cryptfs.c revision 3ad9072a5d6f6bda32123b367545649364e3c11d
18f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall/*
28f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * Copyright (C) 2010 The Android Open Source Project
38f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *
48f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * Licensed under the Apache License, Version 2.0 (the "License");
58f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * you may not use this file except in compliance with the License.
68f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * You may obtain a copy of the License at
78f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *
88f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *      http://www.apache.org/licenses/LICENSE-2.0
98f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *
108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * Unless required by applicable law or agreed to in writing, software
118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * distributed under the License is distributed on an "AS IS" BASIS,
128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * See the License for the specific language governing permissions and
148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * limitations under the License.
158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall */
168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall/* TO DO:
188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *   1.  Perhaps keep several copies of the encrypted key, in case something
198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *       goes horribly wrong?
208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *
218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall */
228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <sys/types.h>
248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <sys/stat.h>
258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <fcntl.h>
268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <unistd.h>
278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <stdio.h>
288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <sys/ioctl.h>
298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <linux/dm-ioctl.h>
308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <libgen.h>
318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <stdlib.h>
328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <sys/param.h>
338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <string.h>
348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <sys/mount.h>
358f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <openssl/evp.h>
368ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall#include <openssl/sha.h>
378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <errno.h>
38c290eaf6852c6318584926c5e39b27672638891fKen Sumrall#include <cutils/android_reboot.h>
393ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall#include <ext4.h>
4029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall#include <linux/kdev_t.h>
418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include "cryptfs.h"
428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define LOG_TAG "Cryptfs"
438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include "cutils/log.h"
448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include "cutils/properties.h"
455d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall#include "hardware_legacy/power.h"
4629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall#include "VolumeManager.h"
478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define DM_CRYPT_BUF_SIZE 4096
498ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall#define DATA_MNT_POINT "/data"
508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5170a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks#define HASH_COUNT 2000
5270a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks#define KEY_LEN_BYTES 16
5370a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks#define IV_LEN_BYTES 16
5470a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks
5529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall#define KEY_LOC_PROP   "ro.crypto.keyfile.userdata"
5629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall#define KEY_IN_FOOTER  "footer"
5729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
5829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall#define EXT4_FS 1
5929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall#define FAT_FS 2
6029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallchar *me = "cryptfs";
628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6370a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parksstatic unsigned char saved_master_key[KEY_LEN_BYTES];
6429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrallstatic char *saved_data_blkdev;
653ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrallstatic char *saved_mount_point;
6670a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parksstatic int  master_key_saved = 0;
678ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic void ioctl_init(struct dm_ioctl *io, size_t dataSize, const char *name, unsigned flags)
698f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
708f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    memset(io, 0, dataSize);
718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->data_size = dataSize;
728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->data_start = sizeof(struct dm_ioctl);
738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->version[0] = 4;
748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->version[1] = 0;
758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->version[2] = 0;
768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->flags = flags;
778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (name) {
788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        strncpy(io->name, name, sizeof(io->name));
798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
823ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrallstatic unsigned int get_fs_size(char *dev)
833ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall{
843ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    int fd, block_size;
853ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    struct ext4_super_block sb;
863ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    off64_t len;
873ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
883ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    if ((fd = open(dev, O_RDONLY)) < 0) {
893ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        SLOGE("Cannot open device to get filesystem size ");
903ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        return 0;
913ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    }
923ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
933ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    if (lseek64(fd, 1024, SEEK_SET) < 0) {
943ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        SLOGE("Cannot seek to superblock");
953ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        return 0;
963ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    }
973ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
983ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    if (read(fd, &sb, sizeof(sb)) != sizeof(sb)) {
993ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        SLOGE("Cannot read superblock");
1003ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        return 0;
1013ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    }
1023ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
1033ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    close(fd);
1043ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
1053ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    block_size = 1024 << sb.s_log_block_size;
1063ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    /* compute length in bytes */
1073ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    len = ( ((off64_t)sb.s_blocks_count_hi << 32) + sb.s_blocks_count_lo) * block_size;
1083ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
1093ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    /* return length in sectors */
1103ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    return (unsigned int) (len / 512);
1113ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall}
1123ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
1138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic unsigned int get_blkdev_size(int fd)
1148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
1158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int nr_sec;
1168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ( (ioctl(fd, BLKGETSIZE, &nr_sec)) == -1) {
1188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    nr_sec = 0;
1198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
1208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return nr_sec;
1228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
1238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
124e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall/* key or salt can be NULL, in which case just skip writing that value.  Useful to
1258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * update the failed mount count but not change the key.
1268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall */
1278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int put_crypt_ftr_and_key(char *real_blk_name, struct crypt_mnt_ftr *crypt_ftr,
128e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall                                  unsigned char *key, unsigned char *salt)
1298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
1308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int fd;
1318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int nr_sec, cnt;
1328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  off64_t off;
1338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int rc = -1;
13429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  char *fname;
13529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  char key_loc[PROPERTY_VALUE_MAX];
1363be890f59c04f94537f2f66f1d2841ed591f1a6eKen Sumrall  struct stat statbuf;
1378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
13829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  property_get(KEY_LOC_PROP, key_loc, KEY_IN_FOOTER);
1398f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
14029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  if (!strcmp(key_loc, KEY_IN_FOOTER)) {
14129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    fname = real_blk_name;
14229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if ( (fd = open(fname, O_RDWR)) < 0) {
14329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot open real block device %s\n", fname);
14429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      return -1;
14529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
1468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
14729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if ( (nr_sec = get_blkdev_size(fd)) == 0) {
14829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot get size of block device %s\n", fname);
14929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      goto errout;
15029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
1518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
15229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    /* If it's an encrypted Android partition, the last 16 Kbytes contain the
15329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall     * encryption info footer and key, and plenty of bytes to spare for future
15429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall     * growth.
15529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall     */
15629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    off = ((off64_t)nr_sec * 512) - CRYPT_FOOTER_OFFSET;
15729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
15829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if (lseek64(fd, off, SEEK_SET) == -1) {
15929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot seek to real block device footer\n");
16029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      goto errout;
16129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
16229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  } else if (key_loc[0] == '/') {
16329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    fname = key_loc;
16429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if ( (fd = open(fname, O_RDWR | O_CREAT, 0600)) < 0) {
16529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot open footer file %s\n", fname);
16629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      return -1;
16729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
16829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  } else {
16929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    SLOGE("Unexpected value for" KEY_LOC_PROP "\n");
17029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    return -1;;
1718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
1728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ((cnt = write(fd, crypt_ftr, sizeof(struct crypt_mnt_ftr))) != sizeof(struct crypt_mnt_ftr)) {
1748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot write real block device footer\n");
1758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
1768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
1778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (key) {
17970a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    if (crypt_ftr->keysize != KEY_LEN_BYTES) {
1808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGE("Keysize of %d bits not supported for real block device %s\n",
18129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            crypt_ftr->keysize*8, fname);
1828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      goto errout;
1838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
1848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if ( (cnt = write(fd, key, crypt_ftr->keysize)) != crypt_ftr->keysize) {
18629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot write key for real block device %s\n", fname);
1878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      goto errout;
1888f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
1898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
1908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
191e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  if (salt) {
19229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    /* Compute the offset from the last write to the salt */
19329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    off = KEY_TO_SALT_PADDING;
19429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if (! key)
19529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      off += crypt_ftr->keysize;
196e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall
19729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if (lseek64(fd, off, SEEK_CUR) == -1) {
198e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall      SLOGE("Cannot seek to real block device salt \n");
199e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall      goto errout;
200e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    }
201e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall
202e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    if ( (cnt = write(fd, salt, SALT_LEN)) != SALT_LEN) {
20329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot write salt for real block device %s\n", fname);
20429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      goto errout;
20529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
20629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  }
20729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
2083be890f59c04f94537f2f66f1d2841ed591f1a6eKen Sumrall  fstat(fd, &statbuf);
2093be890f59c04f94537f2f66f1d2841ed591f1a6eKen Sumrall  /* If the keys are kept on a raw block device, do not try to truncate it. */
2103be890f59c04f94537f2f66f1d2841ed591f1a6eKen Sumrall  if (S_ISREG(statbuf.st_mode) && (key_loc[0] == '/')) {
21129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if (ftruncate(fd, 0x4000)) {
2123be890f59c04f94537f2f66f1d2841ed591f1a6eKen Sumrall      SLOGE("Cannot set footer file size\n", fname);
213e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall      goto errout;
214e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    }
215e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  }
216e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall
2178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Success! */
2188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  rc = 0;
2198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallerrout:
2218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  close(fd);
2228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return rc;
2238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
2258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int get_crypt_ftr_and_key(char *real_blk_name, struct crypt_mnt_ftr *crypt_ftr,
227e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall                                  unsigned char *key, unsigned char *salt)
2288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
2298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int fd;
2308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int nr_sec, cnt;
2318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  off64_t off;
2328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int rc = -1;
23329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  char key_loc[PROPERTY_VALUE_MAX];
23429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  char *fname;
23529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  struct stat statbuf;
2368f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
23729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  property_get(KEY_LOC_PROP, key_loc, KEY_IN_FOOTER);
2388f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
23929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  if (!strcmp(key_loc, KEY_IN_FOOTER)) {
24029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    fname = real_blk_name;
24129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if ( (fd = open(fname, O_RDONLY)) < 0) {
24229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot open real block device %s\n", fname);
24329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      return -1;
24429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
2458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
24629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if ( (nr_sec = get_blkdev_size(fd)) == 0) {
24729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot get size of block device %s\n", fname);
24829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      goto errout;
24929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
2508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
25129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    /* If it's an encrypted Android partition, the last 16 Kbytes contain the
25229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall     * encryption info footer and key, and plenty of bytes to spare for future
25329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall     * growth.
25429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall     */
25529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    off = ((off64_t)nr_sec * 512) - CRYPT_FOOTER_OFFSET;
25629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
25729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if (lseek64(fd, off, SEEK_SET) == -1) {
25829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot seek to real block device footer\n");
25929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      goto errout;
26029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
26129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  } else if (key_loc[0] == '/') {
26229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    fname = key_loc;
26329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if ( (fd = open(fname, O_RDONLY)) < 0) {
26429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot open footer file %s\n", fname);
26529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      return -1;
26629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
26729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
26829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    /* Make sure it's 16 Kbytes in length */
26929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    fstat(fd, &statbuf);
2703be890f59c04f94537f2f66f1d2841ed591f1a6eKen Sumrall    if (S_ISREG(statbuf.st_mode) && (statbuf.st_size != 0x4000)) {
27129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("footer file %s is not the expected size!\n", fname);
27229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      goto errout;
27329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
27429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  } else {
27529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    SLOGE("Unexpected value for" KEY_LOC_PROP "\n");
27629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    return -1;;
2778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
2788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ( (cnt = read(fd, crypt_ftr, sizeof(struct crypt_mnt_ftr))) != sizeof(struct crypt_mnt_ftr)) {
2808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot read real block device footer\n");
2818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
2828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
2838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (crypt_ftr->magic != CRYPT_MNT_MAGIC) {
28529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    SLOGE("Bad magic for real block device %s\n", fname);
2868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
2878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
2888f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (crypt_ftr->major_version != 1) {
2908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot understand major version %d real block device footer\n",
2918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall          crypt_ftr->major_version);
2928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
2938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
2948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (crypt_ftr->minor_version != 0) {
2968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGW("Warning: crypto footer minor version %d, expected 0, continuing...\n",
2978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall          crypt_ftr->minor_version);
2988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
2998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (crypt_ftr->ftr_size > sizeof(struct crypt_mnt_ftr)) {
3018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* the footer size is bigger than we expected.
3028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * Skip to it's stated end so we can read the key.
3038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
3048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (lseek(fd, crypt_ftr->ftr_size - sizeof(struct crypt_mnt_ftr),  SEEK_CUR) == -1) {
3058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGE("Cannot seek to start of key\n");
3068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      goto errout;
3078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
3088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
31070a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks  if (crypt_ftr->keysize != KEY_LEN_BYTES) {
3118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Keysize of %d bits not supported for real block device %s\n",
31229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall          crypt_ftr->keysize * 8, fname);
3138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
3148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ( (cnt = read(fd, key, crypt_ftr->keysize)) != crypt_ftr->keysize) {
31729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    SLOGE("Cannot read key for real block device %s\n", fname);
3188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
3198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
321e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  if (lseek64(fd, KEY_TO_SALT_PADDING, SEEK_CUR) == -1) {
322e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    SLOGE("Cannot seek to real block device salt\n");
323e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    goto errout;
324e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  }
325e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall
326e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  if ( (cnt = read(fd, salt, SALT_LEN)) != SALT_LEN) {
32729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    SLOGE("Cannot read salt for real block device %s\n", fname);
328e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    goto errout;
329e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  }
330e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall
3318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Success! */
3328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  rc = 0;
3338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallerrout:
3358f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  close(fd);
3368f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return rc;
3378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
3388f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3398f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall/* Convert a binary key of specified length into an ascii hex string equivalent,
3408f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * without the leading 0x and with null termination
3418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall */
3428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallvoid convert_key_to_hex_ascii(unsigned char *master_key, unsigned int keysize,
3438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                              char *master_key_ascii)
3448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
3458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int i, a;
3468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned char nibble;
3478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  for (i=0, a=0; i<keysize; i++, a+=2) {
3498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* For each byte, write out two ascii hex digits */
3508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    nibble = (master_key[i] >> 4) & 0xf;
3518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    master_key_ascii[a] = nibble + (nibble > 9 ? 0x37 : 0x30);
3528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    nibble = master_key[i] & 0xf;
3548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    master_key_ascii[a+1] = nibble + (nibble > 9 ? 0x37 : 0x30);
3558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Add the null termination */
3588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  master_key_ascii[a] = '\0';
3598f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3608f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
3618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int create_crypto_blk_dev(struct crypt_mnt_ftr *crypt_ftr, unsigned char *master_key,
36329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                                    char *real_blk_name, char *crypto_blk_name, const char *name)
3648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
3658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char buffer[DM_CRYPT_BUF_SIZE];
3668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char master_key_ascii[129]; /* Large enough to hold 512 bit key and null */
3678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char *crypt_params;
3688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  struct dm_ioctl *io;
3698f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  struct dm_target_spec *tgt;
3708f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int minor;
3718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int fd;
3728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int retval = -1;
3738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ((fd = open("/dev/device-mapper", O_RDWR)) < 0 ) {
3758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot open device-mapper\n");
3768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
3778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  io = (struct dm_ioctl *) buffer;
3808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
3828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (ioctl(fd, DM_DEV_CREATE, io)) {
3838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot create dm-crypt device\n");
3848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
3858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Get the device status, in particular, the name of it's device file */
3888f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
3898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (ioctl(fd, DM_DEV_STATUS, io)) {
3908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot retrieve dm-crypt device status\n");
3918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
3928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  minor = (io->dev & 0xff) | ((io->dev >> 12) & 0xfff00);
3948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  snprintf(crypto_blk_name, MAXPATHLEN, "/dev/block/dm-%u", minor);
3958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Load the mapping table for this device */
3978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  tgt = (struct dm_target_spec *) &buffer[sizeof(struct dm_ioctl)];
3988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  ioctl_init(io, 4096, name, 0);
4008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  io->target_count = 1;
4018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  tgt->status = 0;
4028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  tgt->sector_start = 0;
4038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  tgt->length = crypt_ftr->fs_size;
4048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  strcpy(tgt->target_type, "crypt");
4058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  crypt_params = buffer + sizeof(struct dm_ioctl) + sizeof(struct dm_target_spec);
4078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  convert_key_to_hex_ascii(master_key, crypt_ftr->keysize, master_key_ascii);
4088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  sprintf(crypt_params, "%s %s 0 %s 0", crypt_ftr->crypto_type_name,
4098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall          master_key_ascii, real_blk_name);
4108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  crypt_params += strlen(crypt_params) + 1;
4118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  crypt_params = (char *) (((unsigned long)crypt_params + 7) & ~8); /* Align to an 8 byte boundary */
4128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  tgt->next = crypt_params - buffer;
4138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (ioctl(fd, DM_TABLE_LOAD, io)) {
4158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGE("Cannot load dm-crypt mapping table.\n");
4168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      goto errout;
4178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
4188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Resume this device to activate it */
4208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  ioctl_init(io, 4096, name, 0);
4218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (ioctl(fd, DM_DEV_SUSPEND, io)) {
4238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot resume the dm-crypt device\n");
4248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
4258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
4268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* We made it here with no errors.  Woot! */
4288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  retval = 0;
4298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallerrout:
4318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  close(fd);   /* If fd is <0 from a failed open call, it's safe to just ignore the close error */
4328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return retval;
4348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
4358f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
43629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrallstatic int delete_crypto_blk_dev(char *name)
4378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
4388f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int fd;
4398f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char buffer[DM_CRYPT_BUF_SIZE];
4408f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  struct dm_ioctl *io;
4418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int retval = -1;
4428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ((fd = open("/dev/device-mapper", O_RDWR)) < 0 ) {
4448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot open device-mapper\n");
4458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
4468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
4478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  io = (struct dm_ioctl *) buffer;
4498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
4518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (ioctl(fd, DM_DEV_REMOVE, io)) {
4528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot remove dm-crypt device\n");
4538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
4548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
4558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* We made it here with no errors.  Woot! */
4578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  retval = 0;
4588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4598f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallerrout:
4608f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  close(fd);    /* If fd is <0 from a failed open call, it's safe to just ignore the close error */
4618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return retval;
4638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
4658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
466e87440703663f5ee326326f6438f3b00ea315623Ken Sumrallstatic void pbkdf2(char *passwd, unsigned char *salt, unsigned char *ikey)
4678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
4688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Turn the password into a key and IV that can decrypt the master key */
469e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    PKCS5_PBKDF2_HMAC_SHA1(passwd, strlen(passwd), salt, SALT_LEN,
4708f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                           HASH_COUNT, KEY_LEN_BYTES+IV_LEN_BYTES, ikey);
4718ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall}
4728ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
473e87440703663f5ee326326f6438f3b00ea315623Ken Sumrallstatic int encrypt_master_key(char *passwd, unsigned char *salt,
474e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall                              unsigned char *decrypted_master_key,
4758ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall                              unsigned char *encrypted_master_key)
4768ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall{
4778ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    unsigned char ikey[32+32] = { 0 }; /* Big enough to hold a 256 bit key and 256 bit IV */
4788ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    EVP_CIPHER_CTX e_ctx;
4798ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    int encrypted_len, final_len;
4808ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
4818ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Turn the password into a key and IV that can decrypt the master key */
482e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    pbkdf2(passwd, salt, ikey);
4838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Initialize the decryption engine */
4858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (! EVP_EncryptInit(&e_ctx, EVP_aes_128_cbc(), ikey, ikey+KEY_LEN_BYTES)) {
4868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("EVP_EncryptInit failed\n");
4878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
4888f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
4898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    EVP_CIPHER_CTX_set_padding(&e_ctx, 0); /* Turn off padding as our data is block aligned */
4908ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
4918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Encrypt the master key */
4928ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (! EVP_EncryptUpdate(&e_ctx, encrypted_master_key, &encrypted_len,
4938ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall                              decrypted_master_key, KEY_LEN_BYTES)) {
4948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("EVP_EncryptUpdate failed\n");
4958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
4968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
4978ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (! EVP_EncryptFinal(&e_ctx, encrypted_master_key + encrypted_len, &final_len)) {
4988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("EVP_EncryptFinal failed\n");
4998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
5008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
5018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (encrypted_len + final_len != KEY_LEN_BYTES) {
5038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("EVP_Encryption length check failed with %d, %d bytes\n", encrypted_len, final_len);
5048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
5058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    } else {
5068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return 0;
5078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
5088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
5098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
510e87440703663f5ee326326f6438f3b00ea315623Ken Sumrallstatic int decrypt_master_key(char *passwd, unsigned char *salt,
511e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall                              unsigned char *encrypted_master_key,
5128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                              unsigned char *decrypted_master_key)
5138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
5148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned char ikey[32+32] = { 0 }; /* Big enough to hold a 256 bit key and 256 bit IV */
5158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  EVP_CIPHER_CTX d_ctx;
5168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int decrypted_len, final_len;
5178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Turn the password into a key and IV that can decrypt the master key */
519e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  pbkdf2(passwd, salt, ikey);
5208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Initialize the decryption engine */
5228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (! EVP_DecryptInit(&d_ctx, EVP_aes_128_cbc(), ikey, ikey+KEY_LEN_BYTES)) {
5238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
5248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
5258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  EVP_CIPHER_CTX_set_padding(&d_ctx, 0); /* Turn off padding as our data is block aligned */
5268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Decrypt the master key */
5278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (! EVP_DecryptUpdate(&d_ctx, decrypted_master_key, &decrypted_len,
5288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                            encrypted_master_key, KEY_LEN_BYTES)) {
5298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
5308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
5318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (! EVP_DecryptFinal(&d_ctx, decrypted_master_key + decrypted_len, &final_len)) {
5328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
5338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
5348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5358f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (decrypted_len + final_len != KEY_LEN_BYTES) {
5368f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
5378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  } else {
5388f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return 0;
5398f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
5408f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
5418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
542e87440703663f5ee326326f6438f3b00ea315623Ken Sumrallstatic int create_encrypted_random_key(char *passwd, unsigned char *master_key, unsigned char *salt)
5438ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall{
5448ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    int fd;
545e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    unsigned char key_buf[KEY_LEN_BYTES];
5468ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    EVP_CIPHER_CTX e_ctx;
5478ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    int encrypted_len, final_len;
5488ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
5498ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Get some random bits for a key */
5508ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    fd = open("/dev/urandom", O_RDONLY);
551e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    read(fd, key_buf, sizeof(key_buf));
552e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    read(fd, salt, SALT_LEN);
5538ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    close(fd);
5548ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
5558ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Now encrypt it with the password */
556e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    return encrypt_master_key(passwd, salt, key_buf, master_key);
5578ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall}
5588ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
5598f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int get_orig_mount_parms(char *mount_point, char *fs_type, char *real_blkdev,
5608f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                                unsigned long *mnt_flags, char *fs_options)
5618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
56229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  char mount_point2[PROPERTY_VALUE_MAX];
56329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  char fs_flags[PROPERTY_VALUE_MAX];
5648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  property_get("ro.crypto.fs_type", fs_type, "");
5668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  property_get("ro.crypto.fs_real_blkdev", real_blkdev, "");
5678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  property_get("ro.crypto.fs_mnt_point", mount_point2, "");
5688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  property_get("ro.crypto.fs_options", fs_options, "");
5698f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  property_get("ro.crypto.fs_flags", fs_flags, "");
5708f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  *mnt_flags = strtol(fs_flags, 0, 0);
5718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (strcmp(mount_point, mount_point2)) {
5738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Consistency check.  These should match. If not, something odd happened. */
5748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
5758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
5768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return 0;
5788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
5798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int wait_and_unmount(char *mountpoint)
5818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
5828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int i, rc;
5832eaf7138528d30c331d83ab8346a97e66b5499e2Ken Sumrall#define WAIT_UNMOUNT_COUNT 20
5848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /*  Now umount the tmpfs filesystem */
5868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    for (i=0; i<WAIT_UNMOUNT_COUNT; i++) {
5878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        if (umount(mountpoint)) {
58829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            if (errno == EINVAL) {
58929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                /* EINVAL is returned if the directory is not a mountpoint,
59029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                 * i.e. there is no filesystem mounted there.  So just get out.
59129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                 */
59229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                break;
59329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            }
5948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            sleep(1);
5958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            i++;
5968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        } else {
5978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall          break;
5988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
5998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
6008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (i < WAIT_UNMOUNT_COUNT) {
6028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGD("unmounting %s succeeded\n", mountpoint);
6038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      rc = 0;
6048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    } else {
6058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGE("unmounting %s failed\n", mountpoint);
6068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      rc = -1;
6078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
6088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return rc;
6108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
6118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6128ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall#define DATA_PREP_TIMEOUT 100
6138ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrallstatic int prep_data_fs(void)
6148ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall{
6158ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    int i;
6168ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
6178ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Do the prep of the /data filesystem */
6188ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    property_set("vold.post_fs_data_done", "0");
6198ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    property_set("vold.decrypt", "trigger_post_fs_data");
6208ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    SLOGD("Just triggered post_fs_data\n");
6218ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
6228ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Wait a max of 25 seconds, hopefully it takes much less */
6238ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    for (i=0; i<DATA_PREP_TIMEOUT; i++) {
62429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        char p[PROPERTY_VALUE_MAX];
6258ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
6268ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        property_get("vold.post_fs_data_done", p, "0");
6278ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        if (*p == '1') {
6288ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            break;
6298ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        } else {
6308ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            usleep(250000);
6318ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        }
6328ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
6338ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (i == DATA_PREP_TIMEOUT) {
6348ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Ugh, we failed to prep /data in time.  Bail. */
6358ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        return -1;
6368ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    } else {
6378ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        SLOGD("post_fs_data done\n");
6388ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        return 0;
6398ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
6408ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall}
6418ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
6426864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrallint cryptfs_restart(void)
6438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
6448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char fs_type[32];
6458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char real_blkdev[MAXPATHLEN];
6466864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    char crypto_blkdev[MAXPATHLEN];
6478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char fs_options[256];
6488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    unsigned long mnt_flags;
6498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    struct stat statbuf;
6508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int rc = -1, i;
6510cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    static int restart_successful = 0;
6520cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall
6530cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    /* Validate that it's OK to call this routine */
65470a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    if (! master_key_saved) {
6550cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        SLOGE("Encrypted filesystem not validated, aborting");
6560cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        return -1;
6570cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    }
6580cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall
6590cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    if (restart_successful) {
6600cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        SLOGE("System already restarted with encrypted disk, aborting");
6610cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        return -1;
6620cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    }
6638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Here is where we shut down the framework.  The init scripts
6658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * start all services in one of three classes: core, main or late_start.
6668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * On boot, we start core and main.  Now, we stop main, but not core,
6678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * as core includes vold and a few other really important things that
6688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * we need to keep running.  Once main has stopped, we should be able
6698f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * to umount the tmpfs /data, then mount the encrypted /data.
6708f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * We then restart the class main, and also the class late_start.
6718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * At the moment, I've only put a few things in late_start that I know
6728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * are not needed to bring up the framework, and that also cause problems
6738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * with unmounting the tmpfs /data, but I hope to add add more services
6748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * to the late_start class as we optimize this to decrease the delay
6758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * till the user is asked for the password to the filesystem.
6768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
6778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* The init files are setup to stop the class main when vold.decrypt is
6798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * set to trigger_reset_main.
6808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
6818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    property_set("vold.decrypt", "trigger_reset_main");
6828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGD("Just asked init to shut down class main\n");
6838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Now that the framework is shutdown, we should be able to umount()
6858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * the tmpfs filesystem, and mount the real one.
6868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
6878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6886864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    property_get("ro.crypto.fs_crypto_blkdev", crypto_blkdev, "");
6896864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    if (strlen(crypto_blkdev) == 0) {
6906864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall        SLOGE("fs_crypto_blkdev not set\n");
6916864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall        return -1;
6926864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    }
6936864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall
6948ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (! get_orig_mount_parms(DATA_MNT_POINT, fs_type, real_blkdev, &mnt_flags, fs_options)) {
6958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGD("Just got orig mount parms\n");
6968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6978ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        if (! (rc = wait_and_unmount(DATA_MNT_POINT)) ) {
6988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            /* If that succeeded, then mount the decrypted filesystem */
6998ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            mount(crypto_blkdev, DATA_MNT_POINT, fs_type, mnt_flags, fs_options);
7008ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
701ad2ac33460d6ee1436b68bab1f820e3b6d3efeb4Ken Sumrall            property_set("vold.decrypt", "trigger_load_persist_props");
7028ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            /* Create necessary paths on /data */
7038ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            if (prep_data_fs()) {
7048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                return -1;
7058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            }
7068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            /* startup service classes main and late_start */
7088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            property_set("vold.decrypt", "trigger_restart_framework");
7098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            SLOGD("Just triggered restart_framework\n");
7108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            /* Give it a few moments to get started */
7128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            sleep(1);
7138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
7148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
7158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7160cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    if (rc == 0) {
7170cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        restart_successful = 1;
7180cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    }
7190cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall
7208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return rc;
7218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
7228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7237f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrallstatic int do_crypto_complete(char *mount_point)
7247f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall{
7257f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  struct crypt_mnt_ftr crypt_ftr;
7267f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  unsigned char encrypted_master_key[32];
7277f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  unsigned char salt[SALT_LEN];
7287f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  char real_blkdev[MAXPATHLEN];
72929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  char fs_type[PROPERTY_VALUE_MAX];
73029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  char fs_options[PROPERTY_VALUE_MAX];
7317f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  unsigned long mnt_flags;
73229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  char encrypted_state[PROPERTY_VALUE_MAX];
7337f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall
7347f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  property_get("ro.crypto.state", encrypted_state, "");
7357f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  if (strcmp(encrypted_state, "encrypted") ) {
7367f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall    SLOGE("not running with encryption, aborting");
7377f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall    return 1;
7387f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  }
7397f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall
7407f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  if (get_orig_mount_parms(mount_point, fs_type, real_blkdev, &mnt_flags, fs_options)) {
7417f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall    SLOGE("Error reading original mount parms for mount point %s\n", mount_point);
7427f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall    return -1;
7437f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  }
7447f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall
7457f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  if (get_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key, salt)) {
7467f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall    SLOGE("Error getting crypt footer and key\n");
7477f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall    return -1;
7487f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  }
7497f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall
7507f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  if (crypt_ftr.flags & CRYPT_ENCRYPTION_IN_PROGRESS) {
7517f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall    SLOGE("Encryption process didn't finish successfully\n");
7527f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall    return -2;  /* -2 is the clue to the UI that there is no usable data on the disk,
7537f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall                 * and give the user an option to wipe the disk */
7547f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  }
7557f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall
7567f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  /* We passed the test! We shall diminish, and return to the west */
7577f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  return 0;
7587f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall}
7597f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall
76029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrallstatic int test_mount_encrypted_fs(char *passwd, char *mount_point, char *label)
7618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
7628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  struct crypt_mnt_ftr crypt_ftr;
7638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Allocate enough space for a 256 bit key, but we may use less */
7648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned char encrypted_master_key[32], decrypted_master_key[32];
765e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  unsigned char salt[SALT_LEN];
7668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char crypto_blkdev[MAXPATHLEN];
7678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char real_blkdev[MAXPATHLEN];
76829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  char fs_type[PROPERTY_VALUE_MAX];
76929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  char fs_options[PROPERTY_VALUE_MAX];
7708f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char tmp_mount_point[64];
7718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned long mnt_flags;
7728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int orig_failed_decrypt_count;
77329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  char encrypted_state[PROPERTY_VALUE_MAX];
7748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int rc;
7758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7760cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall  property_get("ro.crypto.state", encrypted_state, "");
77770a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks  if ( master_key_saved || strcmp(encrypted_state, "encrypted") ) {
7780cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    SLOGE("encrypted fs already validated or not running with encryption, aborting");
7790cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    return -1;
7800cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall  }
7810cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall
7828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (get_orig_mount_parms(mount_point, fs_type, real_blkdev, &mnt_flags, fs_options)) {
7838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Error reading original mount parms for mount point %s\n", mount_point);
7848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
7858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
7868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
787e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  if (get_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key, salt)) {
7888f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Error getting crypt footer and key\n");
7898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
7908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
791d33d417e3a057fffad22c23f5f002177531db2a5Ken Sumrall
7928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  SLOGD("crypt_ftr->fs_size = %lld\n", crypt_ftr.fs_size);
7938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  orig_failed_decrypt_count = crypt_ftr.failed_decrypt_count;
7948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (! (crypt_ftr.flags & CRYPT_MNT_KEY_UNENCRYPTED) ) {
796e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    decrypt_master_key(passwd, salt, encrypted_master_key, decrypted_master_key);
7978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
7988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (create_crypto_blk_dev(&crypt_ftr, decrypted_master_key,
80029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                               real_blkdev, crypto_blkdev, label)) {
8018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Error creating decrypted block device\n");
8028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
8038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
8048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* If init detects an encrypted filesystme, it writes a file for each such
8068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   * encrypted fs into the tmpfs /data filesystem, and then the framework finds those
8078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   * files and passes that data to me */
8088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Create a tmp mount point to try mounting the decryptd fs
8098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   * Since we're here, the mount_point should be a tmpfs filesystem, so make
8108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   * a directory in it to test mount the decrypted filesystem.
8118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   */
8128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  sprintf(tmp_mount_point, "%s/tmp_mnt", mount_point);
8138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  mkdir(tmp_mount_point, 0755);
8148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ( mount(crypto_blkdev, tmp_mount_point, "ext4", MS_RDONLY, "") ) {
8158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Error temp mounting decrypted block device\n");
81629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    delete_crypto_blk_dev(label);
8178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    crypt_ftr.failed_decrypt_count++;
8188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  } else {
8198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Success, so just umount and we'll mount it properly when we restart
8208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * the framework.
8218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
8228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    umount(tmp_mount_point);
8238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    crypt_ftr.failed_decrypt_count  = 0;
8248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
8258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (orig_failed_decrypt_count != crypt_ftr.failed_decrypt_count) {
827e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    put_crypt_ftr_and_key(real_blkdev, &crypt_ftr, 0, 0);
8288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
8298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (crypt_ftr.failed_decrypt_count) {
8318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* We failed to mount the device, so return an error */
8328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    rc = crypt_ftr.failed_decrypt_count;
8338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  } else {
8356864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    /* Woot!  Success!  Save the name of the crypto block device
8366864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall     * so we can mount it when restarting the framework.
8378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
8386864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    property_set("ro.crypto.fs_crypto_blkdev", crypto_blkdev);
83970a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks
84070a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    /* Also save a the master key so we can reencrypted the key
84170a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks     * the key when we want to change the password on it.
8428ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall     */
84370a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    memcpy(saved_master_key, decrypted_master_key, KEY_LEN_BYTES);
84429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    saved_data_blkdev = strdup(real_blkdev);
8453ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    saved_mount_point = strdup(mount_point);
84670a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    master_key_saved = 1;
8476864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    rc = 0;
8488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
8498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return rc;
8518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
8528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8530b8b59719357fb80c330442787f7d5b1e332263bKen Sumrall/* Called by vold when it wants to undo the crypto mapping of a volume it
8540b8b59719357fb80c330442787f7d5b1e332263bKen Sumrall * manages.  This is usually in response to a factory reset, when we want
8550b8b59719357fb80c330442787f7d5b1e332263bKen Sumrall * to undo the crypto mapping so the volume is formatted in the clear.
8560b8b59719357fb80c330442787f7d5b1e332263bKen Sumrall */
8570b8b59719357fb80c330442787f7d5b1e332263bKen Sumrallint cryptfs_revert_volume(const char *label)
8580b8b59719357fb80c330442787f7d5b1e332263bKen Sumrall{
8590b8b59719357fb80c330442787f7d5b1e332263bKen Sumrall    return delete_crypto_blk_dev((char *)label);
8600b8b59719357fb80c330442787f7d5b1e332263bKen Sumrall}
8610b8b59719357fb80c330442787f7d5b1e332263bKen Sumrall
86229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall/*
86329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall * Called by vold when it's asked to mount an encrypted, nonremovable volume.
86429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall * Setup a dm-crypt mapping, use the saved master key from
86529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall * setting up the /data mapping, and return the new device path.
86629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall */
86729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrallint cryptfs_setup_volume(const char *label, int major, int minor,
86829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                         char *crypto_sys_path, unsigned int max_path,
86929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                         int *new_major, int *new_minor)
87029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall{
87129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    char real_blkdev[MAXPATHLEN], crypto_blkdev[MAXPATHLEN];
87229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    struct crypt_mnt_ftr sd_crypt_ftr;
87329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    unsigned char key[32], salt[32];
87429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    struct stat statbuf;
87529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    int nr_sec, fd;
87629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
87729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    sprintf(real_blkdev, "/dev/block/vold/%d:%d", major, minor);
87829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
87929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    /* Just want the footer, but gotta get it all */
88029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    get_crypt_ftr_and_key(saved_data_blkdev, &sd_crypt_ftr, key, salt);
88129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
88229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    /* Update the fs_size field to be the size of the volume */
88329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    fd = open(real_blkdev, O_RDONLY);
88429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    nr_sec = get_blkdev_size(fd);
88529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    close(fd);
88629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if (nr_sec == 0) {
88729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        SLOGE("Cannot get size of volume %s\n", real_blkdev);
88829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        return -1;
88929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
89029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
89129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    sd_crypt_ftr.fs_size = nr_sec;
89229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    create_crypto_blk_dev(&sd_crypt_ftr, saved_master_key, real_blkdev,
89329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                          crypto_blkdev, label);
89429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
89529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    stat(crypto_blkdev, &statbuf);
89629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    *new_major = MAJOR(statbuf.st_rdev);
89729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    *new_minor = MINOR(statbuf.st_rdev);
89829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
89929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    /* Create path to sys entry for this block device */
90029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    snprintf(crypto_sys_path, max_path, "/devices/virtual/block/%s", strrchr(crypto_blkdev, '/')+1);
90129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
90229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    return 0;
90329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall}
90429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
9057f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrallint cryptfs_crypto_complete(void)
9067f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall{
9077f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  return do_crypto_complete("/data");
9087f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall}
9097f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall
9108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallint cryptfs_check_passwd(char *passwd)
9118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
9128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int rc = -1;
9138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
91429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    rc = test_mount_encrypted_fs(passwd, DATA_MNT_POINT, "userdata");
9158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
9168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return rc;
9178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
9188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
9193ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrallint cryptfs_verify_passwd(char *passwd)
9203ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall{
9213ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    struct crypt_mnt_ftr crypt_ftr;
9223ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    /* Allocate enough space for a 256 bit key, but we may use less */
9233ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    unsigned char encrypted_master_key[32], decrypted_master_key[32];
9243ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    unsigned char salt[SALT_LEN];
9253ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    char real_blkdev[MAXPATHLEN];
9263ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    char fs_type[PROPERTY_VALUE_MAX];
9273ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    char fs_options[PROPERTY_VALUE_MAX];
9283ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    unsigned long mnt_flags;
9293ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    char encrypted_state[PROPERTY_VALUE_MAX];
9303ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    int rc;
9313ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall
9323ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    property_get("ro.crypto.state", encrypted_state, "");
9333ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    if (strcmp(encrypted_state, "encrypted") ) {
9343ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        SLOGE("device not encrypted, aborting");
9353ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        return -2;
9363ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    }
9373ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall
9383ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    if (!master_key_saved) {
9393ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        SLOGE("encrypted fs not yet mounted, aborting");
9403ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        return -1;
9413ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    }
9423ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall
9433ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    if (!saved_mount_point) {
9443ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        SLOGE("encrypted fs failed to save mount point, aborting");
9453ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        return -1;
9463ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    }
9473ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall
9483ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    if (get_orig_mount_parms(saved_mount_point, fs_type, real_blkdev, &mnt_flags, fs_options)) {
9493ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        SLOGE("Error reading original mount parms for mount point %s\n", saved_mount_point);
9503ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        return -1;
9513ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    }
9523ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall
9533ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    if (get_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key, salt)) {
9543ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        SLOGE("Error getting crypt footer and key\n");
9553ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        return -1;
9563ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    }
9573ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall
9583ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    if (crypt_ftr.flags & CRYPT_MNT_KEY_UNENCRYPTED) {
9593ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        /* If the device has no password, then just say the password is valid */
9603ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        rc = 0;
9613ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    } else {
9623ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        decrypt_master_key(passwd, salt, encrypted_master_key, decrypted_master_key);
9633ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        if (!memcmp(decrypted_master_key, saved_master_key, crypt_ftr.keysize)) {
9643ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall            /* They match, the password is correct */
9653ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall            rc = 0;
9663ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        } else {
9673ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall            /* If incorrect, sleep for a bit to prevent dictionary attacks */
9683ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall            sleep(1);
9693ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall            rc = 1;
9703ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        }
9713ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    }
9723ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall
9733ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    return rc;
9743ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall}
9753ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall
9768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall/* Initialize a crypt_mnt_ftr structure.  The keysize is
9778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * defaulted to 16 bytes, and the filesystem size to 0.
9788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * Presumably, at a minimum, the caller will update the
9798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * filesystem size and crypto_type_name after calling this function.
9808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall */
9818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic void cryptfs_init_crypt_mnt_ftr(struct crypt_mnt_ftr *ftr)
9828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
9838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->magic = CRYPT_MNT_MAGIC;
9848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->major_version = 1;
9858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->minor_version = 0;
9868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->ftr_size = sizeof(struct crypt_mnt_ftr);
9878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->flags = 0;
98870a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    ftr->keysize = KEY_LEN_BYTES;
9898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->spare1 = 0;
9908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->fs_size = 0;
9918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->failed_decrypt_count = 0;
9928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->crypto_type_name[0] = '\0';
9938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
9948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
99529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrallstatic int cryptfs_enable_wipe(char *crypto_blkdev, off64_t size, int type)
9968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
9978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char cmdline[256];
9988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int rc = -1;
9998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
100029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if (type == EXT4_FS) {
100129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        snprintf(cmdline, sizeof(cmdline), "/system/bin/make_ext4fs -a /data -l %lld %s",
100229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                 size * 512, crypto_blkdev);
100329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        SLOGI("Making empty filesystem with command %s\n", cmdline);
100429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    } else if (type== FAT_FS) {
100529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        snprintf(cmdline, sizeof(cmdline), "/system/bin/newfs_msdos -F 32 -O android -c 8 -s %lld %s",
100629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                 size, crypto_blkdev);
100729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        SLOGI("Making empty filesystem with command %s\n", cmdline);
100829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    } else {
100929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        SLOGE("cryptfs_enable_wipe(): unknown filesystem type %d\n", type);
101029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        return -1;
101129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
101229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
10138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (system(cmdline)) {
10148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGE("Error creating empty filesystem on %s\n", crypto_blkdev);
10158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    } else {
10168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGD("Successfully created empty filesystem on %s\n", crypto_blkdev);
10178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      rc = 0;
10188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
10198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
10208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return rc;
10218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
10228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
10238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic inline int unix_read(int  fd, void*  buff, int  len)
10248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
10258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int  ret;
10268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    do { ret = read(fd, buff, len); } while (ret < 0 && errno == EINTR);
10278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return ret;
10288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
10298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
10308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic inline int unix_write(int  fd, const void*  buff, int  len)
10318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
10328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int  ret;
10338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    do { ret = write(fd, buff, len); } while (ret < 0 && errno == EINTR);
10348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return ret;
10358f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
10368f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
10378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define CRYPT_INPLACE_BUFSIZE 4096
10388f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define CRYPT_SECTORS_PER_BUFSIZE (CRYPT_INPLACE_BUFSIZE / 512)
103929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrallstatic int cryptfs_enable_inplace(char *crypto_blkdev, char *real_blkdev, off64_t size,
104029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                                  off64_t *size_already_done, off64_t tot_size)
10418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
10428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int realfd, cryptofd;
10438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char *buf[CRYPT_INPLACE_BUFSIZE];
10448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int rc = -1;
10458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    off64_t numblocks, i, remainder;
10468ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    off64_t one_pct, cur_pct, new_pct;
104729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    off64_t blocks_already_done, tot_numblocks;
10488ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
10498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if ( (realfd = open(real_blkdev, O_RDONLY)) < 0) {
10508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("Error opening real_blkdev %s for inplace encrypt\n", real_blkdev);
10518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
10528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
10538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
10548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if ( (cryptofd = open(crypto_blkdev, O_WRONLY)) < 0) {
10558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("Error opening crypto_blkdev %s for inplace encrypt\n", crypto_blkdev);
10568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        close(realfd);
10578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
10588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
10598f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
10608f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* This is pretty much a simple loop of reading 4K, and writing 4K.
10618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * The size passed in is the number of 512 byte sectors in the filesystem.
10628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * So compute the number of whole 4K blocks we should read/write,
10638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * and the remainder.
10648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
10658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    numblocks = size / CRYPT_SECTORS_PER_BUFSIZE;
10668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    remainder = size % CRYPT_SECTORS_PER_BUFSIZE;
106729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    tot_numblocks = tot_size / CRYPT_SECTORS_PER_BUFSIZE;
106829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    blocks_already_done = *size_already_done / CRYPT_SECTORS_PER_BUFSIZE;
10698f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
10708f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Encrypting filesystem in place...");
10718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
107229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    one_pct = tot_numblocks / 100;
10738ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    cur_pct = 0;
10748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* process the majority of the filesystem in blocks */
10758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    for (i=0; i<numblocks; i++) {
107629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        new_pct = (i + blocks_already_done) / one_pct;
10778ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        if (new_pct > cur_pct) {
10788ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            char buf[8];
10798ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
10808ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            cur_pct = new_pct;
10818ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            snprintf(buf, sizeof(buf), "%lld", cur_pct);
10828ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            property_set("vold.encrypt_progress", buf);
10838ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        }
10848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        if (unix_read(realfd, buf, CRYPT_INPLACE_BUFSIZE) <= 0) {
10858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            SLOGE("Error reading real_blkdev %s for inplace encrypt\n", crypto_blkdev);
10868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            goto errout;
10878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
10888f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        if (unix_write(cryptofd, buf, CRYPT_INPLACE_BUFSIZE) <= 0) {
10898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            SLOGE("Error writing crypto_blkdev %s for inplace encrypt\n", crypto_blkdev);
10908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            goto errout;
10918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
10928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
10938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
10948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Do any remaining sectors */
10958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    for (i=0; i<remainder; i++) {
10968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        if (unix_read(realfd, buf, 512) <= 0) {
10978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            SLOGE("Error reading rival sectors from real_blkdev %s for inplace encrypt\n", crypto_blkdev);
10988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            goto errout;
10998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
11008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        if (unix_write(cryptofd, buf, 512) <= 0) {
11018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            SLOGE("Error writing final sectors to crypto_blkdev %s for inplace encrypt\n", crypto_blkdev);
11028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            goto errout;
11038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
11048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
11058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
110629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    *size_already_done += size;
11078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    rc = 0;
11088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
11098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallerrout:
11108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    close(realfd);
11118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    close(cryptofd);
11128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
11138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return rc;
11148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
11158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
11168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define CRYPTO_ENABLE_WIPE 1
11178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define CRYPTO_ENABLE_INPLACE 2
11188ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
11198ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall#define FRAMEWORK_BOOT_WAIT 60
11208ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
112129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrallstatic inline int should_encrypt(struct volume_info *volume)
112229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall{
112329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    return (volume->flags & (VOL_ENCRYPTABLE | VOL_NONREMOVABLE)) ==
112429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            (VOL_ENCRYPTABLE | VOL_NONREMOVABLE);
112529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall}
112629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
11278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallint cryptfs_enable(char *howarg, char *passwd)
11288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
11298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int how = 0;
113029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    char crypto_blkdev[MAXPATHLEN], real_blkdev[MAXPATHLEN], sd_crypto_blkdev[MAXPATHLEN];
113129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    char fs_type[PROPERTY_VALUE_MAX], fs_options[PROPERTY_VALUE_MAX],
113229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall         mount_point[PROPERTY_VALUE_MAX];
11338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    unsigned long mnt_flags, nr_sec;
113470a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    unsigned char master_key[KEY_LEN_BYTES], decrypted_master_key[KEY_LEN_BYTES];
1135e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    unsigned char salt[SALT_LEN];
1136319b1043bbbd410aa2d572d88b5936f26072d026Ken Sumrall    int rc=-1, fd, i, ret;
113729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    struct crypt_mnt_ftr crypt_ftr, sd_crypt_ftr;;
113829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    char tmpfs_options[PROPERTY_VALUE_MAX];
113929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    char encrypted_state[PROPERTY_VALUE_MAX];
11405d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall    char lockid[32] = { 0 };
114129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    char key_loc[PROPERTY_VALUE_MAX];
114229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    char fuse_sdcard[PROPERTY_VALUE_MAX];
114329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    char *sd_mnt_point;
114429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    char sd_blk_dev[256] = { 0 };
114529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    int num_vols;
114629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    struct volume_info *vol_list = 0;
114729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    off64_t cur_encryption_done=0, tot_encryption_size=0;
11480cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall
11490cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    property_get("ro.crypto.state", encrypted_state, "");
11500cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    if (strcmp(encrypted_state, "unencrypted")) {
11510cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        SLOGE("Device is already running encrypted, aborting");
11523ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        goto error_unencrypted;
11530cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    }
11548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
115529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    property_get(KEY_LOC_PROP, key_loc, KEY_IN_FOOTER);
115629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
11578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (!strcmp(howarg, "wipe")) {
11588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      how = CRYPTO_ENABLE_WIPE;
11598f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    } else if (! strcmp(howarg, "inplace")) {
11608f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      how = CRYPTO_ENABLE_INPLACE;
11618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    } else {
11628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      /* Shouldn't happen, as CommandListener vets the args */
11633ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall      goto error_unencrypted;
11648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
11658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
11668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    get_orig_mount_parms(mount_point, fs_type, real_blkdev, &mnt_flags, fs_options);
11678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
11683ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    /* Get the size of the real block device */
11693ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    fd = open(real_blkdev, O_RDONLY);
11703ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    if ( (nr_sec = get_blkdev_size(fd)) == 0) {
11713ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        SLOGE("Cannot get size of block device %s\n", real_blkdev);
11723ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        goto error_unencrypted;
11733ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    }
11743ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    close(fd);
11753ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
11763ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    /* If doing inplace encryption, make sure the orig fs doesn't include the crypto footer */
117729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if ((how == CRYPTO_ENABLE_INPLACE) && (!strcmp(key_loc, KEY_IN_FOOTER))) {
11783ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        unsigned int fs_size_sec, max_fs_size_sec;
11793ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
11803ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        fs_size_sec = get_fs_size(real_blkdev);
11813ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        max_fs_size_sec = nr_sec - (CRYPT_FOOTER_OFFSET / 512);
11823ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
11833ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        if (fs_size_sec > max_fs_size_sec) {
11843ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall            SLOGE("Orig filesystem overlaps crypto footer region.  Cannot encrypt in place.");
11853ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall            goto error_unencrypted;
11863ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        }
11873ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    }
11883ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
11895d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall    /* Get a wakelock as this may take a while, and we don't want the
11905d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall     * device to sleep on us.  We'll grab a partial wakelock, and if the UI
11915d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall     * wants to keep the screen on, it can grab a full wakelock.
11925d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall     */
119329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    snprintf(lockid, sizeof(lockid), "enablecrypto%d", (int) getpid());
11945d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall    acquire_wake_lock(PARTIAL_WAKE_LOCK, lockid);
11955d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall
119629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall     /* Get the sdcard mount point */
119729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall     sd_mnt_point = getenv("EXTERNAL_STORAGE");
119829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall     if (! sd_mnt_point) {
119929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall         sd_mnt_point = "/mnt/sdcard";
120029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall     }
120129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
120229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    num_vols=vold_getNumDirectVolumes();
120329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    vol_list = malloc(sizeof(struct volume_info) * num_vols);
120429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    vold_getDirectVolumeList(vol_list);
120529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
120629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    for (i=0; i<num_vols; i++) {
120729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        if (should_encrypt(&vol_list[i])) {
120829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            fd = open(vol_list[i].blk_dev, O_RDONLY);
120929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            if ( (vol_list[i].size = get_blkdev_size(fd)) == 0) {
121029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                SLOGE("Cannot get size of block device %s\n", vol_list[i].blk_dev);
121129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                goto error_unencrypted;
121229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            }
121329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            close(fd);
121429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
12153b17005083be230509480ea65ae67c237142fadaKen Sumrall            ret=vold_disableVol(vol_list[i].label);
1216319b1043bbbd410aa2d572d88b5936f26072d026Ken Sumrall            if ((ret < 0) && (ret != UNMOUNT_NOT_MOUNTED_ERR)) {
1217319b1043bbbd410aa2d572d88b5936f26072d026Ken Sumrall                /* -2 is returned when the device exists but is not currently mounted.
1218319b1043bbbd410aa2d572d88b5936f26072d026Ken Sumrall                 * ignore the error and continue. */
121929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                SLOGE("Failed to unmount volume %s\n", vol_list[i].label);
122029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                goto error_unencrypted;
122129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            }
122229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        }
122329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
122429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
12258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* The init files are setup to stop the class main and late start when
12268ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall     * vold sets trigger_shutdown_framework.
12278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
12288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    property_set("vold.decrypt", "trigger_shutdown_framework");
12298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGD("Just asked init to shut down class main\n");
12308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
123129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    property_get("ro.crypto.fuse_sdcard", fuse_sdcard, "");
123229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if (!strcmp(fuse_sdcard, "true")) {
123329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        /* This is a device using the fuse layer to emulate the sdcard semantics
123429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall         * on top of the userdata partition.  vold does not manage it, it is managed
123529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall         * by the sdcard service.  The sdcard service was killed by the property trigger
123629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall         * above, so just unmount it now.  We must do this _AFTER_ killing the framework,
123729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall         * unlike the case for vold managed devices above.
123829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall         */
123929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        if (wait_and_unmount(sd_mnt_point)) {
124029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            goto error_shutting_down;
124129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        }
12422eaf7138528d30c331d83ab8346a97e66b5499e2Ken Sumrall    }
12438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
12448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Now unmount the /data partition. */
12458ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (wait_and_unmount(DATA_MNT_POINT)) {
12463ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        goto error_shutting_down;
12478ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
12488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
12498ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Do extra work for a better UX when doing the long inplace encryption */
12508ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (how == CRYPTO_ENABLE_INPLACE) {
12518ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Now that /data is unmounted, we need to mount a tmpfs
12528ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall         * /data, set a property saying we're doing inplace encryption,
12538ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall         * and restart the framework.
12548ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall         */
12558ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        property_get("ro.crypto.tmpfs_options", tmpfs_options, "");
12568ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        if (mount("tmpfs", DATA_MNT_POINT, "tmpfs", MS_NOATIME | MS_NOSUID | MS_NODEV,
12578ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            tmpfs_options) < 0) {
12583ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall            goto error_shutting_down;
12598f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
12608ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Tells the framework that inplace encryption is starting */
12617df84120b25dca713f623528801385b00208c2aaKen Sumrall        property_set("vold.encrypt_progress", "0");
12628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
12638ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* restart the framework. */
12648ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Create necessary paths on /data */
12658ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        if (prep_data_fs()) {
12663ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall            goto error_shutting_down;
12678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
12688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
12698ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* startup service classes main and late_start */
12708ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        property_set("vold.decrypt", "trigger_restart_min_framework");
12718ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        SLOGD("Just triggered restart_min_framework\n");
12728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
12737df84120b25dca713f623528801385b00208c2aaKen Sumrall        /* OK, the framework is restarted and will soon be showing a
12747df84120b25dca713f623528801385b00208c2aaKen Sumrall         * progress bar.  Time to setup an encrypted mapping, and
12757df84120b25dca713f623528801385b00208c2aaKen Sumrall         * either write a new filesystem, or encrypt in place updating
12767df84120b25dca713f623528801385b00208c2aaKen Sumrall         * the progress bar as we work.
12778ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall         */
12788ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
12798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
12808ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Start the actual work of making an encrypted filesystem */
12818ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Initialize a crypt_mnt_ftr for the partition */
12828ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    cryptfs_init_crypt_mnt_ftr(&crypt_ftr);
128329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if (!strcmp(key_loc, KEY_IN_FOOTER)) {
128429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        crypt_ftr.fs_size = nr_sec - (CRYPT_FOOTER_OFFSET / 512);
128529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    } else {
128629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        crypt_ftr.fs_size = nr_sec;
128729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
1288d33d417e3a057fffad22c23f5f002177531db2a5Ken Sumrall    crypt_ftr.flags |= CRYPT_ENCRYPTION_IN_PROGRESS;
12898ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    strcpy((char *)crypt_ftr.crypto_type_name, "aes-cbc-essiv:sha256");
12908ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
12918ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Make an encrypted master key */
1292e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    if (create_encrypted_random_key(passwd, master_key, salt)) {
12938ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        SLOGE("Cannot create encrypted master key\n");
12943ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        goto error_unencrypted;
12958ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
12968ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
12978ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Write the key to the end of the partition */
1298e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    put_crypt_ftr_and_key(real_blkdev, &crypt_ftr, master_key, salt);
12998ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
1300e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    decrypt_master_key(passwd, salt, master_key, decrypted_master_key);
130129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    create_crypto_blk_dev(&crypt_ftr, decrypted_master_key, real_blkdev, crypto_blkdev,
130229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                          "userdata");
130329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
1304128626fc5aa3bf12d1ae5981c7f84f63625e8972Ken Sumrall    /* The size of the userdata partition, and add in the vold volumes below */
1305128626fc5aa3bf12d1ae5981c7f84f63625e8972Ken Sumrall    tot_encryption_size = crypt_ftr.fs_size;
1306128626fc5aa3bf12d1ae5981c7f84f63625e8972Ken Sumrall
130729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    /* setup crypto mapping for all encryptable volumes handled by vold */
130829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    for (i=0; i<num_vols; i++) {
130929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        if (should_encrypt(&vol_list[i])) {
131029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            vol_list[i].crypt_ftr = crypt_ftr; /* gotta love struct assign */
131129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            vol_list[i].crypt_ftr.fs_size = vol_list[i].size;
131229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            create_crypto_blk_dev(&vol_list[i].crypt_ftr, decrypted_master_key,
131329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                                  vol_list[i].blk_dev, vol_list[i].crypto_blkdev,
131429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                                  vol_list[i].label);
1315128626fc5aa3bf12d1ae5981c7f84f63625e8972Ken Sumrall            tot_encryption_size += vol_list[i].size;
131629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        }
131729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
13188ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
13198ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (how == CRYPTO_ENABLE_WIPE) {
132029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        rc = cryptfs_enable_wipe(crypto_blkdev, crypt_ftr.fs_size, EXT4_FS);
132129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        /* Encrypt all encryptable volumes handled by vold */
132229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        if (!rc) {
132329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            for (i=0; i<num_vols; i++) {
132429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                if (should_encrypt(&vol_list[i])) {
132529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                    rc = cryptfs_enable_wipe(vol_list[i].crypto_blkdev,
132629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                                             vol_list[i].crypt_ftr.fs_size, FAT_FS);
132729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                }
132829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            }
132929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        }
13308ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    } else if (how == CRYPTO_ENABLE_INPLACE) {
133129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        rc = cryptfs_enable_inplace(crypto_blkdev, real_blkdev, crypt_ftr.fs_size,
133229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                                    &cur_encryption_done, tot_encryption_size);
133329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        /* Encrypt all encryptable volumes handled by vold */
133429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        if (!rc) {
133529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            for (i=0; i<num_vols; i++) {
133629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                if (should_encrypt(&vol_list[i])) {
133729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                    rc = cryptfs_enable_inplace(vol_list[i].crypto_blkdev,
133829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                                                vol_list[i].blk_dev,
133929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                                                vol_list[i].crypt_ftr.fs_size,
134029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                                                &cur_encryption_done, tot_encryption_size);
134129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                }
134229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            }
134329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        }
134429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        if (!rc) {
134529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            /* The inplace routine never actually sets the progress to 100%
134629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall             * due to the round down nature of integer division, so set it here */
134729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            property_set("vold.encrypt_progress", "100");
134829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        }
13498ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    } else {
13508ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Shouldn't happen */
13518ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        SLOGE("cryptfs_enable: internal error, unknown option\n");
13523ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        goto error_unencrypted;
13538ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
13548ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
13558ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Undo the dm-crypt mapping whether we succeed or not */
135629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    delete_crypto_blk_dev("userdata");
135729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    for (i=0; i<num_vols; i++) {
135829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        if (should_encrypt(&vol_list[i])) {
135929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            delete_crypto_blk_dev(vol_list[i].label);
136029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        }
136129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
136229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
136329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    free(vol_list);
13648ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
13658ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (! rc) {
13668ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Success */
13677f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall
1368d33d417e3a057fffad22c23f5f002177531db2a5Ken Sumrall        /* Clear the encryption in progres flag in the footer */
1369d33d417e3a057fffad22c23f5f002177531db2a5Ken Sumrall        crypt_ftr.flags &= ~CRYPT_ENCRYPTION_IN_PROGRESS;
1370d33d417e3a057fffad22c23f5f002177531db2a5Ken Sumrall        put_crypt_ftr_and_key(real_blkdev, &crypt_ftr, 0, 0);
1371d33d417e3a057fffad22c23f5f002177531db2a5Ken Sumrall
137229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        sleep(2); /* Give the UI a chance to show 100% progress */
1373c290eaf6852c6318584926c5e39b27672638891fKen Sumrall        android_reboot(ANDROID_RB_RESTART, 0, 0);
13743ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    } else {
13753ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        property_set("vold.encrypt_progress", "error_partially_encrypted");
13765d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall        release_wake_lock(lockid);
13773ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        return -1;
13788ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
13798ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
13803ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    /* hrm, the encrypt step claims success, but the reboot failed.
13813ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall     * This should not happen.
13823ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall     * Set the property and return.  Hope the framework can deal with it.
13833ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall     */
13843ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    property_set("vold.encrypt_progress", "error_reboot_failed");
13855d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall    release_wake_lock(lockid);
13868ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    return rc;
13873ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
13883ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrallerror_unencrypted:
138929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    free(vol_list);
13903ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    property_set("vold.encrypt_progress", "error_not_encrypted");
13915d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall    if (lockid[0]) {
13925d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall        release_wake_lock(lockid);
13935d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall    }
13943ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    return -1;
13953ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
13963ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrallerror_shutting_down:
13973ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    /* we failed, and have not encrypted anthing, so the users's data is still intact,
13983ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall     * but the framework is stopped and not restarted to show the error, so it's up to
13993ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall     * vold to restart the system.
14003ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall     */
14013ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    SLOGE("Error enabling encryption after framework is shutdown, no data changed, restarting system");
1402c290eaf6852c6318584926c5e39b27672638891fKen Sumrall    android_reboot(ANDROID_RB_RESTART, 0, 0);
14033ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
14043ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    /* shouldn't get here */
14053ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    property_set("vold.encrypt_progress", "error_shutting_down");
140629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    free(vol_list);
14075d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall    if (lockid[0]) {
14085d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall        release_wake_lock(lockid);
14095d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall    }
14103ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    return -1;
14118ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall}
14128ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
141370a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parksint cryptfs_changepw(char *newpw)
14148ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall{
14158ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    struct crypt_mnt_ftr crypt_ftr;
141670a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    unsigned char encrypted_master_key[KEY_LEN_BYTES], decrypted_master_key[KEY_LEN_BYTES];
1417e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    unsigned char salt[SALT_LEN];
14188ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    char real_blkdev[MAXPATHLEN];
14198ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
14208ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* This is only allowed after we've successfully decrypted the master key */
142170a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    if (! master_key_saved) {
14220cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        SLOGE("Key not saved, aborting");
14238ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        return -1;
14248ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
14258ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
14268ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    property_get("ro.crypto.fs_real_blkdev", real_blkdev, "");
14278ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (strlen(real_blkdev) == 0) {
142857b63e61cb41e377708a4fdf18ecc80eb1b2b521Ken Sumrall        SLOGE("Can't find real blkdev");
14298ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        return -1;
14308ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
14318ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
14328ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* get key */
1433e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    if (get_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key, salt)) {
143457b63e61cb41e377708a4fdf18ecc80eb1b2b521Ken Sumrall      SLOGE("Error getting crypt footer and key");
14358ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall      return -1;
14368ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
14378ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
143870a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    encrypt_master_key(newpw, salt, saved_master_key, encrypted_master_key);
14398ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
144070a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    /* save the key */
144170a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    put_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key, salt);
14428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
14438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return 0;
14448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
1445