cryptfs.c revision 0cc166385a7e1d3026bbcb62f094e419f779e872
18f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall/*
28f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * Copyright (C) 2010 The Android Open Source Project
38f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *
48f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * Licensed under the Apache License, Version 2.0 (the "License");
58f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * you may not use this file except in compliance with the License.
68f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * You may obtain a copy of the License at
78f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *
88f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *      http://www.apache.org/licenses/LICENSE-2.0
98f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *
108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * Unless required by applicable law or agreed to in writing, software
118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * distributed under the License is distributed on an "AS IS" BASIS,
128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * See the License for the specific language governing permissions and
148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * limitations under the License.
158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall */
168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall/* TO DO:
188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *   1.  Perhaps keep several copies of the encrypted key, in case something
198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *       goes horribly wrong?
208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *
218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall */
228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <sys/types.h>
248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <sys/stat.h>
258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <fcntl.h>
268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <unistd.h>
278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <stdio.h>
288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <sys/ioctl.h>
298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <linux/dm-ioctl.h>
308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <libgen.h>
318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <stdlib.h>
328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <sys/param.h>
338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <string.h>
348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <sys/mount.h>
358f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <openssl/evp.h>
368ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall#include <openssl/sha.h>
378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <errno.h>
388f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <sys/reboot.h>
398f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include "cryptfs.h"
408f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define LOG_TAG "Cryptfs"
418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include "cutils/log.h"
428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include "cutils/properties.h"
438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define DM_CRYPT_BUF_SIZE 4096
458ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall#define DATA_MNT_POINT "/data"
468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallchar *me = "cryptfs";
488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
498ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrallstatic unsigned char saved_key_sha1[20] = { '\0' };
508ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrallstatic int  key_sha1_saved = 0;
518ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic void ioctl_init(struct dm_ioctl *io, size_t dataSize, const char *name, unsigned flags)
538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    memset(io, 0, dataSize);
558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->data_size = dataSize;
568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->data_start = sizeof(struct dm_ioctl);
578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->version[0] = 4;
588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->version[1] = 0;
598f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->version[2] = 0;
608f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->flags = flags;
618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (name) {
628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        strncpy(io->name, name, sizeof(io->name));
638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic unsigned int get_blkdev_size(int fd)
678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int nr_sec;
698f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
708f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ( (ioctl(fd, BLKGETSIZE, &nr_sec)) == -1) {
718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    nr_sec = 0;
728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return nr_sec;
758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall/* key can be NULL, in which case just write out the footer.  Useful to
788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * update the failed mount count but not change the key.
798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall */
808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int put_crypt_ftr_and_key(char *real_blk_name, struct crypt_mnt_ftr *crypt_ftr,
818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                                  unsigned char *key)
828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int fd;
848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int nr_sec, cnt;
858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  off64_t off;
868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int rc = -1;
878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
888f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ( (fd = open(real_blk_name, O_RDWR)) < 0) {
898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot open real block device %s\n", real_blk_name);
908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ( (nr_sec = get_blkdev_size(fd)) == 0) {
948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot get size of block device %s\n", real_blk_name);
958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* If it's an encrypted Android partition, the last 16 Kbytes contain the
998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   * encryption info footer and key, and plenty of bytes to spare for future
1008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   * growth.
1018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   */
1028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  off = ((off64_t)nr_sec * 512) - CRYPT_FOOTER_OFFSET;
1038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (lseek64(fd, off, SEEK_SET) == -1) {
1058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot seek to real block device footer\n");
1068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
1078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
1088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ((cnt = write(fd, crypt_ftr, sizeof(struct crypt_mnt_ftr))) != sizeof(struct crypt_mnt_ftr)) {
1108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot write real block device footer\n");
1118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
1128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
1138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (key) {
1158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (crypt_ftr->keysize != 16) {
1168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGE("Keysize of %d bits not supported for real block device %s\n",
1178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            crypt_ftr->keysize * 8, real_blk_name);
1188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      goto errout;
1198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
1208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if ( (cnt = write(fd, key, crypt_ftr->keysize)) != crypt_ftr->keysize) {
1228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGE("Cannot write key for real block device %s\n", real_blk_name);
1238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      goto errout;
1248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
1258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
1268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Success! */
1288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  rc = 0;
1298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallerrout:
1318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  close(fd);
1328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return rc;
1338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
1358f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1368f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int get_crypt_ftr_and_key(char *real_blk_name, struct crypt_mnt_ftr *crypt_ftr,
1378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                                  unsigned char *key)
1388f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
1398f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int fd;
1408f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int nr_sec, cnt;
1418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  off64_t off;
1428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int rc = -1;
1438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ( (fd = open(real_blk_name, O_RDWR)) < 0) {
1458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot open real block device %s\n", real_blk_name);
1468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
1478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
1488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ( (nr_sec = get_blkdev_size(fd)) == 0) {
1508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot get size of block device %s\n", real_blk_name);
1518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
1528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
1538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* If it's an encrypted Android partition, the last 16 Kbytes contain the
1558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   * encryption info footer and key, and plenty of bytes to spare for future
1568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   * growth.
1578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   */
1588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  off = ((off64_t)nr_sec * 512) - CRYPT_FOOTER_OFFSET;
1598f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1608f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (lseek64(fd, off, SEEK_SET) == -1) {
1618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot seek to real block device footer\n");
1628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
1638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
1648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ( (cnt = read(fd, crypt_ftr, sizeof(struct crypt_mnt_ftr))) != sizeof(struct crypt_mnt_ftr)) {
1668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot read real block device footer\n");
1678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
1688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
1698f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1708f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (crypt_ftr->magic != CRYPT_MNT_MAGIC) {
1718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Bad magic for real block device %s\n", real_blk_name);
1728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
1738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
1748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (crypt_ftr->major_version != 1) {
1768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot understand major version %d real block device footer\n",
1778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall          crypt_ftr->major_version);
1788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
1798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
1808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (crypt_ftr->minor_version != 0) {
1828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGW("Warning: crypto footer minor version %d, expected 0, continuing...\n",
1838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall          crypt_ftr->minor_version);
1848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
1858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (crypt_ftr->ftr_size > sizeof(struct crypt_mnt_ftr)) {
1878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* the footer size is bigger than we expected.
1888f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * Skip to it's stated end so we can read the key.
1898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
1908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (lseek(fd, crypt_ftr->ftr_size - sizeof(struct crypt_mnt_ftr),  SEEK_CUR) == -1) {
1918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGE("Cannot seek to start of key\n");
1928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      goto errout;
1938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
1948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
1958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (crypt_ftr->keysize != 16) {
1978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Keysize of %d bits not supported for real block device %s\n",
1988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall          crypt_ftr->keysize * 8, real_blk_name);
1998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
2008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
2018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ( (cnt = read(fd, key, crypt_ftr->keysize)) != crypt_ftr->keysize) {
2038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot read key for real block device %s\n", real_blk_name);
2048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
2058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
2068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Success! */
2088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  rc = 0;
2098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallerrout:
2118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  close(fd);
2128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return rc;
2138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
2148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall/* Convert a binary key of specified length into an ascii hex string equivalent,
2168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * without the leading 0x and with null termination
2178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall */
2188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallvoid convert_key_to_hex_ascii(unsigned char *master_key, unsigned int keysize,
2198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                              char *master_key_ascii)
2208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
2218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int i, a;
2228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned char nibble;
2238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  for (i=0, a=0; i<keysize; i++, a+=2) {
2258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* For each byte, write out two ascii hex digits */
2268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    nibble = (master_key[i] >> 4) & 0xf;
2278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    master_key_ascii[a] = nibble + (nibble > 9 ? 0x37 : 0x30);
2288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    nibble = master_key[i] & 0xf;
2308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    master_key_ascii[a+1] = nibble + (nibble > 9 ? 0x37 : 0x30);
2318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
2328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Add the null termination */
2348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  master_key_ascii[a] = '\0';
2358f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2368f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
2378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2388f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int create_crypto_blk_dev(struct crypt_mnt_ftr *crypt_ftr, unsigned char *master_key,
2398f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                                    char *real_blk_name, char *crypto_blk_name)
2408f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
2418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char buffer[DM_CRYPT_BUF_SIZE];
2428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char master_key_ascii[129]; /* Large enough to hold 512 bit key and null */
2438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char *crypt_params;
2448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  struct dm_ioctl *io;
2458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  struct dm_target_spec *tgt;
2468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int minor;
2478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int fd;
2488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int retval = -1;
2498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char *name ="datadev"; /* FIX ME: Make me a parameter */
2508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ((fd = open("/dev/device-mapper", O_RDWR)) < 0 ) {
2528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot open device-mapper\n");
2538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
2548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
2558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  io = (struct dm_ioctl *) buffer;
2578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
2598f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (ioctl(fd, DM_DEV_CREATE, io)) {
2608f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot create dm-crypt device\n");
2618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
2628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
2638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Get the device status, in particular, the name of it's device file */
2658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
2668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (ioctl(fd, DM_DEV_STATUS, io)) {
2678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot retrieve dm-crypt device status\n");
2688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
2698f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
2708f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  minor = (io->dev & 0xff) | ((io->dev >> 12) & 0xfff00);
2718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  snprintf(crypto_blk_name, MAXPATHLEN, "/dev/block/dm-%u", minor);
2728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Load the mapping table for this device */
2748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  tgt = (struct dm_target_spec *) &buffer[sizeof(struct dm_ioctl)];
2758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  ioctl_init(io, 4096, name, 0);
2778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  io->target_count = 1;
2788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  tgt->status = 0;
2798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  tgt->sector_start = 0;
2808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  tgt->length = crypt_ftr->fs_size;
2818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  strcpy(tgt->target_type, "crypt");
2828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  crypt_params = buffer + sizeof(struct dm_ioctl) + sizeof(struct dm_target_spec);
2848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  convert_key_to_hex_ascii(master_key, crypt_ftr->keysize, master_key_ascii);
2858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  sprintf(crypt_params, "%s %s 0 %s 0", crypt_ftr->crypto_type_name,
2868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall          master_key_ascii, real_blk_name);
2878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  crypt_params += strlen(crypt_params) + 1;
2888f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  crypt_params = (char *) (((unsigned long)crypt_params + 7) & ~8); /* Align to an 8 byte boundary */
2898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  tgt->next = crypt_params - buffer;
2908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (ioctl(fd, DM_TABLE_LOAD, io)) {
2928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGE("Cannot load dm-crypt mapping table.\n");
2938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      goto errout;
2948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
2958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Resume this device to activate it */
2978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  ioctl_init(io, 4096, name, 0);
2988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (ioctl(fd, DM_DEV_SUSPEND, io)) {
3008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot resume the dm-crypt device\n");
3018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
3028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* We made it here with no errors.  Woot! */
3058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  retval = 0;
3068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallerrout:
3088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  close(fd);   /* If fd is <0 from a failed open call, it's safe to just ignore the close error */
3098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return retval;
3118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
3128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int delete_crypto_blk_dev(char *crypto_blkdev)
3148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
3158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int fd;
3168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char buffer[DM_CRYPT_BUF_SIZE];
3178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  struct dm_ioctl *io;
3188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char *name ="datadev"; /* FIX ME: Make me a paraameter */
3198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int retval = -1;
3208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ((fd = open("/dev/device-mapper", O_RDWR)) < 0 ) {
3228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot open device-mapper\n");
3238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
3248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  io = (struct dm_ioctl *) buffer;
3278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
3298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (ioctl(fd, DM_DEV_REMOVE, io)) {
3308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot remove dm-crypt device\n");
3318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
3328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* We made it here with no errors.  Woot! */
3358f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  retval = 0;
3368f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallerrout:
3388f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  close(fd);    /* If fd is <0 from a failed open call, it's safe to just ignore the close error */
3398f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3408f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return retval;
3418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
3438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define HASH_COUNT 2000
3458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define KEY_LEN_BYTES 16
3468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define IV_LEN_BYTES 16
3478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3488ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrallstatic void pbkdf2(char *passwd, unsigned char *ikey)
3498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
3508ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    unsigned char salt[32] =  { 0 };
3518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* To Do: Make a salt based on some immutable data about this device.
3538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * IMEI, or MEID, or CPU serial number, or whatever we can find
3548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
3558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Turn the password into a key and IV that can decrypt the master key */
3568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    PKCS5_PBKDF2_HMAC_SHA1(passwd, strlen(passwd), salt, sizeof(salt),
3578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                           HASH_COUNT, KEY_LEN_BYTES+IV_LEN_BYTES, ikey);
3588ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall}
3598ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
3608ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrallstatic int encrypt_master_key(char *passwd, unsigned char *decrypted_master_key,
3618ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall                              unsigned char *encrypted_master_key)
3628ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall{
3638ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    unsigned char ikey[32+32] = { 0 }; /* Big enough to hold a 256 bit key and 256 bit IV */
3648ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    EVP_CIPHER_CTX e_ctx;
3658ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    int encrypted_len, final_len;
3668ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
3678ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Turn the password into a key and IV that can decrypt the master key */
3688ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    pbkdf2(passwd, ikey);
3698f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3708f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Initialize the decryption engine */
3718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (! EVP_EncryptInit(&e_ctx, EVP_aes_128_cbc(), ikey, ikey+KEY_LEN_BYTES)) {
3728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("EVP_EncryptInit failed\n");
3738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
3748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
3758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    EVP_CIPHER_CTX_set_padding(&e_ctx, 0); /* Turn off padding as our data is block aligned */
3768ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
3778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Encrypt the master key */
3788ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (! EVP_EncryptUpdate(&e_ctx, encrypted_master_key, &encrypted_len,
3798ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall                              decrypted_master_key, KEY_LEN_BYTES)) {
3808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("EVP_EncryptUpdate failed\n");
3818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
3828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
3838ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (! EVP_EncryptFinal(&e_ctx, encrypted_master_key + encrypted_len, &final_len)) {
3848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("EVP_EncryptFinal failed\n");
3858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
3868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
3878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3888f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (encrypted_len + final_len != KEY_LEN_BYTES) {
3898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("EVP_Encryption length check failed with %d, %d bytes\n", encrypted_len, final_len);
3908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
3918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    } else {
3928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return 0;
3938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
3948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
3958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int decrypt_master_key(char *passwd, unsigned char *encrypted_master_key,
3978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                              unsigned char *decrypted_master_key)
3988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
3998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned char ikey[32+32] = { 0 }; /* Big enough to hold a 256 bit key and 256 bit IV */
4008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  EVP_CIPHER_CTX d_ctx;
4018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int decrypted_len, final_len;
4028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Turn the password into a key and IV that can decrypt the master key */
4048ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall  pbkdf2(passwd, ikey);
4058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Initialize the decryption engine */
4078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (! EVP_DecryptInit(&d_ctx, EVP_aes_128_cbc(), ikey, ikey+KEY_LEN_BYTES)) {
4088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
4098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
4108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  EVP_CIPHER_CTX_set_padding(&d_ctx, 0); /* Turn off padding as our data is block aligned */
4118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Decrypt the master key */
4128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (! EVP_DecryptUpdate(&d_ctx, decrypted_master_key, &decrypted_len,
4138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                            encrypted_master_key, KEY_LEN_BYTES)) {
4148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
4158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
4168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (! EVP_DecryptFinal(&d_ctx, decrypted_master_key + decrypted_len, &final_len)) {
4178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
4188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
4198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (decrypted_len + final_len != KEY_LEN_BYTES) {
4218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
4228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  } else {
4238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return 0;
4248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
4258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
4268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4278ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrallstatic int create_encrypted_random_key(char *passwd, unsigned char *master_key)
4288ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall{
4298ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    int fd;
4308ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    unsigned char buf[KEY_LEN_BYTES];
4318ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    unsigned char ikey[32+32] = { 0 }; /* Big enough to hold a 256 bit key and 256 bit IV */
4328ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    unsigned char salt[32] = { 0 };
4338ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    EVP_CIPHER_CTX e_ctx;
4348ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    int encrypted_len, final_len;
4358ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
4368ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Get some random bits for a key */
4378ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    fd = open("/dev/urandom", O_RDONLY);
4388ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    read(fd, buf, sizeof(buf));
4398ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    close(fd);
4408ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
4418ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Now encrypt it with the password */
4428ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    return encrypt_master_key(passwd, buf, master_key);
4438ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall}
4448ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
4458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int get_orig_mount_parms(char *mount_point, char *fs_type, char *real_blkdev,
4468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                                unsigned long *mnt_flags, char *fs_options)
4478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
4488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char mount_point2[32];
4498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char fs_flags[32];
4508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  property_get("ro.crypto.fs_type", fs_type, "");
4528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  property_get("ro.crypto.fs_real_blkdev", real_blkdev, "");
4538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  property_get("ro.crypto.fs_mnt_point", mount_point2, "");
4548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  property_get("ro.crypto.fs_options", fs_options, "");
4558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  property_get("ro.crypto.fs_flags", fs_flags, "");
4568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  *mnt_flags = strtol(fs_flags, 0, 0);
4578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (strcmp(mount_point, mount_point2)) {
4598f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Consistency check.  These should match. If not, something odd happened. */
4608f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
4618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
4628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return 0;
4648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
4658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int wait_and_unmount(char *mountpoint)
4678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
4688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int i, rc;
4692eaf7138528d30c331d83ab8346a97e66b5499e2Ken Sumrall#define WAIT_UNMOUNT_COUNT 20
4708f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /*  Now umount the tmpfs filesystem */
4728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    for (i=0; i<WAIT_UNMOUNT_COUNT; i++) {
4738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        if (umount(mountpoint)) {
4748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            sleep(1);
4758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            i++;
4768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        } else {
4778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall          break;
4788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
4798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
4808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (i < WAIT_UNMOUNT_COUNT) {
4828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGD("unmounting %s succeeded\n", mountpoint);
4838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      rc = 0;
4848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    } else {
4858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGE("unmounting %s failed\n", mountpoint);
4868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      rc = -1;
4878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
4888f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return rc;
4908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
4918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4928ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall#define DATA_PREP_TIMEOUT 100
4938ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrallstatic int prep_data_fs(void)
4948ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall{
4958ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    int i;
4968ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
4978ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Do the prep of the /data filesystem */
4988ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    property_set("vold.post_fs_data_done", "0");
4998ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    property_set("vold.decrypt", "trigger_post_fs_data");
5008ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    SLOGD("Just triggered post_fs_data\n");
5018ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
5028ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Wait a max of 25 seconds, hopefully it takes much less */
5038ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    for (i=0; i<DATA_PREP_TIMEOUT; i++) {
5048ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        char p[16];;
5058ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
5068ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        property_get("vold.post_fs_data_done", p, "0");
5078ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        if (*p == '1') {
5088ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            break;
5098ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        } else {
5108ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            usleep(250000);
5118ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        }
5128ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
5138ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (i == DATA_PREP_TIMEOUT) {
5148ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Ugh, we failed to prep /data in time.  Bail. */
5158ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        return -1;
5168ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    } else {
5178ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        SLOGD("post_fs_data done\n");
5188ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        return 0;
5198ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
5208ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall}
5218ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
5226864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrallint cryptfs_restart(void)
5238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
5248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char fs_type[32];
5258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char real_blkdev[MAXPATHLEN];
5266864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    char crypto_blkdev[MAXPATHLEN];
5278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char fs_options[256];
5288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    unsigned long mnt_flags;
5298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    struct stat statbuf;
5308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int rc = -1, i;
5310cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    static int restart_successful = 0;
5320cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall
5330cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    /* Validate that it's OK to call this routine */
5340cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    if (! key_sha1_saved) {
5350cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        SLOGE("Encrypted filesystem not validated, aborting");
5360cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        return -1;
5370cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    }
5380cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall
5390cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    if (restart_successful) {
5400cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        SLOGE("System already restarted with encrypted disk, aborting");
5410cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        return -1;
5420cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    }
5438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Here is where we shut down the framework.  The init scripts
5458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * start all services in one of three classes: core, main or late_start.
5468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * On boot, we start core and main.  Now, we stop main, but not core,
5478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * as core includes vold and a few other really important things that
5488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * we need to keep running.  Once main has stopped, we should be able
5498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * to umount the tmpfs /data, then mount the encrypted /data.
5508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * We then restart the class main, and also the class late_start.
5518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * At the moment, I've only put a few things in late_start that I know
5528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * are not needed to bring up the framework, and that also cause problems
5538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * with unmounting the tmpfs /data, but I hope to add add more services
5548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * to the late_start class as we optimize this to decrease the delay
5558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * till the user is asked for the password to the filesystem.
5568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
5578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* The init files are setup to stop the class main when vold.decrypt is
5598f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * set to trigger_reset_main.
5608f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
5618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    property_set("vold.decrypt", "trigger_reset_main");
5628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGD("Just asked init to shut down class main\n");
5638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Now that the framework is shutdown, we should be able to umount()
5658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * the tmpfs filesystem, and mount the real one.
5668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
5678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5686864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    property_get("ro.crypto.fs_crypto_blkdev", crypto_blkdev, "");
5696864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    if (strlen(crypto_blkdev) == 0) {
5706864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall        SLOGE("fs_crypto_blkdev not set\n");
5716864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall        return -1;
5726864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    }
5736864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall
5748ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (! get_orig_mount_parms(DATA_MNT_POINT, fs_type, real_blkdev, &mnt_flags, fs_options)) {
5758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGD("Just got orig mount parms\n");
5768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5778ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        if (! (rc = wait_and_unmount(DATA_MNT_POINT)) ) {
5788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            /* If that succeeded, then mount the decrypted filesystem */
5798ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            mount(crypto_blkdev, DATA_MNT_POINT, fs_type, mnt_flags, fs_options);
5808ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
5818ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            /* Create necessary paths on /data */
5828ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            if (prep_data_fs()) {
5838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                return -1;
5848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            }
5858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            /* startup service classes main and late_start */
5878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            property_set("vold.decrypt", "trigger_restart_framework");
5888f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            SLOGD("Just triggered restart_framework\n");
5898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            /* Give it a few moments to get started */
5918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            sleep(1);
5928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
5938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
5948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5950cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    if (rc == 0) {
5960cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        restart_successful = 1;
5970cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    }
5980cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall
5998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return rc;
6008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
6018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int test_mount_encrypted_fs(char *passwd, char *mount_point)
6038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
6048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  struct crypt_mnt_ftr crypt_ftr;
6058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Allocate enough space for a 256 bit key, but we may use less */
6068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned char encrypted_master_key[32], decrypted_master_key[32];
6078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char crypto_blkdev[MAXPATHLEN];
6088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char real_blkdev[MAXPATHLEN];
6098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char fs_type[32];
6108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char fs_options[256];
6118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char tmp_mount_point[64];
6128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned long mnt_flags;
6138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int orig_failed_decrypt_count;
6140cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall  char encrypted_state[32];
6158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int rc;
6168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6170cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall  property_get("ro.crypto.state", encrypted_state, "");
6180cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall  if ( key_sha1_saved || strcmp(encrypted_state, "encrypted") ) {
6190cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    SLOGE("encrypted fs already validated or not running with encryption, aborting");
6200cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    return -1;
6210cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall  }
6220cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall
6238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (get_orig_mount_parms(mount_point, fs_type, real_blkdev, &mnt_flags, fs_options)) {
6248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Error reading original mount parms for mount point %s\n", mount_point);
6258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
6268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
6278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (get_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key)) {
6298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Error getting crypt footer and key\n");
6308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
6318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
6328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  SLOGD("crypt_ftr->fs_size = %lld\n", crypt_ftr.fs_size);
6338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  orig_failed_decrypt_count = crypt_ftr.failed_decrypt_count;
6348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6358f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (! (crypt_ftr.flags & CRYPT_MNT_KEY_UNENCRYPTED) ) {
6368f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    decrypt_master_key(passwd, encrypted_master_key, decrypted_master_key);
6378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
6388f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6398f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (create_crypto_blk_dev(&crypt_ftr, decrypted_master_key,
6408f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                               real_blkdev, crypto_blkdev)) {
6418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Error creating decrypted block device\n");
6428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
6438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
6448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* If init detects an encrypted filesystme, it writes a file for each such
6468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   * encrypted fs into the tmpfs /data filesystem, and then the framework finds those
6478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   * files and passes that data to me */
6488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Create a tmp mount point to try mounting the decryptd fs
6498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   * Since we're here, the mount_point should be a tmpfs filesystem, so make
6508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   * a directory in it to test mount the decrypted filesystem.
6518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   */
6528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  sprintf(tmp_mount_point, "%s/tmp_mnt", mount_point);
6538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  mkdir(tmp_mount_point, 0755);
6548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ( mount(crypto_blkdev, tmp_mount_point, "ext4", MS_RDONLY, "") ) {
6558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Error temp mounting decrypted block device\n");
6568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    delete_crypto_blk_dev(crypto_blkdev);
6578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    crypt_ftr.failed_decrypt_count++;
6588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  } else {
6598f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Success, so just umount and we'll mount it properly when we restart
6608f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * the framework.
6618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
6628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    umount(tmp_mount_point);
6638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    crypt_ftr.failed_decrypt_count  = 0;
6648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
6658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (orig_failed_decrypt_count != crypt_ftr.failed_decrypt_count) {
6678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    put_crypt_ftr_and_key(real_blkdev, &crypt_ftr, 0);
6688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
6698f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6708f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (crypt_ftr.failed_decrypt_count) {
6718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* We failed to mount the device, so return an error */
6728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    rc = crypt_ftr.failed_decrypt_count;
6738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  } else {
6756864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    /* Woot!  Success!  Save the name of the crypto block device
6766864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall     * so we can mount it when restarting the framework.
6778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
6786864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    property_set("ro.crypto.fs_crypto_blkdev", crypto_blkdev);
6798ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Also save a SHA1 of the master key so we can know if we
6808ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall     * successfully decrypted the key when we want to change the
6818ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall     * password on it.
6828ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall     */
6838ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    SHA1(decrypted_master_key, KEY_LEN_BYTES, saved_key_sha1);
6848ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    key_sha1_saved = 1;
6856864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    rc = 0;
6868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
6878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6888f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return rc;
6898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
6908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallint cryptfs_check_passwd(char *passwd)
6928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
6938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int rc = -1;
6948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6958ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    rc = test_mount_encrypted_fs(passwd, DATA_MNT_POINT);
6968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return rc;
6988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
6998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall/* Initialize a crypt_mnt_ftr structure.  The keysize is
7018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * defaulted to 16 bytes, and the filesystem size to 0.
7028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * Presumably, at a minimum, the caller will update the
7038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * filesystem size and crypto_type_name after calling this function.
7048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall */
7058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic void cryptfs_init_crypt_mnt_ftr(struct crypt_mnt_ftr *ftr)
7068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
7078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->magic = CRYPT_MNT_MAGIC;
7088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->major_version = 1;
7098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->minor_version = 0;
7108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->ftr_size = sizeof(struct crypt_mnt_ftr);
7118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->flags = 0;
7128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->keysize = 16;
7138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->spare1 = 0;
7148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->fs_size = 0;
7158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->failed_decrypt_count = 0;
7168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->crypto_type_name[0] = '\0';
7178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
7188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int cryptfs_enable_wipe(char *crypto_blkdev, off64_t size)
7208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
7218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char cmdline[256];
7228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int rc = -1;
7238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    snprintf(cmdline, sizeof(cmdline), "/system/bin/make_ext4fs -a /data -l %lld %s",
7258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall             size * 512, crypto_blkdev);
7268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGI("Making empty filesystem with command %s\n", cmdline);
7278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (system(cmdline)) {
7288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGE("Error creating empty filesystem on %s\n", crypto_blkdev);
7298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    } else {
7308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGD("Successfully created empty filesystem on %s\n", crypto_blkdev);
7318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      rc = 0;
7328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
7338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return rc;
7358f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
7368f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic inline int unix_read(int  fd, void*  buff, int  len)
7388f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
7398f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int  ret;
7408f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    do { ret = read(fd, buff, len); } while (ret < 0 && errno == EINTR);
7418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return ret;
7428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
7438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic inline int unix_write(int  fd, const void*  buff, int  len)
7458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
7468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int  ret;
7478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    do { ret = write(fd, buff, len); } while (ret < 0 && errno == EINTR);
7488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return ret;
7498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
7508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define CRYPT_INPLACE_BUFSIZE 4096
7528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define CRYPT_SECTORS_PER_BUFSIZE (CRYPT_INPLACE_BUFSIZE / 512)
7538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int cryptfs_enable_inplace(char *crypto_blkdev, char *real_blkdev, off64_t size)
7548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
7558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int realfd, cryptofd;
7568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char *buf[CRYPT_INPLACE_BUFSIZE];
7578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int rc = -1;
7588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    off64_t numblocks, i, remainder;
7598ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    off64_t one_pct, cur_pct, new_pct;
7608ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
7618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if ( (realfd = open(real_blkdev, O_RDONLY)) < 0) {
7628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("Error opening real_blkdev %s for inplace encrypt\n", real_blkdev);
7638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
7648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
7658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if ( (cryptofd = open(crypto_blkdev, O_WRONLY)) < 0) {
7678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("Error opening crypto_blkdev %s for inplace encrypt\n", crypto_blkdev);
7688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        close(realfd);
7698f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
7708f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
7718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* This is pretty much a simple loop of reading 4K, and writing 4K.
7738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * The size passed in is the number of 512 byte sectors in the filesystem.
7748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * So compute the number of whole 4K blocks we should read/write,
7758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * and the remainder.
7768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
7778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    numblocks = size / CRYPT_SECTORS_PER_BUFSIZE;
7788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    remainder = size % CRYPT_SECTORS_PER_BUFSIZE;
7798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Encrypting filesystem in place...");
7818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7828ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    one_pct = numblocks / 100;
7838ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    cur_pct = 0;
7848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* process the majority of the filesystem in blocks */
7858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    for (i=0; i<numblocks; i++) {
7868ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        new_pct = i / one_pct;
7878ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        if (new_pct > cur_pct) {
7888ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            char buf[8];
7898ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
7908ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            cur_pct = new_pct;
7918ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            snprintf(buf, sizeof(buf), "%lld", cur_pct);
7928ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            property_set("vold.encrypt_progress", buf);
7938ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        }
7948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        if (unix_read(realfd, buf, CRYPT_INPLACE_BUFSIZE) <= 0) {
7958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            SLOGE("Error reading real_blkdev %s for inplace encrypt\n", crypto_blkdev);
7968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            goto errout;
7978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
7988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        if (unix_write(cryptofd, buf, CRYPT_INPLACE_BUFSIZE) <= 0) {
7998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            SLOGE("Error writing crypto_blkdev %s for inplace encrypt\n", crypto_blkdev);
8008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            goto errout;
8018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
8028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
8038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Do any remaining sectors */
8058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    for (i=0; i<remainder; i++) {
8068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        if (unix_read(realfd, buf, 512) <= 0) {
8078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            SLOGE("Error reading rival sectors from real_blkdev %s for inplace encrypt\n", crypto_blkdev);
8088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            goto errout;
8098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
8108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        if (unix_write(cryptofd, buf, 512) <= 0) {
8118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            SLOGE("Error writing final sectors to crypto_blkdev %s for inplace encrypt\n", crypto_blkdev);
8128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            goto errout;
8138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
8148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
8158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8168ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    property_set("vold.encrypt_progress", "100");
8178ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
8188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    rc = 0;
8198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallerrout:
8218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    close(realfd);
8228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    close(cryptofd);
8238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return rc;
8258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
8268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define CRYPTO_ENABLE_WIPE 1
8288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define CRYPTO_ENABLE_INPLACE 2
8298ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
8308ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall#define FRAMEWORK_BOOT_WAIT 60
8318ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
8328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallint cryptfs_enable(char *howarg, char *passwd)
8338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
8348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int how = 0;
8358f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char crypto_blkdev[MAXPATHLEN], real_blkdev[MAXPATHLEN];
8368f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char fs_type[32], fs_options[256], mount_point[32];
8378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    unsigned long mnt_flags, nr_sec;
8388f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    unsigned char master_key[16], decrypted_master_key[16];
8398ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    int rc=-1, fd, i;
8408f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    struct crypt_mnt_ftr crypt_ftr;
8418ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    char tmpfs_options[80];
8420cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    char encrypted_state[32];
8430cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall
8440cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    property_get("ro.crypto.state", encrypted_state, "");
8450cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    if (strcmp(encrypted_state, "unencrypted")) {
8460cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        SLOGE("Device is already running encrypted, aborting");
8470cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        return -1;
8480cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    }
8498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (!strcmp(howarg, "wipe")) {
8518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      how = CRYPTO_ENABLE_WIPE;
8528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    } else if (! strcmp(howarg, "inplace")) {
8538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      how = CRYPTO_ENABLE_INPLACE;
8548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    } else {
8558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      /* Shouldn't happen, as CommandListener vets the args */
8568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      return -1;
8578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
8588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8598f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    get_orig_mount_parms(mount_point, fs_type, real_blkdev, &mnt_flags, fs_options);
8608f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* The init files are setup to stop the class main and late start when
8628ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall     * vold sets trigger_shutdown_framework.
8638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
8648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    property_set("vold.decrypt", "trigger_shutdown_framework");
8658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGD("Just asked init to shut down class main\n");
8668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8672eaf7138528d30c331d83ab8346a97e66b5499e2Ken Sumrall    if (wait_and_unmount("/mnt/sdcard")) {
8682eaf7138528d30c331d83ab8346a97e66b5499e2Ken Sumrall        return -1;
8692eaf7138528d30c331d83ab8346a97e66b5499e2Ken Sumrall    }
8708f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Now unmount the /data partition. */
8728ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (wait_and_unmount(DATA_MNT_POINT)) {
8738ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        return -1;
8748ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
8758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8768ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Do extra work for a better UX when doing the long inplace encryption */
8778ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (how == CRYPTO_ENABLE_INPLACE) {
8788ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Now that /data is unmounted, we need to mount a tmpfs
8798ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall         * /data, set a property saying we're doing inplace encryption,
8808ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall         * and restart the framework.
8818ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall         */
8828ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        property_get("ro.crypto.tmpfs_options", tmpfs_options, "");
8838ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        if (mount("tmpfs", DATA_MNT_POINT, "tmpfs", MS_NOATIME | MS_NOSUID | MS_NODEV,
8848ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            tmpfs_options) < 0) {
8858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            return -1;
8868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
8878ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Tells the framework that inplace encryption is starting */
8887df84120b25dca713f623528801385b00208c2aaKen Sumrall        property_set("vold.encrypt_progress", "0");
8898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8908ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* restart the framework. */
8918ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Create necessary paths on /data */
8928ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        if (prep_data_fs()) {
8938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            return -1;
8948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
8958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8968ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* startup service classes main and late_start */
8978ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        property_set("vold.decrypt", "trigger_restart_min_framework");
8988ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        SLOGD("Just triggered restart_min_framework\n");
8998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
9007df84120b25dca713f623528801385b00208c2aaKen Sumrall        /* OK, the framework is restarted and will soon be showing a
9017df84120b25dca713f623528801385b00208c2aaKen Sumrall         * progress bar.  Time to setup an encrypted mapping, and
9027df84120b25dca713f623528801385b00208c2aaKen Sumrall         * either write a new filesystem, or encrypt in place updating
9037df84120b25dca713f623528801385b00208c2aaKen Sumrall         * the progress bar as we work.
9048ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall         */
9058ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
9068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
9078ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Start the actual work of making an encrypted filesystem */
9088ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    fd = open(real_blkdev, O_RDONLY);
9098ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if ( (nr_sec = get_blkdev_size(fd)) == 0) {
9108ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        SLOGE("Cannot get size of block device %s\n", real_blkdev);
9118ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        return -1;
9128ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
9138ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    close(fd);
9148ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
9158ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Initialize a crypt_mnt_ftr for the partition */
9168ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    cryptfs_init_crypt_mnt_ftr(&crypt_ftr);
9178ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    crypt_ftr.fs_size = nr_sec - (CRYPT_FOOTER_OFFSET / 512);
9188ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    strcpy((char *)crypt_ftr.crypto_type_name, "aes-cbc-essiv:sha256");
9198ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
9208ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Make an encrypted master key */
9218ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (create_encrypted_random_key(passwd, master_key)) {
9228ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        SLOGE("Cannot create encrypted master key\n");
9238ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        return -1;
9248ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
9258ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
9268ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Write the key to the end of the partition */
9278ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    put_crypt_ftr_and_key(real_blkdev, &crypt_ftr, master_key);
9288ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
9298ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    decrypt_master_key(passwd, master_key, decrypted_master_key);
9308ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    create_crypto_blk_dev(&crypt_ftr, decrypted_master_key, real_blkdev, crypto_blkdev);
9318ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
9328ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (how == CRYPTO_ENABLE_WIPE) {
9338ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        rc = cryptfs_enable_wipe(crypto_blkdev, crypt_ftr.fs_size);
9348ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    } else if (how == CRYPTO_ENABLE_INPLACE) {
9358ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        rc = cryptfs_enable_inplace(crypto_blkdev, real_blkdev, crypt_ftr.fs_size);
9368ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    } else {
9378ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Shouldn't happen */
9388ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        SLOGE("cryptfs_enable: internal error, unknown option\n");
9398ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        return -1;
9408ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
9418ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
9428ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Undo the dm-crypt mapping whether we succeed or not */
9438ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    delete_crypto_blk_dev(crypto_blkdev);
9448ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
9458ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (! rc) {
9468ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Success */
9478ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        sleep(2); /* Give the UI a change to show 100% progress */
9488ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        sync();
9498ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        reboot(LINUX_REBOOT_CMD_RESTART);
9508ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
9518ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
9528ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Only returns on error */
9538ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    return rc;
9548ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall}
9558ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
9568ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrallint cryptfs_changepw(char *oldpw, char *newpw)
9578ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall{
9588ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    struct crypt_mnt_ftr crypt_ftr;
9598ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    unsigned char encrypted_master_key[32], decrypted_master_key[32];
9608ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    unsigned char new_key_sha1[20];
9618ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    char real_blkdev[MAXPATHLEN];
9628ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
9638ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* This is only allowed after we've successfully decrypted the master key */
9648ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (! key_sha1_saved) {
9650cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        SLOGE("Key not saved, aborting");
9668ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        return -1;
9678ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
9688ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
9698ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    property_get("ro.crypto.fs_real_blkdev", real_blkdev, "");
9708ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (strlen(real_blkdev) == 0) {
97157b63e61cb41e377708a4fdf18ecc80eb1b2b521Ken Sumrall        SLOGE("Can't find real blkdev");
9728ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        return -1;
9738ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
9748ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
9758ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* get key */
9768ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (get_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key)) {
97757b63e61cb41e377708a4fdf18ecc80eb1b2b521Ken Sumrall      SLOGE("Error getting crypt footer and key");
9788ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall      return -1;
9798ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
9808ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
9818ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* decrypt key with old passwd */
9828ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    decrypt_master_key(oldpw, encrypted_master_key, decrypted_master_key);
9838ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
9848ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* compute sha1 of decrypted key */
9858ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    SHA1(decrypted_master_key, KEY_LEN_BYTES, new_key_sha1);
9868ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
9878ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* If computed sha1 and saved sha1 match, encrypt key with new passwd */
9888ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (! memcmp(saved_key_sha1, new_key_sha1, sizeof(saved_key_sha1))) {
9898ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* they match, it's safe to re-encrypt the key */
9908ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        encrypt_master_key(newpw, decrypted_master_key, encrypted_master_key);
9918ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
9928ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* save the key */
9938ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        put_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key);
9948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    } else {
9958ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        SLOGE("SHA1 mismatch");
9968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
9978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
9988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
9998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return 0;
10008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
10018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1002