blob: 42890ca1302af90b7bbe7431f32e2deb77b65a1e [file] [log] [blame]
Paul Crowley1ef25582016-01-21 20:26:12 +00001/*
2 * Copyright (C) 2016 The Android Open Source Project
3 *
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at
7 *
8 * http://www.apache.org/licenses/LICENSE-2.0
9 *
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
15 */
16
17#include "KeyStorage.h"
18
19#include "Keymaster.h"
Paul Crowley63c18d32016-02-10 14:02:47 +000020#include "ScryptParameters.h"
Paul Crowley1ef25582016-01-21 20:26:12 +000021#include "Utils.h"
22
23#include <vector>
24
25#include <errno.h>
Paul Crowleydff8c722016-05-16 08:14:56 -070026#include <stdio.h>
Paul Crowley1ef25582016-01-21 20:26:12 +000027#include <sys/stat.h>
28#include <sys/types.h>
29#include <sys/wait.h>
30#include <unistd.h>
31
Paul Crowley6ab2cab2017-01-04 22:32:40 -080032#include <openssl/err.h>
33#include <openssl/evp.h>
Paul Crowley1ef25582016-01-21 20:26:12 +000034#include <openssl/sha.h>
35
36#include <android-base/file.h>
37#include <android-base/logging.h>
Wei Wang701d05d2017-11-07 09:44:16 -080038#include <android-base/unique_fd.h>
Paul Crowley1ef25582016-01-21 20:26:12 +000039
Paul Crowley63c18d32016-02-10 14:02:47 +000040#include <cutils/properties.h>
41
Paul Crowley320e5e12016-03-04 14:07:05 -080042#include <hardware/hw_auth_token.h>
Shawn Willden35351812018-01-22 09:08:32 -070043#include <keymasterV4_0/authorization_set.h>
44#include <keymasterV4_0/keymaster_utils.h>
Paul Crowley320e5e12016-03-04 14:07:05 -080045
Paul Crowley63c18d32016-02-10 14:02:47 +000046extern "C" {
47
48#include "crypto_scrypt.h"
Paul Crowley63c18d32016-02-10 14:02:47 +000049}
50
Paul Crowley1ef25582016-01-21 20:26:12 +000051namespace android {
52namespace vold {
53
Paul Crowleydf528a72016-03-09 09:31:37 -080054const KeyAuthentication kEmptyAuthentication{"", ""};
Paul Crowley05720802016-02-08 15:55:41 +000055
Paul Crowley1ef25582016-01-21 20:26:12 +000056static constexpr size_t AES_KEY_BYTES = 32;
57static constexpr size_t GCM_NONCE_BYTES = 12;
58static constexpr size_t GCM_MAC_BYTES = 16;
Paul Crowleydf528a72016-03-09 09:31:37 -080059static constexpr size_t SALT_BYTES = 1 << 4;
60static constexpr size_t SECDISCARDABLE_BYTES = 1 << 14;
61static constexpr size_t STRETCHED_BYTES = 1 << 6;
Paul Crowley1ef25582016-01-21 20:26:12 +000062
Shawn Willden785365b2018-01-20 09:37:36 -070063static constexpr uint32_t AUTH_TIMEOUT = 30; // Seconds
Paul Crowleyb3de3372016-04-27 12:58:41 -070064
Paul Crowley05720802016-02-08 15:55:41 +000065static const char* kCurrentVersion = "1";
Paul Crowley1ef25582016-01-21 20:26:12 +000066static const char* kRmPath = "/system/bin/rm";
67static const char* kSecdiscardPath = "/system/bin/secdiscard";
Paul Crowley63c18d32016-02-10 14:02:47 +000068static const char* kStretch_none = "none";
69static const char* kStretch_nopassword = "nopassword";
70static const std::string kStretchPrefix_scrypt = "scrypt ";
Paul Crowley6ab2cab2017-01-04 22:32:40 -080071static const char* kHashPrefix_secdiscardable = "Android secdiscardable SHA512";
72static const char* kHashPrefix_keygen = "Android key wrapping key generation SHA512";
Paul Crowley1ef25582016-01-21 20:26:12 +000073static const char* kFn_encrypted_key = "encrypted_key";
Paul Crowley05720802016-02-08 15:55:41 +000074static const char* kFn_keymaster_key_blob = "keymaster_key_blob";
Paul Crowleydff8c722016-05-16 08:14:56 -070075static const char* kFn_keymaster_key_blob_upgraded = "keymaster_key_blob_upgraded";
Paul Crowley63c18d32016-02-10 14:02:47 +000076static const char* kFn_salt = "salt";
Paul Crowley1ef25582016-01-21 20:26:12 +000077static const char* kFn_secdiscardable = "secdiscardable";
Paul Crowley05720802016-02-08 15:55:41 +000078static const char* kFn_stretching = "stretching";
79static const char* kFn_version = "version";
Paul Crowley1ef25582016-01-21 20:26:12 +000080
Paul Crowley13ffd8e2016-01-27 14:30:22 +000081static bool checkSize(const std::string& kind, size_t actual, size_t expected) {
Paul Crowley1ef25582016-01-21 20:26:12 +000082 if (actual != expected) {
Paul Crowleydf528a72016-03-09 09:31:37 -080083 LOG(ERROR) << "Wrong number of bytes in " << kind << ", expected " << expected << " got "
84 << actual;
Paul Crowley1ef25582016-01-21 20:26:12 +000085 return false;
86 }
87 return true;
88}
89
Paul Crowley26a53882017-10-26 11:16:39 -070090static void hashWithPrefix(char const* prefix, const std::string& tohash, std::string* res) {
Paul Crowley1ef25582016-01-21 20:26:12 +000091 SHA512_CTX c;
92
93 SHA512_Init(&c);
94 // Personalise the hashing by introducing a fixed prefix.
95 // Hashing applications should use personalization except when there is a
96 // specific reason not to; see section 4.11 of https://www.schneier.com/skein1.3.pdf
Paul Crowley6ab2cab2017-01-04 22:32:40 -080097 std::string hashingPrefix = prefix;
98 hashingPrefix.resize(SHA512_CBLOCK);
99 SHA512_Update(&c, hashingPrefix.data(), hashingPrefix.size());
100 SHA512_Update(&c, tohash.data(), tohash.size());
Paul Crowley26a53882017-10-26 11:16:39 -0700101 res->assign(SHA512_DIGEST_LENGTH, '\0');
102 SHA512_Final(reinterpret_cast<uint8_t*>(&(*res)[0]), &c);
Paul Crowley1ef25582016-01-21 20:26:12 +0000103}
104
Paul Crowleydf528a72016-03-09 09:31:37 -0800105static bool generateKeymasterKey(Keymaster& keymaster, const KeyAuthentication& auth,
106 const std::string& appId, std::string* key) {
Shawn Willden35351812018-01-22 09:08:32 -0700107 auto paramBuilder = km::AuthorizationSetBuilder()
Paul Crowleydf528a72016-03-09 09:31:37 -0800108 .AesEncryptionKey(AES_KEY_BYTES * 8)
Shawn Willden35351812018-01-22 09:08:32 -0700109 .GcmModeMinMacLen(GCM_MAC_BYTES * 8)
110 .Authorization(km::TAG_APPLICATION_ID, km::support::blob2hidlVec(appId));
Paul Crowley320e5e12016-03-04 14:07:05 -0800111 if (auth.token.empty()) {
112 LOG(DEBUG) << "Creating key that doesn't need auth token";
Shawn Willden35351812018-01-22 09:08:32 -0700113 paramBuilder.Authorization(km::TAG_NO_AUTH_REQUIRED);
Paul Crowley320e5e12016-03-04 14:07:05 -0800114 } else {
115 LOG(DEBUG) << "Auth token required for key";
116 if (auth.token.size() != sizeof(hw_auth_token_t)) {
117 LOG(ERROR) << "Auth token should be " << sizeof(hw_auth_token_t) << " bytes, was "
Paul Crowleydf528a72016-03-09 09:31:37 -0800118 << auth.token.size() << " bytes";
Paul Crowley320e5e12016-03-04 14:07:05 -0800119 return false;
120 }
Paul Crowleydf528a72016-03-09 09:31:37 -0800121 const hw_auth_token_t* at = reinterpret_cast<const hw_auth_token_t*>(auth.token.data());
Shawn Willden35351812018-01-22 09:08:32 -0700122 paramBuilder.Authorization(km::TAG_USER_SECURE_ID, at->user_id);
123 paramBuilder.Authorization(km::TAG_USER_AUTH_TYPE, km::HardwareAuthenticatorType::PASSWORD);
124 paramBuilder.Authorization(km::TAG_AUTH_TIMEOUT, AUTH_TIMEOUT);
Paul Crowley320e5e12016-03-04 14:07:05 -0800125 }
Janis Danisevskis8e537b82016-10-26 14:27:10 +0100126 return keymaster.generateKey(paramBuilder, key);
Paul Crowley320e5e12016-03-04 14:07:05 -0800127}
128
Shawn Willden35351812018-01-22 09:08:32 -0700129static std::pair<km::AuthorizationSet, km::HardwareAuthToken> beginParams(
130 const KeyAuthentication& auth, const std::string& appId) {
131 auto paramBuilder = km::AuthorizationSetBuilder()
132 .GcmModeMacLen(GCM_MAC_BYTES * 8)
133 .Authorization(km::TAG_APPLICATION_ID, km::support::blob2hidlVec(appId));
134 km::HardwareAuthToken authToken;
Paul Crowley320e5e12016-03-04 14:07:05 -0800135 if (!auth.token.empty()) {
136 LOG(DEBUG) << "Supplying auth token to Keymaster";
Shawn Willden35351812018-01-22 09:08:32 -0700137 authToken = km::support::hidlVec2AuthToken(km::support::blob2hidlVec(auth.token));
Paul Crowley320e5e12016-03-04 14:07:05 -0800138 }
Shawn Willden35351812018-01-22 09:08:32 -0700139 return {paramBuilder, authToken};
Paul Crowley1ef25582016-01-21 20:26:12 +0000140}
141
Paul Crowleydf528a72016-03-09 09:31:37 -0800142static bool readFileToString(const std::string& filename, std::string* result) {
Paul Crowleya051eb72016-03-08 16:08:32 -0800143 if (!android::base::ReadFileToString(filename, result)) {
Paul Crowleydf528a72016-03-09 09:31:37 -0800144 PLOG(ERROR) << "Failed to read from " << filename;
145 return false;
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000146 }
147 return true;
148}
149
Paul Crowleydf528a72016-03-09 09:31:37 -0800150static bool writeStringToFile(const std::string& payload, const std::string& filename) {
Wei Wang701d05d2017-11-07 09:44:16 -0800151 android::base::unique_fd fd(TEMP_FAILURE_RETRY(
152 open(filename.c_str(), O_WRONLY | O_CREAT | O_NOFOLLOW | O_TRUNC | O_CLOEXEC, 0666)));
153 if (fd == -1) {
154 PLOG(ERROR) << "Failed to open " << filename;
Paul Crowleydf528a72016-03-09 09:31:37 -0800155 return false;
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000156 }
Wei Wang701d05d2017-11-07 09:44:16 -0800157 if (!android::base::WriteStringToFd(payload, fd)) {
158 PLOG(ERROR) << "Failed to write to " << filename;
159 unlink(filename.c_str());
160 return false;
161 }
162 // fsync as close won't guarantee flush data
163 // see close(2), fsync(2) and b/68901441
164 if (fsync(fd) == -1) {
165 if (errno == EROFS || errno == EINVAL) {
166 PLOG(WARNING) << "Skip fsync " << filename
167 << " on a file system does not support synchronization";
168 } else {
169 PLOG(ERROR) << "Failed to fsync " << filename;
170 unlink(filename.c_str());
171 return false;
172 }
173 }
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000174 return true;
175}
176
Paul Crowley26a53882017-10-26 11:16:39 -0700177static bool readRandomBytesOrLog(size_t count, std::string* out) {
178 auto status = ReadRandomBytes(count, *out);
179 if (status != OK) {
180 LOG(ERROR) << "Random read failed with status: " << status;
181 return false;
182 }
183 return true;
184}
185
186bool createSecdiscardable(const std::string& filename, std::string* hash) {
187 std::string secdiscardable;
188 if (!readRandomBytesOrLog(SECDISCARDABLE_BYTES, &secdiscardable)) return false;
189 if (!writeStringToFile(secdiscardable, filename)) return false;
190 hashWithPrefix(kHashPrefix_secdiscardable, secdiscardable, hash);
191 return true;
192}
193
194bool readSecdiscardable(const std::string& filename, std::string* hash) {
195 std::string secdiscardable;
196 if (!readFileToString(filename, &secdiscardable)) return false;
197 hashWithPrefix(kHashPrefix_secdiscardable, secdiscardable, hash);
198 return true;
199}
200
Shawn Willden35351812018-01-22 09:08:32 -0700201static KeymasterOperation begin(Keymaster& keymaster, const std::string& dir,
202 km::KeyPurpose purpose, const km::AuthorizationSet& keyParams,
203 const km::AuthorizationSet& opParams,
204 const km::HardwareAuthToken& authToken,
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800205 km::AuthorizationSet* outParams, bool keepOld) {
Paul Crowleydff8c722016-05-16 08:14:56 -0700206 auto kmKeyPath = dir + "/" + kFn_keymaster_key_blob;
207 std::string kmKey;
208 if (!readFileToString(kmKeyPath, &kmKey)) return KeymasterOperation();
Shawn Willden35351812018-01-22 09:08:32 -0700209 km::AuthorizationSet inParams(keyParams);
Janis Danisevskis8e537b82016-10-26 14:27:10 +0100210 inParams.append(opParams.begin(), opParams.end());
Paul Crowleydff8c722016-05-16 08:14:56 -0700211 for (;;) {
Shawn Willden35351812018-01-22 09:08:32 -0700212 auto opHandle = keymaster.begin(purpose, kmKey, inParams, authToken, outParams);
Paul Crowleydff8c722016-05-16 08:14:56 -0700213 if (opHandle) {
214 return opHandle;
215 }
Shawn Willden35351812018-01-22 09:08:32 -0700216 if (opHandle.errorCode() != km::ErrorCode::KEY_REQUIRES_UPGRADE) return opHandle;
Paul Crowleydff8c722016-05-16 08:14:56 -0700217 LOG(DEBUG) << "Upgrading key: " << dir;
218 std::string newKey;
219 if (!keymaster.upgradeKey(kmKey, keyParams, &newKey)) return KeymasterOperation();
220 auto newKeyPath = dir + "/" + kFn_keymaster_key_blob_upgraded;
221 if (!writeStringToFile(newKey, newKeyPath)) return KeymasterOperation();
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800222 if (!keepOld) {
223 if (rename(newKeyPath.c_str(), kmKeyPath.c_str()) != 0) {
224 PLOG(ERROR) << "Unable to move upgraded key to location: " << kmKeyPath;
225 return KeymasterOperation();
226 }
Woody Lin37c82f52019-03-11 20:58:20 +0800227 if (!android::vold::FsyncDirectory(dir)) {
228 LOG(ERROR) << "Key dir sync failed: " << dir;
229 return KeymasterOperation();
230 }
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800231 if (!keymaster.deleteKey(kmKey)) {
232 LOG(ERROR) << "Key deletion failed during upgrade, continuing anyway: " << dir;
233 }
Paul Crowleydff8c722016-05-16 08:14:56 -0700234 }
235 kmKey = newKey;
236 LOG(INFO) << "Key upgraded: " << dir;
237 }
238}
239
240static bool encryptWithKeymasterKey(Keymaster& keymaster, const std::string& dir,
Shawn Willden35351812018-01-22 09:08:32 -0700241 const km::AuthorizationSet& keyParams,
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800242 const km::HardwareAuthToken& authToken, const KeyBuffer& message,
243 std::string* ciphertext, bool keepOld) {
Shawn Willden35351812018-01-22 09:08:32 -0700244 km::AuthorizationSet opParams;
245 km::AuthorizationSet outParams;
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800246 auto opHandle = begin(keymaster, dir, km::KeyPurpose::ENCRYPT, keyParams, opParams, authToken,
247 &outParams, keepOld);
Paul Crowleydff8c722016-05-16 08:14:56 -0700248 if (!opHandle) return false;
Shawn Willden35351812018-01-22 09:08:32 -0700249 auto nonceBlob = outParams.GetTagValue(km::TAG_NONCE);
Janis Danisevskis8e537b82016-10-26 14:27:10 +0100250 if (!nonceBlob.isOk()) {
Paul Crowleydff8c722016-05-16 08:14:56 -0700251 LOG(ERROR) << "GCM encryption but no nonce generated";
252 return false;
253 }
254 // nonceBlob here is just a pointer into existing data, must not be freed
Shawn Willden785365b2018-01-20 09:37:36 -0700255 std::string nonce(reinterpret_cast<const char*>(&nonceBlob.value()[0]),
256 nonceBlob.value().size());
Paul Crowleydff8c722016-05-16 08:14:56 -0700257 if (!checkSize("nonce", nonce.size(), GCM_NONCE_BYTES)) return false;
258 std::string body;
259 if (!opHandle.updateCompletely(message, &body)) return false;
260
261 std::string mac;
262 if (!opHandle.finish(&mac)) return false;
263 if (!checkSize("mac", mac.size(), GCM_MAC_BYTES)) return false;
264 *ciphertext = nonce + body + mac;
265 return true;
266}
267
268static bool decryptWithKeymasterKey(Keymaster& keymaster, const std::string& dir,
Shawn Willden35351812018-01-22 09:08:32 -0700269 const km::AuthorizationSet& keyParams,
270 const km::HardwareAuthToken& authToken,
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800271 const std::string& ciphertext, KeyBuffer* message,
272 bool keepOld) {
Paul Crowleydff8c722016-05-16 08:14:56 -0700273 auto nonce = ciphertext.substr(0, GCM_NONCE_BYTES);
274 auto bodyAndMac = ciphertext.substr(GCM_NONCE_BYTES);
Shawn Willden35351812018-01-22 09:08:32 -0700275 auto opParams = km::AuthorizationSetBuilder().Authorization(km::TAG_NONCE,
276 km::support::blob2hidlVec(nonce));
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800277 auto opHandle = begin(keymaster, dir, km::KeyPurpose::DECRYPT, keyParams, opParams, authToken,
278 nullptr, keepOld);
Paul Crowleydff8c722016-05-16 08:14:56 -0700279 if (!opHandle) return false;
280 if (!opHandle.updateCompletely(bodyAndMac, message)) return false;
281 if (!opHandle.finish(nullptr)) return false;
282 return true;
283}
284
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800285static std::string getStretching(const KeyAuthentication& auth) {
286 if (!auth.usesKeymaster()) {
287 return kStretch_none;
288 } else if (auth.secret.empty()) {
289 return kStretch_nopassword;
290 } else {
291 char paramstr[PROPERTY_VALUE_MAX];
Paul Crowley63c18d32016-02-10 14:02:47 +0000292
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800293 property_get(SCRYPT_PROP, paramstr, SCRYPT_DEFAULTS);
294 return std::string() + kStretchPrefix_scrypt + paramstr;
295 }
Paul Crowley63c18d32016-02-10 14:02:47 +0000296}
297
Paul Crowleydf528a72016-03-09 09:31:37 -0800298static bool stretchingNeedsSalt(const std::string& stretching) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000299 return stretching != kStretch_nopassword && stretching != kStretch_none;
300}
301
Paul Crowleydf528a72016-03-09 09:31:37 -0800302static bool stretchSecret(const std::string& stretching, const std::string& secret,
303 const std::string& salt, std::string* stretched) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000304 if (stretching == kStretch_nopassword) {
305 if (!secret.empty()) {
Paul Crowleyd9b92952016-03-04 13:45:00 -0800306 LOG(WARNING) << "Password present but stretching is nopassword";
Paul Crowley63c18d32016-02-10 14:02:47 +0000307 // Continue anyway
308 }
Paul Crowleya051eb72016-03-08 16:08:32 -0800309 stretched->clear();
Paul Crowley63c18d32016-02-10 14:02:47 +0000310 } else if (stretching == kStretch_none) {
Paul Crowleya051eb72016-03-08 16:08:32 -0800311 *stretched = secret;
Paul Crowleydf528a72016-03-09 09:31:37 -0800312 } else if (std::equal(kStretchPrefix_scrypt.begin(), kStretchPrefix_scrypt.end(),
313 stretching.begin())) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000314 int Nf, rf, pf;
Paul Crowleydf528a72016-03-09 09:31:37 -0800315 if (!parse_scrypt_parameters(stretching.substr(kStretchPrefix_scrypt.size()).c_str(), &Nf,
316 &rf, &pf)) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000317 LOG(ERROR) << "Unable to parse scrypt params in stretching: " << stretching;
318 return false;
319 }
Paul Crowleya051eb72016-03-08 16:08:32 -0800320 stretched->assign(STRETCHED_BYTES, '\0');
Paul Crowleydf528a72016-03-09 09:31:37 -0800321 if (crypto_scrypt(reinterpret_cast<const uint8_t*>(secret.data()), secret.size(),
Shawn Willden785365b2018-01-20 09:37:36 -0700322 reinterpret_cast<const uint8_t*>(salt.data()), salt.size(), 1 << Nf,
323 1 << rf, 1 << pf, reinterpret_cast<uint8_t*>(&(*stretched)[0]),
324 stretched->size()) != 0) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000325 LOG(ERROR) << "scrypt failed with params: " << stretching;
326 return false;
327 }
328 } else {
329 LOG(ERROR) << "Unknown stretching type: " << stretching;
330 return false;
331 }
332 return true;
333}
334
Paul Crowleydf528a72016-03-09 09:31:37 -0800335static bool generateAppId(const KeyAuthentication& auth, const std::string& stretching,
Paul Crowley26a53882017-10-26 11:16:39 -0700336 const std::string& salt, const std::string& secdiscardable_hash,
Paul Crowleydf528a72016-03-09 09:31:37 -0800337 std::string* appId) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000338 std::string stretched;
Paul Crowleya051eb72016-03-08 16:08:32 -0800339 if (!stretchSecret(stretching, auth.secret, salt, &stretched)) return false;
Paul Crowley26a53882017-10-26 11:16:39 -0700340 *appId = secdiscardable_hash + stretched;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800341 return true;
342}
343
344static void logOpensslError() {
345 LOG(ERROR) << "Openssl error: " << ERR_get_error();
346}
347
Shawn Willden785365b2018-01-20 09:37:36 -0700348static bool encryptWithoutKeymaster(const std::string& preKey, const KeyBuffer& plaintext,
349 std::string* ciphertext) {
Paul Crowley26a53882017-10-26 11:16:39 -0700350 std::string key;
351 hashWithPrefix(kHashPrefix_keygen, preKey, &key);
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800352 key.resize(AES_KEY_BYTES);
353 if (!readRandomBytesOrLog(GCM_NONCE_BYTES, ciphertext)) return false;
354 auto ctx = std::unique_ptr<EVP_CIPHER_CTX, decltype(&::EVP_CIPHER_CTX_free)>(
355 EVP_CIPHER_CTX_new(), EVP_CIPHER_CTX_free);
356 if (!ctx) {
357 logOpensslError();
358 return false;
359 }
360 if (1 != EVP_EncryptInit_ex(ctx.get(), EVP_aes_256_gcm(), NULL,
Shawn Willden785365b2018-01-20 09:37:36 -0700361 reinterpret_cast<const uint8_t*>(key.data()),
362 reinterpret_cast<const uint8_t*>(ciphertext->data()))) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800363 logOpensslError();
364 return false;
365 }
366 ciphertext->resize(GCM_NONCE_BYTES + plaintext.size() + GCM_MAC_BYTES);
367 int outlen;
Shawn Willden785365b2018-01-20 09:37:36 -0700368 if (1 != EVP_EncryptUpdate(
369 ctx.get(), reinterpret_cast<uint8_t*>(&(*ciphertext)[0] + GCM_NONCE_BYTES),
370 &outlen, reinterpret_cast<const uint8_t*>(plaintext.data()), plaintext.size())) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800371 logOpensslError();
372 return false;
373 }
374 if (outlen != static_cast<int>(plaintext.size())) {
375 LOG(ERROR) << "GCM ciphertext length should be " << plaintext.size() << " was " << outlen;
376 return false;
377 }
Shawn Willden785365b2018-01-20 09:37:36 -0700378 if (1 != EVP_EncryptFinal_ex(
379 ctx.get(),
380 reinterpret_cast<uint8_t*>(&(*ciphertext)[0] + GCM_NONCE_BYTES + plaintext.size()),
381 &outlen)) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800382 logOpensslError();
383 return false;
384 }
385 if (outlen != 0) {
386 LOG(ERROR) << "GCM EncryptFinal should be 0, was " << outlen;
387 return false;
388 }
389 if (1 != EVP_CIPHER_CTX_ctrl(ctx.get(), EVP_CTRL_GCM_GET_TAG, GCM_MAC_BYTES,
Shawn Willden785365b2018-01-20 09:37:36 -0700390 reinterpret_cast<uint8_t*>(&(*ciphertext)[0] + GCM_NONCE_BYTES +
391 plaintext.size()))) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800392 logOpensslError();
393 return false;
394 }
395 return true;
396}
397
Shawn Willden785365b2018-01-20 09:37:36 -0700398static bool decryptWithoutKeymaster(const std::string& preKey, const std::string& ciphertext,
399 KeyBuffer* plaintext) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800400 if (ciphertext.size() < GCM_NONCE_BYTES + GCM_MAC_BYTES) {
401 LOG(ERROR) << "GCM ciphertext too small: " << ciphertext.size();
402 return false;
403 }
Paul Crowley26a53882017-10-26 11:16:39 -0700404 std::string key;
405 hashWithPrefix(kHashPrefix_keygen, preKey, &key);
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800406 key.resize(AES_KEY_BYTES);
407 auto ctx = std::unique_ptr<EVP_CIPHER_CTX, decltype(&::EVP_CIPHER_CTX_free)>(
408 EVP_CIPHER_CTX_new(), EVP_CIPHER_CTX_free);
409 if (!ctx) {
410 logOpensslError();
411 return false;
412 }
413 if (1 != EVP_DecryptInit_ex(ctx.get(), EVP_aes_256_gcm(), NULL,
Shawn Willden785365b2018-01-20 09:37:36 -0700414 reinterpret_cast<const uint8_t*>(key.data()),
415 reinterpret_cast<const uint8_t*>(ciphertext.data()))) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800416 logOpensslError();
417 return false;
418 }
Pavel Grafove2e2d302017-08-01 17:15:53 +0100419 *plaintext = KeyBuffer(ciphertext.size() - GCM_NONCE_BYTES - GCM_MAC_BYTES);
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800420 int outlen;
Shawn Willden785365b2018-01-20 09:37:36 -0700421 if (1 != EVP_DecryptUpdate(ctx.get(), reinterpret_cast<uint8_t*>(&(*plaintext)[0]), &outlen,
422 reinterpret_cast<const uint8_t*>(ciphertext.data() + GCM_NONCE_BYTES),
423 plaintext->size())) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800424 logOpensslError();
425 return false;
426 }
427 if (outlen != static_cast<int>(plaintext->size())) {
428 LOG(ERROR) << "GCM plaintext length should be " << plaintext->size() << " was " << outlen;
429 return false;
430 }
431 if (1 != EVP_CIPHER_CTX_ctrl(ctx.get(), EVP_CTRL_GCM_SET_TAG, GCM_MAC_BYTES,
Shawn Willden785365b2018-01-20 09:37:36 -0700432 const_cast<void*>(reinterpret_cast<const void*>(
433 ciphertext.data() + GCM_NONCE_BYTES + plaintext->size())))) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800434 logOpensslError();
435 return false;
436 }
437 if (1 != EVP_DecryptFinal_ex(ctx.get(),
Shawn Willden785365b2018-01-20 09:37:36 -0700438 reinterpret_cast<uint8_t*>(&(*plaintext)[0] + plaintext->size()),
439 &outlen)) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800440 logOpensslError();
441 return false;
442 }
443 if (outlen != 0) {
444 LOG(ERROR) << "GCM EncryptFinal should be 0, was " << outlen;
445 return false;
446 }
Paul Crowley63c18d32016-02-10 14:02:47 +0000447 return true;
Paul Crowley05720802016-02-08 15:55:41 +0000448}
449
Paul Crowleyf71ace32016-06-02 11:01:19 -0700450bool pathExists(const std::string& path) {
451 return access(path.c_str(), F_OK) == 0;
452}
453
Pavel Grafove2e2d302017-08-01 17:15:53 +0100454bool storeKey(const std::string& dir, const KeyAuthentication& auth, const KeyBuffer& key) {
Paul Crowley1ef25582016-01-21 20:26:12 +0000455 if (TEMP_FAILURE_RETRY(mkdir(dir.c_str(), 0700)) == -1) {
456 PLOG(ERROR) << "key mkdir " << dir;
457 return false;
458 }
Paul Crowleydf528a72016-03-09 09:31:37 -0800459 if (!writeStringToFile(kCurrentVersion, dir + "/" + kFn_version)) return false;
Paul Crowley26a53882017-10-26 11:16:39 -0700460 std::string secdiscardable_hash;
461 if (!createSecdiscardable(dir + "/" + kFn_secdiscardable, &secdiscardable_hash)) return false;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800462 std::string stretching = getStretching(auth);
Paul Crowleydf528a72016-03-09 09:31:37 -0800463 if (!writeStringToFile(stretching, dir + "/" + kFn_stretching)) return false;
Paul Crowley63c18d32016-02-10 14:02:47 +0000464 std::string salt;
465 if (stretchingNeedsSalt(stretching)) {
466 if (ReadRandomBytes(SALT_BYTES, salt) != OK) {
467 LOG(ERROR) << "Random read failed";
468 return false;
469 }
Paul Crowleydf528a72016-03-09 09:31:37 -0800470 if (!writeStringToFile(salt, dir + "/" + kFn_salt)) return false;
Paul Crowley63c18d32016-02-10 14:02:47 +0000471 }
Paul Crowley320e5e12016-03-04 14:07:05 -0800472 std::string appId;
Paul Crowley26a53882017-10-26 11:16:39 -0700473 if (!generateAppId(auth, stretching, salt, secdiscardable_hash, &appId)) return false;
Paul Crowley320e5e12016-03-04 14:07:05 -0800474 std::string encryptedKey;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800475 if (auth.usesKeymaster()) {
476 Keymaster keymaster;
477 if (!keymaster) return false;
478 std::string kmKey;
479 if (!generateKeymasterKey(keymaster, auth, appId, &kmKey)) return false;
480 if (!writeStringToFile(kmKey, dir + "/" + kFn_keymaster_key_blob)) return false;
Shawn Willden35351812018-01-22 09:08:32 -0700481 km::AuthorizationSet keyParams;
482 km::HardwareAuthToken authToken;
483 std::tie(keyParams, authToken) = beginParams(auth, appId);
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800484 if (!encryptWithKeymasterKey(keymaster, dir, keyParams, authToken, key, &encryptedKey,
485 false))
Shawn Willden35351812018-01-22 09:08:32 -0700486 return false;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800487 } else {
488 if (!encryptWithoutKeymaster(appId, key, &encryptedKey)) return false;
489 }
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000490 if (!writeStringToFile(encryptedKey, dir + "/" + kFn_encrypted_key)) return false;
Paul Crowley621d9b92018-12-07 15:36:09 -0800491 if (!FsyncDirectory(dir)) return false;
Paul Crowley1ef25582016-01-21 20:26:12 +0000492 return true;
493}
494
Paul Crowleyf71ace32016-06-02 11:01:19 -0700495bool storeKeyAtomically(const std::string& key_path, const std::string& tmp_path,
Pavel Grafove2e2d302017-08-01 17:15:53 +0100496 const KeyAuthentication& auth, const KeyBuffer& key) {
Paul Crowleyf71ace32016-06-02 11:01:19 -0700497 if (pathExists(key_path)) {
498 LOG(ERROR) << "Already exists, cannot create key at: " << key_path;
499 return false;
500 }
501 if (pathExists(tmp_path)) {
502 LOG(DEBUG) << "Already exists, destroying: " << tmp_path;
503 destroyKey(tmp_path); // May be partially created so ignore errors
504 }
505 if (!storeKey(tmp_path, auth, key)) return false;
506 if (rename(tmp_path.c_str(), key_path.c_str()) != 0) {
507 PLOG(ERROR) << "Unable to move new key to location: " << key_path;
508 return false;
509 }
510 LOG(DEBUG) << "Created key: " << key_path;
511 return true;
512}
513
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800514bool retrieveKey(const std::string& dir, const KeyAuthentication& auth, KeyBuffer* key,
515 bool keepOld) {
Paul Crowley05720802016-02-08 15:55:41 +0000516 std::string version;
Paul Crowleya051eb72016-03-08 16:08:32 -0800517 if (!readFileToString(dir + "/" + kFn_version, &version)) return false;
Paul Crowley05720802016-02-08 15:55:41 +0000518 if (version != kCurrentVersion) {
519 LOG(ERROR) << "Version mismatch, expected " << kCurrentVersion << " got " << version;
520 return false;
521 }
Paul Crowley26a53882017-10-26 11:16:39 -0700522 std::string secdiscardable_hash;
523 if (!readSecdiscardable(dir + "/" + kFn_secdiscardable, &secdiscardable_hash)) return false;
Paul Crowley63c18d32016-02-10 14:02:47 +0000524 std::string stretching;
Paul Crowleya051eb72016-03-08 16:08:32 -0800525 if (!readFileToString(dir + "/" + kFn_stretching, &stretching)) return false;
Paul Crowley63c18d32016-02-10 14:02:47 +0000526 std::string salt;
527 if (stretchingNeedsSalt(stretching)) {
Paul Crowleydf528a72016-03-09 09:31:37 -0800528 if (!readFileToString(dir + "/" + kFn_salt, &salt)) return false;
Paul Crowley63c18d32016-02-10 14:02:47 +0000529 }
Paul Crowley320e5e12016-03-04 14:07:05 -0800530 std::string appId;
Paul Crowley26a53882017-10-26 11:16:39 -0700531 if (!generateAppId(auth, stretching, salt, secdiscardable_hash, &appId)) return false;
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000532 std::string encryptedMessage;
Paul Crowleya051eb72016-03-08 16:08:32 -0800533 if (!readFileToString(dir + "/" + kFn_encrypted_key, &encryptedMessage)) return false;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800534 if (auth.usesKeymaster()) {
535 Keymaster keymaster;
536 if (!keymaster) return false;
Shawn Willden35351812018-01-22 09:08:32 -0700537 km::AuthorizationSet keyParams;
538 km::HardwareAuthToken authToken;
539 std::tie(keyParams, authToken) = beginParams(auth, appId);
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800540 if (!decryptWithKeymasterKey(keymaster, dir, keyParams, authToken, encryptedMessage, key,
541 keepOld))
Shawn Willden785365b2018-01-20 09:37:36 -0700542 return false;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800543 } else {
544 if (!decryptWithoutKeymaster(appId, encryptedMessage, key)) return false;
545 }
546 return true;
Paul Crowley1ef25582016-01-21 20:26:12 +0000547}
548
Paul Crowleydf528a72016-03-09 09:31:37 -0800549static bool deleteKey(const std::string& dir) {
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000550 std::string kmKey;
Paul Crowleya051eb72016-03-08 16:08:32 -0800551 if (!readFileToString(dir + "/" + kFn_keymaster_key_blob, &kmKey)) return false;
Paul Crowley1ef25582016-01-21 20:26:12 +0000552 Keymaster keymaster;
553 if (!keymaster) return false;
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000554 if (!keymaster.deleteKey(kmKey)) return false;
Paul Crowley1ef25582016-01-21 20:26:12 +0000555 return true;
556}
557
Rubin Xu2436e272017-04-27 20:43:10 +0100558bool runSecdiscardSingle(const std::string& file) {
Shawn Willden785365b2018-01-20 09:37:36 -0700559 if (ForkExecvp(std::vector<std::string>{kSecdiscardPath, "--", file}) != 0) {
Rubin Xu2436e272017-04-27 20:43:10 +0100560 LOG(ERROR) << "secdiscard failed";
561 return false;
562 }
563 return true;
564}
565
Paul Crowleydf528a72016-03-09 09:31:37 -0800566static bool recursiveDeleteKey(const std::string& dir) {
567 if (ForkExecvp(std::vector<std::string>{kRmPath, "-rf", dir}) != 0) {
Paul Crowley1ef25582016-01-21 20:26:12 +0000568 LOG(ERROR) << "recursive delete failed";
569 return false;
570 }
571 return true;
572}
573
Paul Crowleydf528a72016-03-09 09:31:37 -0800574bool destroyKey(const std::string& dir) {
Paul Crowley1ef25582016-01-21 20:26:12 +0000575 bool success = true;
576 // Try each thing, even if previous things failed.
Paul Crowleyff19b052017-10-26 11:28:55 -0700577 bool uses_km = pathExists(dir + "/" + kFn_keymaster_key_blob);
578 if (uses_km) {
579 success &= deleteKey(dir);
580 }
581 auto secdiscard_cmd = std::vector<std::string>{
Paul Crowley14c8c072018-09-18 13:30:21 -0700582 kSecdiscardPath,
583 "--",
584 dir + "/" + kFn_encrypted_key,
585 dir + "/" + kFn_secdiscardable,
Paul Crowleyff19b052017-10-26 11:28:55 -0700586 };
587 if (uses_km) {
588 secdiscard_cmd.emplace_back(dir + "/" + kFn_keymaster_key_blob);
589 }
590 if (ForkExecvp(secdiscard_cmd) != 0) {
591 LOG(ERROR) << "secdiscard failed";
592 success = false;
593 }
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000594 success &= recursiveDeleteKey(dir);
Paul Crowley1ef25582016-01-21 20:26:12 +0000595 return success;
596}
597
598} // namespace vold
599} // namespace android