blob: 271a220ddcaf9f0c8401dc815da8e45b69182c93 [file] [log] [blame]
Paul Crowley1ef25582016-01-21 20:26:12 +00001/*
2 * Copyright (C) 2016 The Android Open Source Project
3 *
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at
7 *
8 * http://www.apache.org/licenses/LICENSE-2.0
9 *
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
15 */
16
17#include "KeyStorage.h"
18
Daniel Rosenbergd2906b82019-06-07 14:18:14 -070019#include "Checkpoint.h"
Paul Crowley1ef25582016-01-21 20:26:12 +000020#include "Keymaster.h"
Paul Crowley63c18d32016-02-10 14:02:47 +000021#include "ScryptParameters.h"
Paul Crowley1ef25582016-01-21 20:26:12 +000022#include "Utils.h"
23
Daniel Rosenberga48730a2019-06-06 20:38:38 -070024#include <thread>
Paul Crowley1ef25582016-01-21 20:26:12 +000025#include <vector>
26
27#include <errno.h>
Paul Crowleydff8c722016-05-16 08:14:56 -070028#include <stdio.h>
Paul Crowley1ef25582016-01-21 20:26:12 +000029#include <sys/stat.h>
30#include <sys/types.h>
31#include <sys/wait.h>
32#include <unistd.h>
33
Paul Crowley6ab2cab2017-01-04 22:32:40 -080034#include <openssl/err.h>
35#include <openssl/evp.h>
Paul Crowley1ef25582016-01-21 20:26:12 +000036#include <openssl/sha.h>
37
38#include <android-base/file.h>
39#include <android-base/logging.h>
Daniel Rosenberga48730a2019-06-06 20:38:38 -070040#include <android-base/properties.h>
Daniel Rosenbergd2906b82019-06-07 14:18:14 -070041#include <android-base/unique_fd.h>
Paul Crowley1ef25582016-01-21 20:26:12 +000042
Paul Crowley63c18d32016-02-10 14:02:47 +000043#include <cutils/properties.h>
44
Paul Crowley320e5e12016-03-04 14:07:05 -080045#include <hardware/hw_auth_token.h>
Shawn Willden35351812018-01-22 09:08:32 -070046#include <keymasterV4_0/authorization_set.h>
47#include <keymasterV4_0/keymaster_utils.h>
Paul Crowley320e5e12016-03-04 14:07:05 -080048
Paul Crowley63c18d32016-02-10 14:02:47 +000049extern "C" {
50
51#include "crypto_scrypt.h"
Paul Crowley63c18d32016-02-10 14:02:47 +000052}
53
Paul Crowley1ef25582016-01-21 20:26:12 +000054namespace android {
55namespace vold {
56
Paul Crowleydf528a72016-03-09 09:31:37 -080057const KeyAuthentication kEmptyAuthentication{"", ""};
Paul Crowley05720802016-02-08 15:55:41 +000058
Paul Crowley1ef25582016-01-21 20:26:12 +000059static constexpr size_t AES_KEY_BYTES = 32;
60static constexpr size_t GCM_NONCE_BYTES = 12;
61static constexpr size_t GCM_MAC_BYTES = 16;
Paul Crowleydf528a72016-03-09 09:31:37 -080062static constexpr size_t SALT_BYTES = 1 << 4;
63static constexpr size_t SECDISCARDABLE_BYTES = 1 << 14;
64static constexpr size_t STRETCHED_BYTES = 1 << 6;
Paul Crowley1ef25582016-01-21 20:26:12 +000065
Shawn Willden785365b2018-01-20 09:37:36 -070066static constexpr uint32_t AUTH_TIMEOUT = 30; // Seconds
Paul Crowleyb3de3372016-04-27 12:58:41 -070067
Paul Crowley05720802016-02-08 15:55:41 +000068static const char* kCurrentVersion = "1";
Paul Crowley1ef25582016-01-21 20:26:12 +000069static const char* kRmPath = "/system/bin/rm";
70static const char* kSecdiscardPath = "/system/bin/secdiscard";
Paul Crowley63c18d32016-02-10 14:02:47 +000071static const char* kStretch_none = "none";
72static const char* kStretch_nopassword = "nopassword";
73static const std::string kStretchPrefix_scrypt = "scrypt ";
Paul Crowley6ab2cab2017-01-04 22:32:40 -080074static const char* kHashPrefix_secdiscardable = "Android secdiscardable SHA512";
75static const char* kHashPrefix_keygen = "Android key wrapping key generation SHA512";
Paul Crowley1ef25582016-01-21 20:26:12 +000076static const char* kFn_encrypted_key = "encrypted_key";
Paul Crowley05720802016-02-08 15:55:41 +000077static const char* kFn_keymaster_key_blob = "keymaster_key_blob";
Paul Crowleydff8c722016-05-16 08:14:56 -070078static const char* kFn_keymaster_key_blob_upgraded = "keymaster_key_blob_upgraded";
Paul Crowley63c18d32016-02-10 14:02:47 +000079static const char* kFn_salt = "salt";
Paul Crowley1ef25582016-01-21 20:26:12 +000080static const char* kFn_secdiscardable = "secdiscardable";
Paul Crowley05720802016-02-08 15:55:41 +000081static const char* kFn_stretching = "stretching";
82static const char* kFn_version = "version";
Paul Crowley1ef25582016-01-21 20:26:12 +000083
Paul Crowley13ffd8e2016-01-27 14:30:22 +000084static bool checkSize(const std::string& kind, size_t actual, size_t expected) {
Paul Crowley1ef25582016-01-21 20:26:12 +000085 if (actual != expected) {
Paul Crowleydf528a72016-03-09 09:31:37 -080086 LOG(ERROR) << "Wrong number of bytes in " << kind << ", expected " << expected << " got "
87 << actual;
Paul Crowley1ef25582016-01-21 20:26:12 +000088 return false;
89 }
90 return true;
91}
92
Paul Crowley26a53882017-10-26 11:16:39 -070093static void hashWithPrefix(char const* prefix, const std::string& tohash, std::string* res) {
Paul Crowley1ef25582016-01-21 20:26:12 +000094 SHA512_CTX c;
95
96 SHA512_Init(&c);
97 // Personalise the hashing by introducing a fixed prefix.
98 // Hashing applications should use personalization except when there is a
99 // specific reason not to; see section 4.11 of https://www.schneier.com/skein1.3.pdf
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800100 std::string hashingPrefix = prefix;
101 hashingPrefix.resize(SHA512_CBLOCK);
102 SHA512_Update(&c, hashingPrefix.data(), hashingPrefix.size());
103 SHA512_Update(&c, tohash.data(), tohash.size());
Paul Crowley26a53882017-10-26 11:16:39 -0700104 res->assign(SHA512_DIGEST_LENGTH, '\0');
105 SHA512_Final(reinterpret_cast<uint8_t*>(&(*res)[0]), &c);
Paul Crowley1ef25582016-01-21 20:26:12 +0000106}
107
Paul Crowleydf528a72016-03-09 09:31:37 -0800108static bool generateKeymasterKey(Keymaster& keymaster, const KeyAuthentication& auth,
109 const std::string& appId, std::string* key) {
Shawn Willden35351812018-01-22 09:08:32 -0700110 auto paramBuilder = km::AuthorizationSetBuilder()
Paul Crowleydf528a72016-03-09 09:31:37 -0800111 .AesEncryptionKey(AES_KEY_BYTES * 8)
Shawn Willden35351812018-01-22 09:08:32 -0700112 .GcmModeMinMacLen(GCM_MAC_BYTES * 8)
113 .Authorization(km::TAG_APPLICATION_ID, km::support::blob2hidlVec(appId));
Paul Crowley320e5e12016-03-04 14:07:05 -0800114 if (auth.token.empty()) {
115 LOG(DEBUG) << "Creating key that doesn't need auth token";
Shawn Willden35351812018-01-22 09:08:32 -0700116 paramBuilder.Authorization(km::TAG_NO_AUTH_REQUIRED);
Paul Crowley320e5e12016-03-04 14:07:05 -0800117 } else {
118 LOG(DEBUG) << "Auth token required for key";
119 if (auth.token.size() != sizeof(hw_auth_token_t)) {
120 LOG(ERROR) << "Auth token should be " << sizeof(hw_auth_token_t) << " bytes, was "
Paul Crowleydf528a72016-03-09 09:31:37 -0800121 << auth.token.size() << " bytes";
Paul Crowley320e5e12016-03-04 14:07:05 -0800122 return false;
123 }
Paul Crowleydf528a72016-03-09 09:31:37 -0800124 const hw_auth_token_t* at = reinterpret_cast<const hw_auth_token_t*>(auth.token.data());
Shawn Willden35351812018-01-22 09:08:32 -0700125 paramBuilder.Authorization(km::TAG_USER_SECURE_ID, at->user_id);
126 paramBuilder.Authorization(km::TAG_USER_AUTH_TYPE, km::HardwareAuthenticatorType::PASSWORD);
127 paramBuilder.Authorization(km::TAG_AUTH_TIMEOUT, AUTH_TIMEOUT);
Paul Crowley320e5e12016-03-04 14:07:05 -0800128 }
Janis Danisevskis8e537b82016-10-26 14:27:10 +0100129 return keymaster.generateKey(paramBuilder, key);
Paul Crowley320e5e12016-03-04 14:07:05 -0800130}
131
Shawn Willden35351812018-01-22 09:08:32 -0700132static std::pair<km::AuthorizationSet, km::HardwareAuthToken> beginParams(
133 const KeyAuthentication& auth, const std::string& appId) {
134 auto paramBuilder = km::AuthorizationSetBuilder()
135 .GcmModeMacLen(GCM_MAC_BYTES * 8)
136 .Authorization(km::TAG_APPLICATION_ID, km::support::blob2hidlVec(appId));
137 km::HardwareAuthToken authToken;
Paul Crowley320e5e12016-03-04 14:07:05 -0800138 if (!auth.token.empty()) {
139 LOG(DEBUG) << "Supplying auth token to Keymaster";
Shawn Willden35351812018-01-22 09:08:32 -0700140 authToken = km::support::hidlVec2AuthToken(km::support::blob2hidlVec(auth.token));
Paul Crowley320e5e12016-03-04 14:07:05 -0800141 }
Shawn Willden35351812018-01-22 09:08:32 -0700142 return {paramBuilder, authToken};
Paul Crowley1ef25582016-01-21 20:26:12 +0000143}
144
Paul Crowleydf528a72016-03-09 09:31:37 -0800145static bool readFileToString(const std::string& filename, std::string* result) {
Paul Crowleya051eb72016-03-08 16:08:32 -0800146 if (!android::base::ReadFileToString(filename, result)) {
Paul Crowleydf528a72016-03-09 09:31:37 -0800147 PLOG(ERROR) << "Failed to read from " << filename;
148 return false;
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000149 }
150 return true;
151}
152
Paul Crowley26a53882017-10-26 11:16:39 -0700153static bool readRandomBytesOrLog(size_t count, std::string* out) {
154 auto status = ReadRandomBytes(count, *out);
155 if (status != OK) {
156 LOG(ERROR) << "Random read failed with status: " << status;
157 return false;
158 }
159 return true;
160}
161
162bool createSecdiscardable(const std::string& filename, std::string* hash) {
163 std::string secdiscardable;
164 if (!readRandomBytesOrLog(SECDISCARDABLE_BYTES, &secdiscardable)) return false;
165 if (!writeStringToFile(secdiscardable, filename)) return false;
166 hashWithPrefix(kHashPrefix_secdiscardable, secdiscardable, hash);
167 return true;
168}
169
170bool readSecdiscardable(const std::string& filename, std::string* hash) {
171 std::string secdiscardable;
172 if (!readFileToString(filename, &secdiscardable)) return false;
173 hashWithPrefix(kHashPrefix_secdiscardable, secdiscardable, hash);
174 return true;
175}
176
Daniel Rosenberga48730a2019-06-06 20:38:38 -0700177static void deferedKmDeleteKey(const std::string& kmkey) {
178 while (!android::base::WaitForProperty("vold.checkpoint_committed", "1")) {
179 LOG(ERROR) << "Wait for boot timed out";
180 }
181 Keymaster keymaster;
182 if (!keymaster || !keymaster.deleteKey(kmkey)) {
183 LOG(ERROR) << "Defered Key deletion failed during upgrade";
184 }
185}
186
187bool kmDeleteKey(Keymaster& keymaster, const std::string& kmKey) {
188 bool needs_cp = cp_needsCheckpoint();
189
190 if (needs_cp) {
191 std::thread(deferedKmDeleteKey, kmKey).detach();
192 LOG(INFO) << "Deferring Key deletion during upgrade";
193 return true;
194 } else {
195 return keymaster.deleteKey(kmKey);
196 }
197}
198
Shawn Willden35351812018-01-22 09:08:32 -0700199static KeymasterOperation begin(Keymaster& keymaster, const std::string& dir,
200 km::KeyPurpose purpose, const km::AuthorizationSet& keyParams,
201 const km::AuthorizationSet& opParams,
202 const km::HardwareAuthToken& authToken,
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800203 km::AuthorizationSet* outParams, bool keepOld) {
Paul Crowleydff8c722016-05-16 08:14:56 -0700204 auto kmKeyPath = dir + "/" + kFn_keymaster_key_blob;
205 std::string kmKey;
206 if (!readFileToString(kmKeyPath, &kmKey)) return KeymasterOperation();
Shawn Willden35351812018-01-22 09:08:32 -0700207 km::AuthorizationSet inParams(keyParams);
Janis Danisevskis8e537b82016-10-26 14:27:10 +0100208 inParams.append(opParams.begin(), opParams.end());
Paul Crowleydff8c722016-05-16 08:14:56 -0700209 for (;;) {
Shawn Willden35351812018-01-22 09:08:32 -0700210 auto opHandle = keymaster.begin(purpose, kmKey, inParams, authToken, outParams);
Paul Crowleydff8c722016-05-16 08:14:56 -0700211 if (opHandle) {
212 return opHandle;
213 }
Shawn Willden35351812018-01-22 09:08:32 -0700214 if (opHandle.errorCode() != km::ErrorCode::KEY_REQUIRES_UPGRADE) return opHandle;
Paul Crowleydff8c722016-05-16 08:14:56 -0700215 LOG(DEBUG) << "Upgrading key: " << dir;
216 std::string newKey;
217 if (!keymaster.upgradeKey(kmKey, keyParams, &newKey)) return KeymasterOperation();
218 auto newKeyPath = dir + "/" + kFn_keymaster_key_blob_upgraded;
219 if (!writeStringToFile(newKey, newKeyPath)) return KeymasterOperation();
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800220 if (!keepOld) {
221 if (rename(newKeyPath.c_str(), kmKeyPath.c_str()) != 0) {
222 PLOG(ERROR) << "Unable to move upgraded key to location: " << kmKeyPath;
223 return KeymasterOperation();
224 }
Woody Lin37c82f52019-03-11 20:58:20 +0800225 if (!android::vold::FsyncDirectory(dir)) {
226 LOG(ERROR) << "Key dir sync failed: " << dir;
227 return KeymasterOperation();
228 }
Daniel Rosenberga48730a2019-06-06 20:38:38 -0700229 if (!kmDeleteKey(keymaster, kmKey)) {
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800230 LOG(ERROR) << "Key deletion failed during upgrade, continuing anyway: " << dir;
231 }
Paul Crowleydff8c722016-05-16 08:14:56 -0700232 }
233 kmKey = newKey;
234 LOG(INFO) << "Key upgraded: " << dir;
235 }
236}
237
238static bool encryptWithKeymasterKey(Keymaster& keymaster, const std::string& dir,
Shawn Willden35351812018-01-22 09:08:32 -0700239 const km::AuthorizationSet& keyParams,
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800240 const km::HardwareAuthToken& authToken, const KeyBuffer& message,
241 std::string* ciphertext, bool keepOld) {
Shawn Willden35351812018-01-22 09:08:32 -0700242 km::AuthorizationSet opParams;
243 km::AuthorizationSet outParams;
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800244 auto opHandle = begin(keymaster, dir, km::KeyPurpose::ENCRYPT, keyParams, opParams, authToken,
245 &outParams, keepOld);
Paul Crowleydff8c722016-05-16 08:14:56 -0700246 if (!opHandle) return false;
Shawn Willden35351812018-01-22 09:08:32 -0700247 auto nonceBlob = outParams.GetTagValue(km::TAG_NONCE);
Janis Danisevskis8e537b82016-10-26 14:27:10 +0100248 if (!nonceBlob.isOk()) {
Paul Crowleydff8c722016-05-16 08:14:56 -0700249 LOG(ERROR) << "GCM encryption but no nonce generated";
250 return false;
251 }
252 // nonceBlob here is just a pointer into existing data, must not be freed
Shawn Willden785365b2018-01-20 09:37:36 -0700253 std::string nonce(reinterpret_cast<const char*>(&nonceBlob.value()[0]),
254 nonceBlob.value().size());
Paul Crowleydff8c722016-05-16 08:14:56 -0700255 if (!checkSize("nonce", nonce.size(), GCM_NONCE_BYTES)) return false;
256 std::string body;
257 if (!opHandle.updateCompletely(message, &body)) return false;
258
259 std::string mac;
260 if (!opHandle.finish(&mac)) return false;
261 if (!checkSize("mac", mac.size(), GCM_MAC_BYTES)) return false;
262 *ciphertext = nonce + body + mac;
263 return true;
264}
265
266static bool decryptWithKeymasterKey(Keymaster& keymaster, const std::string& dir,
Shawn Willden35351812018-01-22 09:08:32 -0700267 const km::AuthorizationSet& keyParams,
268 const km::HardwareAuthToken& authToken,
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800269 const std::string& ciphertext, KeyBuffer* message,
270 bool keepOld) {
Paul Crowleydff8c722016-05-16 08:14:56 -0700271 auto nonce = ciphertext.substr(0, GCM_NONCE_BYTES);
272 auto bodyAndMac = ciphertext.substr(GCM_NONCE_BYTES);
Shawn Willden35351812018-01-22 09:08:32 -0700273 auto opParams = km::AuthorizationSetBuilder().Authorization(km::TAG_NONCE,
274 km::support::blob2hidlVec(nonce));
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800275 auto opHandle = begin(keymaster, dir, km::KeyPurpose::DECRYPT, keyParams, opParams, authToken,
276 nullptr, keepOld);
Paul Crowleydff8c722016-05-16 08:14:56 -0700277 if (!opHandle) return false;
278 if (!opHandle.updateCompletely(bodyAndMac, message)) return false;
279 if (!opHandle.finish(nullptr)) return false;
280 return true;
281}
282
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800283static std::string getStretching(const KeyAuthentication& auth) {
284 if (!auth.usesKeymaster()) {
285 return kStretch_none;
286 } else if (auth.secret.empty()) {
287 return kStretch_nopassword;
288 } else {
289 char paramstr[PROPERTY_VALUE_MAX];
Paul Crowley63c18d32016-02-10 14:02:47 +0000290
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800291 property_get(SCRYPT_PROP, paramstr, SCRYPT_DEFAULTS);
292 return std::string() + kStretchPrefix_scrypt + paramstr;
293 }
Paul Crowley63c18d32016-02-10 14:02:47 +0000294}
295
Paul Crowleydf528a72016-03-09 09:31:37 -0800296static bool stretchingNeedsSalt(const std::string& stretching) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000297 return stretching != kStretch_nopassword && stretching != kStretch_none;
298}
299
Paul Crowleydf528a72016-03-09 09:31:37 -0800300static bool stretchSecret(const std::string& stretching, const std::string& secret,
301 const std::string& salt, std::string* stretched) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000302 if (stretching == kStretch_nopassword) {
303 if (!secret.empty()) {
Paul Crowleyd9b92952016-03-04 13:45:00 -0800304 LOG(WARNING) << "Password present but stretching is nopassword";
Paul Crowley63c18d32016-02-10 14:02:47 +0000305 // Continue anyway
306 }
Paul Crowleya051eb72016-03-08 16:08:32 -0800307 stretched->clear();
Paul Crowley63c18d32016-02-10 14:02:47 +0000308 } else if (stretching == kStretch_none) {
Paul Crowleya051eb72016-03-08 16:08:32 -0800309 *stretched = secret;
Paul Crowleydf528a72016-03-09 09:31:37 -0800310 } else if (std::equal(kStretchPrefix_scrypt.begin(), kStretchPrefix_scrypt.end(),
311 stretching.begin())) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000312 int Nf, rf, pf;
Paul Crowleydf528a72016-03-09 09:31:37 -0800313 if (!parse_scrypt_parameters(stretching.substr(kStretchPrefix_scrypt.size()).c_str(), &Nf,
314 &rf, &pf)) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000315 LOG(ERROR) << "Unable to parse scrypt params in stretching: " << stretching;
316 return false;
317 }
Paul Crowleya051eb72016-03-08 16:08:32 -0800318 stretched->assign(STRETCHED_BYTES, '\0');
Paul Crowleydf528a72016-03-09 09:31:37 -0800319 if (crypto_scrypt(reinterpret_cast<const uint8_t*>(secret.data()), secret.size(),
Shawn Willden785365b2018-01-20 09:37:36 -0700320 reinterpret_cast<const uint8_t*>(salt.data()), salt.size(), 1 << Nf,
321 1 << rf, 1 << pf, reinterpret_cast<uint8_t*>(&(*stretched)[0]),
322 stretched->size()) != 0) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000323 LOG(ERROR) << "scrypt failed with params: " << stretching;
324 return false;
325 }
326 } else {
327 LOG(ERROR) << "Unknown stretching type: " << stretching;
328 return false;
329 }
330 return true;
331}
332
Paul Crowleydf528a72016-03-09 09:31:37 -0800333static bool generateAppId(const KeyAuthentication& auth, const std::string& stretching,
Paul Crowley26a53882017-10-26 11:16:39 -0700334 const std::string& salt, const std::string& secdiscardable_hash,
Paul Crowleydf528a72016-03-09 09:31:37 -0800335 std::string* appId) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000336 std::string stretched;
Paul Crowleya051eb72016-03-08 16:08:32 -0800337 if (!stretchSecret(stretching, auth.secret, salt, &stretched)) return false;
Paul Crowley26a53882017-10-26 11:16:39 -0700338 *appId = secdiscardable_hash + stretched;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800339 return true;
340}
341
342static void logOpensslError() {
343 LOG(ERROR) << "Openssl error: " << ERR_get_error();
344}
345
Shawn Willden785365b2018-01-20 09:37:36 -0700346static bool encryptWithoutKeymaster(const std::string& preKey, const KeyBuffer& plaintext,
347 std::string* ciphertext) {
Paul Crowley26a53882017-10-26 11:16:39 -0700348 std::string key;
349 hashWithPrefix(kHashPrefix_keygen, preKey, &key);
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800350 key.resize(AES_KEY_BYTES);
351 if (!readRandomBytesOrLog(GCM_NONCE_BYTES, ciphertext)) return false;
352 auto ctx = std::unique_ptr<EVP_CIPHER_CTX, decltype(&::EVP_CIPHER_CTX_free)>(
353 EVP_CIPHER_CTX_new(), EVP_CIPHER_CTX_free);
354 if (!ctx) {
355 logOpensslError();
356 return false;
357 }
358 if (1 != EVP_EncryptInit_ex(ctx.get(), EVP_aes_256_gcm(), NULL,
Shawn Willden785365b2018-01-20 09:37:36 -0700359 reinterpret_cast<const uint8_t*>(key.data()),
360 reinterpret_cast<const uint8_t*>(ciphertext->data()))) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800361 logOpensslError();
362 return false;
363 }
364 ciphertext->resize(GCM_NONCE_BYTES + plaintext.size() + GCM_MAC_BYTES);
365 int outlen;
Shawn Willden785365b2018-01-20 09:37:36 -0700366 if (1 != EVP_EncryptUpdate(
367 ctx.get(), reinterpret_cast<uint8_t*>(&(*ciphertext)[0] + GCM_NONCE_BYTES),
368 &outlen, reinterpret_cast<const uint8_t*>(plaintext.data()), plaintext.size())) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800369 logOpensslError();
370 return false;
371 }
372 if (outlen != static_cast<int>(plaintext.size())) {
373 LOG(ERROR) << "GCM ciphertext length should be " << plaintext.size() << " was " << outlen;
374 return false;
375 }
Shawn Willden785365b2018-01-20 09:37:36 -0700376 if (1 != EVP_EncryptFinal_ex(
377 ctx.get(),
378 reinterpret_cast<uint8_t*>(&(*ciphertext)[0] + GCM_NONCE_BYTES + plaintext.size()),
379 &outlen)) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800380 logOpensslError();
381 return false;
382 }
383 if (outlen != 0) {
384 LOG(ERROR) << "GCM EncryptFinal should be 0, was " << outlen;
385 return false;
386 }
387 if (1 != EVP_CIPHER_CTX_ctrl(ctx.get(), EVP_CTRL_GCM_GET_TAG, GCM_MAC_BYTES,
Shawn Willden785365b2018-01-20 09:37:36 -0700388 reinterpret_cast<uint8_t*>(&(*ciphertext)[0] + GCM_NONCE_BYTES +
389 plaintext.size()))) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800390 logOpensslError();
391 return false;
392 }
393 return true;
394}
395
Shawn Willden785365b2018-01-20 09:37:36 -0700396static bool decryptWithoutKeymaster(const std::string& preKey, const std::string& ciphertext,
397 KeyBuffer* plaintext) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800398 if (ciphertext.size() < GCM_NONCE_BYTES + GCM_MAC_BYTES) {
399 LOG(ERROR) << "GCM ciphertext too small: " << ciphertext.size();
400 return false;
401 }
Paul Crowley26a53882017-10-26 11:16:39 -0700402 std::string key;
403 hashWithPrefix(kHashPrefix_keygen, preKey, &key);
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800404 key.resize(AES_KEY_BYTES);
405 auto ctx = std::unique_ptr<EVP_CIPHER_CTX, decltype(&::EVP_CIPHER_CTX_free)>(
406 EVP_CIPHER_CTX_new(), EVP_CIPHER_CTX_free);
407 if (!ctx) {
408 logOpensslError();
409 return false;
410 }
411 if (1 != EVP_DecryptInit_ex(ctx.get(), EVP_aes_256_gcm(), NULL,
Shawn Willden785365b2018-01-20 09:37:36 -0700412 reinterpret_cast<const uint8_t*>(key.data()),
413 reinterpret_cast<const uint8_t*>(ciphertext.data()))) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800414 logOpensslError();
415 return false;
416 }
Pavel Grafove2e2d302017-08-01 17:15:53 +0100417 *plaintext = KeyBuffer(ciphertext.size() - GCM_NONCE_BYTES - GCM_MAC_BYTES);
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800418 int outlen;
Shawn Willden785365b2018-01-20 09:37:36 -0700419 if (1 != EVP_DecryptUpdate(ctx.get(), reinterpret_cast<uint8_t*>(&(*plaintext)[0]), &outlen,
420 reinterpret_cast<const uint8_t*>(ciphertext.data() + GCM_NONCE_BYTES),
421 plaintext->size())) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800422 logOpensslError();
423 return false;
424 }
425 if (outlen != static_cast<int>(plaintext->size())) {
426 LOG(ERROR) << "GCM plaintext length should be " << plaintext->size() << " was " << outlen;
427 return false;
428 }
429 if (1 != EVP_CIPHER_CTX_ctrl(ctx.get(), EVP_CTRL_GCM_SET_TAG, GCM_MAC_BYTES,
Shawn Willden785365b2018-01-20 09:37:36 -0700430 const_cast<void*>(reinterpret_cast<const void*>(
431 ciphertext.data() + GCM_NONCE_BYTES + plaintext->size())))) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800432 logOpensslError();
433 return false;
434 }
435 if (1 != EVP_DecryptFinal_ex(ctx.get(),
Shawn Willden785365b2018-01-20 09:37:36 -0700436 reinterpret_cast<uint8_t*>(&(*plaintext)[0] + plaintext->size()),
437 &outlen)) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800438 logOpensslError();
439 return false;
440 }
441 if (outlen != 0) {
442 LOG(ERROR) << "GCM EncryptFinal should be 0, was " << outlen;
443 return false;
444 }
Paul Crowley63c18d32016-02-10 14:02:47 +0000445 return true;
Paul Crowley05720802016-02-08 15:55:41 +0000446}
447
Paul Crowleyf71ace32016-06-02 11:01:19 -0700448bool pathExists(const std::string& path) {
449 return access(path.c_str(), F_OK) == 0;
450}
451
Pavel Grafove2e2d302017-08-01 17:15:53 +0100452bool storeKey(const std::string& dir, const KeyAuthentication& auth, const KeyBuffer& key) {
Paul Crowley1ef25582016-01-21 20:26:12 +0000453 if (TEMP_FAILURE_RETRY(mkdir(dir.c_str(), 0700)) == -1) {
454 PLOG(ERROR) << "key mkdir " << dir;
455 return false;
456 }
Paul Crowleydf528a72016-03-09 09:31:37 -0800457 if (!writeStringToFile(kCurrentVersion, dir + "/" + kFn_version)) return false;
Paul Crowley26a53882017-10-26 11:16:39 -0700458 std::string secdiscardable_hash;
459 if (!createSecdiscardable(dir + "/" + kFn_secdiscardable, &secdiscardable_hash)) return false;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800460 std::string stretching = getStretching(auth);
Paul Crowleydf528a72016-03-09 09:31:37 -0800461 if (!writeStringToFile(stretching, dir + "/" + kFn_stretching)) return false;
Paul Crowley63c18d32016-02-10 14:02:47 +0000462 std::string salt;
463 if (stretchingNeedsSalt(stretching)) {
464 if (ReadRandomBytes(SALT_BYTES, salt) != OK) {
465 LOG(ERROR) << "Random read failed";
466 return false;
467 }
Paul Crowleydf528a72016-03-09 09:31:37 -0800468 if (!writeStringToFile(salt, dir + "/" + kFn_salt)) return false;
Paul Crowley63c18d32016-02-10 14:02:47 +0000469 }
Paul Crowley320e5e12016-03-04 14:07:05 -0800470 std::string appId;
Paul Crowley26a53882017-10-26 11:16:39 -0700471 if (!generateAppId(auth, stretching, salt, secdiscardable_hash, &appId)) return false;
Paul Crowley320e5e12016-03-04 14:07:05 -0800472 std::string encryptedKey;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800473 if (auth.usesKeymaster()) {
474 Keymaster keymaster;
475 if (!keymaster) return false;
476 std::string kmKey;
477 if (!generateKeymasterKey(keymaster, auth, appId, &kmKey)) return false;
478 if (!writeStringToFile(kmKey, dir + "/" + kFn_keymaster_key_blob)) return false;
Shawn Willden35351812018-01-22 09:08:32 -0700479 km::AuthorizationSet keyParams;
480 km::HardwareAuthToken authToken;
481 std::tie(keyParams, authToken) = beginParams(auth, appId);
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800482 if (!encryptWithKeymasterKey(keymaster, dir, keyParams, authToken, key, &encryptedKey,
483 false))
Shawn Willden35351812018-01-22 09:08:32 -0700484 return false;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800485 } else {
486 if (!encryptWithoutKeymaster(appId, key, &encryptedKey)) return false;
487 }
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000488 if (!writeStringToFile(encryptedKey, dir + "/" + kFn_encrypted_key)) return false;
Paul Crowley621d9b92018-12-07 15:36:09 -0800489 if (!FsyncDirectory(dir)) return false;
Paul Crowley1ef25582016-01-21 20:26:12 +0000490 return true;
491}
492
Paul Crowleyf71ace32016-06-02 11:01:19 -0700493bool storeKeyAtomically(const std::string& key_path, const std::string& tmp_path,
Pavel Grafove2e2d302017-08-01 17:15:53 +0100494 const KeyAuthentication& auth, const KeyBuffer& key) {
Paul Crowleyf71ace32016-06-02 11:01:19 -0700495 if (pathExists(key_path)) {
496 LOG(ERROR) << "Already exists, cannot create key at: " << key_path;
497 return false;
498 }
499 if (pathExists(tmp_path)) {
500 LOG(DEBUG) << "Already exists, destroying: " << tmp_path;
501 destroyKey(tmp_path); // May be partially created so ignore errors
502 }
503 if (!storeKey(tmp_path, auth, key)) return false;
504 if (rename(tmp_path.c_str(), key_path.c_str()) != 0) {
505 PLOG(ERROR) << "Unable to move new key to location: " << key_path;
506 return false;
507 }
508 LOG(DEBUG) << "Created key: " << key_path;
509 return true;
510}
511
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800512bool retrieveKey(const std::string& dir, const KeyAuthentication& auth, KeyBuffer* key,
513 bool keepOld) {
Paul Crowley05720802016-02-08 15:55:41 +0000514 std::string version;
Paul Crowleya051eb72016-03-08 16:08:32 -0800515 if (!readFileToString(dir + "/" + kFn_version, &version)) return false;
Paul Crowley05720802016-02-08 15:55:41 +0000516 if (version != kCurrentVersion) {
517 LOG(ERROR) << "Version mismatch, expected " << kCurrentVersion << " got " << version;
518 return false;
519 }
Paul Crowley26a53882017-10-26 11:16:39 -0700520 std::string secdiscardable_hash;
521 if (!readSecdiscardable(dir + "/" + kFn_secdiscardable, &secdiscardable_hash)) return false;
Paul Crowley63c18d32016-02-10 14:02:47 +0000522 std::string stretching;
Paul Crowleya051eb72016-03-08 16:08:32 -0800523 if (!readFileToString(dir + "/" + kFn_stretching, &stretching)) return false;
Paul Crowley63c18d32016-02-10 14:02:47 +0000524 std::string salt;
525 if (stretchingNeedsSalt(stretching)) {
Paul Crowleydf528a72016-03-09 09:31:37 -0800526 if (!readFileToString(dir + "/" + kFn_salt, &salt)) return false;
Paul Crowley63c18d32016-02-10 14:02:47 +0000527 }
Paul Crowley320e5e12016-03-04 14:07:05 -0800528 std::string appId;
Paul Crowley26a53882017-10-26 11:16:39 -0700529 if (!generateAppId(auth, stretching, salt, secdiscardable_hash, &appId)) return false;
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000530 std::string encryptedMessage;
Paul Crowleya051eb72016-03-08 16:08:32 -0800531 if (!readFileToString(dir + "/" + kFn_encrypted_key, &encryptedMessage)) return false;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800532 if (auth.usesKeymaster()) {
533 Keymaster keymaster;
534 if (!keymaster) return false;
Shawn Willden35351812018-01-22 09:08:32 -0700535 km::AuthorizationSet keyParams;
536 km::HardwareAuthToken authToken;
537 std::tie(keyParams, authToken) = beginParams(auth, appId);
Daniel Rosenberg690d6de2018-12-14 01:08:10 -0800538 if (!decryptWithKeymasterKey(keymaster, dir, keyParams, authToken, encryptedMessage, key,
539 keepOld))
Shawn Willden785365b2018-01-20 09:37:36 -0700540 return false;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800541 } else {
542 if (!decryptWithoutKeymaster(appId, encryptedMessage, key)) return false;
543 }
544 return true;
Paul Crowley1ef25582016-01-21 20:26:12 +0000545}
546
Paul Crowleydf528a72016-03-09 09:31:37 -0800547static bool deleteKey(const std::string& dir) {
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000548 std::string kmKey;
Paul Crowleya051eb72016-03-08 16:08:32 -0800549 if (!readFileToString(dir + "/" + kFn_keymaster_key_blob, &kmKey)) return false;
Paul Crowley1ef25582016-01-21 20:26:12 +0000550 Keymaster keymaster;
551 if (!keymaster) return false;
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000552 if (!keymaster.deleteKey(kmKey)) return false;
Paul Crowley1ef25582016-01-21 20:26:12 +0000553 return true;
554}
555
Rubin Xu2436e272017-04-27 20:43:10 +0100556bool runSecdiscardSingle(const std::string& file) {
Shawn Willden785365b2018-01-20 09:37:36 -0700557 if (ForkExecvp(std::vector<std::string>{kSecdiscardPath, "--", file}) != 0) {
Rubin Xu2436e272017-04-27 20:43:10 +0100558 LOG(ERROR) << "secdiscard failed";
559 return false;
560 }
561 return true;
562}
563
Paul Crowleydf528a72016-03-09 09:31:37 -0800564static bool recursiveDeleteKey(const std::string& dir) {
565 if (ForkExecvp(std::vector<std::string>{kRmPath, "-rf", dir}) != 0) {
Paul Crowley1ef25582016-01-21 20:26:12 +0000566 LOG(ERROR) << "recursive delete failed";
567 return false;
568 }
569 return true;
570}
571
Paul Crowleydf528a72016-03-09 09:31:37 -0800572bool destroyKey(const std::string& dir) {
Paul Crowley1ef25582016-01-21 20:26:12 +0000573 bool success = true;
574 // Try each thing, even if previous things failed.
Paul Crowleyff19b052017-10-26 11:28:55 -0700575 bool uses_km = pathExists(dir + "/" + kFn_keymaster_key_blob);
576 if (uses_km) {
577 success &= deleteKey(dir);
578 }
579 auto secdiscard_cmd = std::vector<std::string>{
Paul Crowley14c8c072018-09-18 13:30:21 -0700580 kSecdiscardPath,
581 "--",
582 dir + "/" + kFn_encrypted_key,
583 dir + "/" + kFn_secdiscardable,
Paul Crowleyff19b052017-10-26 11:28:55 -0700584 };
585 if (uses_km) {
586 secdiscard_cmd.emplace_back(dir + "/" + kFn_keymaster_key_blob);
587 }
588 if (ForkExecvp(secdiscard_cmd) != 0) {
589 LOG(ERROR) << "secdiscard failed";
590 success = false;
591 }
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000592 success &= recursiveDeleteKey(dir);
Paul Crowley1ef25582016-01-21 20:26:12 +0000593 return success;
594}
595
596} // namespace vold
597} // namespace android