• Home
  • Line#
  • Scopes#
  • Navigate#
  • Raw
  • Download
1 /*
2  * Copyright (C) 2016 The Android Open Source Project
3  *
4  * Licensed under the Apache License, Version 2.0 (the "License");
5  * you may not use this file except in compliance with the License.
6  * You may obtain a copy of the License at
7  *
8  *      http://www.apache.org/licenses/LICENSE-2.0
9  *
10  * Unless required by applicable law or agreed to in writing, software
11  * distributed under the License is distributed on an "AS IS" BASIS,
12  * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13  * See the License for the specific language governing permissions and
14  * limitations under the License.
15  */
16 
17 #include "KeyStorage.h"
18 
19 #include "Keymaster.h"
20 #include "ScryptParameters.h"
21 #include "Utils.h"
22 #include "Checkpoint.h"
23 
24 #include <thread>
25 #include <vector>
26 
27 #include <errno.h>
28 #include <stdio.h>
29 #include <sys/stat.h>
30 #include <sys/types.h>
31 #include <sys/wait.h>
32 #include <unistd.h>
33 
34 #include <openssl/err.h>
35 #include <openssl/evp.h>
36 #include <openssl/sha.h>
37 
38 #include <android-base/file.h>
39 #include <android-base/logging.h>
40 #include <android-base/unique_fd.h>
41 #include <android-base/properties.h>
42 
43 #include <cutils/properties.h>
44 
45 #include <hardware/hw_auth_token.h>
46 #include <keymasterV4_0/authorization_set.h>
47 #include <keymasterV4_0/keymaster_utils.h>
48 
49 extern "C" {
50 
51 #include "crypto_scrypt.h"
52 }
53 
54 namespace android {
55 namespace vold {
56 
57 const KeyAuthentication kEmptyAuthentication{"", ""};
58 
59 static constexpr size_t AES_KEY_BYTES = 32;
60 static constexpr size_t GCM_NONCE_BYTES = 12;
61 static constexpr size_t GCM_MAC_BYTES = 16;
62 static constexpr size_t SALT_BYTES = 1 << 4;
63 static constexpr size_t SECDISCARDABLE_BYTES = 1 << 14;
64 static constexpr size_t STRETCHED_BYTES = 1 << 6;
65 
66 static constexpr uint32_t AUTH_TIMEOUT = 30;  // Seconds
67 
68 static const char* kCurrentVersion = "1";
69 static const char* kRmPath = "/system/bin/rm";
70 static const char* kSecdiscardPath = "/system/bin/secdiscard";
71 static const char* kStretch_none = "none";
72 static const char* kStretch_nopassword = "nopassword";
73 static const std::string kStretchPrefix_scrypt = "scrypt ";
74 static const char* kHashPrefix_secdiscardable = "Android secdiscardable SHA512";
75 static const char* kHashPrefix_keygen = "Android key wrapping key generation SHA512";
76 static const char* kFn_encrypted_key = "encrypted_key";
77 static const char* kFn_keymaster_key_blob = "keymaster_key_blob";
78 static const char* kFn_keymaster_key_blob_upgraded = "keymaster_key_blob_upgraded";
79 static const char* kFn_salt = "salt";
80 static const char* kFn_secdiscardable = "secdiscardable";
81 static const char* kFn_stretching = "stretching";
82 static const char* kFn_version = "version";
83 
checkSize(const std::string & kind,size_t actual,size_t expected)84 static bool checkSize(const std::string& kind, size_t actual, size_t expected) {
85     if (actual != expected) {
86         LOG(ERROR) << "Wrong number of bytes in " << kind << ", expected " << expected << " got "
87                    << actual;
88         return false;
89     }
90     return true;
91 }
92 
hashWithPrefix(char const * prefix,const std::string & tohash,std::string * res)93 static void hashWithPrefix(char const* prefix, const std::string& tohash, std::string* res) {
94     SHA512_CTX c;
95 
96     SHA512_Init(&c);
97     // Personalise the hashing by introducing a fixed prefix.
98     // Hashing applications should use personalization except when there is a
99     // specific reason not to; see section 4.11 of https://www.schneier.com/skein1.3.pdf
100     std::string hashingPrefix = prefix;
101     hashingPrefix.resize(SHA512_CBLOCK);
102     SHA512_Update(&c, hashingPrefix.data(), hashingPrefix.size());
103     SHA512_Update(&c, tohash.data(), tohash.size());
104     res->assign(SHA512_DIGEST_LENGTH, '\0');
105     SHA512_Final(reinterpret_cast<uint8_t*>(&(*res)[0]), &c);
106 }
107 
generateKeymasterKey(Keymaster & keymaster,const KeyAuthentication & auth,const std::string & appId,std::string * key)108 static bool generateKeymasterKey(Keymaster& keymaster, const KeyAuthentication& auth,
109                                  const std::string& appId, std::string* key) {
110     auto paramBuilder = km::AuthorizationSetBuilder()
111                             .AesEncryptionKey(AES_KEY_BYTES * 8)
112                             .GcmModeMinMacLen(GCM_MAC_BYTES * 8)
113                             .Authorization(km::TAG_APPLICATION_ID, km::support::blob2hidlVec(appId));
114     if (auth.token.empty()) {
115         LOG(DEBUG) << "Creating key that doesn't need auth token";
116         paramBuilder.Authorization(km::TAG_NO_AUTH_REQUIRED);
117     } else {
118         LOG(DEBUG) << "Auth token required for key";
119         if (auth.token.size() != sizeof(hw_auth_token_t)) {
120             LOG(ERROR) << "Auth token should be " << sizeof(hw_auth_token_t) << " bytes, was "
121                        << auth.token.size() << " bytes";
122             return false;
123         }
124         const hw_auth_token_t* at = reinterpret_cast<const hw_auth_token_t*>(auth.token.data());
125         paramBuilder.Authorization(km::TAG_USER_SECURE_ID, at->user_id);
126         paramBuilder.Authorization(km::TAG_USER_AUTH_TYPE, km::HardwareAuthenticatorType::PASSWORD);
127         paramBuilder.Authorization(km::TAG_AUTH_TIMEOUT, AUTH_TIMEOUT);
128     }
129     return keymaster.generateKey(paramBuilder, key);
130 }
131 
beginParams(const KeyAuthentication & auth,const std::string & appId)132 static std::pair<km::AuthorizationSet, km::HardwareAuthToken> beginParams(
133     const KeyAuthentication& auth, const std::string& appId) {
134     auto paramBuilder = km::AuthorizationSetBuilder()
135                             .GcmModeMacLen(GCM_MAC_BYTES * 8)
136                             .Authorization(km::TAG_APPLICATION_ID, km::support::blob2hidlVec(appId));
137     km::HardwareAuthToken authToken;
138     if (!auth.token.empty()) {
139         LOG(DEBUG) << "Supplying auth token to Keymaster";
140         authToken = km::support::hidlVec2AuthToken(km::support::blob2hidlVec(auth.token));
141     }
142     return {paramBuilder, authToken};
143 }
144 
readFileToString(const std::string & filename,std::string * result)145 static bool readFileToString(const std::string& filename, std::string* result) {
146     if (!android::base::ReadFileToString(filename, result)) {
147         PLOG(ERROR) << "Failed to read from " << filename;
148         return false;
149     }
150     return true;
151 }
152 
readRandomBytesOrLog(size_t count,std::string * out)153 static bool readRandomBytesOrLog(size_t count, std::string* out) {
154     auto status = ReadRandomBytes(count, *out);
155     if (status != OK) {
156         LOG(ERROR) << "Random read failed with status: " << status;
157         return false;
158     }
159     return true;
160 }
161 
createSecdiscardable(const std::string & filename,std::string * hash)162 bool createSecdiscardable(const std::string& filename, std::string* hash) {
163     std::string secdiscardable;
164     if (!readRandomBytesOrLog(SECDISCARDABLE_BYTES, &secdiscardable)) return false;
165     if (!writeStringToFile(secdiscardable, filename)) return false;
166     hashWithPrefix(kHashPrefix_secdiscardable, secdiscardable, hash);
167     return true;
168 }
169 
readSecdiscardable(const std::string & filename,std::string * hash)170 bool readSecdiscardable(const std::string& filename, std::string* hash) {
171     std::string secdiscardable;
172     if (!readFileToString(filename, &secdiscardable)) return false;
173     hashWithPrefix(kHashPrefix_secdiscardable, secdiscardable, hash);
174     return true;
175 }
176 
deferedKmDeleteKey(const std::string & kmkey)177 static void deferedKmDeleteKey(const std::string& kmkey) {
178     while (!android::base::WaitForProperty("vold.checkpoint_committed", "1")) {
179         LOG(ERROR) << "Wait for boot timed out";
180     }
181     Keymaster keymaster;
182     if (!keymaster || !keymaster.deleteKey(kmkey)) {
183         LOG(ERROR) << "Defered Key deletion failed during upgrade";
184     }
185 }
186 
kmDeleteKey(Keymaster & keymaster,const std::string & kmKey)187 bool kmDeleteKey(Keymaster& keymaster, const std::string& kmKey) {
188     bool needs_cp = cp_needsCheckpoint();
189 
190     if (needs_cp) {
191         std::thread(deferedKmDeleteKey, kmKey).detach();
192         LOG(INFO) << "Deferring Key deletion during upgrade";
193         return true;
194     } else {
195         return keymaster.deleteKey(kmKey);
196     }
197 }
198 
begin(Keymaster & keymaster,const std::string & dir,km::KeyPurpose purpose,const km::AuthorizationSet & keyParams,const km::AuthorizationSet & opParams,const km::HardwareAuthToken & authToken,km::AuthorizationSet * outParams,bool keepOld)199 static KeymasterOperation begin(Keymaster& keymaster, const std::string& dir,
200                                 km::KeyPurpose purpose, const km::AuthorizationSet& keyParams,
201                                 const km::AuthorizationSet& opParams,
202                                 const km::HardwareAuthToken& authToken,
203                                 km::AuthorizationSet* outParams, bool keepOld) {
204     auto kmKeyPath = dir + "/" + kFn_keymaster_key_blob;
205     std::string kmKey;
206     if (!readFileToString(kmKeyPath, &kmKey)) return KeymasterOperation();
207     km::AuthorizationSet inParams(keyParams);
208     inParams.append(opParams.begin(), opParams.end());
209     for (;;) {
210         auto opHandle = keymaster.begin(purpose, kmKey, inParams, authToken, outParams);
211         if (opHandle) {
212             return opHandle;
213         }
214         if (opHandle.errorCode() != km::ErrorCode::KEY_REQUIRES_UPGRADE) return opHandle;
215         LOG(DEBUG) << "Upgrading key: " << dir;
216         std::string newKey;
217         if (!keymaster.upgradeKey(kmKey, keyParams, &newKey)) return KeymasterOperation();
218         auto newKeyPath = dir + "/" + kFn_keymaster_key_blob_upgraded;
219         if (!writeStringToFile(newKey, newKeyPath)) return KeymasterOperation();
220         if (!keepOld) {
221             if (rename(newKeyPath.c_str(), kmKeyPath.c_str()) != 0) {
222                 PLOG(ERROR) << "Unable to move upgraded key to location: " << kmKeyPath;
223                 return KeymasterOperation();
224             }
225             if (!android::vold::FsyncDirectory(dir)) {
226                 LOG(ERROR) << "Key dir sync failed: " << dir;
227                 return KeymasterOperation();
228             }
229             if (!kmDeleteKey(keymaster, kmKey)) {
230                 LOG(ERROR) << "Key deletion failed during upgrade, continuing anyway: " << dir;
231             }
232         }
233         kmKey = newKey;
234         LOG(INFO) << "Key upgraded: " << dir;
235     }
236 }
237 
encryptWithKeymasterKey(Keymaster & keymaster,const std::string & dir,const km::AuthorizationSet & keyParams,const km::HardwareAuthToken & authToken,const KeyBuffer & message,std::string * ciphertext,bool keepOld)238 static bool encryptWithKeymasterKey(Keymaster& keymaster, const std::string& dir,
239                                     const km::AuthorizationSet& keyParams,
240                                     const km::HardwareAuthToken& authToken, const KeyBuffer& message,
241                                     std::string* ciphertext, bool keepOld) {
242     km::AuthorizationSet opParams;
243     km::AuthorizationSet outParams;
244     auto opHandle = begin(keymaster, dir, km::KeyPurpose::ENCRYPT, keyParams, opParams, authToken,
245                           &outParams, keepOld);
246     if (!opHandle) return false;
247     auto nonceBlob = outParams.GetTagValue(km::TAG_NONCE);
248     if (!nonceBlob.isOk()) {
249         LOG(ERROR) << "GCM encryption but no nonce generated";
250         return false;
251     }
252     // nonceBlob here is just a pointer into existing data, must not be freed
253     std::string nonce(reinterpret_cast<const char*>(&nonceBlob.value()[0]),
254                       nonceBlob.value().size());
255     if (!checkSize("nonce", nonce.size(), GCM_NONCE_BYTES)) return false;
256     std::string body;
257     if (!opHandle.updateCompletely(message, &body)) return false;
258 
259     std::string mac;
260     if (!opHandle.finish(&mac)) return false;
261     if (!checkSize("mac", mac.size(), GCM_MAC_BYTES)) return false;
262     *ciphertext = nonce + body + mac;
263     return true;
264 }
265 
decryptWithKeymasterKey(Keymaster & keymaster,const std::string & dir,const km::AuthorizationSet & keyParams,const km::HardwareAuthToken & authToken,const std::string & ciphertext,KeyBuffer * message,bool keepOld)266 static bool decryptWithKeymasterKey(Keymaster& keymaster, const std::string& dir,
267                                     const km::AuthorizationSet& keyParams,
268                                     const km::HardwareAuthToken& authToken,
269                                     const std::string& ciphertext, KeyBuffer* message,
270                                     bool keepOld) {
271     auto nonce = ciphertext.substr(0, GCM_NONCE_BYTES);
272     auto bodyAndMac = ciphertext.substr(GCM_NONCE_BYTES);
273     auto opParams = km::AuthorizationSetBuilder().Authorization(km::TAG_NONCE,
274                                                                 km::support::blob2hidlVec(nonce));
275     auto opHandle = begin(keymaster, dir, km::KeyPurpose::DECRYPT, keyParams, opParams, authToken,
276                           nullptr, keepOld);
277     if (!opHandle) return false;
278     if (!opHandle.updateCompletely(bodyAndMac, message)) return false;
279     if (!opHandle.finish(nullptr)) return false;
280     return true;
281 }
282 
getStretching(const KeyAuthentication & auth)283 static std::string getStretching(const KeyAuthentication& auth) {
284     if (!auth.usesKeymaster()) {
285         return kStretch_none;
286     } else if (auth.secret.empty()) {
287         return kStretch_nopassword;
288     } else {
289         char paramstr[PROPERTY_VALUE_MAX];
290 
291         property_get(SCRYPT_PROP, paramstr, SCRYPT_DEFAULTS);
292         return std::string() + kStretchPrefix_scrypt + paramstr;
293     }
294 }
295 
stretchingNeedsSalt(const std::string & stretching)296 static bool stretchingNeedsSalt(const std::string& stretching) {
297     return stretching != kStretch_nopassword && stretching != kStretch_none;
298 }
299 
stretchSecret(const std::string & stretching,const std::string & secret,const std::string & salt,std::string * stretched)300 static bool stretchSecret(const std::string& stretching, const std::string& secret,
301                           const std::string& salt, std::string* stretched) {
302     if (stretching == kStretch_nopassword) {
303         if (!secret.empty()) {
304             LOG(WARNING) << "Password present but stretching is nopassword";
305             // Continue anyway
306         }
307         stretched->clear();
308     } else if (stretching == kStretch_none) {
309         *stretched = secret;
310     } else if (std::equal(kStretchPrefix_scrypt.begin(), kStretchPrefix_scrypt.end(),
311                           stretching.begin())) {
312         int Nf, rf, pf;
313         if (!parse_scrypt_parameters(stretching.substr(kStretchPrefix_scrypt.size()).c_str(), &Nf,
314                                      &rf, &pf)) {
315             LOG(ERROR) << "Unable to parse scrypt params in stretching: " << stretching;
316             return false;
317         }
318         stretched->assign(STRETCHED_BYTES, '\0');
319         if (crypto_scrypt(reinterpret_cast<const uint8_t*>(secret.data()), secret.size(),
320                           reinterpret_cast<const uint8_t*>(salt.data()), salt.size(), 1 << Nf,
321                           1 << rf, 1 << pf, reinterpret_cast<uint8_t*>(&(*stretched)[0]),
322                           stretched->size()) != 0) {
323             LOG(ERROR) << "scrypt failed with params: " << stretching;
324             return false;
325         }
326     } else {
327         LOG(ERROR) << "Unknown stretching type: " << stretching;
328         return false;
329     }
330     return true;
331 }
332 
generateAppId(const KeyAuthentication & auth,const std::string & stretching,const std::string & salt,const std::string & secdiscardable_hash,std::string * appId)333 static bool generateAppId(const KeyAuthentication& auth, const std::string& stretching,
334                           const std::string& salt, const std::string& secdiscardable_hash,
335                           std::string* appId) {
336     std::string stretched;
337     if (!stretchSecret(stretching, auth.secret, salt, &stretched)) return false;
338     *appId = secdiscardable_hash + stretched;
339     return true;
340 }
341 
logOpensslError()342 static void logOpensslError() {
343     LOG(ERROR) << "Openssl error: " << ERR_get_error();
344 }
345 
encryptWithoutKeymaster(const std::string & preKey,const KeyBuffer & plaintext,std::string * ciphertext)346 static bool encryptWithoutKeymaster(const std::string& preKey, const KeyBuffer& plaintext,
347                                     std::string* ciphertext) {
348     std::string key;
349     hashWithPrefix(kHashPrefix_keygen, preKey, &key);
350     key.resize(AES_KEY_BYTES);
351     if (!readRandomBytesOrLog(GCM_NONCE_BYTES, ciphertext)) return false;
352     auto ctx = std::unique_ptr<EVP_CIPHER_CTX, decltype(&::EVP_CIPHER_CTX_free)>(
353         EVP_CIPHER_CTX_new(), EVP_CIPHER_CTX_free);
354     if (!ctx) {
355         logOpensslError();
356         return false;
357     }
358     if (1 != EVP_EncryptInit_ex(ctx.get(), EVP_aes_256_gcm(), NULL,
359                                 reinterpret_cast<const uint8_t*>(key.data()),
360                                 reinterpret_cast<const uint8_t*>(ciphertext->data()))) {
361         logOpensslError();
362         return false;
363     }
364     ciphertext->resize(GCM_NONCE_BYTES + plaintext.size() + GCM_MAC_BYTES);
365     int outlen;
366     if (1 != EVP_EncryptUpdate(
367                  ctx.get(), reinterpret_cast<uint8_t*>(&(*ciphertext)[0] + GCM_NONCE_BYTES),
368                  &outlen, reinterpret_cast<const uint8_t*>(plaintext.data()), plaintext.size())) {
369         logOpensslError();
370         return false;
371     }
372     if (outlen != static_cast<int>(plaintext.size())) {
373         LOG(ERROR) << "GCM ciphertext length should be " << plaintext.size() << " was " << outlen;
374         return false;
375     }
376     if (1 != EVP_EncryptFinal_ex(
377                  ctx.get(),
378                  reinterpret_cast<uint8_t*>(&(*ciphertext)[0] + GCM_NONCE_BYTES + plaintext.size()),
379                  &outlen)) {
380         logOpensslError();
381         return false;
382     }
383     if (outlen != 0) {
384         LOG(ERROR) << "GCM EncryptFinal should be 0, was " << outlen;
385         return false;
386     }
387     if (1 != EVP_CIPHER_CTX_ctrl(ctx.get(), EVP_CTRL_GCM_GET_TAG, GCM_MAC_BYTES,
388                                  reinterpret_cast<uint8_t*>(&(*ciphertext)[0] + GCM_NONCE_BYTES +
389                                                             plaintext.size()))) {
390         logOpensslError();
391         return false;
392     }
393     return true;
394 }
395 
decryptWithoutKeymaster(const std::string & preKey,const std::string & ciphertext,KeyBuffer * plaintext)396 static bool decryptWithoutKeymaster(const std::string& preKey, const std::string& ciphertext,
397                                     KeyBuffer* plaintext) {
398     if (ciphertext.size() < GCM_NONCE_BYTES + GCM_MAC_BYTES) {
399         LOG(ERROR) << "GCM ciphertext too small: " << ciphertext.size();
400         return false;
401     }
402     std::string key;
403     hashWithPrefix(kHashPrefix_keygen, preKey, &key);
404     key.resize(AES_KEY_BYTES);
405     auto ctx = std::unique_ptr<EVP_CIPHER_CTX, decltype(&::EVP_CIPHER_CTX_free)>(
406         EVP_CIPHER_CTX_new(), EVP_CIPHER_CTX_free);
407     if (!ctx) {
408         logOpensslError();
409         return false;
410     }
411     if (1 != EVP_DecryptInit_ex(ctx.get(), EVP_aes_256_gcm(), NULL,
412                                 reinterpret_cast<const uint8_t*>(key.data()),
413                                 reinterpret_cast<const uint8_t*>(ciphertext.data()))) {
414         logOpensslError();
415         return false;
416     }
417     *plaintext = KeyBuffer(ciphertext.size() - GCM_NONCE_BYTES - GCM_MAC_BYTES);
418     int outlen;
419     if (1 != EVP_DecryptUpdate(ctx.get(), reinterpret_cast<uint8_t*>(&(*plaintext)[0]), &outlen,
420                                reinterpret_cast<const uint8_t*>(ciphertext.data() + GCM_NONCE_BYTES),
421                                plaintext->size())) {
422         logOpensslError();
423         return false;
424     }
425     if (outlen != static_cast<int>(plaintext->size())) {
426         LOG(ERROR) << "GCM plaintext length should be " << plaintext->size() << " was " << outlen;
427         return false;
428     }
429     if (1 != EVP_CIPHER_CTX_ctrl(ctx.get(), EVP_CTRL_GCM_SET_TAG, GCM_MAC_BYTES,
430                                  const_cast<void*>(reinterpret_cast<const void*>(
431                                      ciphertext.data() + GCM_NONCE_BYTES + plaintext->size())))) {
432         logOpensslError();
433         return false;
434     }
435     if (1 != EVP_DecryptFinal_ex(ctx.get(),
436                                  reinterpret_cast<uint8_t*>(&(*plaintext)[0] + plaintext->size()),
437                                  &outlen)) {
438         logOpensslError();
439         return false;
440     }
441     if (outlen != 0) {
442         LOG(ERROR) << "GCM EncryptFinal should be 0, was " << outlen;
443         return false;
444     }
445     return true;
446 }
447 
pathExists(const std::string & path)448 bool pathExists(const std::string& path) {
449     return access(path.c_str(), F_OK) == 0;
450 }
451 
storeKey(const std::string & dir,const KeyAuthentication & auth,const KeyBuffer & key)452 bool storeKey(const std::string& dir, const KeyAuthentication& auth, const KeyBuffer& key) {
453     if (TEMP_FAILURE_RETRY(mkdir(dir.c_str(), 0700)) == -1) {
454         PLOG(ERROR) << "key mkdir " << dir;
455         return false;
456     }
457     if (!writeStringToFile(kCurrentVersion, dir + "/" + kFn_version)) return false;
458     std::string secdiscardable_hash;
459     if (!createSecdiscardable(dir + "/" + kFn_secdiscardable, &secdiscardable_hash)) return false;
460     std::string stretching = getStretching(auth);
461     if (!writeStringToFile(stretching, dir + "/" + kFn_stretching)) return false;
462     std::string salt;
463     if (stretchingNeedsSalt(stretching)) {
464         if (ReadRandomBytes(SALT_BYTES, salt) != OK) {
465             LOG(ERROR) << "Random read failed";
466             return false;
467         }
468         if (!writeStringToFile(salt, dir + "/" + kFn_salt)) return false;
469     }
470     std::string appId;
471     if (!generateAppId(auth, stretching, salt, secdiscardable_hash, &appId)) return false;
472     std::string encryptedKey;
473     if (auth.usesKeymaster()) {
474         Keymaster keymaster;
475         if (!keymaster) return false;
476         std::string kmKey;
477         if (!generateKeymasterKey(keymaster, auth, appId, &kmKey)) return false;
478         if (!writeStringToFile(kmKey, dir + "/" + kFn_keymaster_key_blob)) return false;
479         km::AuthorizationSet keyParams;
480         km::HardwareAuthToken authToken;
481         std::tie(keyParams, authToken) = beginParams(auth, appId);
482         if (!encryptWithKeymasterKey(keymaster, dir, keyParams, authToken, key, &encryptedKey,
483                                      false))
484             return false;
485     } else {
486         if (!encryptWithoutKeymaster(appId, key, &encryptedKey)) return false;
487     }
488     if (!writeStringToFile(encryptedKey, dir + "/" + kFn_encrypted_key)) return false;
489     if (!FsyncDirectory(dir)) return false;
490     return true;
491 }
492 
storeKeyAtomically(const std::string & key_path,const std::string & tmp_path,const KeyAuthentication & auth,const KeyBuffer & key)493 bool storeKeyAtomically(const std::string& key_path, const std::string& tmp_path,
494                         const KeyAuthentication& auth, const KeyBuffer& key) {
495     if (pathExists(key_path)) {
496         LOG(ERROR) << "Already exists, cannot create key at: " << key_path;
497         return false;
498     }
499     if (pathExists(tmp_path)) {
500         LOG(DEBUG) << "Already exists, destroying: " << tmp_path;
501         destroyKey(tmp_path);  // May be partially created so ignore errors
502     }
503     if (!storeKey(tmp_path, auth, key)) return false;
504     if (rename(tmp_path.c_str(), key_path.c_str()) != 0) {
505         PLOG(ERROR) << "Unable to move new key to location: " << key_path;
506         return false;
507     }
508     LOG(DEBUG) << "Created key: " << key_path;
509     return true;
510 }
511 
retrieveKey(const std::string & dir,const KeyAuthentication & auth,KeyBuffer * key,bool keepOld)512 bool retrieveKey(const std::string& dir, const KeyAuthentication& auth, KeyBuffer* key,
513                  bool keepOld) {
514     std::string version;
515     if (!readFileToString(dir + "/" + kFn_version, &version)) return false;
516     if (version != kCurrentVersion) {
517         LOG(ERROR) << "Version mismatch, expected " << kCurrentVersion << " got " << version;
518         return false;
519     }
520     std::string secdiscardable_hash;
521     if (!readSecdiscardable(dir + "/" + kFn_secdiscardable, &secdiscardable_hash)) return false;
522     std::string stretching;
523     if (!readFileToString(dir + "/" + kFn_stretching, &stretching)) return false;
524     std::string salt;
525     if (stretchingNeedsSalt(stretching)) {
526         if (!readFileToString(dir + "/" + kFn_salt, &salt)) return false;
527     }
528     std::string appId;
529     if (!generateAppId(auth, stretching, salt, secdiscardable_hash, &appId)) return false;
530     std::string encryptedMessage;
531     if (!readFileToString(dir + "/" + kFn_encrypted_key, &encryptedMessage)) return false;
532     if (auth.usesKeymaster()) {
533         Keymaster keymaster;
534         if (!keymaster) return false;
535         km::AuthorizationSet keyParams;
536         km::HardwareAuthToken authToken;
537         std::tie(keyParams, authToken) = beginParams(auth, appId);
538         if (!decryptWithKeymasterKey(keymaster, dir, keyParams, authToken, encryptedMessage, key,
539                                      keepOld))
540             return false;
541     } else {
542         if (!decryptWithoutKeymaster(appId, encryptedMessage, key)) return false;
543     }
544     return true;
545 }
546 
deleteKey(const std::string & dir)547 static bool deleteKey(const std::string& dir) {
548     std::string kmKey;
549     if (!readFileToString(dir + "/" + kFn_keymaster_key_blob, &kmKey)) return false;
550     Keymaster keymaster;
551     if (!keymaster) return false;
552     if (!keymaster.deleteKey(kmKey)) return false;
553     return true;
554 }
555 
runSecdiscardSingle(const std::string & file)556 bool runSecdiscardSingle(const std::string& file) {
557     if (ForkExecvp(std::vector<std::string>{kSecdiscardPath, "--", file}) != 0) {
558         LOG(ERROR) << "secdiscard failed";
559         return false;
560     }
561     return true;
562 }
563 
recursiveDeleteKey(const std::string & dir)564 static bool recursiveDeleteKey(const std::string& dir) {
565     if (ForkExecvp(std::vector<std::string>{kRmPath, "-rf", dir}) != 0) {
566         LOG(ERROR) << "recursive delete failed";
567         return false;
568     }
569     return true;
570 }
571 
destroyKey(const std::string & dir)572 bool destroyKey(const std::string& dir) {
573     bool success = true;
574     // Try each thing, even if previous things failed.
575     bool uses_km = pathExists(dir + "/" + kFn_keymaster_key_blob);
576     if (uses_km) {
577         success &= deleteKey(dir);
578     }
579     auto secdiscard_cmd = std::vector<std::string>{
580         kSecdiscardPath,
581         "--",
582         dir + "/" + kFn_encrypted_key,
583         dir + "/" + kFn_secdiscardable,
584     };
585     if (uses_km) {
586         secdiscard_cmd.emplace_back(dir + "/" + kFn_keymaster_key_blob);
587     }
588     if (ForkExecvp(secdiscard_cmd) != 0) {
589         LOG(ERROR) << "secdiscard failed";
590         success = false;
591     }
592     success &= recursiveDeleteKey(dir);
593     return success;
594 }
595 
596 }  // namespace vold
597 }  // namespace android
598