blob: fc700c5e79cdaee764c6269cc37182e464e7606f [file] [log] [blame]
Paul Crowley1ef25582016-01-21 20:26:12 +00001/*
2 * Copyright (C) 2016 The Android Open Source Project
3 *
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at
7 *
8 * http://www.apache.org/licenses/LICENSE-2.0
9 *
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
15 */
16
17#include "KeyStorage.h"
18
19#include "Keymaster.h"
Paul Crowley63c18d32016-02-10 14:02:47 +000020#include "ScryptParameters.h"
Paul Crowley1ef25582016-01-21 20:26:12 +000021#include "Utils.h"
22
23#include <vector>
24
25#include <errno.h>
Paul Crowleydff8c722016-05-16 08:14:56 -070026#include <stdio.h>
Paul Crowley1ef25582016-01-21 20:26:12 +000027#include <sys/stat.h>
28#include <sys/types.h>
29#include <sys/wait.h>
30#include <unistd.h>
31
Paul Crowley6ab2cab2017-01-04 22:32:40 -080032#include <openssl/err.h>
33#include <openssl/evp.h>
Paul Crowley1ef25582016-01-21 20:26:12 +000034#include <openssl/sha.h>
35
36#include <android-base/file.h>
37#include <android-base/logging.h>
Wei Wang701d05d2017-11-07 09:44:16 -080038#include <android-base/unique_fd.h>
Paul Crowley1ef25582016-01-21 20:26:12 +000039
Paul Crowley63c18d32016-02-10 14:02:47 +000040#include <cutils/properties.h>
41
Paul Crowley320e5e12016-03-04 14:07:05 -080042#include <hardware/hw_auth_token.h>
Shawn Willden35351812018-01-22 09:08:32 -070043#include <keymasterV4_0/authorization_set.h>
44#include <keymasterV4_0/keymaster_utils.h>
Paul Crowley320e5e12016-03-04 14:07:05 -080045
Paul Crowley63c18d32016-02-10 14:02:47 +000046extern "C" {
47
48#include "crypto_scrypt.h"
Paul Crowley63c18d32016-02-10 14:02:47 +000049}
50
Paul Crowley1ef25582016-01-21 20:26:12 +000051namespace android {
52namespace vold {
53
Paul Crowleydf528a72016-03-09 09:31:37 -080054const KeyAuthentication kEmptyAuthentication{"", ""};
Paul Crowley05720802016-02-08 15:55:41 +000055
Paul Crowley1ef25582016-01-21 20:26:12 +000056static constexpr size_t AES_KEY_BYTES = 32;
57static constexpr size_t GCM_NONCE_BYTES = 12;
58static constexpr size_t GCM_MAC_BYTES = 16;
Paul Crowleydf528a72016-03-09 09:31:37 -080059static constexpr size_t SALT_BYTES = 1 << 4;
60static constexpr size_t SECDISCARDABLE_BYTES = 1 << 14;
61static constexpr size_t STRETCHED_BYTES = 1 << 6;
Paul Crowley1ef25582016-01-21 20:26:12 +000062
Shawn Willden785365b2018-01-20 09:37:36 -070063static constexpr uint32_t AUTH_TIMEOUT = 30; // Seconds
Paul Crowleyb3de3372016-04-27 12:58:41 -070064
Paul Crowley05720802016-02-08 15:55:41 +000065static const char* kCurrentVersion = "1";
Paul Crowley1ef25582016-01-21 20:26:12 +000066static const char* kRmPath = "/system/bin/rm";
67static const char* kSecdiscardPath = "/system/bin/secdiscard";
Paul Crowley63c18d32016-02-10 14:02:47 +000068static const char* kStretch_none = "none";
69static const char* kStretch_nopassword = "nopassword";
70static const std::string kStretchPrefix_scrypt = "scrypt ";
Paul Crowley6ab2cab2017-01-04 22:32:40 -080071static const char* kHashPrefix_secdiscardable = "Android secdiscardable SHA512";
72static const char* kHashPrefix_keygen = "Android key wrapping key generation SHA512";
Paul Crowley1ef25582016-01-21 20:26:12 +000073static const char* kFn_encrypted_key = "encrypted_key";
Paul Crowley05720802016-02-08 15:55:41 +000074static const char* kFn_keymaster_key_blob = "keymaster_key_blob";
Paul Crowleydff8c722016-05-16 08:14:56 -070075static const char* kFn_keymaster_key_blob_upgraded = "keymaster_key_blob_upgraded";
Paul Crowley63c18d32016-02-10 14:02:47 +000076static const char* kFn_salt = "salt";
Paul Crowley1ef25582016-01-21 20:26:12 +000077static const char* kFn_secdiscardable = "secdiscardable";
Paul Crowley05720802016-02-08 15:55:41 +000078static const char* kFn_stretching = "stretching";
79static const char* kFn_version = "version";
Paul Crowley1ef25582016-01-21 20:26:12 +000080
Paul Crowley13ffd8e2016-01-27 14:30:22 +000081static bool checkSize(const std::string& kind, size_t actual, size_t expected) {
Paul Crowley1ef25582016-01-21 20:26:12 +000082 if (actual != expected) {
Paul Crowleydf528a72016-03-09 09:31:37 -080083 LOG(ERROR) << "Wrong number of bytes in " << kind << ", expected " << expected << " got "
84 << actual;
Paul Crowley1ef25582016-01-21 20:26:12 +000085 return false;
86 }
87 return true;
88}
89
Paul Crowley26a53882017-10-26 11:16:39 -070090static void hashWithPrefix(char const* prefix, const std::string& tohash, std::string* res) {
Paul Crowley1ef25582016-01-21 20:26:12 +000091 SHA512_CTX c;
92
93 SHA512_Init(&c);
94 // Personalise the hashing by introducing a fixed prefix.
95 // Hashing applications should use personalization except when there is a
96 // specific reason not to; see section 4.11 of https://www.schneier.com/skein1.3.pdf
Paul Crowley6ab2cab2017-01-04 22:32:40 -080097 std::string hashingPrefix = prefix;
98 hashingPrefix.resize(SHA512_CBLOCK);
99 SHA512_Update(&c, hashingPrefix.data(), hashingPrefix.size());
100 SHA512_Update(&c, tohash.data(), tohash.size());
Paul Crowley26a53882017-10-26 11:16:39 -0700101 res->assign(SHA512_DIGEST_LENGTH, '\0');
102 SHA512_Final(reinterpret_cast<uint8_t*>(&(*res)[0]), &c);
Paul Crowley1ef25582016-01-21 20:26:12 +0000103}
104
Paul Crowleydf528a72016-03-09 09:31:37 -0800105static bool generateKeymasterKey(Keymaster& keymaster, const KeyAuthentication& auth,
106 const std::string& appId, std::string* key) {
Shawn Willden35351812018-01-22 09:08:32 -0700107 auto paramBuilder = km::AuthorizationSetBuilder()
Paul Crowleydf528a72016-03-09 09:31:37 -0800108 .AesEncryptionKey(AES_KEY_BYTES * 8)
Shawn Willden35351812018-01-22 09:08:32 -0700109 .GcmModeMinMacLen(GCM_MAC_BYTES * 8)
110 .Authorization(km::TAG_APPLICATION_ID, km::support::blob2hidlVec(appId));
Paul Crowley320e5e12016-03-04 14:07:05 -0800111 if (auth.token.empty()) {
112 LOG(DEBUG) << "Creating key that doesn't need auth token";
Shawn Willden35351812018-01-22 09:08:32 -0700113 paramBuilder.Authorization(km::TAG_NO_AUTH_REQUIRED);
Paul Crowley320e5e12016-03-04 14:07:05 -0800114 } else {
115 LOG(DEBUG) << "Auth token required for key";
116 if (auth.token.size() != sizeof(hw_auth_token_t)) {
117 LOG(ERROR) << "Auth token should be " << sizeof(hw_auth_token_t) << " bytes, was "
Paul Crowleydf528a72016-03-09 09:31:37 -0800118 << auth.token.size() << " bytes";
Paul Crowley320e5e12016-03-04 14:07:05 -0800119 return false;
120 }
Paul Crowleydf528a72016-03-09 09:31:37 -0800121 const hw_auth_token_t* at = reinterpret_cast<const hw_auth_token_t*>(auth.token.data());
Shawn Willden35351812018-01-22 09:08:32 -0700122 paramBuilder.Authorization(km::TAG_USER_SECURE_ID, at->user_id);
123 paramBuilder.Authorization(km::TAG_USER_AUTH_TYPE, km::HardwareAuthenticatorType::PASSWORD);
124 paramBuilder.Authorization(km::TAG_AUTH_TIMEOUT, AUTH_TIMEOUT);
Paul Crowley320e5e12016-03-04 14:07:05 -0800125 }
Janis Danisevskis8e537b82016-10-26 14:27:10 +0100126 return keymaster.generateKey(paramBuilder, key);
Paul Crowley320e5e12016-03-04 14:07:05 -0800127}
128
Shawn Willden35351812018-01-22 09:08:32 -0700129static std::pair<km::AuthorizationSet, km::HardwareAuthToken> beginParams(
130 const KeyAuthentication& auth, const std::string& appId) {
131 auto paramBuilder = km::AuthorizationSetBuilder()
132 .GcmModeMacLen(GCM_MAC_BYTES * 8)
133 .Authorization(km::TAG_APPLICATION_ID, km::support::blob2hidlVec(appId));
134 km::HardwareAuthToken authToken;
Paul Crowley320e5e12016-03-04 14:07:05 -0800135 if (!auth.token.empty()) {
136 LOG(DEBUG) << "Supplying auth token to Keymaster";
Shawn Willden35351812018-01-22 09:08:32 -0700137 authToken = km::support::hidlVec2AuthToken(km::support::blob2hidlVec(auth.token));
Paul Crowley320e5e12016-03-04 14:07:05 -0800138 }
Shawn Willden35351812018-01-22 09:08:32 -0700139 return {paramBuilder, authToken};
Paul Crowley1ef25582016-01-21 20:26:12 +0000140}
141
Paul Crowleydf528a72016-03-09 09:31:37 -0800142static bool readFileToString(const std::string& filename, std::string* result) {
Paul Crowleya051eb72016-03-08 16:08:32 -0800143 if (!android::base::ReadFileToString(filename, result)) {
Paul Crowleydf528a72016-03-09 09:31:37 -0800144 PLOG(ERROR) << "Failed to read from " << filename;
145 return false;
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000146 }
147 return true;
148}
149
Paul Crowleydf528a72016-03-09 09:31:37 -0800150static bool writeStringToFile(const std::string& payload, const std::string& filename) {
Wei Wang701d05d2017-11-07 09:44:16 -0800151 android::base::unique_fd fd(TEMP_FAILURE_RETRY(
152 open(filename.c_str(), O_WRONLY | O_CREAT | O_NOFOLLOW | O_TRUNC | O_CLOEXEC, 0666)));
153 if (fd == -1) {
154 PLOG(ERROR) << "Failed to open " << filename;
Paul Crowleydf528a72016-03-09 09:31:37 -0800155 return false;
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000156 }
Wei Wang701d05d2017-11-07 09:44:16 -0800157 if (!android::base::WriteStringToFd(payload, fd)) {
158 PLOG(ERROR) << "Failed to write to " << filename;
159 unlink(filename.c_str());
160 return false;
161 }
162 // fsync as close won't guarantee flush data
163 // see close(2), fsync(2) and b/68901441
164 if (fsync(fd) == -1) {
165 if (errno == EROFS || errno == EINVAL) {
166 PLOG(WARNING) << "Skip fsync " << filename
167 << " on a file system does not support synchronization";
168 } else {
169 PLOG(ERROR) << "Failed to fsync " << filename;
170 unlink(filename.c_str());
171 return false;
172 }
173 }
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000174 return true;
175}
176
Paul Crowley26a53882017-10-26 11:16:39 -0700177static bool readRandomBytesOrLog(size_t count, std::string* out) {
178 auto status = ReadRandomBytes(count, *out);
179 if (status != OK) {
180 LOG(ERROR) << "Random read failed with status: " << status;
181 return false;
182 }
183 return true;
184}
185
186bool createSecdiscardable(const std::string& filename, std::string* hash) {
187 std::string secdiscardable;
188 if (!readRandomBytesOrLog(SECDISCARDABLE_BYTES, &secdiscardable)) return false;
189 if (!writeStringToFile(secdiscardable, filename)) return false;
190 hashWithPrefix(kHashPrefix_secdiscardable, secdiscardable, hash);
191 return true;
192}
193
194bool readSecdiscardable(const std::string& filename, std::string* hash) {
195 std::string secdiscardable;
196 if (!readFileToString(filename, &secdiscardable)) return false;
197 hashWithPrefix(kHashPrefix_secdiscardable, secdiscardable, hash);
198 return true;
199}
200
Shawn Willden35351812018-01-22 09:08:32 -0700201static KeymasterOperation begin(Keymaster& keymaster, const std::string& dir,
202 km::KeyPurpose purpose, const km::AuthorizationSet& keyParams,
203 const km::AuthorizationSet& opParams,
204 const km::HardwareAuthToken& authToken,
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800205 km::AuthorizationSet* outParams, bool keepOld) {
Paul Crowleydff8c722016-05-16 08:14:56 -0700206 auto kmKeyPath = dir + "/" + kFn_keymaster_key_blob;
207 std::string kmKey;
208 if (!readFileToString(kmKeyPath, &kmKey)) return KeymasterOperation();
Shawn Willden35351812018-01-22 09:08:32 -0700209 km::AuthorizationSet inParams(keyParams);
Janis Danisevskis8e537b82016-10-26 14:27:10 +0100210 inParams.append(opParams.begin(), opParams.end());
Paul Crowleydff8c722016-05-16 08:14:56 -0700211 for (;;) {
Shawn Willden35351812018-01-22 09:08:32 -0700212 auto opHandle = keymaster.begin(purpose, kmKey, inParams, authToken, outParams);
Paul Crowleydff8c722016-05-16 08:14:56 -0700213 if (opHandle) {
214 return opHandle;
215 }
Shawn Willden35351812018-01-22 09:08:32 -0700216 if (opHandle.errorCode() != km::ErrorCode::KEY_REQUIRES_UPGRADE) return opHandle;
Paul Crowleydff8c722016-05-16 08:14:56 -0700217 LOG(DEBUG) << "Upgrading key: " << dir;
218 std::string newKey;
219 if (!keymaster.upgradeKey(kmKey, keyParams, &newKey)) return KeymasterOperation();
220 auto newKeyPath = dir + "/" + kFn_keymaster_key_blob_upgraded;
221 if (!writeStringToFile(newKey, newKeyPath)) return KeymasterOperation();
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800222 if (!keepOld) {
223 if (rename(newKeyPath.c_str(), kmKeyPath.c_str()) != 0) {
224 PLOG(ERROR) << "Unable to move upgraded key to location: " << kmKeyPath;
225 return KeymasterOperation();
226 }
227 if (!keymaster.deleteKey(kmKey)) {
228 LOG(ERROR) << "Key deletion failed during upgrade, continuing anyway: " << dir;
229 }
Paul Crowleydff8c722016-05-16 08:14:56 -0700230 }
231 kmKey = newKey;
232 LOG(INFO) << "Key upgraded: " << dir;
233 }
234}
235
236static bool encryptWithKeymasterKey(Keymaster& keymaster, const std::string& dir,
Shawn Willden35351812018-01-22 09:08:32 -0700237 const km::AuthorizationSet& keyParams,
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800238 const km::HardwareAuthToken& authToken, const KeyBuffer& message,
239 std::string* ciphertext, bool keepOld) {
Shawn Willden35351812018-01-22 09:08:32 -0700240 km::AuthorizationSet opParams;
241 km::AuthorizationSet outParams;
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800242 auto opHandle = begin(keymaster, dir, km::KeyPurpose::ENCRYPT, keyParams, opParams, authToken,
243 &outParams, keepOld);
Paul Crowleydff8c722016-05-16 08:14:56 -0700244 if (!opHandle) return false;
Shawn Willden35351812018-01-22 09:08:32 -0700245 auto nonceBlob = outParams.GetTagValue(km::TAG_NONCE);
Janis Danisevskis8e537b82016-10-26 14:27:10 +0100246 if (!nonceBlob.isOk()) {
Paul Crowleydff8c722016-05-16 08:14:56 -0700247 LOG(ERROR) << "GCM encryption but no nonce generated";
248 return false;
249 }
250 // nonceBlob here is just a pointer into existing data, must not be freed
Shawn Willden785365b2018-01-20 09:37:36 -0700251 std::string nonce(reinterpret_cast<const char*>(&nonceBlob.value()[0]),
252 nonceBlob.value().size());
Paul Crowleydff8c722016-05-16 08:14:56 -0700253 if (!checkSize("nonce", nonce.size(), GCM_NONCE_BYTES)) return false;
254 std::string body;
255 if (!opHandle.updateCompletely(message, &body)) return false;
256
257 std::string mac;
258 if (!opHandle.finish(&mac)) return false;
259 if (!checkSize("mac", mac.size(), GCM_MAC_BYTES)) return false;
260 *ciphertext = nonce + body + mac;
261 return true;
262}
263
264static bool decryptWithKeymasterKey(Keymaster& keymaster, const std::string& dir,
Shawn Willden35351812018-01-22 09:08:32 -0700265 const km::AuthorizationSet& keyParams,
266 const km::HardwareAuthToken& authToken,
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800267 const std::string& ciphertext, KeyBuffer* message,
268 bool keepOld) {
Paul Crowleydff8c722016-05-16 08:14:56 -0700269 auto nonce = ciphertext.substr(0, GCM_NONCE_BYTES);
270 auto bodyAndMac = ciphertext.substr(GCM_NONCE_BYTES);
Shawn Willden35351812018-01-22 09:08:32 -0700271 auto opParams = km::AuthorizationSetBuilder().Authorization(km::TAG_NONCE,
272 km::support::blob2hidlVec(nonce));
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800273 auto opHandle = begin(keymaster, dir, km::KeyPurpose::DECRYPT, keyParams, opParams, authToken,
274 nullptr, keepOld);
Paul Crowleydff8c722016-05-16 08:14:56 -0700275 if (!opHandle) return false;
276 if (!opHandle.updateCompletely(bodyAndMac, message)) return false;
277 if (!opHandle.finish(nullptr)) return false;
278 return true;
279}
280
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800281static std::string getStretching(const KeyAuthentication& auth) {
282 if (!auth.usesKeymaster()) {
283 return kStretch_none;
284 } else if (auth.secret.empty()) {
285 return kStretch_nopassword;
286 } else {
287 char paramstr[PROPERTY_VALUE_MAX];
Paul Crowley63c18d32016-02-10 14:02:47 +0000288
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800289 property_get(SCRYPT_PROP, paramstr, SCRYPT_DEFAULTS);
290 return std::string() + kStretchPrefix_scrypt + paramstr;
291 }
Paul Crowley63c18d32016-02-10 14:02:47 +0000292}
293
Paul Crowleydf528a72016-03-09 09:31:37 -0800294static bool stretchingNeedsSalt(const std::string& stretching) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000295 return stretching != kStretch_nopassword && stretching != kStretch_none;
296}
297
Paul Crowleydf528a72016-03-09 09:31:37 -0800298static bool stretchSecret(const std::string& stretching, const std::string& secret,
299 const std::string& salt, std::string* stretched) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000300 if (stretching == kStretch_nopassword) {
301 if (!secret.empty()) {
Paul Crowleyd9b92952016-03-04 13:45:00 -0800302 LOG(WARNING) << "Password present but stretching is nopassword";
Paul Crowley63c18d32016-02-10 14:02:47 +0000303 // Continue anyway
304 }
Paul Crowleya051eb72016-03-08 16:08:32 -0800305 stretched->clear();
Paul Crowley63c18d32016-02-10 14:02:47 +0000306 } else if (stretching == kStretch_none) {
Paul Crowleya051eb72016-03-08 16:08:32 -0800307 *stretched = secret;
Paul Crowleydf528a72016-03-09 09:31:37 -0800308 } else if (std::equal(kStretchPrefix_scrypt.begin(), kStretchPrefix_scrypt.end(),
309 stretching.begin())) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000310 int Nf, rf, pf;
Paul Crowleydf528a72016-03-09 09:31:37 -0800311 if (!parse_scrypt_parameters(stretching.substr(kStretchPrefix_scrypt.size()).c_str(), &Nf,
312 &rf, &pf)) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000313 LOG(ERROR) << "Unable to parse scrypt params in stretching: " << stretching;
314 return false;
315 }
Paul Crowleya051eb72016-03-08 16:08:32 -0800316 stretched->assign(STRETCHED_BYTES, '\0');
Paul Crowleydf528a72016-03-09 09:31:37 -0800317 if (crypto_scrypt(reinterpret_cast<const uint8_t*>(secret.data()), secret.size(),
Shawn Willden785365b2018-01-20 09:37:36 -0700318 reinterpret_cast<const uint8_t*>(salt.data()), salt.size(), 1 << Nf,
319 1 << rf, 1 << pf, reinterpret_cast<uint8_t*>(&(*stretched)[0]),
320 stretched->size()) != 0) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000321 LOG(ERROR) << "scrypt failed with params: " << stretching;
322 return false;
323 }
324 } else {
325 LOG(ERROR) << "Unknown stretching type: " << stretching;
326 return false;
327 }
328 return true;
329}
330
Paul Crowleydf528a72016-03-09 09:31:37 -0800331static bool generateAppId(const KeyAuthentication& auth, const std::string& stretching,
Paul Crowley26a53882017-10-26 11:16:39 -0700332 const std::string& salt, const std::string& secdiscardable_hash,
Paul Crowleydf528a72016-03-09 09:31:37 -0800333 std::string* appId) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000334 std::string stretched;
Paul Crowleya051eb72016-03-08 16:08:32 -0800335 if (!stretchSecret(stretching, auth.secret, salt, &stretched)) return false;
Paul Crowley26a53882017-10-26 11:16:39 -0700336 *appId = secdiscardable_hash + stretched;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800337 return true;
338}
339
340static void logOpensslError() {
341 LOG(ERROR) << "Openssl error: " << ERR_get_error();
342}
343
Shawn Willden785365b2018-01-20 09:37:36 -0700344static bool encryptWithoutKeymaster(const std::string& preKey, const KeyBuffer& plaintext,
345 std::string* ciphertext) {
Paul Crowley26a53882017-10-26 11:16:39 -0700346 std::string key;
347 hashWithPrefix(kHashPrefix_keygen, preKey, &key);
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800348 key.resize(AES_KEY_BYTES);
349 if (!readRandomBytesOrLog(GCM_NONCE_BYTES, ciphertext)) return false;
350 auto ctx = std::unique_ptr<EVP_CIPHER_CTX, decltype(&::EVP_CIPHER_CTX_free)>(
351 EVP_CIPHER_CTX_new(), EVP_CIPHER_CTX_free);
352 if (!ctx) {
353 logOpensslError();
354 return false;
355 }
356 if (1 != EVP_EncryptInit_ex(ctx.get(), EVP_aes_256_gcm(), NULL,
Shawn Willden785365b2018-01-20 09:37:36 -0700357 reinterpret_cast<const uint8_t*>(key.data()),
358 reinterpret_cast<const uint8_t*>(ciphertext->data()))) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800359 logOpensslError();
360 return false;
361 }
362 ciphertext->resize(GCM_NONCE_BYTES + plaintext.size() + GCM_MAC_BYTES);
363 int outlen;
Shawn Willden785365b2018-01-20 09:37:36 -0700364 if (1 != EVP_EncryptUpdate(
365 ctx.get(), reinterpret_cast<uint8_t*>(&(*ciphertext)[0] + GCM_NONCE_BYTES),
366 &outlen, reinterpret_cast<const uint8_t*>(plaintext.data()), plaintext.size())) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800367 logOpensslError();
368 return false;
369 }
370 if (outlen != static_cast<int>(plaintext.size())) {
371 LOG(ERROR) << "GCM ciphertext length should be " << plaintext.size() << " was " << outlen;
372 return false;
373 }
Shawn Willden785365b2018-01-20 09:37:36 -0700374 if (1 != EVP_EncryptFinal_ex(
375 ctx.get(),
376 reinterpret_cast<uint8_t*>(&(*ciphertext)[0] + GCM_NONCE_BYTES + plaintext.size()),
377 &outlen)) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800378 logOpensslError();
379 return false;
380 }
381 if (outlen != 0) {
382 LOG(ERROR) << "GCM EncryptFinal should be 0, was " << outlen;
383 return false;
384 }
385 if (1 != EVP_CIPHER_CTX_ctrl(ctx.get(), EVP_CTRL_GCM_GET_TAG, GCM_MAC_BYTES,
Shawn Willden785365b2018-01-20 09:37:36 -0700386 reinterpret_cast<uint8_t*>(&(*ciphertext)[0] + GCM_NONCE_BYTES +
387 plaintext.size()))) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800388 logOpensslError();
389 return false;
390 }
391 return true;
392}
393
Shawn Willden785365b2018-01-20 09:37:36 -0700394static bool decryptWithoutKeymaster(const std::string& preKey, const std::string& ciphertext,
395 KeyBuffer* plaintext) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800396 if (ciphertext.size() < GCM_NONCE_BYTES + GCM_MAC_BYTES) {
397 LOG(ERROR) << "GCM ciphertext too small: " << ciphertext.size();
398 return false;
399 }
Paul Crowley26a53882017-10-26 11:16:39 -0700400 std::string key;
401 hashWithPrefix(kHashPrefix_keygen, preKey, &key);
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800402 key.resize(AES_KEY_BYTES);
403 auto ctx = std::unique_ptr<EVP_CIPHER_CTX, decltype(&::EVP_CIPHER_CTX_free)>(
404 EVP_CIPHER_CTX_new(), EVP_CIPHER_CTX_free);
405 if (!ctx) {
406 logOpensslError();
407 return false;
408 }
409 if (1 != EVP_DecryptInit_ex(ctx.get(), EVP_aes_256_gcm(), NULL,
Shawn Willden785365b2018-01-20 09:37:36 -0700410 reinterpret_cast<const uint8_t*>(key.data()),
411 reinterpret_cast<const uint8_t*>(ciphertext.data()))) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800412 logOpensslError();
413 return false;
414 }
Pavel Grafove2e2d302017-08-01 17:15:53 +0100415 *plaintext = KeyBuffer(ciphertext.size() - GCM_NONCE_BYTES - GCM_MAC_BYTES);
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800416 int outlen;
Shawn Willden785365b2018-01-20 09:37:36 -0700417 if (1 != EVP_DecryptUpdate(ctx.get(), reinterpret_cast<uint8_t*>(&(*plaintext)[0]), &outlen,
418 reinterpret_cast<const uint8_t*>(ciphertext.data() + GCM_NONCE_BYTES),
419 plaintext->size())) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800420 logOpensslError();
421 return false;
422 }
423 if (outlen != static_cast<int>(plaintext->size())) {
424 LOG(ERROR) << "GCM plaintext length should be " << plaintext->size() << " was " << outlen;
425 return false;
426 }
427 if (1 != EVP_CIPHER_CTX_ctrl(ctx.get(), EVP_CTRL_GCM_SET_TAG, GCM_MAC_BYTES,
Shawn Willden785365b2018-01-20 09:37:36 -0700428 const_cast<void*>(reinterpret_cast<const void*>(
429 ciphertext.data() + GCM_NONCE_BYTES + plaintext->size())))) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800430 logOpensslError();
431 return false;
432 }
433 if (1 != EVP_DecryptFinal_ex(ctx.get(),
Shawn Willden785365b2018-01-20 09:37:36 -0700434 reinterpret_cast<uint8_t*>(&(*plaintext)[0] + plaintext->size()),
435 &outlen)) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800436 logOpensslError();
437 return false;
438 }
439 if (outlen != 0) {
440 LOG(ERROR) << "GCM EncryptFinal should be 0, was " << outlen;
441 return false;
442 }
Paul Crowley63c18d32016-02-10 14:02:47 +0000443 return true;
Paul Crowley05720802016-02-08 15:55:41 +0000444}
445
Paul Crowleyf71ace32016-06-02 11:01:19 -0700446bool pathExists(const std::string& path) {
447 return access(path.c_str(), F_OK) == 0;
448}
449
Pavel Grafove2e2d302017-08-01 17:15:53 +0100450bool storeKey(const std::string& dir, const KeyAuthentication& auth, const KeyBuffer& key) {
Paul Crowley1ef25582016-01-21 20:26:12 +0000451 if (TEMP_FAILURE_RETRY(mkdir(dir.c_str(), 0700)) == -1) {
452 PLOG(ERROR) << "key mkdir " << dir;
453 return false;
454 }
Paul Crowleydf528a72016-03-09 09:31:37 -0800455 if (!writeStringToFile(kCurrentVersion, dir + "/" + kFn_version)) return false;
Paul Crowley26a53882017-10-26 11:16:39 -0700456 std::string secdiscardable_hash;
457 if (!createSecdiscardable(dir + "/" + kFn_secdiscardable, &secdiscardable_hash)) return false;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800458 std::string stretching = getStretching(auth);
Paul Crowleydf528a72016-03-09 09:31:37 -0800459 if (!writeStringToFile(stretching, dir + "/" + kFn_stretching)) return false;
Paul Crowley63c18d32016-02-10 14:02:47 +0000460 std::string salt;
461 if (stretchingNeedsSalt(stretching)) {
462 if (ReadRandomBytes(SALT_BYTES, salt) != OK) {
463 LOG(ERROR) << "Random read failed";
464 return false;
465 }
Paul Crowleydf528a72016-03-09 09:31:37 -0800466 if (!writeStringToFile(salt, dir + "/" + kFn_salt)) return false;
Paul Crowley63c18d32016-02-10 14:02:47 +0000467 }
Paul Crowley320e5e12016-03-04 14:07:05 -0800468 std::string appId;
Paul Crowley26a53882017-10-26 11:16:39 -0700469 if (!generateAppId(auth, stretching, salt, secdiscardable_hash, &appId)) return false;
Paul Crowley320e5e12016-03-04 14:07:05 -0800470 std::string encryptedKey;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800471 if (auth.usesKeymaster()) {
472 Keymaster keymaster;
473 if (!keymaster) return false;
474 std::string kmKey;
475 if (!generateKeymasterKey(keymaster, auth, appId, &kmKey)) return false;
476 if (!writeStringToFile(kmKey, dir + "/" + kFn_keymaster_key_blob)) return false;
Shawn Willden35351812018-01-22 09:08:32 -0700477 km::AuthorizationSet keyParams;
478 km::HardwareAuthToken authToken;
479 std::tie(keyParams, authToken) = beginParams(auth, appId);
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800480 if (!encryptWithKeymasterKey(keymaster, dir, keyParams, authToken, key, &encryptedKey,
481 false))
Shawn Willden35351812018-01-22 09:08:32 -0700482 return false;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800483 } else {
484 if (!encryptWithoutKeymaster(appId, key, &encryptedKey)) return false;
485 }
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000486 if (!writeStringToFile(encryptedKey, dir + "/" + kFn_encrypted_key)) return false;
Paul Crowley621d9b92018-12-07 15:36:09 -0800487 if (!FsyncDirectory(dir)) return false;
Paul Crowley1ef25582016-01-21 20:26:12 +0000488 return true;
489}
490
Paul Crowleyf71ace32016-06-02 11:01:19 -0700491bool storeKeyAtomically(const std::string& key_path, const std::string& tmp_path,
Pavel Grafove2e2d302017-08-01 17:15:53 +0100492 const KeyAuthentication& auth, const KeyBuffer& key) {
Paul Crowleyf71ace32016-06-02 11:01:19 -0700493 if (pathExists(key_path)) {
494 LOG(ERROR) << "Already exists, cannot create key at: " << key_path;
495 return false;
496 }
497 if (pathExists(tmp_path)) {
498 LOG(DEBUG) << "Already exists, destroying: " << tmp_path;
499 destroyKey(tmp_path); // May be partially created so ignore errors
500 }
501 if (!storeKey(tmp_path, auth, key)) return false;
502 if (rename(tmp_path.c_str(), key_path.c_str()) != 0) {
503 PLOG(ERROR) << "Unable to move new key to location: " << key_path;
504 return false;
505 }
506 LOG(DEBUG) << "Created key: " << key_path;
507 return true;
508}
509
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800510bool retrieveKey(const std::string& dir, const KeyAuthentication& auth, KeyBuffer* key,
511 bool keepOld) {
Paul Crowley05720802016-02-08 15:55:41 +0000512 std::string version;
Paul Crowleya051eb72016-03-08 16:08:32 -0800513 if (!readFileToString(dir + "/" + kFn_version, &version)) return false;
Paul Crowley05720802016-02-08 15:55:41 +0000514 if (version != kCurrentVersion) {
515 LOG(ERROR) << "Version mismatch, expected " << kCurrentVersion << " got " << version;
516 return false;
517 }
Paul Crowley26a53882017-10-26 11:16:39 -0700518 std::string secdiscardable_hash;
519 if (!readSecdiscardable(dir + "/" + kFn_secdiscardable, &secdiscardable_hash)) return false;
Paul Crowley63c18d32016-02-10 14:02:47 +0000520 std::string stretching;
Paul Crowleya051eb72016-03-08 16:08:32 -0800521 if (!readFileToString(dir + "/" + kFn_stretching, &stretching)) return false;
Paul Crowley63c18d32016-02-10 14:02:47 +0000522 std::string salt;
523 if (stretchingNeedsSalt(stretching)) {
Paul Crowleydf528a72016-03-09 09:31:37 -0800524 if (!readFileToString(dir + "/" + kFn_salt, &salt)) return false;
Paul Crowley63c18d32016-02-10 14:02:47 +0000525 }
Paul Crowley320e5e12016-03-04 14:07:05 -0800526 std::string appId;
Paul Crowley26a53882017-10-26 11:16:39 -0700527 if (!generateAppId(auth, stretching, salt, secdiscardable_hash, &appId)) return false;
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000528 std::string encryptedMessage;
Paul Crowleya051eb72016-03-08 16:08:32 -0800529 if (!readFileToString(dir + "/" + kFn_encrypted_key, &encryptedMessage)) return false;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800530 if (auth.usesKeymaster()) {
531 Keymaster keymaster;
532 if (!keymaster) return false;
Shawn Willden35351812018-01-22 09:08:32 -0700533 km::AuthorizationSet keyParams;
534 km::HardwareAuthToken authToken;
535 std::tie(keyParams, authToken) = beginParams(auth, appId);
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800536 if (!decryptWithKeymasterKey(keymaster, dir, keyParams, authToken, encryptedMessage, key,
537 keepOld))
Shawn Willden785365b2018-01-20 09:37:36 -0700538 return false;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800539 } else {
540 if (!decryptWithoutKeymaster(appId, encryptedMessage, key)) return false;
541 }
542 return true;
Paul Crowley1ef25582016-01-21 20:26:12 +0000543}
544
Paul Crowleydf528a72016-03-09 09:31:37 -0800545static bool deleteKey(const std::string& dir) {
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000546 std::string kmKey;
Paul Crowleya051eb72016-03-08 16:08:32 -0800547 if (!readFileToString(dir + "/" + kFn_keymaster_key_blob, &kmKey)) return false;
Paul Crowley1ef25582016-01-21 20:26:12 +0000548 Keymaster keymaster;
549 if (!keymaster) return false;
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000550 if (!keymaster.deleteKey(kmKey)) return false;
Paul Crowley1ef25582016-01-21 20:26:12 +0000551 return true;
552}
553
Rubin Xu2436e272017-04-27 20:43:10 +0100554bool runSecdiscardSingle(const std::string& file) {
Shawn Willden785365b2018-01-20 09:37:36 -0700555 if (ForkExecvp(std::vector<std::string>{kSecdiscardPath, "--", file}) != 0) {
Rubin Xu2436e272017-04-27 20:43:10 +0100556 LOG(ERROR) << "secdiscard failed";
557 return false;
558 }
559 return true;
560}
561
Paul Crowleydf528a72016-03-09 09:31:37 -0800562static bool recursiveDeleteKey(const std::string& dir) {
563 if (ForkExecvp(std::vector<std::string>{kRmPath, "-rf", dir}) != 0) {
Paul Crowley1ef25582016-01-21 20:26:12 +0000564 LOG(ERROR) << "recursive delete failed";
565 return false;
566 }
567 return true;
568}
569
Paul Crowleydf528a72016-03-09 09:31:37 -0800570bool destroyKey(const std::string& dir) {
Paul Crowley1ef25582016-01-21 20:26:12 +0000571 bool success = true;
572 // Try each thing, even if previous things failed.
Paul Crowleyff19b052017-10-26 11:28:55 -0700573 bool uses_km = pathExists(dir + "/" + kFn_keymaster_key_blob);
574 if (uses_km) {
575 success &= deleteKey(dir);
576 }
577 auto secdiscard_cmd = std::vector<std::string>{
Paul Crowley14c8c072018-09-18 13:30:21 -0700578 kSecdiscardPath,
579 "--",
580 dir + "/" + kFn_encrypted_key,
581 dir + "/" + kFn_secdiscardable,
Paul Crowleyff19b052017-10-26 11:28:55 -0700582 };
583 if (uses_km) {
584 secdiscard_cmd.emplace_back(dir + "/" + kFn_keymaster_key_blob);
585 }
586 if (ForkExecvp(secdiscard_cmd) != 0) {
587 LOG(ERROR) << "secdiscard failed";
588 success = false;
589 }
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000590 success &= recursiveDeleteKey(dir);
Paul Crowley1ef25582016-01-21 20:26:12 +0000591 return success;
592}
593
594} // namespace vold
595} // namespace android