowley1ef25582016-01-21 20:26:12 +000080static const char* kFn_secdiscardable = "secdiscardable";
Paul Crowley05720802016-02-08 15:55:41 +000081static const char* kFn_stretching = "stretching";
82static const char* kFn_version = "version";
Paul Crowley1ef25582016-01-21 20:26:12 +000083
Paul Crowley13ffd8e2016-01-27 14:30:22 +000084static bool checkSize(const std::string& kind, size_t actual, size_t expected) {
Paul Crowley1ef25582016-01-21 20:26:12 +000085 if (actual != expected) {
Paul Crowleydf528a72016-03-09 09:31:37 -080086 LOG(ERROR) << "Wrong number of bytes in " << kind << ", expected " << expected << " got "
87 << actual;
Paul Crowley1ef25582016-01-21 20:26:12 +000088 return false;
89 }
90 return true;
91}
92
Paul Crowley26a53882017-10-26 11:16:39 -070093static void hashWithPrefix(char const* prefix, const std::string& tohash, std::string* res) {
Paul Crowley1ef25582016-01-21 20:26:12 +000094 SHA512_CTX c;
95
96 SHA512_Init(&c);
97 // Personalise the hashing by introducing a fixed prefix.
98 // Hashing applications should use personalization except when there is a
99 // specific reason not to; see section 4.11 of https://www.schneier.com/skein1.3.pdf
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800100 std::string hashingPrefix = prefix;
101 hashingPrefix.resize(SHA512_CBLOCK);
102 SHA512_Update(&c, hashingPrefix.data(), hashingPrefix.size());
103 SHA512_Update(&c, tohash.data(), tohash.size());
Paul Crowley26a53882017-10-26 11:16:39 -0700104 res->assign(SHA512_DIGEST_LENGTH, '\0');
105 SHA512_Final(reinterpret_cast<uint8_t*>(&(*res)[0]), &c);
Paul Crowley1ef25582016-01-21 20:26:12 +0000106}
107
Paul Crowleydf528a72016-03-09 09:31:37 -0800108static bool generateKeymasterKey(Keymaster& keymaster, const KeyAuthentication& auth,
109 const std::string& appId, std::string* key) {
Shawn Willden35351812018-01-22 09:08:32 -0700110 auto paramBuilder = km::AuthorizationSetBuilder()
Paul Crowleydf528a72016-03-09 09:31:37 -0800111 .AesEncryptionKey(AES_KEY_BYTES * 8)
Shawn Willden35351812018-01-22 09:08:32 -0700112 .GcmModeMinMacLen(GCM_MAC_BYTES * 8)
113 .Authorization(km::TAG_APPLICATION_ID, km::support::blob2hidlVec(appId));
Paul Crowley320e5e12016-03-04 14:07:05 -0800114 if (auth.token.empty()) {
115 LOG(DEBUG) << "Creating key that doesn't need auth token";
Shawn Willden35351812018-01-22 09:08:32 -0700116 paramBuilder.Authorization(km::TAG_NO_AUTH_REQUIRED);
Paul Crowley320e5e12016-03-04 14:07:05 -0800117 } else {
118 LOG(DEBUG) << "Auth token required for key";
119 if (auth.token.size() != sizeof(hw_auth_token_t)) {
120 LOG(ERROR) << "Auth token should be " << sizeof(hw_auth_token_t) << " bytes, was "
Paul Crowleydf528a72016-03-09 09:31:37 -0800121 << auth.token.size() << " bytes";
Paul Crowley320e5e12016-03-04 14:07:05 -0800122 return false;
123 }
Paul Crowleydf528a72016-03-09 09:31:37 -0800124 const hw_auth_token_t* at = reinterpret_cast<const hw_auth_token_t*>(auth.token.data());
Shawn Willden35351812018-01-22 09:08:32 -0700125 paramBuilder.Authorization(km::TAG_USER_SECURE_ID, at->user_id);
126 paramBuilder.Authorization(km::TAG_USER_AUTH_TYPE, km::HardwareAuthenticatorType::PASSWORD);
127 paramBuilder.Authorization(km::TAG_AUTH_TIMEOUT, AUTH_TIMEOUT);
Paul Crowley320e5e12016-03-04 14:07:05 -0800128 }
Shawn Willden8431fe22018-12-06 07:45:02 -0700129
130 auto paramsWithRollback = paramBuilder;
131 paramsWithRollback.Authorization(km::TAG_ROLLBACK_RESISTANCE);
132
133 // Generate rollback-resistant key if possible.
134 return keymaster.generateKey(paramsWithRollback, key) ||
135 keymaster.generateKey(paramBuilder, key);
Paul Crowley320e5e12016-03-04 14:07:05 -0800136}
137
Shawn Willden35351812018-01-22 09:08:32 -0700138static std::pair<km::AuthorizationSet, km::HardwareAuthToken> beginParams(
139 const KeyAuthentication& auth, const std::string& appId) {
140 auto paramBuilder = km::AuthorizationSetBuilder()
141 .GcmModeMacLen(GCM_MAC_BYTES * 8)
142 .Authorization(km::TAG_APPLICATION_ID, km::support::blob2hidlVec(appId));
143 km::HardwareAuthToken authToken;
Paul Crowley320e5e12016-03-04 14:07:05 -0800144 if (!auth.token.empty()) {
145 LOG(DEBUG) << "Supplying auth token to Keymaster";
Shawn Willden35351812018-01-22 09:08:32 -0700146 authToken = km::support::hidlVec2AuthToken(km::support::blob2hidlVec(auth.token));
Paul Crowley320e5e12016-03-04 14:07:05 -0800147 }
Shawn Willden35351812018-01-22 09:08:32 -0700148 return {paramBuilder, authToken};
Paul Crowley1ef25582016-01-21 20:26:12 +0000149}
150
Paul Crowleydf528a72016-03-09 09:31:37 -0800151static bool readFileToString(const std::string& filename, std::string* result) {
Paul Crowleya051eb72016-03-08 16:08:32 -0800152 if (!android::base::ReadFileToString(filename, result)) {
Paul Crowleydf528a72016-03-09 09:31:37 -0800153 PLOG(ERROR) << "Failed to read from " << filename;
154 return false;
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000155 }
156 return true;
157}
158
Paul Crowley26a53882017-10-26 11:16:39 -0700159static bool readRandomBytesOrLog(size_t count, std::string* out) {
160 auto status = ReadRandomBytes(count, *out);
161 if (status != OK) {
162 LOG(ERROR) << "Random read failed with status: " << status;
163 return false;
164 }
165 return true;
166}
167
168bool createSecdiscardable(const std::string& filename, std::string* hash) {
169 std::string secdiscardable;
170 if (!readRandomBytesOrLog(SECDISCARDABLE_BYTES, &secdiscardable)) return false;
171 if (!writeStringToFile(secdiscardable, filename)) return false;
172 hashWithPrefix(kHashPrefix_secdiscardable, secdiscardable, hash);
173 return true;
174}
175
176bool readSecdiscardable(const std::string& filename, std::string* hash) {
177 std::string secdiscardable;
178 if (!readFileToString(filename, &secdiscardable)) return false;
179 hashWithPrefix(kHashPrefix_secdiscardable, secdiscardable, hash);
180 return true;
181}
182
Daniel Rosenberga48730a2019-06-06 20:38:38 -0700183static void deferedKmDeleteKey(const std::string& kmkey) {
184 while (!android::base::WaitForProperty("vold.checkpoint_committed", "1")) {
185 LOG(ERROR) << "Wait for boot timed out";
186 }
187 Keymaster keymaster;
188 if (!keymaster || !keymaster.deleteKey(kmkey)) {
189 LOG(ERROR) << "Defered Key deletion failed during upgrade";
190 }
191}
192
193bool kmDeleteKey(Keymaster& keymaster, const std::string& kmKey) {
194 bool needs_cp = cp_needsCheckpoint();
195
196 if (needs_cp) {
197 std::thread(deferedKmDeleteKey, kmKey).detach();
198 LOG(INFO) << "Deferring Key deletion during upgrade";
199 return true;
200 } else {
201 return keymaster.deleteKey(kmKey);
202 }
203}
204
Shawn Willden35351812018-01-22 09:08:32 -0700205static KeymasterOperation begin(Keymaster& keymaster, const std::string& dir,
206 km::KeyPurpose purpose, const km::AuthorizationSet& keyParams,
207 const km::AuthorizationSet& opParams,
208 const km::HardwareAuthToken& authToken,
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800209 km::AuthorizationSet* outParams, bool keepOld) {
Paul Crowleydff8c722016-05-16 08:14:56 -0700210 auto kmKeyPath = dir + "/" + kFn_keymaster_key_blob;
211 std::string kmKey;
212 if (!readFileToString(kmKeyPath, &kmKey)) return KeymasterOperation();
Shawn Willden35351812018-01-22 09:08:32 -0700213 km::AuthorizationSet inParams(keyParams);
Janis Danisevskis8e537b82016-10-26 14:27:10 +0100214 inParams.append(opParams.begin(), opParams.end());
Paul Crowleydff8c722016-05-16 08:14:56 -0700215 for (;;) {
Shawn Willden35351812018-01-22 09:08:32 -0700216 auto opHandle = keymaster.begin(purpose, kmKey, inParams, authToken, outParams);
Paul Crowleydff8c722016-05-16 08:14:56 -0700217 if (opHandle) {
218 return opHandle;
219 }
Shawn Willden35351812018-01-22 09:08:32 -0700220 if (opHandle.errorCode() != km::ErrorCode::KEY_REQUIRES_UPGRADE) return opHandle;
Paul Crowleydff8c722016-05-16 08:14:56 -0700221 LOG(DEBUG) << "Upgrading key: " << dir;
222 std::string newKey;
223 if (!keymaster.upgradeKey(kmKey, keyParams, &newKey)) return KeymasterOperation();
224 auto newKeyPath = dir + "/" + kFn_keymaster_key_blob_upgraded;
225 if (!writeStringToFile(newKey, newKeyPath)) return KeymasterOperation();
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800226 if (!keepOld) {
227 if (rename(newKeyPath.c_str(), kmKeyPath.c_str()) != 0) {
228 PLOG(ERROR) << "Unable to move upgraded key to location: " << kmKeyPath;
229 return KeymasterOperation();
230 }
Woody Lin37c82f52019-03-11 20:58:20 +0800231 if (!android::vold::FsyncDirectory(dir)) {
232 LOG(ERROR) << "Key dir sync failed: " << dir;
233 return KeymasterOperation();
234 }
Daniel Rosenberga48730a2019-06-06 20:38:38 -0700235 if (!kmDeleteKey(keymaster, kmKey)) {
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800236 LOG(ERROR) << "Key deletion failed during upgrade, continuing anyway: " << dir;
237 }
Paul Crowleydff8c722016-05-16 08:14:56 -0700238 }
239 kmKey = newKey;
240 LOG(INFO) << "Key upgraded: " << dir;
241 }
242}
243
244static bool encryptWithKeymasterKey(Keymaster& keymaster, const std::string& dir,
Shawn Willden35351812018-01-22 09:08:32 -0700245 const km::AuthorizationSet& keyParams,
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800246 const km::HardwareAuthToken& authToken, const KeyBuffer& message,
247 std::string* ciphertext, bool keepOld) {
Shawn Willden35351812018-01-22 09:08:32 -0700248 km::AuthorizationSet opParams;
249 km::AuthorizationSet outParams;
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800250 auto opHandle = begin(keymaster, dir, km::KeyPurpose::ENCRYPT, keyParams, opParams, authToken,
251 &outParams, keepOld);
Paul Crowleydff8c722016-05-16 08:14:56 -0700252 if (!opHandle) return false;
Shawn Willden35351812018-01-22 09:08:32 -0700253 auto nonceBlob = outParams.GetTagValue(km::TAG_NONCE);
Janis Danisevskis8e537b82016-10-26 14:27:10 +0100254 if (!nonceBlob.isOk()) {
Paul Crowleydff8c722016-05-16 08:14:56 -0700255 LOG(ERROR) << "GCM encryption but no nonce generated";
256 return false;
257 }
258 // nonceBlob here is just a pointer into existing data, must not be freed
Shawn Willden785365b2018-01-20 09:37:36 -0700259 std::string nonce(reinterpret_cast<const char*>(&nonceBlob.value()[0]),
260 nonceBlob.value().size());
Paul Crowleydff8c722016-05-16 08:14:56 -0700261 if (!checkSize("nonce", nonce.size(), GCM_NONCE_BYTES)) return false;
262 std::string body;
263 if (!opHandle.updateCompletely(message, &body)) return false;
264
265 std::string mac;
266 if (!opHandle.finish(&mac)) return false;
267 if (!checkSize("mac", mac.size(), GCM_MAC_BYTES)) return false;
268 *ciphertext = nonce + body + mac;
269 return true;
270}
271
272static bool decryptWithKeymasterKey(Keymaster& keymaster, const std::string& dir,
Shawn Willden35351812018-01-22 09:08:32 -0700273 const km::AuthorizationSet& keyParams,
274 const km::HardwareAuthToken& authToken,
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800275 const std::string& ciphertext, KeyBuffer* message,
276 bool keepOld) {
Paul Crowleydff8c722016-05-16 08:14:56 -0700277 auto nonce = ciphertext.substr(0, GCM_NONCE_BYTES);
278 auto bodyAndMac = ciphertext.substr(GCM_NONCE_BYTES);
Shawn Willden35351812018-01-22 09:08:32 -0700279 auto opParams = km::AuthorizationSetBuilder().Authorization(km::TAG_NONCE,
280 km::support::blob2hidlVec(nonce));
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800281 auto opHandle = begin(keymaster, dir, km::KeyPurpose::DECRYPT, keyParams, opParams, authToken,
282 nullptr, keepOld);
Paul Crowleydff8c722016-05-16 08:14:56 -0700283 if (!opHandle) return false;
284 if (!opHandle.updateCompletely(bodyAndMac, message)) return false;
285 if (!opHandle.finish(nullptr)) return false;
286 return true;
287}
288
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800289static std::string getStretching(const KeyAuthentication& auth) {
290 if (!auth.usesKeymaster()) {
291 return kStretch_none;
292 } else if (auth.secret.empty()) {
293 return kStretch_nopassword;
294 } else {
295 char paramstr[PROPERTY_VALUE_MAX];
Paul Crowley63c18d32016-02-10 14:02:47 +0000296
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800297 property_get(SCRYPT_PROP, paramstr, SCRYPT_DEFAULTS);
298 return std::string() + kStretchPrefix_scrypt + paramstr;
299 }
Paul Crowley63c18d32016-02-10 14:02:47 +0000300}
301
Paul Crowleydf528a72016-03-09 09:31:37 -0800302static bool stretchingNeedsSalt(const std::string& stretching) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000303 return stretching != kStretch_nopassword && stretching != kStretch_none;
304}
305
Paul Crowleydf528a72016-03-09 09:31:37 -0800306static bool stretchSecret(const std::string& stretching, const std::string& secret,
307 const std::string& salt, std::string* stretched) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000308 if (stretching == kStretch_nopassword) {
309 if (!secret.empty()) {
Paul Crowleyd9b92952016-03-04 13:45:00 -0800310 LOG(WARNING) << "Password present but stretching is nopassword";
Paul Crowley63c18d32016-02-10 14:02:47 +0000311 // Continue anyway
312 }
Paul Crowleya051eb72016-03-08 16:08:32 -0800313 stretched->clear();
Paul Crowley63c18d32016-02-10 14:02:47 +0000314 } else if (stretching == kStretch_none) {
Paul Crowleya051eb72016-03-08 16:08:32 -0800315 *stretched = secret;
Paul Crowleydf528a72016-03-09 09:31:37 -0800316 } else if (std::equal(kStretchPrefix_scrypt.begin(), kStretchPrefix_scrypt.end(),
317 stretching.begin())) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000318 int Nf, rf, pf;
Paul Crowleydf528a72016-03-09 09:31:37 -0800319 if (!parse_scrypt_parameters(stretching.substr(kStretchPrefix_scrypt.size()).c_str(), &Nf,
320 &rf, &pf)) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000321 LOG(ERROR) << "Unable to parse scrypt params in stretching: " << stretching;
322 return false;
323 }
Paul Crowleya051eb72016-03-08 16:08:32 -0800324 stretched->assign(STRETCHED_BYTES, '\0');
Paul Crowleydf528a72016-03-09 09:31:37 -0800325 if (crypto_scrypt(reinterpret_cast<const uint8_t*>(secret.data()), secret.size(),
Shawn Willden785365b2018-01-20 09:37:36 -0700326 reinterpret_cast<const uint8_t*>(salt.data()), salt.size(), 1 << Nf,
327 1 << rf, 1 << pf, reinterpret_cast<uint8_t*>(&(*stretched)[0]),
328 stretched->size()) != 0) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000329 LOG(ERROR) << "scrypt failed with params: " << stretching;
330 return false;
331 }
332 } else {
333 LOG(ERROR) << "Unknown stretching type: " << stretching;
334 return false;
335 }
336 return true;
337}
338
Paul Crowleydf528a72016-03-09 09:31:37 -0800339static bool generateAppId(const KeyAuthentication& auth, const std::string& stretching,
Paul Crowley26a53882017-10-26 11:16:39 -0700340 const std::string& salt, const std::string& secdiscardable_hash,
Paul Crowleydf528a72016-03-09 09:31:37 -0800341 std::string* appId) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000342 std::string stretched;
Paul Crowleya051eb72016-03-08 16:08:32 -0800343 if (!stretchSecret(stretching, auth.secret, salt, &stretched)) return false;
Paul Crowley26a53882017-10-26 11:16:39 -0700344 *appId = secdiscardable_hash + stretched;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800345 return true;
346}
347
348static void logOpensslError() {
349 LOG(ERROR) << "Openssl error: " << ERR_get_error();
350}
351
Shawn Willden785365b2018-01-20 09:37:36 -0700352static bool encryptWithoutKeymaster(const std::string& preKey, const KeyBuffer& plaintext,
353 std::string* ciphertext) {
Paul Crowley26a53882017-10-26 11:16:39 -0700354 std::string key;
355 hashWithPrefix(kHashPrefix_keygen, preKey, &key);
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800356 key.resize(AES_KEY_BYTES);
357 if (!readRandomBytesOrLog(GCM_NONCE_BYTES, ciphertext)) return false;
358 auto ctx = std::unique_ptr<EVP_CIPHER_CTX, decltype(&::EVP_CIPHER_CTX_free)>(
359 EVP_CIPHER_CTX_new(), EVP_CIPHER_CTX_free);
360 if (!ctx) {
361 logOpensslError();
362 return false;
363 }
364 if (1 != EVP_EncryptInit_ex(ctx.get(), EVP_aes_256_gcm(), NULL,
Shawn Willden785365b2018-01-20 09:37:36 -0700365 reinterpret_cast<const uint8_t*>(key.data()),
366 reinterpret_cast<const uint8_t*>(ciphertext->data()))) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800367 logOpensslError();
368 return false;
369 }
370 ciphertext->resize(GCM_NONCE_BYTES + plaintext.size() + GCM_MAC_BYTES);
371 int outlen;
Shawn Willden785365b2018-01-20 09:37:36 -0700372 if (1 != EVP_EncryptUpdate(
373 ctx.get(), reinterpret_cast<uint8_t*>(&(*ciphertext)[0] + GCM_NONCE_BYTES),
374 &outlen, reinterpret_cast<const uint8_t*>(plaintext.data()), plaintext.size())) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800375 logOpensslError();
376 return false;
377 }
378 if (outlen != static_cast<int>(plaintext.size())) {
379 LOG(ERROR) << "GCM ciphertext length should be " << plaintext.size() << " was " << outlen;
380 return false;
381 }
Shawn Willden785365b2018-01-20 09:37:36 -0700382 if (1 != EVP_EncryptFinal_ex(
383 ctx.get(),
384 reinterpret_cast<uint8_t*>(&(*ciphertext)[0] + GCM_NONCE_BYTES + plaintext.size()),
385 &outlen)) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800386 logOpensslError();
387 return false;
388 }
389 if (outlen != 0) {
390 LOG(ERROR) << "GCM EncryptFinal should be 0, was " << outlen;
391 return false;
392 }
393 if (1 != EVP_CIPHER_CTX_ctrl(ctx.get(), EVP_CTRL_GCM_GET_TAG, GCM_MAC_BYTES,
Shawn Willden785365b2018-01-20 09:37:36 -0700394 reinterpret_cast<uint8_t*>(&(*ciphertext)[0] + GCM_NONCE_BYTES +
395 plaintext.size()))) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800396 logOpensslError();
397 return false;
398 }
399 return true;
400}
401
Shawn Willden785365b2018-01-20 09:37:36 -0700402static bool decryptWithoutKeymaster(const std::string& preKey, const std::string& ciphertext,
403 KeyBuffer* plaintext) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800404 if (ciphertext.size() < GCM_NONCE_BYTES + GCM_MAC_BYTES) {
405 LOG(ERROR) << "GCM ciphertext too small: " << ciphertext.size();
406 return false;
407 }
Paul Crowley26a53882017-10-26 11:16:39 -0700408 std::string key;
409 hashWithPrefix(kHashPrefix_keygen, preKey, &key);
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800410 key.resize(AES_KEY_BYTES);
411 auto ctx = std::unique_ptr<EVP_CIPHER_CTX, decltype(&::EVP_CIPHER_CTX_free)>(
412 EVP_CIPHER_CTX_new(), EVP_CIPHER_CTX_free);
413 if (!ctx) {
414 logOpensslError();
415 return false;
416 }
417 if (1 != EVP_DecryptInit_ex(ctx.get(), EVP_aes_256_gcm(), NULL,
Shawn Willden785365b2018-01-20 09:37:36 -0700418 reinterpret_cast<const uint8_t*>(key.data()),
419 reinterpret_cast<const uint8_t*>(ciphertext.data()))) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800420 logOpensslError();
421 return false;
422 }
Pavel Grafove2e2d302017-08-01 17:15:53 +0100423 *plaintext = KeyBuffer(ciphertext.size() - GCM_NONCE_BYTES - GCM_MAC_BYTES);
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800424 int outlen;
Shawn Willden785365b2018-01-20 09:37:36 -0700425 if (1 != EVP_DecryptUpdate(ctx.get(), reinterpret_cast<uint8_t*>(&(*plaintext)[0]), &outlen,
426 reinterpret_cast<const uint8_t*>(ciphertext.data() + GCM_NONCE_BYTES),
427 plaintext->size())) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800428 logOpensslError();
429 return false;
430 }
431 if (outlen != static_cast<int>(plaintext->size())) {
432 LOG(ERROR) << "GCM plaintext length should be " << plaintext->size() << " was " << outlen;
433 return false;
434 }
435 if (1 != EVP_CIPHER_CTX_ctrl(ctx.get(), EVP_CTRL_GCM_SET_TAG, GCM_MAC_BYTES,
Shawn Willden785365b2018-01-20 09:37:36 -0700436 const_cast<void*>(reinterpret_cast<const void*>(
437 ciphertext.data() + GCM_NONCE_BYTES + plaintext->size())))) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800438 logOpensslError();
439 return false;
440 }
441 if (1 != EVP_DecryptFinal_ex(ctx.get(),
Shawn Willden785365b2018-01-20 09:37:36 -0700442 reinterpret_cast<uint8_t*>(&(*plaintext)[0] + plaintext->size()),
443 &outlen)) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800444 logOpensslError();
445 return false;
446 }
447 if (outlen != 0) {
448 LOG(ERROR) << "GCM EncryptFinal should be 0, was " << outlen;
449 return false;
450 }
Paul Crowley63c18d32016-02-10 14:02:47 +0000451 return true;
Paul Crowley05720802016-02-08 15:55:41 +0000452}
453
Paul Crowleyf71ace32016-06-02 11:01:19 -0700454bool pathExists(const std::string& path) {
455 return access(path.c_str(), F_OK) == 0;
456}
457
Pavel Grafove2e2d302017-08-01 17:15:53 +0100458bool storeKey(const std::string& dir, const KeyAuthentication& auth, const KeyBuffer& key) {
Paul Crowley1ef25582016-01-21 20:26:12 +0000459 if (TEMP_FAILURE_RETRY(mkdir(dir.c_str(), 0700)) == -1) {
460 PLOG(ERROR) << "key mkdir " << dir;
461 return false;
462 }
Paul Crowleydf528a72016-03-09 09:31:37 -0800463 if (!writeStringToFile(kCurrentVersion, dir + "/" + kFn_version)) return false;
Paul Crowley26a53882017-10-26 11:16:39 -0700464 std::string secdiscardable_hash;
465 if (!createSecdiscardable(dir + "/" + kFn_secdiscardable, &secdiscardable_hash)) return false;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800466 std::string stretching = getStretching(auth);
Paul Crowleydf528a72016-03-09 09:31:37 -0800467 if (!writeStringToFile(stretching, dir + "/" + kFn_stretching)) return false;
Paul Crowley63c18d32016-02-10 14:02:47 +0000468 std::string salt;
469 if (stretchingNeedsSalt(stretching)) {
470 if (ReadRandomBytes(SALT_BYTES, salt) != OK) {
471 LOG(ERROR) << "Random read failed";
472 return false;
473 }
Paul Crowleydf528a72016-03-09 09:31:37 -0800474 if (!writeStringToFile(salt, dir + "/" + kFn_salt)) return false;
Paul Crowley63c18d32016-02-10 14:02:47 +0000475 }
Paul Crowley320e5e12016-03-04 14:07:05 -0800476 std::string appId;
Paul Crowley26a53882017-10-26 11:16:39 -0700477 if (!generateAppId(auth, stretching, salt, secdiscardable_hash, &appId)) return false;
Paul Crowley320e5e12016-03-04 14:07:05 -0800478 std::string encryptedKey;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800479 if (auth.usesKeymaster()) {
480 Keymaster keymaster;
481 if (!keymaster) return false;
482 std::string kmKey;
483 if (!generateKeymasterKey(keymaster, auth, appId, &kmKey)) return false;
484 if (!writeStringToFile(kmKey, dir + "/" + kFn_keymaster_key_blob)) return false;
Shawn Willden35351812018-01-22 09:08:32 -0700485 km::AuthorizationSet keyParams;
486 km::HardwareAuthToken authToken;
487 std::tie(keyParams, authToken) = beginParams(auth, appId);
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800488 if (!encryptWithKeymasterKey(keymaster, dir, keyParams, authToken, key, &encryptedKey,
489 false))
Shawn Willden35351812018-01-22 09:08:32 -0700490 return false;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800491 } else {
492 if (!encryptWithoutKeymaster(appId, key, &encryptedKey)) return false;
493 }
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000494 if (!writeStringToFile(encryptedKey, dir + "/" + kFn_encrypted_key)) return false;
Paul Crowley621d9b92018-12-07 15:36:09 -0800495 if (!FsyncDirectory(dir)) return false;
Paul Crowley1ef25582016-01-21 20:26:12 +0000496 return true;
497}
498
Paul Crowleyf71ace32016-06-02 11:01:19 -0700499bool storeKeyAtomically(const std::string& key_path, const std::string& tmp_path,
Pavel Grafove2e2d302017-08-01 17:15:53 +0100500 const KeyAuthentication& auth, const KeyBuffer& key) {
Paul Crowleyf71ace32016-06-02 11:01:19 -0700501 if (pathExists(key_path)) {
502 LOG(ERROR) << "Already exists, cannot create key at: " << key_path;
503 return false;
504 }
505 if (pathExists(tmp_path)) {
506 LOG(DEBUG) << "Already exists, destroying: " << tmp_path;
507 destroyKey(tmp_path); // May be partially created so ignore errors
508 }
509 if (!storeKey(tmp_path, auth, key)) return false;
510 if (rename(tmp_path.c_str(), key_path.c_str()) != 0) {
511 PLOG(ERROR) << "Unable to move new key to location: " << key_path;
512 return false;
513 }
514 LOG(DEBUG) << "Created key: " << key_path;
515 return true;
516}
517
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800518bool retrieveKey(const std::string& dir, const KeyAuthentication& auth, KeyBuffer* key,
519 bool keepOld) {
Paul Crowley05720802016-02-08 15:55:41 +0000520 std::string version;
Paul Crowleya051eb72016-03-08 16:08:32 -0800521 if (!readFileToString(dir + "/" + kFn_version, &version)) return false;
Paul Crowley05720802016-02-08 15:55:41 +0000522 if (version != kCurrentVersion) {
523 LOG(ERROR) << "Version mismatch, expected " << kCurrentVersion << " got " << version;
524 return false;
525 }
Paul Crowley26a53882017-10-26 11:16:39 -0700526 std::string secdiscardable_hash;
527 if (!readSecdiscardable(dir + "/" + kFn_secdiscardable, &secdiscardable_hash)) return false;
Paul Crowley63c18d32016-02-10 14:02:47 +0000528 std::string stretching;
Paul Crowleya051eb72016-03-08 16:08:32 -0800529 if (!readFileToString(dir + "/" + kFn_stretching, &stretching)) return false;
Paul Crowley63c18d32016-02-10 14:02:47 +0000530 std::string salt;
531 if (stretchingNeedsSalt(stretching)) {
Paul Crowleydf528a72016-03-09 09:31:37 -0800532 if (!readFileToString(dir + "/" + kFn_salt, &salt)) return false;
Paul Crowley63c18d32016-02-10 14:02:47 +0000533 }
Paul Crowley320e5e12016-03-04 14:07:05 -0800534 std::string appId;
Paul Crowley26a53882017-10-26 11:16:39 -0700535 if (!generateAppId(auth, stretching, salt, secdiscardable_hash, &appId)) return false;
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000536 std::string encryptedMessage;
Paul Crowleya051eb72016-03-08 16:08:32 -0800537 if (!readFileToString(dir + "/" + kFn_encrypted_key, &encryptedMessage)) return false;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800538 if (auth.usesKeymaster()) {
539 Keymaster keymaster;
540 if (!keymaster) return false;
Shawn Willden35351812018-01-22 09:08:32 -0700541 km::AuthorizationSet keyParams;
542 km::HardwareAuthToken authToken;
543 std::tie(keyParams, authToken) = beginParams(auth, appId);
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800544 if (!decryptWithKeymasterKey(keymaster, dir, keyParams, authToken, encryptedMessage, key,
545 keepOld))
Shawn Willden785365b2018-01-20 09:37:36 -0700546 return false;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800547 } else {
548 if (!decryptWithoutKeymaster(appId, encryptedMessage, key)) return false;
549 }
550 return true;
Paul Crowley1ef25582016-01-21 20:26:12 +0000551}
552
Paul Crowleydf528a72016-03-09 09:31:37 -0800553static bool deleteKey(const std::string& dir) {
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000554 std::string kmKey;
Paul Crowleya051eb72016-03-08 16:08:32 -0800555 if (!readFileToString(dir + "/" + kFn_keymaster_key_blob, &kmKey)) return false;
Paul Crowley1ef25582016-01-21 20:26:12 +0000556 Keymaster keymaster;
557 if (!keymaster) return false;
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000558 if (!keymaster.deleteKey(kmKey)) return false;
Paul Crowley1ef25582016-01-21 20:26:12 +0000559 return true;
560}
561
Rubin Xu2436e272017-04-27 20:43:10 +0100562bool runSecdiscardSingle(const std::string& file) {
Shawn Willden785365b2018-01-20 09:37:36 -0700563 if (ForkExecvp(std::vector<std::string>{kSecdiscardPath, "--", file}) != 0) {
Rubin Xu2436e272017-04-27 20:43:10 +0100564 LOG(ERROR) << "secdiscard failed";
565 return false;
566 }
567 return true;
568}
569
Paul Crowleydf528a72016-03-09 09:31:37 -0800570static bool recursiveDeleteKey(const std::string& dir) {
571 if (ForkExecvp(std::vector<std::string>{kRmPath, "-rf", dir}) != 0) {
Paul Crowley1ef25582016-01-21 20:26:12 +0000572 LOG(ERROR) << "recursive delete failed";
573 return false;
574 }
575 return true;
576}
577
Paul Crowleydf528a72016-03-09 09:31:37 -0800578bool destroyKey(const std::string& dir) {
Paul Crowley1ef25582016-01-21 20:26:12 +0000579 bool success = true;
580 // Try each thing, even if previous things failed.
Paul Crowleyff19b052017-10-26 11:28:55 -0700581 bool uses_km = pathExists(dir + "/" + kFn_keymaster_key_blob);
582 if (uses_km) {
583 success &= deleteKey(dir);
584 }
585 auto secdiscard_cmd = std::vector<std::string>{
Paul Crowley14c8c072018-09-18 13:30:21 -0700586 kSecdiscardPath,
587 "--",
588 dir + "/" + kFn_encrypted_key,
589 dir + "/" + kFn_secdiscardable,
Paul Crowleyff19b052017-10-26 11:28:55 -0700590 };
591 if (uses_km) {
592 secdiscard_cmd.emplace_back(dir + "/" + kFn_keymaster_key_blob);
593 }
594 if (ForkExecvp(secdiscard_cmd) != 0) {
595 LOG(ERROR) << "secdiscard failed";
596 success = false;
597 }
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000598 success &= recursiveDeleteKey(dir);
Paul Crowley1ef25582016-01-21 20:26:12 +0000599 return success;
600}
601
602} // namespace vold
603} // namespace android