blob: 143272da3bc6987b00856d8d370bfadc2fcdef6b [file] [log] [blame]
Paul Crowley1ef25582016-01-21 20:26:12 +00001/*
2 * Copyright (C) 2016 The Android Open Source Project
3 *
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at
7 *
8 * http://www.apache.org/licenses/LICENSE-2.0
9 *
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
15 */
16
17#include "KeyStorage.h"
18
19#include "Keymaster.h"
Paul Crowley63c18d32016-02-10 14:02:47 +000020#include "ScryptParameters.h"
Paul Crowley1ef25582016-01-21 20:26:12 +000021#include "Utils.h"
22
23#include <vector>
24
25#include <errno.h>
Paul Crowleydff8c722016-05-16 08:14:56 -070026#include <stdio.h>
Paul Crowley1ef25582016-01-21 20:26:12 +000027#include <sys/stat.h>
28#include <sys/types.h>
29#include <sys/wait.h>
30#include <unistd.h>
31
Paul Crowley6ab2cab2017-01-04 22:32:40 -080032#include <openssl/err.h>
33#include <openssl/evp.h>
Paul Crowley1ef25582016-01-21 20:26:12 +000034#include <openssl/sha.h>
35
36#include <android-base/file.h>
37#include <android-base/logging.h>
38
Paul Crowley63c18d32016-02-10 14:02:47 +000039#include <cutils/properties.h>
40
Paul Crowley320e5e12016-03-04 14:07:05 -080041#include <hardware/hw_auth_token.h>
42
Janis Danisevskis8e537b82016-10-26 14:27:10 +010043#include <keystore/authorization_set.h>
44#include <keystore/keystore_hidl_support.h>
Paul Crowley1ef25582016-01-21 20:26:12 +000045
Paul Crowley63c18d32016-02-10 14:02:47 +000046extern "C" {
47
48#include "crypto_scrypt.h"
Paul Crowley63c18d32016-02-10 14:02:47 +000049}
50
Paul Crowley1ef25582016-01-21 20:26:12 +000051namespace android {
52namespace vold {
Janis Danisevskis8e537b82016-10-26 14:27:10 +010053using namespace keystore;
Paul Crowley1ef25582016-01-21 20:26:12 +000054
Paul Crowleydf528a72016-03-09 09:31:37 -080055const KeyAuthentication kEmptyAuthentication{"", ""};
Paul Crowley05720802016-02-08 15:55:41 +000056
Paul Crowley1ef25582016-01-21 20:26:12 +000057static constexpr size_t AES_KEY_BYTES = 32;
58static constexpr size_t GCM_NONCE_BYTES = 12;
59static constexpr size_t GCM_MAC_BYTES = 16;
Paul Crowleydf528a72016-03-09 09:31:37 -080060static constexpr size_t SALT_BYTES = 1 << 4;
61static constexpr size_t SECDISCARDABLE_BYTES = 1 << 14;
62static constexpr size_t STRETCHED_BYTES = 1 << 6;
Paul Crowley1ef25582016-01-21 20:26:12 +000063
Paul Crowleyb3de3372016-04-27 12:58:41 -070064static constexpr uint32_t AUTH_TIMEOUT = 30; // Seconds
65
Paul Crowley05720802016-02-08 15:55:41 +000066static const char* kCurrentVersion = "1";
Paul Crowley1ef25582016-01-21 20:26:12 +000067static const char* kRmPath = "/system/bin/rm";
68static const char* kSecdiscardPath = "/system/bin/secdiscard";
Paul Crowley63c18d32016-02-10 14:02:47 +000069static const char* kStretch_none = "none";
70static const char* kStretch_nopassword = "nopassword";
71static const std::string kStretchPrefix_scrypt = "scrypt ";
Paul Crowley6ab2cab2017-01-04 22:32:40 -080072static const char* kHashPrefix_secdiscardable = "Android secdiscardable SHA512";
73static const char* kHashPrefix_keygen = "Android key wrapping key generation SHA512";
Paul Crowley1ef25582016-01-21 20:26:12 +000074static const char* kFn_encrypted_key = "encrypted_key";
Paul Crowley05720802016-02-08 15:55:41 +000075static const char* kFn_keymaster_key_blob = "keymaster_key_blob";
Paul Crowleydff8c722016-05-16 08:14:56 -070076static const char* kFn_keymaster_key_blob_upgraded = "keymaster_key_blob_upgraded";
Paul Crowley63c18d32016-02-10 14:02:47 +000077static const char* kFn_salt = "salt";
Paul Crowley1ef25582016-01-21 20:26:12 +000078static const char* kFn_secdiscardable = "secdiscardable";
Paul Crowley05720802016-02-08 15:55:41 +000079static const char* kFn_stretching = "stretching";
80static const char* kFn_version = "version";
Paul Crowley1ef25582016-01-21 20:26:12 +000081
Paul Crowley13ffd8e2016-01-27 14:30:22 +000082static bool checkSize(const std::string& kind, size_t actual, size_t expected) {
Paul Crowley1ef25582016-01-21 20:26:12 +000083 if (actual != expected) {
Paul Crowleydf528a72016-03-09 09:31:37 -080084 LOG(ERROR) << "Wrong number of bytes in " << kind << ", expected " << expected << " got "
85 << actual;
Paul Crowley1ef25582016-01-21 20:26:12 +000086 return false;
87 }
88 return true;
89}
90
Paul Crowley6ab2cab2017-01-04 22:32:40 -080091static std::string hashWithPrefix(char const* prefix, const std::string& tohash) {
Paul Crowley1ef25582016-01-21 20:26:12 +000092 SHA512_CTX c;
93
94 SHA512_Init(&c);
95 // Personalise the hashing by introducing a fixed prefix.
96 // Hashing applications should use personalization except when there is a
97 // specific reason not to; see section 4.11 of https://www.schneier.com/skein1.3.pdf
Paul Crowley6ab2cab2017-01-04 22:32:40 -080098 std::string hashingPrefix = prefix;
99 hashingPrefix.resize(SHA512_CBLOCK);
100 SHA512_Update(&c, hashingPrefix.data(), hashingPrefix.size());
101 SHA512_Update(&c, tohash.data(), tohash.size());
Paul Crowley1ef25582016-01-21 20:26:12 +0000102 std::string res(SHA512_DIGEST_LENGTH, '\0');
Paul Crowleydf528a72016-03-09 09:31:37 -0800103 SHA512_Final(reinterpret_cast<uint8_t*>(&res[0]), &c);
Paul Crowley1ef25582016-01-21 20:26:12 +0000104 return res;
105}
106
Paul Crowleydf528a72016-03-09 09:31:37 -0800107static bool generateKeymasterKey(Keymaster& keymaster, const KeyAuthentication& auth,
108 const std::string& appId, std::string* key) {
Janis Danisevskis8e537b82016-10-26 14:27:10 +0100109 auto paramBuilder = AuthorizationSetBuilder()
Paul Crowleydf528a72016-03-09 09:31:37 -0800110 .AesEncryptionKey(AES_KEY_BYTES * 8)
Janis Danisevskis8e537b82016-10-26 14:27:10 +0100111 .Authorization(TAG_BLOCK_MODE, BlockMode::GCM)
112 .Authorization(TAG_MIN_MAC_LENGTH, GCM_MAC_BYTES * 8)
113 .Authorization(TAG_PADDING, PaddingMode::NONE)
114 .Authorization(TAG_APPLICATION_ID, blob2hidlVec(appId));
Paul Crowley320e5e12016-03-04 14:07:05 -0800115 if (auth.token.empty()) {
116 LOG(DEBUG) << "Creating key that doesn't need auth token";
Janis Danisevskis8e537b82016-10-26 14:27:10 +0100117 paramBuilder.Authorization(TAG_NO_AUTH_REQUIRED);
Paul Crowley320e5e12016-03-04 14:07:05 -0800118 } else {
119 LOG(DEBUG) << "Auth token required for key";
120 if (auth.token.size() != sizeof(hw_auth_token_t)) {
121 LOG(ERROR) << "Auth token should be " << sizeof(hw_auth_token_t) << " bytes, was "
Paul Crowleydf528a72016-03-09 09:31:37 -0800122 << auth.token.size() << " bytes";
Paul Crowley320e5e12016-03-04 14:07:05 -0800123 return false;
124 }
Paul Crowleydf528a72016-03-09 09:31:37 -0800125 const hw_auth_token_t* at = reinterpret_cast<const hw_auth_token_t*>(auth.token.data());
Janis Danisevskis8e537b82016-10-26 14:27:10 +0100126 paramBuilder.Authorization(TAG_USER_SECURE_ID, at->user_id);
127 paramBuilder.Authorization(TAG_USER_AUTH_TYPE, HardwareAuthenticatorType::PASSWORD);
128 paramBuilder.Authorization(TAG_AUTH_TIMEOUT, AUTH_TIMEOUT);
Paul Crowley320e5e12016-03-04 14:07:05 -0800129 }
Janis Danisevskis8e537b82016-10-26 14:27:10 +0100130 return keymaster.generateKey(paramBuilder, key);
Paul Crowley320e5e12016-03-04 14:07:05 -0800131}
132
Janis Danisevskis8e537b82016-10-26 14:27:10 +0100133static AuthorizationSet beginParams(const KeyAuthentication& auth,
Paul Crowleydff8c722016-05-16 08:14:56 -0700134 const std::string& appId) {
Janis Danisevskis8e537b82016-10-26 14:27:10 +0100135 auto paramBuilder = AuthorizationSetBuilder()
136 .Authorization(TAG_BLOCK_MODE, BlockMode::GCM)
137 .Authorization(TAG_MAC_LENGTH, GCM_MAC_BYTES * 8)
138 .Authorization(TAG_PADDING, PaddingMode::NONE)
139 .Authorization(TAG_APPLICATION_ID, blob2hidlVec(appId));
Paul Crowley320e5e12016-03-04 14:07:05 -0800140 if (!auth.token.empty()) {
141 LOG(DEBUG) << "Supplying auth token to Keymaster";
Janis Danisevskis8e537b82016-10-26 14:27:10 +0100142 paramBuilder.Authorization(TAG_AUTH_TOKEN, blob2hidlVec(auth.token));
Paul Crowley320e5e12016-03-04 14:07:05 -0800143 }
Janis Danisevskis8e537b82016-10-26 14:27:10 +0100144 return paramBuilder;
Paul Crowley1ef25582016-01-21 20:26:12 +0000145}
146
Paul Crowleydf528a72016-03-09 09:31:37 -0800147static bool readFileToString(const std::string& filename, std::string* result) {
Paul Crowleya051eb72016-03-08 16:08:32 -0800148 if (!android::base::ReadFileToString(filename, result)) {
Paul Crowleydf528a72016-03-09 09:31:37 -0800149 PLOG(ERROR) << "Failed to read from " << filename;
150 return false;
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000151 }
152 return true;
153}
154
Paul Crowleydf528a72016-03-09 09:31:37 -0800155static bool writeStringToFile(const std::string& payload, const std::string& filename) {
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000156 if (!android::base::WriteStringToFile(payload, filename)) {
Paul Crowleydf528a72016-03-09 09:31:37 -0800157 PLOG(ERROR) << "Failed to write to " << filename;
158 return false;
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000159 }
160 return true;
161}
162
Paul Crowleydff8c722016-05-16 08:14:56 -0700163static KeymasterOperation begin(Keymaster& keymaster, const std::string& dir,
Janis Danisevskis8e537b82016-10-26 14:27:10 +0100164 KeyPurpose purpose,
165 const AuthorizationSet &keyParams,
166 const AuthorizationSet &opParams,
167 AuthorizationSet* outParams) {
Paul Crowleydff8c722016-05-16 08:14:56 -0700168 auto kmKeyPath = dir + "/" + kFn_keymaster_key_blob;
169 std::string kmKey;
170 if (!readFileToString(kmKeyPath, &kmKey)) return KeymasterOperation();
Janis Danisevskis8e537b82016-10-26 14:27:10 +0100171 AuthorizationSet inParams(keyParams);
172 inParams.append(opParams.begin(), opParams.end());
Paul Crowleydff8c722016-05-16 08:14:56 -0700173 for (;;) {
174 auto opHandle = keymaster.begin(purpose, kmKey, inParams, outParams);
175 if (opHandle) {
176 return opHandle;
177 }
Wei Wang4375f1b2017-02-24 17:43:01 -0800178 if (opHandle.errorCode() != ErrorCode::KEY_REQUIRES_UPGRADE) return opHandle;
Paul Crowleydff8c722016-05-16 08:14:56 -0700179 LOG(DEBUG) << "Upgrading key: " << dir;
180 std::string newKey;
181 if (!keymaster.upgradeKey(kmKey, keyParams, &newKey)) return KeymasterOperation();
182 auto newKeyPath = dir + "/" + kFn_keymaster_key_blob_upgraded;
183 if (!writeStringToFile(newKey, newKeyPath)) return KeymasterOperation();
184 if (rename(newKeyPath.c_str(), kmKeyPath.c_str()) != 0) {
185 PLOG(ERROR) << "Unable to move upgraded key to location: " << kmKeyPath;
186 return KeymasterOperation();
187 }
188 if (!keymaster.deleteKey(kmKey)) {
189 LOG(ERROR) << "Key deletion failed during upgrade, continuing anyway: " << dir;
190 }
191 kmKey = newKey;
192 LOG(INFO) << "Key upgraded: " << dir;
193 }
194}
195
196static bool encryptWithKeymasterKey(Keymaster& keymaster, const std::string& dir,
Janis Danisevskis8e537b82016-10-26 14:27:10 +0100197 const AuthorizationSet &keyParams,
Pavel Grafove2e2d302017-08-01 17:15:53 +0100198 const KeyBuffer& message, std::string* ciphertext) {
Janis Danisevskis8e537b82016-10-26 14:27:10 +0100199 AuthorizationSet opParams;
200 AuthorizationSet outParams;
201 auto opHandle = begin(keymaster, dir, KeyPurpose::ENCRYPT, keyParams, opParams, &outParams);
Paul Crowleydff8c722016-05-16 08:14:56 -0700202 if (!opHandle) return false;
Janis Danisevskis8e537b82016-10-26 14:27:10 +0100203 auto nonceBlob = outParams.GetTagValue(TAG_NONCE);
204 if (!nonceBlob.isOk()) {
Paul Crowleydff8c722016-05-16 08:14:56 -0700205 LOG(ERROR) << "GCM encryption but no nonce generated";
206 return false;
207 }
208 // nonceBlob here is just a pointer into existing data, must not be freed
Janis Danisevskis8e537b82016-10-26 14:27:10 +0100209 std::string nonce(reinterpret_cast<const char*>(&nonceBlob.value()[0]), nonceBlob.value().size());
Paul Crowleydff8c722016-05-16 08:14:56 -0700210 if (!checkSize("nonce", nonce.size(), GCM_NONCE_BYTES)) return false;
211 std::string body;
212 if (!opHandle.updateCompletely(message, &body)) return false;
213
214 std::string mac;
215 if (!opHandle.finish(&mac)) return false;
216 if (!checkSize("mac", mac.size(), GCM_MAC_BYTES)) return false;
217 *ciphertext = nonce + body + mac;
218 return true;
219}
220
221static bool decryptWithKeymasterKey(Keymaster& keymaster, const std::string& dir,
Janis Danisevskis8e537b82016-10-26 14:27:10 +0100222 const AuthorizationSet &keyParams,
Pavel Grafove2e2d302017-08-01 17:15:53 +0100223 const std::string& ciphertext, KeyBuffer* message) {
Paul Crowleydff8c722016-05-16 08:14:56 -0700224 auto nonce = ciphertext.substr(0, GCM_NONCE_BYTES);
225 auto bodyAndMac = ciphertext.substr(GCM_NONCE_BYTES);
Janis Danisevskis8e537b82016-10-26 14:27:10 +0100226 auto opParams = AuthorizationSetBuilder()
227 .Authorization(TAG_NONCE, blob2hidlVec(nonce));
228 auto opHandle = begin(keymaster, dir, KeyPurpose::DECRYPT, keyParams, opParams, nullptr);
Paul Crowleydff8c722016-05-16 08:14:56 -0700229 if (!opHandle) return false;
230 if (!opHandle.updateCompletely(bodyAndMac, message)) return false;
231 if (!opHandle.finish(nullptr)) return false;
232 return true;
233}
234
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800235static std::string getStretching(const KeyAuthentication& auth) {
236 if (!auth.usesKeymaster()) {
237 return kStretch_none;
238 } else if (auth.secret.empty()) {
239 return kStretch_nopassword;
240 } else {
241 char paramstr[PROPERTY_VALUE_MAX];
Paul Crowley63c18d32016-02-10 14:02:47 +0000242
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800243 property_get(SCRYPT_PROP, paramstr, SCRYPT_DEFAULTS);
244 return std::string() + kStretchPrefix_scrypt + paramstr;
245 }
Paul Crowley63c18d32016-02-10 14:02:47 +0000246}
247
Paul Crowleydf528a72016-03-09 09:31:37 -0800248static bool stretchingNeedsSalt(const std::string& stretching) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000249 return stretching != kStretch_nopassword && stretching != kStretch_none;
250}
251
Paul Crowleydf528a72016-03-09 09:31:37 -0800252static bool stretchSecret(const std::string& stretching, const std::string& secret,
253 const std::string& salt, std::string* stretched) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000254 if (stretching == kStretch_nopassword) {
255 if (!secret.empty()) {
Paul Crowleyd9b92952016-03-04 13:45:00 -0800256 LOG(WARNING) << "Password present but stretching is nopassword";
Paul Crowley63c18d32016-02-10 14:02:47 +0000257 // Continue anyway
258 }
Paul Crowleya051eb72016-03-08 16:08:32 -0800259 stretched->clear();
Paul Crowley63c18d32016-02-10 14:02:47 +0000260 } else if (stretching == kStretch_none) {
Paul Crowleya051eb72016-03-08 16:08:32 -0800261 *stretched = secret;
Paul Crowleydf528a72016-03-09 09:31:37 -0800262 } else if (std::equal(kStretchPrefix_scrypt.begin(), kStretchPrefix_scrypt.end(),
263 stretching.begin())) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000264 int Nf, rf, pf;
Paul Crowleydf528a72016-03-09 09:31:37 -0800265 if (!parse_scrypt_parameters(stretching.substr(kStretchPrefix_scrypt.size()).c_str(), &Nf,
266 &rf, &pf)) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000267 LOG(ERROR) << "Unable to parse scrypt params in stretching: " << stretching;
268 return false;
269 }
Paul Crowleya051eb72016-03-08 16:08:32 -0800270 stretched->assign(STRETCHED_BYTES, '\0');
Paul Crowleydf528a72016-03-09 09:31:37 -0800271 if (crypto_scrypt(reinterpret_cast<const uint8_t*>(secret.data()), secret.size(),
272 reinterpret_cast<const uint8_t*>(salt.data()), salt.size(),
273 1 << Nf, 1 << rf, 1 << pf,
274 reinterpret_cast<uint8_t*>(&(*stretched)[0]), stretched->size()) != 0) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000275 LOG(ERROR) << "scrypt failed with params: " << stretching;
276 return false;
277 }
278 } else {
279 LOG(ERROR) << "Unknown stretching type: " << stretching;
280 return false;
281 }
282 return true;
283}
284
Paul Crowleydf528a72016-03-09 09:31:37 -0800285static bool generateAppId(const KeyAuthentication& auth, const std::string& stretching,
286 const std::string& salt, const std::string& secdiscardable,
287 std::string* appId) {
Paul Crowley63c18d32016-02-10 14:02:47 +0000288 std::string stretched;
Paul Crowleya051eb72016-03-08 16:08:32 -0800289 if (!stretchSecret(stretching, auth.secret, salt, &stretched)) return false;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800290 *appId = hashWithPrefix(kHashPrefix_secdiscardable, secdiscardable) + stretched;
291 return true;
292}
293
294static bool readRandomBytesOrLog(size_t count, std::string* out) {
295 auto status = ReadRandomBytes(count, *out);
296 if (status != OK) {
297 LOG(ERROR) << "Random read failed with status: " << status;
298 return false;
299 }
300 return true;
301}
302
303static void logOpensslError() {
304 LOG(ERROR) << "Openssl error: " << ERR_get_error();
305}
306
307static bool encryptWithoutKeymaster(const std::string& preKey,
Pavel Grafove2e2d302017-08-01 17:15:53 +0100308 const KeyBuffer& plaintext, std::string* ciphertext) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800309 auto key = hashWithPrefix(kHashPrefix_keygen, preKey);
310 key.resize(AES_KEY_BYTES);
311 if (!readRandomBytesOrLog(GCM_NONCE_BYTES, ciphertext)) return false;
312 auto ctx = std::unique_ptr<EVP_CIPHER_CTX, decltype(&::EVP_CIPHER_CTX_free)>(
313 EVP_CIPHER_CTX_new(), EVP_CIPHER_CTX_free);
314 if (!ctx) {
315 logOpensslError();
316 return false;
317 }
318 if (1 != EVP_EncryptInit_ex(ctx.get(), EVP_aes_256_gcm(), NULL,
319 reinterpret_cast<const uint8_t*>(key.data()),
320 reinterpret_cast<const uint8_t*>(ciphertext->data()))) {
321 logOpensslError();
322 return false;
323 }
324 ciphertext->resize(GCM_NONCE_BYTES + plaintext.size() + GCM_MAC_BYTES);
325 int outlen;
326 if (1 != EVP_EncryptUpdate(ctx.get(),
327 reinterpret_cast<uint8_t*>(&(*ciphertext)[0] + GCM_NONCE_BYTES), &outlen,
328 reinterpret_cast<const uint8_t*>(plaintext.data()), plaintext.size())) {
329 logOpensslError();
330 return false;
331 }
332 if (outlen != static_cast<int>(plaintext.size())) {
333 LOG(ERROR) << "GCM ciphertext length should be " << plaintext.size() << " was " << outlen;
334 return false;
335 }
336 if (1 != EVP_EncryptFinal_ex(ctx.get(),
337 reinterpret_cast<uint8_t*>(&(*ciphertext)[0] + GCM_NONCE_BYTES + plaintext.size()), &outlen)) {
338 logOpensslError();
339 return false;
340 }
341 if (outlen != 0) {
342 LOG(ERROR) << "GCM EncryptFinal should be 0, was " << outlen;
343 return false;
344 }
345 if (1 != EVP_CIPHER_CTX_ctrl(ctx.get(), EVP_CTRL_GCM_GET_TAG, GCM_MAC_BYTES,
346 reinterpret_cast<uint8_t*>(&(*ciphertext)[0] + GCM_NONCE_BYTES + plaintext.size()))) {
347 logOpensslError();
348 return false;
349 }
350 return true;
351}
352
353static bool decryptWithoutKeymaster(const std::string& preKey,
Pavel Grafove2e2d302017-08-01 17:15:53 +0100354 const std::string& ciphertext, KeyBuffer* plaintext) {
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800355 if (ciphertext.size() < GCM_NONCE_BYTES + GCM_MAC_BYTES) {
356 LOG(ERROR) << "GCM ciphertext too small: " << ciphertext.size();
357 return false;
358 }
359 auto key = hashWithPrefix(kHashPrefix_keygen, preKey);
360 key.resize(AES_KEY_BYTES);
361 auto ctx = std::unique_ptr<EVP_CIPHER_CTX, decltype(&::EVP_CIPHER_CTX_free)>(
362 EVP_CIPHER_CTX_new(), EVP_CIPHER_CTX_free);
363 if (!ctx) {
364 logOpensslError();
365 return false;
366 }
367 if (1 != EVP_DecryptInit_ex(ctx.get(), EVP_aes_256_gcm(), NULL,
368 reinterpret_cast<const uint8_t*>(key.data()),
369 reinterpret_cast<const uint8_t*>(ciphertext.data()))) {
370 logOpensslError();
371 return false;
372 }
Pavel Grafove2e2d302017-08-01 17:15:53 +0100373 *plaintext = KeyBuffer(ciphertext.size() - GCM_NONCE_BYTES - GCM_MAC_BYTES);
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800374 int outlen;
375 if (1 != EVP_DecryptUpdate(ctx.get(),
376 reinterpret_cast<uint8_t*>(&(*plaintext)[0]), &outlen,
377 reinterpret_cast<const uint8_t*>(ciphertext.data() + GCM_NONCE_BYTES), plaintext->size())) {
378 logOpensslError();
379 return false;
380 }
381 if (outlen != static_cast<int>(plaintext->size())) {
382 LOG(ERROR) << "GCM plaintext length should be " << plaintext->size() << " was " << outlen;
383 return false;
384 }
385 if (1 != EVP_CIPHER_CTX_ctrl(ctx.get(), EVP_CTRL_GCM_SET_TAG, GCM_MAC_BYTES,
386 const_cast<void *>(
387 reinterpret_cast<const void*>(ciphertext.data() + GCM_NONCE_BYTES + plaintext->size())))) {
388 logOpensslError();
389 return false;
390 }
391 if (1 != EVP_DecryptFinal_ex(ctx.get(),
392 reinterpret_cast<uint8_t*>(&(*plaintext)[0] + plaintext->size()), &outlen)) {
393 logOpensslError();
394 return false;
395 }
396 if (outlen != 0) {
397 LOG(ERROR) << "GCM EncryptFinal should be 0, was " << outlen;
398 return false;
399 }
Paul Crowley63c18d32016-02-10 14:02:47 +0000400 return true;
Paul Crowley05720802016-02-08 15:55:41 +0000401}
402
Paul Crowleyf71ace32016-06-02 11:01:19 -0700403bool pathExists(const std::string& path) {
404 return access(path.c_str(), F_OK) == 0;
405}
406
Pavel Grafove2e2d302017-08-01 17:15:53 +0100407bool storeKey(const std::string& dir, const KeyAuthentication& auth, const KeyBuffer& key) {
Paul Crowley1ef25582016-01-21 20:26:12 +0000408 if (TEMP_FAILURE_RETRY(mkdir(dir.c_str(), 0700)) == -1) {
409 PLOG(ERROR) << "key mkdir " << dir;
410 return false;
411 }
Paul Crowleydf528a72016-03-09 09:31:37 -0800412 if (!writeStringToFile(kCurrentVersion, dir + "/" + kFn_version)) return false;
Paul Crowley1ef25582016-01-21 20:26:12 +0000413 std::string secdiscardable;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800414 if (!readRandomBytesOrLog(SECDISCARDABLE_BYTES, &secdiscardable)) return false;
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000415 if (!writeStringToFile(secdiscardable, dir + "/" + kFn_secdiscardable)) return false;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800416 std::string stretching = getStretching(auth);
Paul Crowleydf528a72016-03-09 09:31:37 -0800417 if (!writeStringToFile(stretching, dir + "/" + kFn_stretching)) return false;
Paul Crowley63c18d32016-02-10 14:02:47 +0000418 std::string salt;
419 if (stretchingNeedsSalt(stretching)) {
420 if (ReadRandomBytes(SALT_BYTES, salt) != OK) {
421 LOG(ERROR) << "Random read failed";
422 return false;
423 }
Paul Crowleydf528a72016-03-09 09:31:37 -0800424 if (!writeStringToFile(salt, dir + "/" + kFn_salt)) return false;
Paul Crowley63c18d32016-02-10 14:02:47 +0000425 }
Paul Crowley320e5e12016-03-04 14:07:05 -0800426 std::string appId;
Paul Crowleya051eb72016-03-08 16:08:32 -0800427 if (!generateAppId(auth, stretching, salt, secdiscardable, &appId)) return false;
Paul Crowley320e5e12016-03-04 14:07:05 -0800428 std::string encryptedKey;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800429 if (auth.usesKeymaster()) {
430 Keymaster keymaster;
431 if (!keymaster) return false;
432 std::string kmKey;
433 if (!generateKeymasterKey(keymaster, auth, appId, &kmKey)) return false;
434 if (!writeStringToFile(kmKey, dir + "/" + kFn_keymaster_key_blob)) return false;
435 auto keyParams = beginParams(auth, appId);
436 if (!encryptWithKeymasterKey(keymaster, dir, keyParams, key, &encryptedKey)) return false;
437 } else {
438 if (!encryptWithoutKeymaster(appId, key, &encryptedKey)) return false;
439 }
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000440 if (!writeStringToFile(encryptedKey, dir + "/" + kFn_encrypted_key)) return false;
Paul Crowley1ef25582016-01-21 20:26:12 +0000441 return true;
442}
443
Paul Crowleyf71ace32016-06-02 11:01:19 -0700444bool storeKeyAtomically(const std::string& key_path, const std::string& tmp_path,
Pavel Grafove2e2d302017-08-01 17:15:53 +0100445 const KeyAuthentication& auth, const KeyBuffer& key) {
Paul Crowleyf71ace32016-06-02 11:01:19 -0700446 if (pathExists(key_path)) {
447 LOG(ERROR) << "Already exists, cannot create key at: " << key_path;
448 return false;
449 }
450 if (pathExists(tmp_path)) {
451 LOG(DEBUG) << "Already exists, destroying: " << tmp_path;
452 destroyKey(tmp_path); // May be partially created so ignore errors
453 }
454 if (!storeKey(tmp_path, auth, key)) return false;
455 if (rename(tmp_path.c_str(), key_path.c_str()) != 0) {
456 PLOG(ERROR) << "Unable to move new key to location: " << key_path;
457 return false;
458 }
459 LOG(DEBUG) << "Created key: " << key_path;
460 return true;
461}
462
Pavel Grafove2e2d302017-08-01 17:15:53 +0100463bool retrieveKey(const std::string& dir, const KeyAuthentication& auth, KeyBuffer* key) {
Paul Crowley05720802016-02-08 15:55:41 +0000464 std::string version;
Paul Crowleya051eb72016-03-08 16:08:32 -0800465 if (!readFileToString(dir + "/" + kFn_version, &version)) return false;
Paul Crowley05720802016-02-08 15:55:41 +0000466 if (version != kCurrentVersion) {
467 LOG(ERROR) << "Version mismatch, expected " << kCurrentVersion << " got " << version;
468 return false;
469 }
Paul Crowley1ef25582016-01-21 20:26:12 +0000470 std::string secdiscardable;
Paul Crowleya051eb72016-03-08 16:08:32 -0800471 if (!readFileToString(dir + "/" + kFn_secdiscardable, &secdiscardable)) return false;
Paul Crowley63c18d32016-02-10 14:02:47 +0000472 std::string stretching;
Paul Crowleya051eb72016-03-08 16:08:32 -0800473 if (!readFileToString(dir + "/" + kFn_stretching, &stretching)) return false;
Paul Crowley63c18d32016-02-10 14:02:47 +0000474 std::string salt;
475 if (stretchingNeedsSalt(stretching)) {
Paul Crowleydf528a72016-03-09 09:31:37 -0800476 if (!readFileToString(dir + "/" + kFn_salt, &salt)) return false;
Paul Crowley63c18d32016-02-10 14:02:47 +0000477 }
Paul Crowley320e5e12016-03-04 14:07:05 -0800478 std::string appId;
Paul Crowleya051eb72016-03-08 16:08:32 -0800479 if (!generateAppId(auth, stretching, salt, secdiscardable, &appId)) return false;
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000480 std::string encryptedMessage;
Paul Crowleya051eb72016-03-08 16:08:32 -0800481 if (!readFileToString(dir + "/" + kFn_encrypted_key, &encryptedMessage)) return false;
Paul Crowley6ab2cab2017-01-04 22:32:40 -0800482 if (auth.usesKeymaster()) {
483 Keymaster keymaster;
484 if (!keymaster) return false;
485 auto keyParams = beginParams(auth, appId);
486 if (!decryptWithKeymasterKey(keymaster, dir, keyParams, encryptedMessage, key)) return false;
487 } else {
488 if (!decryptWithoutKeymaster(appId, encryptedMessage, key)) return false;
489 }
490 return true;
Paul Crowley1ef25582016-01-21 20:26:12 +0000491}
492
Paul Crowleydf528a72016-03-09 09:31:37 -0800493static bool deleteKey(const std::string& dir) {
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000494 std::string kmKey;
Paul Crowleya051eb72016-03-08 16:08:32 -0800495 if (!readFileToString(dir + "/" + kFn_keymaster_key_blob, &kmKey)) return false;
Paul Crowley1ef25582016-01-21 20:26:12 +0000496 Keymaster keymaster;
497 if (!keymaster) return false;
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000498 if (!keymaster.deleteKey(kmKey)) return false;
Paul Crowley1ef25582016-01-21 20:26:12 +0000499 return true;
500}
501
Rubin Xu2436e272017-04-27 20:43:10 +0100502bool runSecdiscardSingle(const std::string& file) {
503 if (ForkExecvp(
504 std::vector<std::string>{kSecdiscardPath, "--",
505 file}) != 0) {
506 LOG(ERROR) << "secdiscard failed";
507 return false;
508 }
509 return true;
510}
511
Paul Crowleydf528a72016-03-09 09:31:37 -0800512static bool recursiveDeleteKey(const std::string& dir) {
513 if (ForkExecvp(std::vector<std::string>{kRmPath, "-rf", dir}) != 0) {
Paul Crowley1ef25582016-01-21 20:26:12 +0000514 LOG(ERROR) << "recursive delete failed";
515 return false;
516 }
517 return true;
518}
519
Paul Crowleydf528a72016-03-09 09:31:37 -0800520bool destroyKey(const std::string& dir) {
Paul Crowley1ef25582016-01-21 20:26:12 +0000521 bool success = true;
522 // Try each thing, even if previous things failed.
Paul Crowleyff19b052017-10-26 11:28:55 -0700523 bool uses_km = pathExists(dir + "/" + kFn_keymaster_key_blob);
524 if (uses_km) {
525 success &= deleteKey(dir);
526 }
527 auto secdiscard_cmd = std::vector<std::string>{
528 kSecdiscardPath, "--", dir + "/" + kFn_encrypted_key, dir + "/" + kFn_secdiscardable,
529 };
530 if (uses_km) {
531 secdiscard_cmd.emplace_back(dir + "/" + kFn_keymaster_key_blob);
532 }
533 if (ForkExecvp(secdiscard_cmd) != 0) {
534 LOG(ERROR) << "secdiscard failed";
535 success = false;
536 }
Paul Crowley13ffd8e2016-01-27 14:30:22 +0000537 success &= recursiveDeleteKey(dir);
Paul Crowley1ef25582016-01-21 20:26:12 +0000538 return success;
539}
540
541} // namespace vold
542} // namespace android