cryptfs.c revision 3ed8236de11a1be8b45d4c37b2208682f5e97c72
18f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall/*
28f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * Copyright (C) 2010 The Android Open Source Project
38f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *
48f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * Licensed under the Apache License, Version 2.0 (the "License");
58f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * you may not use this file except in compliance with the License.
68f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * You may obtain a copy of the License at
78f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *
88f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *      http://www.apache.org/licenses/LICENSE-2.0
98f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *
108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * Unless required by applicable law or agreed to in writing, software
118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * distributed under the License is distributed on an "AS IS" BASIS,
128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * See the License for the specific language governing permissions and
148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * limitations under the License.
158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall */
168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall/* TO DO:
188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *   1.  Perhaps keep several copies of the encrypted key, in case something
198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *       goes horribly wrong?
208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *
218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall */
228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <sys/types.h>
248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <sys/stat.h>
258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <fcntl.h>
268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <unistd.h>
278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <stdio.h>
288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <sys/ioctl.h>
298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <linux/dm-ioctl.h>
308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <libgen.h>
318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <stdlib.h>
328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <sys/param.h>
338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <string.h>
348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <sys/mount.h>
358f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <openssl/evp.h>
368ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall#include <openssl/sha.h>
378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <errno.h>
388f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <sys/reboot.h>
393ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall#include <ext4.h>
408f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include "cryptfs.h"
418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define LOG_TAG "Cryptfs"
428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include "cutils/log.h"
438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include "cutils/properties.h"
448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define DM_CRYPT_BUF_SIZE 4096
468ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall#define DATA_MNT_POINT "/data"
478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallchar *me = "cryptfs";
498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
508ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrallstatic unsigned char saved_key_sha1[20] = { '\0' };
518ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrallstatic int  key_sha1_saved = 0;
528ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic void ioctl_init(struct dm_ioctl *io, size_t dataSize, const char *name, unsigned flags)
548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    memset(io, 0, dataSize);
568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->data_size = dataSize;
578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->data_start = sizeof(struct dm_ioctl);
588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->version[0] = 4;
598f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->version[1] = 0;
608f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->version[2] = 0;
618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->flags = flags;
628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (name) {
638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        strncpy(io->name, name, sizeof(io->name));
648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
673ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrallstatic unsigned int get_fs_size(char *dev)
683ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall{
693ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    int fd, block_size;
703ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    struct ext4_super_block sb;
713ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    off64_t len;
723ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
733ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    if ((fd = open(dev, O_RDONLY)) < 0) {
743ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        SLOGE("Cannot open device to get filesystem size ");
753ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        return 0;
763ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    }
773ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
783ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    if (lseek64(fd, 1024, SEEK_SET) < 0) {
793ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        SLOGE("Cannot seek to superblock");
803ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        return 0;
813ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    }
823ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
833ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    if (read(fd, &sb, sizeof(sb)) != sizeof(sb)) {
843ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        SLOGE("Cannot read superblock");
853ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        return 0;
863ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    }
873ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
883ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    close(fd);
893ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
903ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    block_size = 1024 << sb.s_log_block_size;
913ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    /* compute length in bytes */
923ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    len = ( ((off64_t)sb.s_blocks_count_hi << 32) + sb.s_blocks_count_lo) * block_size;
933ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
943ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    /* return length in sectors */
953ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    return (unsigned int) (len / 512);
963ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall}
973ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic unsigned int get_blkdev_size(int fd)
998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
1008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int nr_sec;
1018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ( (ioctl(fd, BLKGETSIZE, &nr_sec)) == -1) {
1038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    nr_sec = 0;
1048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
1058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return nr_sec;
1078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
1088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
109e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall/* key or salt can be NULL, in which case just skip writing that value.  Useful to
1108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * update the failed mount count but not change the key.
1118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall */
1128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int put_crypt_ftr_and_key(char *real_blk_name, struct crypt_mnt_ftr *crypt_ftr,
113e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall                                  unsigned char *key, unsigned char *salt)
1148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
1158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int fd;
1168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int nr_sec, cnt;
1178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  off64_t off;
1188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int rc = -1;
1198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ( (fd = open(real_blk_name, O_RDWR)) < 0) {
1218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot open real block device %s\n", real_blk_name);
1228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
1238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
1248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ( (nr_sec = get_blkdev_size(fd)) == 0) {
1268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot get size of block device %s\n", real_blk_name);
1278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
1288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
1298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* If it's an encrypted Android partition, the last 16 Kbytes contain the
1318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   * encryption info footer and key, and plenty of bytes to spare for future
1328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   * growth.
1338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   */
1348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  off = ((off64_t)nr_sec * 512) - CRYPT_FOOTER_OFFSET;
1358f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1368f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (lseek64(fd, off, SEEK_SET) == -1) {
1378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot seek to real block device footer\n");
1388f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
1398f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
1408f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ((cnt = write(fd, crypt_ftr, sizeof(struct crypt_mnt_ftr))) != sizeof(struct crypt_mnt_ftr)) {
1428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot write real block device footer\n");
1438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
1448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
1458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (key) {
1478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (crypt_ftr->keysize != 16) {
1488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGE("Keysize of %d bits not supported for real block device %s\n",
1498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            crypt_ftr->keysize * 8, real_blk_name);
1508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      goto errout;
1518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
1528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if ( (cnt = write(fd, key, crypt_ftr->keysize)) != crypt_ftr->keysize) {
1548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGE("Cannot write key for real block device %s\n", real_blk_name);
1558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      goto errout;
1568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
1578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
1588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
159e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  if (salt) {
160e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    /* Compute the offset for start of the crypt footer */
161e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    off = ((off64_t)nr_sec * 512) - CRYPT_FOOTER_OFFSET;
162e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    /* Add in the length of the footer, key and padding */
163e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    off += sizeof(struct crypt_mnt_ftr) + crypt_ftr->keysize + KEY_TO_SALT_PADDING;
164e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall
165e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    if (lseek64(fd, off, SEEK_SET) == -1) {
166e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall      SLOGE("Cannot seek to real block device salt \n");
167e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall      goto errout;
168e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    }
169e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall
170e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    if ( (cnt = write(fd, salt, SALT_LEN)) != SALT_LEN) {
171e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall      SLOGE("Cannot write salt for real block device %s\n", real_blk_name);
172e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall      goto errout;
173e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    }
174e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  }
175e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall
1768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Success! */
1778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  rc = 0;
1788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallerrout:
1808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  close(fd);
1818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return rc;
1828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
1848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int get_crypt_ftr_and_key(char *real_blk_name, struct crypt_mnt_ftr *crypt_ftr,
186e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall                                  unsigned char *key, unsigned char *salt)
1878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
1888f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int fd;
1898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int nr_sec, cnt;
1908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  off64_t off;
1918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int rc = -1;
1928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ( (fd = open(real_blk_name, O_RDWR)) < 0) {
1948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot open real block device %s\n", real_blk_name);
1958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
1968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
1978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ( (nr_sec = get_blkdev_size(fd)) == 0) {
1998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot get size of block device %s\n", real_blk_name);
2008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
2018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
2028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* If it's an encrypted Android partition, the last 16 Kbytes contain the
2048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   * encryption info footer and key, and plenty of bytes to spare for future
2058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   * growth.
2068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   */
2078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  off = ((off64_t)nr_sec * 512) - CRYPT_FOOTER_OFFSET;
2088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (lseek64(fd, off, SEEK_SET) == -1) {
2108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot seek to real block device footer\n");
2118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
2128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
2138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ( (cnt = read(fd, crypt_ftr, sizeof(struct crypt_mnt_ftr))) != sizeof(struct crypt_mnt_ftr)) {
2158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot read real block device footer\n");
2168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
2178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
2188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (crypt_ftr->magic != CRYPT_MNT_MAGIC) {
2208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Bad magic for real block device %s\n", real_blk_name);
2218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
2228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
2238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (crypt_ftr->major_version != 1) {
2258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot understand major version %d real block device footer\n",
2268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall          crypt_ftr->major_version);
2278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
2288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
2298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (crypt_ftr->minor_version != 0) {
2318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGW("Warning: crypto footer minor version %d, expected 0, continuing...\n",
2328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall          crypt_ftr->minor_version);
2338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
2348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2358f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (crypt_ftr->ftr_size > sizeof(struct crypt_mnt_ftr)) {
2368f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* the footer size is bigger than we expected.
2378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * Skip to it's stated end so we can read the key.
2388f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
2398f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (lseek(fd, crypt_ftr->ftr_size - sizeof(struct crypt_mnt_ftr),  SEEK_CUR) == -1) {
2408f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGE("Cannot seek to start of key\n");
2418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      goto errout;
2428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
2438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
2448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (crypt_ftr->keysize != 16) {
2468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Keysize of %d bits not supported for real block device %s\n",
2478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall          crypt_ftr->keysize * 8, real_blk_name);
2488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
2498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
2508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ( (cnt = read(fd, key, crypt_ftr->keysize)) != crypt_ftr->keysize) {
2528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot read key for real block device %s\n", real_blk_name);
2538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
2548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
2558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
256e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  if (lseek64(fd, KEY_TO_SALT_PADDING, SEEK_CUR) == -1) {
257e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    SLOGE("Cannot seek to real block device salt\n");
258e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    goto errout;
259e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  }
260e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall
261e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  if ( (cnt = read(fd, salt, SALT_LEN)) != SALT_LEN) {
262e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    SLOGE("Cannot read salt for real block device %s\n", real_blk_name);
263e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    goto errout;
264e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  }
265e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall
2668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Success! */
2678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  rc = 0;
2688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2698f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallerrout:
2708f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  close(fd);
2718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return rc;
2728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
2738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall/* Convert a binary key of specified length into an ascii hex string equivalent,
2758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * without the leading 0x and with null termination
2768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall */
2778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallvoid convert_key_to_hex_ascii(unsigned char *master_key, unsigned int keysize,
2788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                              char *master_key_ascii)
2798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
2808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int i, a;
2818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned char nibble;
2828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  for (i=0, a=0; i<keysize; i++, a+=2) {
2848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* For each byte, write out two ascii hex digits */
2858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    nibble = (master_key[i] >> 4) & 0xf;
2868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    master_key_ascii[a] = nibble + (nibble > 9 ? 0x37 : 0x30);
2878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2888f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    nibble = master_key[i] & 0xf;
2898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    master_key_ascii[a+1] = nibble + (nibble > 9 ? 0x37 : 0x30);
2908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
2918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Add the null termination */
2938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  master_key_ascii[a] = '\0';
2948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
2968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int create_crypto_blk_dev(struct crypt_mnt_ftr *crypt_ftr, unsigned char *master_key,
2988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                                    char *real_blk_name, char *crypto_blk_name)
2998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
3008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char buffer[DM_CRYPT_BUF_SIZE];
3018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char master_key_ascii[129]; /* Large enough to hold 512 bit key and null */
3028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char *crypt_params;
3038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  struct dm_ioctl *io;
3048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  struct dm_target_spec *tgt;
3058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int minor;
3068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int fd;
3078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int retval = -1;
3088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char *name ="datadev"; /* FIX ME: Make me a parameter */
3098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ((fd = open("/dev/device-mapper", O_RDWR)) < 0 ) {
3118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot open device-mapper\n");
3128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
3138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  io = (struct dm_ioctl *) buffer;
3168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
3188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (ioctl(fd, DM_DEV_CREATE, io)) {
3198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot create dm-crypt device\n");
3208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
3218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Get the device status, in particular, the name of it's device file */
3248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
3258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (ioctl(fd, DM_DEV_STATUS, io)) {
3268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot retrieve dm-crypt device status\n");
3278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
3288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  minor = (io->dev & 0xff) | ((io->dev >> 12) & 0xfff00);
3308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  snprintf(crypto_blk_name, MAXPATHLEN, "/dev/block/dm-%u", minor);
3318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Load the mapping table for this device */
3338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  tgt = (struct dm_target_spec *) &buffer[sizeof(struct dm_ioctl)];
3348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3358f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  ioctl_init(io, 4096, name, 0);
3368f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  io->target_count = 1;
3378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  tgt->status = 0;
3388f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  tgt->sector_start = 0;
3398f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  tgt->length = crypt_ftr->fs_size;
3408f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  strcpy(tgt->target_type, "crypt");
3418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  crypt_params = buffer + sizeof(struct dm_ioctl) + sizeof(struct dm_target_spec);
3438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  convert_key_to_hex_ascii(master_key, crypt_ftr->keysize, master_key_ascii);
3448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  sprintf(crypt_params, "%s %s 0 %s 0", crypt_ftr->crypto_type_name,
3458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall          master_key_ascii, real_blk_name);
3468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  crypt_params += strlen(crypt_params) + 1;
3478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  crypt_params = (char *) (((unsigned long)crypt_params + 7) & ~8); /* Align to an 8 byte boundary */
3488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  tgt->next = crypt_params - buffer;
3498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (ioctl(fd, DM_TABLE_LOAD, io)) {
3518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGE("Cannot load dm-crypt mapping table.\n");
3528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      goto errout;
3538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Resume this device to activate it */
3568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  ioctl_init(io, 4096, name, 0);
3578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (ioctl(fd, DM_DEV_SUSPEND, io)) {
3598f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot resume the dm-crypt device\n");
3608f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
3618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* We made it here with no errors.  Woot! */
3648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  retval = 0;
3658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallerrout:
3678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  close(fd);   /* If fd is <0 from a failed open call, it's safe to just ignore the close error */
3688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3698f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return retval;
3708f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
3718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int delete_crypto_blk_dev(char *crypto_blkdev)
3738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
3748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int fd;
3758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char buffer[DM_CRYPT_BUF_SIZE];
3768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  struct dm_ioctl *io;
3778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char *name ="datadev"; /* FIX ME: Make me a paraameter */
3788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int retval = -1;
3798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ((fd = open("/dev/device-mapper", O_RDWR)) < 0 ) {
3818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot open device-mapper\n");
3828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
3838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  io = (struct dm_ioctl *) buffer;
3868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
3888f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (ioctl(fd, DM_DEV_REMOVE, io)) {
3898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot remove dm-crypt device\n");
3908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
3918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* We made it here with no errors.  Woot! */
3948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  retval = 0;
3958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallerrout:
3978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  close(fd);    /* If fd is <0 from a failed open call, it's safe to just ignore the close error */
3988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return retval;
4008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
4028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define HASH_COUNT 2000
4048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define KEY_LEN_BYTES 16
4058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define IV_LEN_BYTES 16
4068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
407e87440703663f5ee326326f6438f3b00ea315623Ken Sumrallstatic void pbkdf2(char *passwd, unsigned char *salt, unsigned char *ikey)
4088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
4098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Turn the password into a key and IV that can decrypt the master key */
410e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    PKCS5_PBKDF2_HMAC_SHA1(passwd, strlen(passwd), salt, SALT_LEN,
4118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                           HASH_COUNT, KEY_LEN_BYTES+IV_LEN_BYTES, ikey);
4128ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall}
4138ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
414e87440703663f5ee326326f6438f3b00ea315623Ken Sumrallstatic int encrypt_master_key(char *passwd, unsigned char *salt,
415e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall                              unsigned char *decrypted_master_key,
4168ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall                              unsigned char *encrypted_master_key)
4178ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall{
4188ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    unsigned char ikey[32+32] = { 0 }; /* Big enough to hold a 256 bit key and 256 bit IV */
4198ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    EVP_CIPHER_CTX e_ctx;
4208ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    int encrypted_len, final_len;
4218ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
4228ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Turn the password into a key and IV that can decrypt the master key */
423e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    pbkdf2(passwd, salt, ikey);
4248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Initialize the decryption engine */
4268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (! EVP_EncryptInit(&e_ctx, EVP_aes_128_cbc(), ikey, ikey+KEY_LEN_BYTES)) {
4278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("EVP_EncryptInit failed\n");
4288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
4298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
4308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    EVP_CIPHER_CTX_set_padding(&e_ctx, 0); /* Turn off padding as our data is block aligned */
4318ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
4328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Encrypt the master key */
4338ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (! EVP_EncryptUpdate(&e_ctx, encrypted_master_key, &encrypted_len,
4348ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall                              decrypted_master_key, KEY_LEN_BYTES)) {
4358f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("EVP_EncryptUpdate failed\n");
4368f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
4378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
4388ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (! EVP_EncryptFinal(&e_ctx, encrypted_master_key + encrypted_len, &final_len)) {
4398f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("EVP_EncryptFinal failed\n");
4408f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
4418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
4428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (encrypted_len + final_len != KEY_LEN_BYTES) {
4448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("EVP_Encryption length check failed with %d, %d bytes\n", encrypted_len, final_len);
4458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
4468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    } else {
4478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return 0;
4488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
4498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
4508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
451e87440703663f5ee326326f6438f3b00ea315623Ken Sumrallstatic int decrypt_master_key(char *passwd, unsigned char *salt,
452e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall                              unsigned char *encrypted_master_key,
4538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                              unsigned char *decrypted_master_key)
4548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
4558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned char ikey[32+32] = { 0 }; /* Big enough to hold a 256 bit key and 256 bit IV */
4568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  EVP_CIPHER_CTX d_ctx;
4578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int decrypted_len, final_len;
4588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4598f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Turn the password into a key and IV that can decrypt the master key */
460e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  pbkdf2(passwd, salt, ikey);
4618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Initialize the decryption engine */
4638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (! EVP_DecryptInit(&d_ctx, EVP_aes_128_cbc(), ikey, ikey+KEY_LEN_BYTES)) {
4648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
4658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
4668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  EVP_CIPHER_CTX_set_padding(&d_ctx, 0); /* Turn off padding as our data is block aligned */
4678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Decrypt the master key */
4688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (! EVP_DecryptUpdate(&d_ctx, decrypted_master_key, &decrypted_len,
4698f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                            encrypted_master_key, KEY_LEN_BYTES)) {
4708f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
4718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
4728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (! EVP_DecryptFinal(&d_ctx, decrypted_master_key + decrypted_len, &final_len)) {
4738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
4748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
4758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (decrypted_len + final_len != KEY_LEN_BYTES) {
4778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
4788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  } else {
4798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return 0;
4808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
4818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
4828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
483e87440703663f5ee326326f6438f3b00ea315623Ken Sumrallstatic int create_encrypted_random_key(char *passwd, unsigned char *master_key, unsigned char *salt)
4848ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall{
4858ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    int fd;
486e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    unsigned char key_buf[KEY_LEN_BYTES];
4878ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    EVP_CIPHER_CTX e_ctx;
4888ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    int encrypted_len, final_len;
4898ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
4908ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Get some random bits for a key */
4918ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    fd = open("/dev/urandom", O_RDONLY);
492e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    read(fd, key_buf, sizeof(key_buf));
493e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    read(fd, salt, SALT_LEN);
4948ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    close(fd);
4958ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
4968ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Now encrypt it with the password */
497e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    return encrypt_master_key(passwd, salt, key_buf, master_key);
4988ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall}
4998ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
5008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int get_orig_mount_parms(char *mount_point, char *fs_type, char *real_blkdev,
5018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                                unsigned long *mnt_flags, char *fs_options)
5028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
5038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char mount_point2[32];
5048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char fs_flags[32];
5058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  property_get("ro.crypto.fs_type", fs_type, "");
5078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  property_get("ro.crypto.fs_real_blkdev", real_blkdev, "");
5088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  property_get("ro.crypto.fs_mnt_point", mount_point2, "");
5098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  property_get("ro.crypto.fs_options", fs_options, "");
5108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  property_get("ro.crypto.fs_flags", fs_flags, "");
5118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  *mnt_flags = strtol(fs_flags, 0, 0);
5128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (strcmp(mount_point, mount_point2)) {
5148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Consistency check.  These should match. If not, something odd happened. */
5158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
5168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
5178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return 0;
5198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
5208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int wait_and_unmount(char *mountpoint)
5228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
5238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int i, rc;
5242eaf7138528d30c331d83ab8346a97e66b5499e2Ken Sumrall#define WAIT_UNMOUNT_COUNT 20
5258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /*  Now umount the tmpfs filesystem */
5278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    for (i=0; i<WAIT_UNMOUNT_COUNT; i++) {
5288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        if (umount(mountpoint)) {
5298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            sleep(1);
5308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            i++;
5318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        } else {
5328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall          break;
5338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
5348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
5358f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5368f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (i < WAIT_UNMOUNT_COUNT) {
5378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGD("unmounting %s succeeded\n", mountpoint);
5388f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      rc = 0;
5398f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    } else {
5408f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGE("unmounting %s failed\n", mountpoint);
5418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      rc = -1;
5428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
5438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return rc;
5458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
5468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5478ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall#define DATA_PREP_TIMEOUT 100
5488ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrallstatic int prep_data_fs(void)
5498ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall{
5508ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    int i;
5518ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
5528ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Do the prep of the /data filesystem */
5538ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    property_set("vold.post_fs_data_done", "0");
5548ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    property_set("vold.decrypt", "trigger_post_fs_data");
5558ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    SLOGD("Just triggered post_fs_data\n");
5568ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
5578ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Wait a max of 25 seconds, hopefully it takes much less */
5588ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    for (i=0; i<DATA_PREP_TIMEOUT; i++) {
5598ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        char p[16];;
5608ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
5618ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        property_get("vold.post_fs_data_done", p, "0");
5628ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        if (*p == '1') {
5638ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            break;
5648ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        } else {
5658ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            usleep(250000);
5668ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        }
5678ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
5688ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (i == DATA_PREP_TIMEOUT) {
5698ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Ugh, we failed to prep /data in time.  Bail. */
5708ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        return -1;
5718ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    } else {
5728ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        SLOGD("post_fs_data done\n");
5738ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        return 0;
5748ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
5758ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall}
5768ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
5776864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrallint cryptfs_restart(void)
5788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
5798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char fs_type[32];
5808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char real_blkdev[MAXPATHLEN];
5816864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    char crypto_blkdev[MAXPATHLEN];
5828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char fs_options[256];
5838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    unsigned long mnt_flags;
5848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    struct stat statbuf;
5858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int rc = -1, i;
5860cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    static int restart_successful = 0;
5870cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall
5880cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    /* Validate that it's OK to call this routine */
5890cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    if (! key_sha1_saved) {
5900cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        SLOGE("Encrypted filesystem not validated, aborting");
5910cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        return -1;
5920cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    }
5930cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall
5940cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    if (restart_successful) {
5950cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        SLOGE("System already restarted with encrypted disk, aborting");
5960cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        return -1;
5970cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    }
5988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Here is where we shut down the framework.  The init scripts
6008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * start all services in one of three classes: core, main or late_start.
6018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * On boot, we start core and main.  Now, we stop main, but not core,
6028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * as core includes vold and a few other really important things that
6038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * we need to keep running.  Once main has stopped, we should be able
6048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * to umount the tmpfs /data, then mount the encrypted /data.
6058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * We then restart the class main, and also the class late_start.
6068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * At the moment, I've only put a few things in late_start that I know
6078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * are not needed to bring up the framework, and that also cause problems
6088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * with unmounting the tmpfs /data, but I hope to add add more services
6098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * to the late_start class as we optimize this to decrease the delay
6108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * till the user is asked for the password to the filesystem.
6118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
6128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* The init files are setup to stop the class main when vold.decrypt is
6148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * set to trigger_reset_main.
6158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
6168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    property_set("vold.decrypt", "trigger_reset_main");
6178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGD("Just asked init to shut down class main\n");
6188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Now that the framework is shutdown, we should be able to umount()
6208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * the tmpfs filesystem, and mount the real one.
6218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
6228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6236864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    property_get("ro.crypto.fs_crypto_blkdev", crypto_blkdev, "");
6246864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    if (strlen(crypto_blkdev) == 0) {
6256864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall        SLOGE("fs_crypto_blkdev not set\n");
6266864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall        return -1;
6276864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    }
6286864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall
6298ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (! get_orig_mount_parms(DATA_MNT_POINT, fs_type, real_blkdev, &mnt_flags, fs_options)) {
6308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGD("Just got orig mount parms\n");
6318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6328ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        if (! (rc = wait_and_unmount(DATA_MNT_POINT)) ) {
6338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            /* If that succeeded, then mount the decrypted filesystem */
6348ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            mount(crypto_blkdev, DATA_MNT_POINT, fs_type, mnt_flags, fs_options);
6358ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
6368ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            /* Create necessary paths on /data */
6378ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            if (prep_data_fs()) {
6388f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                return -1;
6398f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            }
6408f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            /* startup service classes main and late_start */
6428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            property_set("vold.decrypt", "trigger_restart_framework");
6438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            SLOGD("Just triggered restart_framework\n");
6448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            /* Give it a few moments to get started */
6468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            sleep(1);
6478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
6488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
6498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6500cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    if (rc == 0) {
6510cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        restart_successful = 1;
6520cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    }
6530cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall
6548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return rc;
6558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
6568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int test_mount_encrypted_fs(char *passwd, char *mount_point)
6588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
6598f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  struct crypt_mnt_ftr crypt_ftr;
6608f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Allocate enough space for a 256 bit key, but we may use less */
6618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned char encrypted_master_key[32], decrypted_master_key[32];
662e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  unsigned char salt[SALT_LEN];
6638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char crypto_blkdev[MAXPATHLEN];
6648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char real_blkdev[MAXPATHLEN];
6658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char fs_type[32];
6668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char fs_options[256];
6678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char tmp_mount_point[64];
6688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned long mnt_flags;
6698f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int orig_failed_decrypt_count;
6700cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall  char encrypted_state[32];
6718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int rc;
6728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6730cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall  property_get("ro.crypto.state", encrypted_state, "");
6740cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall  if ( key_sha1_saved || strcmp(encrypted_state, "encrypted") ) {
6750cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    SLOGE("encrypted fs already validated or not running with encryption, aborting");
6760cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    return -1;
6770cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall  }
6780cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall
6798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (get_orig_mount_parms(mount_point, fs_type, real_blkdev, &mnt_flags, fs_options)) {
6808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Error reading original mount parms for mount point %s\n", mount_point);
6818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
6828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
6838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
684e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  if (get_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key, salt)) {
6858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Error getting crypt footer and key\n");
6868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
6878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
6888f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  SLOGD("crypt_ftr->fs_size = %lld\n", crypt_ftr.fs_size);
6898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  orig_failed_decrypt_count = crypt_ftr.failed_decrypt_count;
6908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (! (crypt_ftr.flags & CRYPT_MNT_KEY_UNENCRYPTED) ) {
692e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    decrypt_master_key(passwd, salt, encrypted_master_key, decrypted_master_key);
6938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
6948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (create_crypto_blk_dev(&crypt_ftr, decrypted_master_key,
6968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                               real_blkdev, crypto_blkdev)) {
6978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Error creating decrypted block device\n");
6988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
6998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
7008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* If init detects an encrypted filesystme, it writes a file for each such
7028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   * encrypted fs into the tmpfs /data filesystem, and then the framework finds those
7038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   * files and passes that data to me */
7048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Create a tmp mount point to try mounting the decryptd fs
7058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   * Since we're here, the mount_point should be a tmpfs filesystem, so make
7068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   * a directory in it to test mount the decrypted filesystem.
7078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   */
7088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  sprintf(tmp_mount_point, "%s/tmp_mnt", mount_point);
7098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  mkdir(tmp_mount_point, 0755);
7108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ( mount(crypto_blkdev, tmp_mount_point, "ext4", MS_RDONLY, "") ) {
7118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Error temp mounting decrypted block device\n");
7128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    delete_crypto_blk_dev(crypto_blkdev);
7138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    crypt_ftr.failed_decrypt_count++;
7148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  } else {
7158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Success, so just umount and we'll mount it properly when we restart
7168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * the framework.
7178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
7188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    umount(tmp_mount_point);
7198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    crypt_ftr.failed_decrypt_count  = 0;
7208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
7218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (orig_failed_decrypt_count != crypt_ftr.failed_decrypt_count) {
723e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    put_crypt_ftr_and_key(real_blkdev, &crypt_ftr, 0, 0);
7248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
7258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (crypt_ftr.failed_decrypt_count) {
7278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* We failed to mount the device, so return an error */
7288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    rc = crypt_ftr.failed_decrypt_count;
7298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  } else {
7316864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    /* Woot!  Success!  Save the name of the crypto block device
7326864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall     * so we can mount it when restarting the framework.
7338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
7346864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    property_set("ro.crypto.fs_crypto_blkdev", crypto_blkdev);
7358ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Also save a SHA1 of the master key so we can know if we
7368ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall     * successfully decrypted the key when we want to change the
7378ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall     * password on it.
7388ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall     */
7398ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    SHA1(decrypted_master_key, KEY_LEN_BYTES, saved_key_sha1);
7408ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    key_sha1_saved = 1;
7416864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    rc = 0;
7428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
7438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return rc;
7458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
7468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallint cryptfs_check_passwd(char *passwd)
7488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
7498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int rc = -1;
7508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7518ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    rc = test_mount_encrypted_fs(passwd, DATA_MNT_POINT);
7528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return rc;
7548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
7558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall/* Initialize a crypt_mnt_ftr structure.  The keysize is
7578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * defaulted to 16 bytes, and the filesystem size to 0.
7588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * Presumably, at a minimum, the caller will update the
7598f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * filesystem size and crypto_type_name after calling this function.
7608f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall */
7618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic void cryptfs_init_crypt_mnt_ftr(struct crypt_mnt_ftr *ftr)
7628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
7638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->magic = CRYPT_MNT_MAGIC;
7648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->major_version = 1;
7658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->minor_version = 0;
7668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->ftr_size = sizeof(struct crypt_mnt_ftr);
7678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->flags = 0;
7688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->keysize = 16;
7698f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->spare1 = 0;
7708f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->fs_size = 0;
7718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->failed_decrypt_count = 0;
7728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->crypto_type_name[0] = '\0';
7738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
7748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int cryptfs_enable_wipe(char *crypto_blkdev, off64_t size)
7768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
7778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char cmdline[256];
7788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int rc = -1;
7798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    snprintf(cmdline, sizeof(cmdline), "/system/bin/make_ext4fs -a /data -l %lld %s",
7818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall             size * 512, crypto_blkdev);
7828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGI("Making empty filesystem with command %s\n", cmdline);
7838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (system(cmdline)) {
7848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGE("Error creating empty filesystem on %s\n", crypto_blkdev);
7858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    } else {
7868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGD("Successfully created empty filesystem on %s\n", crypto_blkdev);
7878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      rc = 0;
7888f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
7898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return rc;
7918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
7928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic inline int unix_read(int  fd, void*  buff, int  len)
7948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
7958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int  ret;
7968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    do { ret = read(fd, buff, len); } while (ret < 0 && errno == EINTR);
7978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return ret;
7988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
7998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic inline int unix_write(int  fd, const void*  buff, int  len)
8018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
8028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int  ret;
8038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    do { ret = write(fd, buff, len); } while (ret < 0 && errno == EINTR);
8048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return ret;
8058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
8068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define CRYPT_INPLACE_BUFSIZE 4096
8088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define CRYPT_SECTORS_PER_BUFSIZE (CRYPT_INPLACE_BUFSIZE / 512)
8098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int cryptfs_enable_inplace(char *crypto_blkdev, char *real_blkdev, off64_t size)
8108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
8118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int realfd, cryptofd;
8128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char *buf[CRYPT_INPLACE_BUFSIZE];
8138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int rc = -1;
8148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    off64_t numblocks, i, remainder;
8158ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    off64_t one_pct, cur_pct, new_pct;
8168ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
8178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if ( (realfd = open(real_blkdev, O_RDONLY)) < 0) {
8188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("Error opening real_blkdev %s for inplace encrypt\n", real_blkdev);
8198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
8208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
8218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if ( (cryptofd = open(crypto_blkdev, O_WRONLY)) < 0) {
8238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("Error opening crypto_blkdev %s for inplace encrypt\n", crypto_blkdev);
8248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        close(realfd);
8258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
8268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
8278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* This is pretty much a simple loop of reading 4K, and writing 4K.
8298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * The size passed in is the number of 512 byte sectors in the filesystem.
8308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * So compute the number of whole 4K blocks we should read/write,
8318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * and the remainder.
8328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
8338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    numblocks = size / CRYPT_SECTORS_PER_BUFSIZE;
8348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    remainder = size % CRYPT_SECTORS_PER_BUFSIZE;
8358f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8368f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Encrypting filesystem in place...");
8378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8388ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    one_pct = numblocks / 100;
8398ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    cur_pct = 0;
8408f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* process the majority of the filesystem in blocks */
8418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    for (i=0; i<numblocks; i++) {
8428ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        new_pct = i / one_pct;
8438ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        if (new_pct > cur_pct) {
8448ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            char buf[8];
8458ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
8468ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            cur_pct = new_pct;
8478ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            snprintf(buf, sizeof(buf), "%lld", cur_pct);
8488ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            property_set("vold.encrypt_progress", buf);
8498ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        }
8508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        if (unix_read(realfd, buf, CRYPT_INPLACE_BUFSIZE) <= 0) {
8518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            SLOGE("Error reading real_blkdev %s for inplace encrypt\n", crypto_blkdev);
8528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            goto errout;
8538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
8548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        if (unix_write(cryptofd, buf, CRYPT_INPLACE_BUFSIZE) <= 0) {
8558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            SLOGE("Error writing crypto_blkdev %s for inplace encrypt\n", crypto_blkdev);
8568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            goto errout;
8578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
8588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
8598f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8608f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Do any remaining sectors */
8618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    for (i=0; i<remainder; i++) {
8628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        if (unix_read(realfd, buf, 512) <= 0) {
8638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            SLOGE("Error reading rival sectors from real_blkdev %s for inplace encrypt\n", crypto_blkdev);
8648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            goto errout;
8658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
8668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        if (unix_write(cryptofd, buf, 512) <= 0) {
8678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            SLOGE("Error writing final sectors to crypto_blkdev %s for inplace encrypt\n", crypto_blkdev);
8688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            goto errout;
8698f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
8708f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
8718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8728ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    property_set("vold.encrypt_progress", "100");
8738ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
8748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    rc = 0;
8758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallerrout:
8778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    close(realfd);
8788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    close(cryptofd);
8798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return rc;
8818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
8828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define CRYPTO_ENABLE_WIPE 1
8848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define CRYPTO_ENABLE_INPLACE 2
8858ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
8868ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall#define FRAMEWORK_BOOT_WAIT 60
8878ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
8888f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallint cryptfs_enable(char *howarg, char *passwd)
8898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
8908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int how = 0;
8918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char crypto_blkdev[MAXPATHLEN], real_blkdev[MAXPATHLEN];
8928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char fs_type[32], fs_options[256], mount_point[32];
8938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    unsigned long mnt_flags, nr_sec;
8948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    unsigned char master_key[16], decrypted_master_key[16];
895e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    unsigned char salt[SALT_LEN];
8968ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    int rc=-1, fd, i;
8978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    struct crypt_mnt_ftr crypt_ftr;
8988ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    char tmpfs_options[80];
8990cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    char encrypted_state[32];
9000cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall
9010cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    property_get("ro.crypto.state", encrypted_state, "");
9020cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    if (strcmp(encrypted_state, "unencrypted")) {
9030cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        SLOGE("Device is already running encrypted, aborting");
9043ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        goto error_unencrypted;
9050cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    }
9068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
9078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (!strcmp(howarg, "wipe")) {
9088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      how = CRYPTO_ENABLE_WIPE;
9098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    } else if (! strcmp(howarg, "inplace")) {
9108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      how = CRYPTO_ENABLE_INPLACE;
9118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    } else {
9128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      /* Shouldn't happen, as CommandListener vets the args */
9133ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall      goto error_unencrypted;
9148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
9158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
9168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    get_orig_mount_parms(mount_point, fs_type, real_blkdev, &mnt_flags, fs_options);
9178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
9183ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    /* Get the size of the real block device */
9193ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    fd = open(real_blkdev, O_RDONLY);
9203ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    if ( (nr_sec = get_blkdev_size(fd)) == 0) {
9213ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        SLOGE("Cannot get size of block device %s\n", real_blkdev);
9223ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        goto error_unencrypted;
9233ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    }
9243ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    close(fd);
9253ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
9263ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    /* If doing inplace encryption, make sure the orig fs doesn't include the crypto footer */
9273ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    if (how == CRYPTO_ENABLE_INPLACE) {
9283ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        unsigned int fs_size_sec, max_fs_size_sec;
9293ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
9303ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        fs_size_sec = get_fs_size(real_blkdev);
9313ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        max_fs_size_sec = nr_sec - (CRYPT_FOOTER_OFFSET / 512);
9323ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
9333ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        if (fs_size_sec > max_fs_size_sec) {
9343ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall            SLOGE("Orig filesystem overlaps crypto footer region.  Cannot encrypt in place.");
9353ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall            goto error_unencrypted;
9363ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        }
9373ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    }
9383ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
9398f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* The init files are setup to stop the class main and late start when
9408ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall     * vold sets trigger_shutdown_framework.
9418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
9428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    property_set("vold.decrypt", "trigger_shutdown_framework");
9438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGD("Just asked init to shut down class main\n");
9448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
9452eaf7138528d30c331d83ab8346a97e66b5499e2Ken Sumrall    if (wait_and_unmount("/mnt/sdcard")) {
9463ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        goto error_shutting_down;
9472eaf7138528d30c331d83ab8346a97e66b5499e2Ken Sumrall    }
9488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
9498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Now unmount the /data partition. */
9508ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (wait_and_unmount(DATA_MNT_POINT)) {
9513ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        goto error_shutting_down;
9528ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
9538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
9548ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Do extra work for a better UX when doing the long inplace encryption */
9558ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (how == CRYPTO_ENABLE_INPLACE) {
9568ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Now that /data is unmounted, we need to mount a tmpfs
9578ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall         * /data, set a property saying we're doing inplace encryption,
9588ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall         * and restart the framework.
9598ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall         */
9608ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        property_get("ro.crypto.tmpfs_options", tmpfs_options, "");
9618ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        if (mount("tmpfs", DATA_MNT_POINT, "tmpfs", MS_NOATIME | MS_NOSUID | MS_NODEV,
9628ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            tmpfs_options) < 0) {
9633ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall            goto error_shutting_down;
9648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
9658ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Tells the framework that inplace encryption is starting */
9667df84120b25dca713f623528801385b00208c2aaKen Sumrall        property_set("vold.encrypt_progress", "0");
9678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
9688ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* restart the framework. */
9698ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Create necessary paths on /data */
9708ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        if (prep_data_fs()) {
9713ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall            goto error_shutting_down;
9728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
9738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
9748ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* startup service classes main and late_start */
9758ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        property_set("vold.decrypt", "trigger_restart_min_framework");
9768ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        SLOGD("Just triggered restart_min_framework\n");
9778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
9787df84120b25dca713f623528801385b00208c2aaKen Sumrall        /* OK, the framework is restarted and will soon be showing a
9797df84120b25dca713f623528801385b00208c2aaKen Sumrall         * progress bar.  Time to setup an encrypted mapping, and
9807df84120b25dca713f623528801385b00208c2aaKen Sumrall         * either write a new filesystem, or encrypt in place updating
9817df84120b25dca713f623528801385b00208c2aaKen Sumrall         * the progress bar as we work.
9828ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall         */
9838ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
9848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
9858ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Start the actual work of making an encrypted filesystem */
9868ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Initialize a crypt_mnt_ftr for the partition */
9878ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    cryptfs_init_crypt_mnt_ftr(&crypt_ftr);
9888ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    crypt_ftr.fs_size = nr_sec - (CRYPT_FOOTER_OFFSET / 512);
9898ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    strcpy((char *)crypt_ftr.crypto_type_name, "aes-cbc-essiv:sha256");
9908ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
9918ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Make an encrypted master key */
992e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    if (create_encrypted_random_key(passwd, master_key, salt)) {
9938ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        SLOGE("Cannot create encrypted master key\n");
9943ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        goto error_unencrypted;
9958ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
9968ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
9978ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Write the key to the end of the partition */
998e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    put_crypt_ftr_and_key(real_blkdev, &crypt_ftr, master_key, salt);
9998ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
1000e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    decrypt_master_key(passwd, salt, master_key, decrypted_master_key);
10018ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    create_crypto_blk_dev(&crypt_ftr, decrypted_master_key, real_blkdev, crypto_blkdev);
10028ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
10038ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (how == CRYPTO_ENABLE_WIPE) {
10048ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        rc = cryptfs_enable_wipe(crypto_blkdev, crypt_ftr.fs_size);
10058ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    } else if (how == CRYPTO_ENABLE_INPLACE) {
10068ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        rc = cryptfs_enable_inplace(crypto_blkdev, real_blkdev, crypt_ftr.fs_size);
10078ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    } else {
10088ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Shouldn't happen */
10098ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        SLOGE("cryptfs_enable: internal error, unknown option\n");
10103ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        goto error_unencrypted;
10118ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
10128ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
10138ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Undo the dm-crypt mapping whether we succeed or not */
10148ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    delete_crypto_blk_dev(crypto_blkdev);
10158ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
10168ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (! rc) {
10178ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Success */
10188ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        sleep(2); /* Give the UI a change to show 100% progress */
10198ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        sync();
10208ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        reboot(LINUX_REBOOT_CMD_RESTART);
10213ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    } else {
10223ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        property_set("vold.encrypt_progress", "error_partially_encrypted");
10233ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        return -1;
10248ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
10258ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
10263ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    /* hrm, the encrypt step claims success, but the reboot failed.
10273ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall     * This should not happen.
10283ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall     * Set the property and return.  Hope the framework can deal with it.
10293ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall     */
10303ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    property_set("vold.encrypt_progress", "error_reboot_failed");
10318ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    return rc;
10323ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
10333ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrallerror_unencrypted:
10343ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    property_set("vold.encrypt_progress", "error_not_encrypted");
10353ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    return -1;
10363ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
10373ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrallerror_shutting_down:
10383ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    /* we failed, and have not encrypted anthing, so the users's data is still intact,
10393ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall     * but the framework is stopped and not restarted to show the error, so it's up to
10403ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall     * vold to restart the system.
10413ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall     */
10423ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    SLOGE("Error enabling encryption after framework is shutdown, no data changed, restarting system");
10433ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    sync();
10443ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    reboot(LINUX_REBOOT_CMD_RESTART);
10453ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
10463ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    /* shouldn't get here */
10473ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    property_set("vold.encrypt_progress", "error_shutting_down");
10483ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    return -1;
10498ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall}
10508ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
10518ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrallint cryptfs_changepw(char *oldpw, char *newpw)
10528ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall{
10538ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    struct crypt_mnt_ftr crypt_ftr;
10548ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    unsigned char encrypted_master_key[32], decrypted_master_key[32];
1055e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    unsigned char salt[SALT_LEN];
10568ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    unsigned char new_key_sha1[20];
10578ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    char real_blkdev[MAXPATHLEN];
10588ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
10598ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* This is only allowed after we've successfully decrypted the master key */
10608ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (! key_sha1_saved) {
10610cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        SLOGE("Key not saved, aborting");
10628ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        return -1;
10638ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
10648ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
10658ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    property_get("ro.crypto.fs_real_blkdev", real_blkdev, "");
10668ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (strlen(real_blkdev) == 0) {
106757b63e61cb41e377708a4fdf18ecc80eb1b2b521Ken Sumrall        SLOGE("Can't find real blkdev");
10688ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        return -1;
10698ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
10708ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
10718ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* get key */
1072e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    if (get_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key, salt)) {
107357b63e61cb41e377708a4fdf18ecc80eb1b2b521Ken Sumrall      SLOGE("Error getting crypt footer and key");
10748ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall      return -1;
10758ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
10768ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
10778ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* decrypt key with old passwd */
1078e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    decrypt_master_key(oldpw, salt, encrypted_master_key, decrypted_master_key);
10798ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
10808ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* compute sha1 of decrypted key */
10818ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    SHA1(decrypted_master_key, KEY_LEN_BYTES, new_key_sha1);
10828ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
10838ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* If computed sha1 and saved sha1 match, encrypt key with new passwd */
10848ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (! memcmp(saved_key_sha1, new_key_sha1, sizeof(saved_key_sha1))) {
10858ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* they match, it's safe to re-encrypt the key */
1086e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall        encrypt_master_key(newpw, salt, decrypted_master_key, encrypted_master_key);
10878ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
10888ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* save the key */
1089e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall        put_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key, 0);
10908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    } else {
10918ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        SLOGE("SHA1 mismatch");
10928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
10938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
10948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
10958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return 0;
10968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
10978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1098