blob: ad9d49191915b6ab7ee608db0203bfb993c4030c [file] [log] [blame]
bigbiff7ba75002020-04-11 20:47:09 -04001/*
2 * Copyright (C) 2016 The Android Open Source Project
3 *
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at
7 *
8 * http://www.apache.org/licenses/LICENSE-2.0
9 *
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
15 */
16
17#include "KeyStorage.h"
18
bigbiffa957f072021-03-07 18:20:29 -050019#include "Checkpoint.h"
bigbiff7ba75002020-04-11 20:47:09 -040020#include "Keymaster.h"
21#include "ScryptParameters.h"
22#include "Utils.h"
bigbiff7ba75002020-04-11 20:47:09 -040023
24#include <thread>
25#include <vector>
26
27#include <errno.h>
28#include <stdio.h>
29#include <sys/stat.h>
30#include <sys/types.h>
31#include <sys/wait.h>
32#include <unistd.h>
33
34#include <openssl/err.h>
35#include <openssl/evp.h>
36#include <openssl/sha.h>
37
38#include <android-base/file.h>
39#include <android-base/logging.h>
bigbiff7ba75002020-04-11 20:47:09 -040040#include <android-base/properties.h>
bigbiffa957f072021-03-07 18:20:29 -050041#include <android-base/unique_fd.h>
bigbiff7ba75002020-04-11 20:47:09 -040042
43#include <cutils/properties.h>
44
45#include <hardware/hw_auth_token.h>
bigbiffa957f072021-03-07 18:20:29 -050046#include <keymasterV4_1/authorization_set.h>
47#include <keymasterV4_1/keymaster_utils.h>
bigbiff7ba75002020-04-11 20:47:09 -040048
49extern "C" {
50
51#include "crypto_scrypt.h"
52}
53
bigbiff7ba75002020-04-11 20:47:09 -040054const KeyAuthentication kEmptyAuthentication{"", ""};
55
56static constexpr size_t AES_KEY_BYTES = 32;
57static constexpr size_t GCM_NONCE_BYTES = 12;
58static constexpr size_t GCM_MAC_BYTES = 16;
59static constexpr size_t SALT_BYTES = 1 << 4;
60static constexpr size_t SECDISCARDABLE_BYTES = 1 << 14;
61static constexpr size_t STRETCHED_BYTES = 1 << 6;
62
63static constexpr uint32_t AUTH_TIMEOUT = 30; // Seconds
64
65static const char* kCurrentVersion = "1";
66static const char* kRmPath = "/system/bin/rm";
67static const char* kSecdiscardPath = "/system/bin/secdiscard";
68static const char* kStretch_none = "none";
69static const char* kStretch_nopassword = "nopassword";
70static const std::string kStretchPrefix_scrypt = "scrypt ";
71static const char* kHashPrefix_secdiscardable = "Android secdiscardable SHA512";
72static const char* kHashPrefix_keygen = "Android key wrapping key generation SHA512";
73static const char* kFn_encrypted_key = "encrypted_key";
74static const char* kFn_keymaster_key_blob = "keymaster_key_blob";
75static const char* kFn_keymaster_key_blob_upgraded = "keymaster_key_blob_upgraded";
76static const char* kFn_salt = "salt";
77static const char* kFn_secdiscardable = "secdiscardable";
78static const char* kFn_stretching = "stretching";
79static const char* kFn_version = "version";
80
81static bool checkSize(const std::string& kind, size_t actual, size_t expected) {
82 if (actual != expected) {
83 LOG(ERROR) << "Wrong number of bytes in " << kind << ", expected " << expected << " got "
84 << actual;
85 return false;
86 }
87 return true;
88}
89
90static void hashWithPrefix(char const* prefix, const std::string& tohash, std::string* res) {
91 SHA512_CTX c;
92
93 SHA512_Init(&c);
94 // Personalise the hashing by introducing a fixed prefix.
95 // Hashing applications should use personalization except when there is a
96 // specific reason not to; see section 4.11 of https://www.schneier.com/skein1.3.pdf
97 std::string hashingPrefix = prefix;
98 hashingPrefix.resize(SHA512_CBLOCK);
99 SHA512_Update(&c, hashingPrefix.data(), hashingPrefix.size());
100 SHA512_Update(&c, tohash.data(), tohash.size());
101 res->assign(SHA512_DIGEST_LENGTH, '\0');
102 SHA512_Final(reinterpret_cast<uint8_t*>(&(*res)[0]), &c);
103}
104
105static bool generateKeymasterKey(Keymaster& keymaster, const KeyAuthentication& auth,
106 const std::string& appId, std::string* key) {
107 auto paramBuilder = km::AuthorizationSetBuilder()
108 .AesEncryptionKey(AES_KEY_BYTES * 8)
109 .GcmModeMinMacLen(GCM_MAC_BYTES * 8)
110 .Authorization(km::TAG_APPLICATION_ID, km::support::blob2hidlVec(appId));
111 if (auth.token.empty()) {
112 LOG(DEBUG) << "Creating key that doesn't need auth token";
113 paramBuilder.Authorization(km::TAG_NO_AUTH_REQUIRED);
114 } else {
115 LOG(DEBUG) << "Auth token required for key";
116 if (auth.token.size() != sizeof(hw_auth_token_t)) {
117 LOG(ERROR) << "Auth token should be " << sizeof(hw_auth_token_t) << " bytes, was "
118 << auth.token.size() << " bytes";
119 return false;
120 }
121 const hw_auth_token_t* at = reinterpret_cast<const hw_auth_token_t*>(auth.token.data());
bigbiffa957f072021-03-07 18:20:29 -0500122 auto user_id = at->user_id; // Make a copy because at->user_id is unaligned.
123 paramBuilder.Authorization(km::TAG_USER_SECURE_ID, user_id);
bigbiff7ba75002020-04-11 20:47:09 -0400124 paramBuilder.Authorization(km::TAG_USER_AUTH_TYPE, km::HardwareAuthenticatorType::PASSWORD);
125 paramBuilder.Authorization(km::TAG_AUTH_TIMEOUT, AUTH_TIMEOUT);
126 }
bigbiffa957f072021-03-07 18:20:29 -0500127
128 auto paramsWithRollback = paramBuilder;
129 paramsWithRollback.Authorization(km::TAG_ROLLBACK_RESISTANCE);
130
131 // Generate rollback-resistant key if possible.
132 return keymaster.generateKey(paramsWithRollback, key) ||
133 keymaster.generateKey(paramBuilder, key);
bigbiff7ba75002020-04-11 20:47:09 -0400134}
135
bigbiffa957f072021-03-07 18:20:29 -0500136bool generateWrappedStorageKey(KeyBuffer* key) {
mauronofrio matarrese79820322020-05-25 19:48:56 +0200137 Keymaster keymaster;
138 if (!keymaster) return false;
mauronofrio matarrese79820322020-05-25 19:48:56 +0200139 std::string key_temp;
bigbiffa957f072021-03-07 18:20:29 -0500140 auto paramBuilder = km::AuthorizationSetBuilder().AesEncryptionKey(AES_KEY_BYTES * 8);
141 paramBuilder.Authorization(km::TAG_ROLLBACK_RESISTANCE);
142 paramBuilder.Authorization(km::TAG_STORAGE_KEY);
mauronofrio matarrese79820322020-05-25 19:48:56 +0200143 if (!keymaster.generateKey(paramBuilder, &key_temp)) return false;
144 *key = KeyBuffer(key_temp.size());
145 memcpy(reinterpret_cast<void*>(key->data()), key_temp.c_str(), key->size());
146 return true;
147}
148
bigbiffa957f072021-03-07 18:20:29 -0500149bool exportWrappedStorageKey(const KeyBuffer& kmKey, KeyBuffer* key) {
mauronofrio matarrese79820322020-05-25 19:48:56 +0200150 Keymaster keymaster;
151 if (!keymaster) return false;
bigbiffa957f072021-03-07 18:20:29 -0500152 std::string key_temp;
mauronofrio matarresebd79db42020-05-25 20:18:52 +0200153
bigbiffa957f072021-03-07 18:20:29 -0500154 if (!keymaster.exportKey(kmKey, &key_temp)) return false;
155 *key = KeyBuffer(key_temp.size());
156 memcpy(reinterpret_cast<void*>(key->data()), key_temp.c_str(), key->size());
157 return true;
mauronofrio matarrese79820322020-05-25 19:48:56 +0200158}
159
bigbiff7ba75002020-04-11 20:47:09 -0400160static std::pair<km::AuthorizationSet, km::HardwareAuthToken> beginParams(
161 const KeyAuthentication& auth, const std::string& appId) {
162 auto paramBuilder = km::AuthorizationSetBuilder()
163 .GcmModeMacLen(GCM_MAC_BYTES * 8)
164 .Authorization(km::TAG_APPLICATION_ID, km::support::blob2hidlVec(appId));
165 km::HardwareAuthToken authToken;
166 if (!auth.token.empty()) {
167 LOG(DEBUG) << "Supplying auth token to Keymaster";
168 authToken = km::support::hidlVec2AuthToken(km::support::blob2hidlVec(auth.token));
169 }
170 return {paramBuilder, authToken};
171}
172
173static bool readFileToString(const std::string& filename, std::string* result) {
174 if (!android::base::ReadFileToString(filename, result)) {
175 PLOG(ERROR) << "Failed to read from " << filename;
176 return false;
177 }
178 return true;
179}
180
181static bool readRandomBytesOrLog(size_t count, std::string* out) {
182 auto status = ReadRandomBytes(count, *out);
bigbiffa957f072021-03-07 18:20:29 -0500183 if (status != android::OK) {
bigbiff7ba75002020-04-11 20:47:09 -0400184 LOG(ERROR) << "Random read failed with status: " << status;
185 return false;
186 }
187 return true;
188}
189
190bool createSecdiscardable(const std::string& filename, std::string* hash) {
191 std::string secdiscardable;
192 if (!readRandomBytesOrLog(SECDISCARDABLE_BYTES, &secdiscardable)) return false;
193 if (!writeStringToFile(secdiscardable, filename)) return false;
194 hashWithPrefix(kHashPrefix_secdiscardable, secdiscardable, hash);
195 return true;
196}
197
198bool readSecdiscardable(const std::string& filename, std::string* hash) {
199 std::string secdiscardable;
200 if (!readFileToString(filename, &secdiscardable)) return false;
201 hashWithPrefix(kHashPrefix_secdiscardable, secdiscardable, hash);
202 return true;
203}
204
bigbiffa957f072021-03-07 18:20:29 -0500205static void deferedKmDeleteKey(const std::string& kmkey) {
206 while (!android::base::WaitForProperty("vold.checkpoint_committed", "1")) {
207 LOG(ERROR) << "Wait for boot timed out";
208 }
209 Keymaster keymaster;
210 if (!keymaster || !keymaster.deleteKey(kmkey)) {
211 LOG(ERROR) << "Defered Key deletion failed during upgrade";
212 }
213}
bigbiff7ba75002020-04-11 20:47:09 -0400214
215bool kmDeleteKey(Keymaster& keymaster, const std::string& kmKey) {
bigbiffa957f072021-03-07 18:20:29 -0500216 bool needs_cp = cp_needsCheckpoint();
bigbiff7ba75002020-04-11 20:47:09 -0400217
bigbiffa957f072021-03-07 18:20:29 -0500218 if (needs_cp) {
219 std::thread(deferedKmDeleteKey, kmKey).detach();
220 LOG(INFO) << "Deferring Key deletion during upgrade";
221 return true;
222 } else {
223 return keymaster.deleteKey(kmKey);
224 }
bigbiff7ba75002020-04-11 20:47:09 -0400225}
226
227static KeymasterOperation begin(Keymaster& keymaster, const std::string& dir,
228 km::KeyPurpose purpose, const km::AuthorizationSet& keyParams,
229 const km::AuthorizationSet& opParams,
230 const km::HardwareAuthToken& authToken,
231 km::AuthorizationSet* outParams, bool keepOld) {
232 auto kmKeyPath = dir + "/" + kFn_keymaster_key_blob;
233 std::string kmKey;
234 if (!readFileToString(kmKeyPath, &kmKey)) return KeymasterOperation();
235 km::AuthorizationSet inParams(keyParams);
236 inParams.append(opParams.begin(), opParams.end());
237 for (;;) {
238 auto opHandle = keymaster.begin(purpose, kmKey, inParams, authToken, outParams);
239 if (opHandle) {
240 return opHandle;
241 }
242 if (opHandle.errorCode() != km::ErrorCode::KEY_REQUIRES_UPGRADE) return opHandle;
243 LOG(DEBUG) << "Upgrading key: " << dir;
244 std::string newKey;
245 if (!keymaster.upgradeKey(kmKey, keyParams, &newKey)) return KeymasterOperation();
246 // auto newKeyPath = dir + "/" + kFn_keymaster_key_blob_upgraded;
247 // if (!writeStringToFile(newKey, newKeyPath)) return KeymasterOperation();
248 // if (!keepOld) {
249 // if (rename(newKeyPath.c_str(), kmKeyPath.c_str()) != 0) {
250 // PLOG(ERROR) << "Unable to move upgraded key to location: " << kmKeyPath;
251 // return KeymasterOperation();
252 // }
bigbiffa957f072021-03-07 18:20:29 -0500253 // if (!::FsyncDirectory(dir)) {
bigbiff7ba75002020-04-11 20:47:09 -0400254 // LOG(ERROR) << "Key dir sync failed: " << dir;
255 // return KeymasterOperation();
256 // }
257 // if (!kmDeleteKey(keymaster, kmKey)) {
258 // LOG(ERROR) << "Key deletion failed during upgrade, continuing anyway: " << dir;
259 // }
260 // }
261 kmKey = newKey;
bigbiffa957f072021-03-07 18:20:29 -0500262 LOG(INFO) << "Key upgraded: " << dir;
bigbiff7ba75002020-04-11 20:47:09 -0400263 }
264}
265
266static bool encryptWithKeymasterKey(Keymaster& keymaster, const std::string& dir,
267 const km::AuthorizationSet& keyParams,
268 const km::HardwareAuthToken& authToken, const KeyBuffer& message,
269 std::string* ciphertext, bool keepOld) {
270 km::AuthorizationSet opParams;
271 km::AuthorizationSet outParams;
272 auto opHandle = begin(keymaster, dir, km::KeyPurpose::ENCRYPT, keyParams, opParams, authToken,
273 &outParams, keepOld);
274 if (!opHandle) return false;
275 auto nonceBlob = outParams.GetTagValue(km::TAG_NONCE);
276 if (!nonceBlob.isOk()) {
277 LOG(ERROR) << "GCM encryption but no nonce generated";
278 return false;
279 }
280 // nonceBlob here is just a pointer into existing data, must not be freed
281 std::string nonce(reinterpret_cast<const char*>(&nonceBlob.value()[0]),
282 nonceBlob.value().size());
283 if (!checkSize("nonce", nonce.size(), GCM_NONCE_BYTES)) return false;
284 std::string body;
285 if (!opHandle.updateCompletely(message, &body)) return false;
286
287 std::string mac;
288 if (!opHandle.finish(&mac)) return false;
289 if (!checkSize("mac", mac.size(), GCM_MAC_BYTES)) return false;
290 *ciphertext = nonce + body + mac;
291 return true;
292}
293
294static bool decryptWithKeymasterKey(Keymaster& keymaster, const std::string& dir,
295 const km::AuthorizationSet& keyParams,
296 const km::HardwareAuthToken& authToken,
297 const std::string& ciphertext, KeyBuffer* message,
298 bool keepOld) {
299 auto nonce = ciphertext.substr(0, GCM_NONCE_BYTES);
300 auto bodyAndMac = ciphertext.substr(GCM_NONCE_BYTES);
301 auto opParams = km::AuthorizationSetBuilder().Authorization(km::TAG_NONCE,
302 km::support::blob2hidlVec(nonce));
303 auto opHandle = begin(keymaster, dir, km::KeyPurpose::DECRYPT, keyParams, opParams, authToken,
304 nullptr, keepOld);
305 if (!opHandle) return false;
306 if (!opHandle.updateCompletely(bodyAndMac, message)) return false;
307 if (!opHandle.finish(nullptr)) return false;
308 return true;
309}
310
311static std::string getStretching(const KeyAuthentication& auth) {
312 if (!auth.usesKeymaster()) {
313 return kStretch_none;
314 } else if (auth.secret.empty()) {
315 return kStretch_nopassword;
316 } else {
317 char paramstr[PROPERTY_VALUE_MAX];
318
319 property_get(SCRYPT_PROP, paramstr, SCRYPT_DEFAULTS);
320 return std::string() + kStretchPrefix_scrypt + paramstr;
321 }
322}
323
324static bool stretchingNeedsSalt(const std::string& stretching) {
325 return stretching != kStretch_nopassword && stretching != kStretch_none;
326}
327
328static bool stretchSecret(const std::string& stretching, const std::string& secret,
329 const std::string& salt, std::string* stretched) {
330 if (stretching == kStretch_nopassword) {
331 if (!secret.empty()) {
332 LOG(WARNING) << "Password present but stretching is nopassword";
333 // Continue anyway
334 }
335 stretched->clear();
336 } else if (stretching == kStretch_none) {
337 *stretched = secret;
338 } else if (std::equal(kStretchPrefix_scrypt.begin(), kStretchPrefix_scrypt.end(),
339 stretching.begin())) {
340 int Nf, rf, pf;
341 if (!parse_scrypt_parameters(stretching.substr(kStretchPrefix_scrypt.size()).c_str(), &Nf,
342 &rf, &pf)) {
343 LOG(ERROR) << "Unable to parse scrypt params in stretching: " << stretching;
344 return false;
345 }
346 stretched->assign(STRETCHED_BYTES, '\0');
347 if (crypto_scrypt(reinterpret_cast<const uint8_t*>(secret.data()), secret.size(),
348 reinterpret_cast<const uint8_t*>(salt.data()), salt.size(), 1 << Nf,
349 1 << rf, 1 << pf, reinterpret_cast<uint8_t*>(&(*stretched)[0]),
350 stretched->size()) != 0) {
351 LOG(ERROR) << "scrypt failed with params: " << stretching;
352 return false;
353 }
354 } else {
355 LOG(ERROR) << "Unknown stretching type: " << stretching;
356 return false;
357 }
358 return true;
359}
360
361static bool generateAppId(const KeyAuthentication& auth, const std::string& stretching,
362 const std::string& salt, const std::string& secdiscardable_hash,
363 std::string* appId) {
364 std::string stretched;
365 if (!stretchSecret(stretching, auth.secret, salt, &stretched)) return false;
366 *appId = secdiscardable_hash + stretched;
367 return true;
368}
369
370static void logOpensslError() {
371 LOG(ERROR) << "Openssl error: " << ERR_get_error();
372}
373
374static bool encryptWithoutKeymaster(const std::string& preKey, const KeyBuffer& plaintext,
375 std::string* ciphertext) {
376 std::string key;
377 hashWithPrefix(kHashPrefix_keygen, preKey, &key);
378 key.resize(AES_KEY_BYTES);
379 if (!readRandomBytesOrLog(GCM_NONCE_BYTES, ciphertext)) return false;
380 auto ctx = std::unique_ptr<EVP_CIPHER_CTX, decltype(&::EVP_CIPHER_CTX_free)>(
381 EVP_CIPHER_CTX_new(), EVP_CIPHER_CTX_free);
382 if (!ctx) {
383 logOpensslError();
384 return false;
385 }
386 if (1 != EVP_EncryptInit_ex(ctx.get(), EVP_aes_256_gcm(), NULL,
387 reinterpret_cast<const uint8_t*>(key.data()),
388 reinterpret_cast<const uint8_t*>(ciphertext->data()))) {
389 logOpensslError();
390 return false;
391 }
392 ciphertext->resize(GCM_NONCE_BYTES + plaintext.size() + GCM_MAC_BYTES);
393 int outlen;
394 if (1 != EVP_EncryptUpdate(
395 ctx.get(), reinterpret_cast<uint8_t*>(&(*ciphertext)[0] + GCM_NONCE_BYTES),
396 &outlen, reinterpret_cast<const uint8_t*>(plaintext.data()), plaintext.size())) {
397 logOpensslError();
398 return false;
399 }
400 if (outlen != static_cast<int>(plaintext.size())) {
401 LOG(ERROR) << "GCM ciphertext length should be " << plaintext.size() << " was " << outlen;
402 return false;
403 }
404 if (1 != EVP_EncryptFinal_ex(
405 ctx.get(),
406 reinterpret_cast<uint8_t*>(&(*ciphertext)[0] + GCM_NONCE_BYTES + plaintext.size()),
407 &outlen)) {
408 logOpensslError();
409 return false;
410 }
411 if (outlen != 0) {
412 LOG(ERROR) << "GCM EncryptFinal should be 0, was " << outlen;
413 return false;
414 }
415 if (1 != EVP_CIPHER_CTX_ctrl(ctx.get(), EVP_CTRL_GCM_GET_TAG, GCM_MAC_BYTES,
416 reinterpret_cast<uint8_t*>(&(*ciphertext)[0] + GCM_NONCE_BYTES +
417 plaintext.size()))) {
418 logOpensslError();
419 return false;
420 }
421 return true;
422}
423
424static bool decryptWithoutKeymaster(const std::string& preKey, const std::string& ciphertext,
425 KeyBuffer* plaintext) {
426 if (ciphertext.size() < GCM_NONCE_BYTES + GCM_MAC_BYTES) {
427 LOG(ERROR) << "GCM ciphertext too small: " << ciphertext.size();
428 return false;
429 }
430 std::string key;
431 hashWithPrefix(kHashPrefix_keygen, preKey, &key);
432 key.resize(AES_KEY_BYTES);
433 auto ctx = std::unique_ptr<EVP_CIPHER_CTX, decltype(&::EVP_CIPHER_CTX_free)>(
434 EVP_CIPHER_CTX_new(), EVP_CIPHER_CTX_free);
435 if (!ctx) {
436 logOpensslError();
437 return false;
438 }
439 if (1 != EVP_DecryptInit_ex(ctx.get(), EVP_aes_256_gcm(), NULL,
440 reinterpret_cast<const uint8_t*>(key.data()),
441 reinterpret_cast<const uint8_t*>(ciphertext.data()))) {
442 logOpensslError();
443 return false;
444 }
445 *plaintext = KeyBuffer(ciphertext.size() - GCM_NONCE_BYTES - GCM_MAC_BYTES);
446 int outlen;
447 if (1 != EVP_DecryptUpdate(ctx.get(), reinterpret_cast<uint8_t*>(&(*plaintext)[0]), &outlen,
448 reinterpret_cast<const uint8_t*>(ciphertext.data() + GCM_NONCE_BYTES),
449 plaintext->size())) {
450 logOpensslError();
451 return false;
452 }
453 if (outlen != static_cast<int>(plaintext->size())) {
454 LOG(ERROR) << "GCM plaintext length should be " << plaintext->size() << " was " << outlen;
455 return false;
456 }
457 if (1 != EVP_CIPHER_CTX_ctrl(ctx.get(), EVP_CTRL_GCM_SET_TAG, GCM_MAC_BYTES,
458 const_cast<void*>(reinterpret_cast<const void*>(
459 ciphertext.data() + GCM_NONCE_BYTES + plaintext->size())))) {
460 logOpensslError();
461 return false;
462 }
463 if (1 != EVP_DecryptFinal_ex(ctx.get(),
464 reinterpret_cast<uint8_t*>(&(*plaintext)[0] + plaintext->size()),
465 &outlen)) {
466 logOpensslError();
467 return false;
468 }
469 if (outlen != 0) {
470 LOG(ERROR) << "GCM EncryptFinal should be 0, was " << outlen;
471 return false;
472 }
473 return true;
474}
475
476bool pathExists(const std::string& path) {
477 return access(path.c_str(), F_OK) == 0;
478}
479
480bool storeKey(const std::string& dir, const KeyAuthentication& auth, const KeyBuffer& key) {
481 if (TEMP_FAILURE_RETRY(mkdir(dir.c_str(), 0700)) == -1) {
482 PLOG(ERROR) << "key mkdir " << dir;
483 return false;
484 }
485 if (!writeStringToFile(kCurrentVersion, dir + "/" + kFn_version)) return false;
486 std::string secdiscardable_hash;
487 if (!createSecdiscardable(dir + "/" + kFn_secdiscardable, &secdiscardable_hash)) return false;
488 std::string stretching = getStretching(auth);
489 if (!writeStringToFile(stretching, dir + "/" + kFn_stretching)) return false;
490 std::string salt;
491 if (stretchingNeedsSalt(stretching)) {
bigbiffa957f072021-03-07 18:20:29 -0500492 if (ReadRandomBytes(SALT_BYTES, salt) != android::OK) {
bigbiff7ba75002020-04-11 20:47:09 -0400493 LOG(ERROR) << "Random read failed";
494 return false;
495 }
496 if (!writeStringToFile(salt, dir + "/" + kFn_salt)) return false;
497 }
498 std::string appId;
499 if (!generateAppId(auth, stretching, salt, secdiscardable_hash, &appId)) return false;
500 std::string encryptedKey;
501 if (auth.usesKeymaster()) {
502 Keymaster keymaster;
503 if (!keymaster) return false;
504 std::string kmKey;
505 if (!generateKeymasterKey(keymaster, auth, appId, &kmKey)) return false;
506 if (!writeStringToFile(kmKey, dir + "/" + kFn_keymaster_key_blob)) return false;
507 km::AuthorizationSet keyParams;
508 km::HardwareAuthToken authToken;
509 std::tie(keyParams, authToken) = beginParams(auth, appId);
510 if (!encryptWithKeymasterKey(keymaster, dir, keyParams, authToken, key, &encryptedKey,
511 false))
512 return false;
513 } else {
514 if (!encryptWithoutKeymaster(appId, key, &encryptedKey)) return false;
515 }
516 if (!writeStringToFile(encryptedKey, dir + "/" + kFn_encrypted_key)) return false;
517 if (!FsyncDirectory(dir)) return false;
518 return true;
519}
520
521bool storeKeyAtomically(const std::string& key_path, const std::string& tmp_path,
522 const KeyAuthentication& auth, const KeyBuffer& key) {
523 if (pathExists(key_path)) {
524 LOG(ERROR) << "Already exists, cannot create key at: " << key_path;
525 return false;
526 }
527 if (pathExists(tmp_path)) {
528 LOG(DEBUG) << "Already exists, destroying: " << tmp_path;
529 destroyKey(tmp_path); // May be partially created so ignore errors
530 }
bigbiffa957f072021-03-07 18:20:29 -0500531 if (!::storeKey(tmp_path, auth, key)) return false;
bigbiff7ba75002020-04-11 20:47:09 -0400532 if (rename(tmp_path.c_str(), key_path.c_str()) != 0) {
533 PLOG(ERROR) << "Unable to move new key to location: " << key_path;
534 return false;
535 }
536 LOG(DEBUG) << "Created key: " << key_path;
537 return true;
538}
539
540bool retrieveKey(const std::string& dir, const KeyAuthentication& auth, KeyBuffer* key,
541 bool keepOld) {
542 std::string version;
543 if (!readFileToString(dir + "/" + kFn_version, &version)) return false;
544 if (version != kCurrentVersion) {
545 LOG(ERROR) << "Version mismatch, expected " << kCurrentVersion << " got " << version;
546 return false;
547 }
548 std::string secdiscardable_hash;
549 if (!readSecdiscardable(dir + "/" + kFn_secdiscardable, &secdiscardable_hash)) return false;
550 std::string stretching;
551 if (!readFileToString(dir + "/" + kFn_stretching, &stretching)) return false;
552 std::string salt;
553 if (stretchingNeedsSalt(stretching)) {
554 if (!readFileToString(dir + "/" + kFn_salt, &salt)) return false;
555 }
556 std::string appId;
557 if (!generateAppId(auth, stretching, salt, secdiscardable_hash, &appId)) return false;
558 std::string encryptedMessage;
559 if (!readFileToString(dir + "/" + kFn_encrypted_key, &encryptedMessage)) return false;
560 if (auth.usesKeymaster()) {
561 Keymaster keymaster;
562 if (!keymaster) return false;
563 km::AuthorizationSet keyParams;
564 km::HardwareAuthToken authToken;
565 std::tie(keyParams, authToken) = beginParams(auth, appId);
566 if (!decryptWithKeymasterKey(keymaster, dir, keyParams, authToken, encryptedMessage, key,
567 keepOld))
568 return false;
569 } else {
570 if (!decryptWithoutKeymaster(appId, encryptedMessage, key)) return false;
571 }
572 return true;
573}
574
575static bool deleteKey(const std::string& dir) {
576 std::string kmKey;
577 if (!readFileToString(dir + "/" + kFn_keymaster_key_blob, &kmKey)) return false;
578 Keymaster keymaster;
579 if (!keymaster) return false;
580 if (!keymaster.deleteKey(kmKey)) return false;
581 return true;
582}
583
584bool runSecdiscardSingle(const std::string& file) {
585 if (ForkExecvp(std::vector<std::string>{kSecdiscardPath, "--", file}) != 0) {
586 LOG(ERROR) << "secdiscard failed";
587 return false;
588 }
589 return true;
590}
591
592static bool recursiveDeleteKey(const std::string& dir) {
593 if (ForkExecvp(std::vector<std::string>{kRmPath, "-rf", dir}) != 0) {
594 LOG(ERROR) << "recursive delete failed";
595 return false;
596 }
597 return true;
598}
599
600bool destroyKey(const std::string& dir) {
601 bool success = true;
602 // Try each thing, even if previous things failed.
603 bool uses_km = pathExists(dir + "/" + kFn_keymaster_key_blob);
604 if (uses_km) {
605 success &= deleteKey(dir);
606 }
607 auto secdiscard_cmd = std::vector<std::string>{
608 kSecdiscardPath,
609 "--",
610 dir + "/" + kFn_encrypted_key,
611 dir + "/" + kFn_secdiscardable,
612 };
613 if (uses_km) {
614 secdiscard_cmd.emplace_back(dir + "/" + kFn_keymaster_key_blob);
615 }
616 if (ForkExecvp(secdiscard_cmd) != 0) {
617 LOG(ERROR) << "secdiscard failed";
618 success = false;
619 }
620 success &= recursiveDeleteKey(dir);
621 return success;
622}