cryptfs.c revision e5032c42da3c33a854df0a24a7968b4ab54190b9
18f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall/*
28f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * Copyright (C) 2010 The Android Open Source Project
38f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *
48f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * Licensed under the Apache License, Version 2.0 (the "License");
58f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * you may not use this file except in compliance with the License.
68f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * You may obtain a copy of the License at
78f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *
88f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *      http://www.apache.org/licenses/LICENSE-2.0
98f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *
108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * Unless required by applicable law or agreed to in writing, software
118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * distributed under the License is distributed on an "AS IS" BASIS,
128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * See the License for the specific language governing permissions and
148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * limitations under the License.
158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall */
168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall/* TO DO:
188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *   1.  Perhaps keep several copies of the encrypted key, in case something
198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *       goes horribly wrong?
208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *
218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall */
228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <sys/types.h>
248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <sys/stat.h>
258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <fcntl.h>
268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <unistd.h>
278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <stdio.h>
288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <sys/ioctl.h>
298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <linux/dm-ioctl.h>
308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <libgen.h>
318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <stdlib.h>
328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <sys/param.h>
338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <string.h>
348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <sys/mount.h>
358f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <openssl/evp.h>
368ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall#include <openssl/sha.h>
378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <errno.h>
38c290eaf6852c6318584926c5e39b27672638891fKen Sumrall#include <cutils/android_reboot.h>
393ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall#include <ext4.h>
4029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall#include <linux/kdev_t.h>
41e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall#include <fs_mgr.h>
428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include "cryptfs.h"
438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define LOG_TAG "Cryptfs"
44ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood#include "cutils/android_reboot.h"
458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include "cutils/log.h"
468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include "cutils/properties.h"
475d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall#include "hardware_legacy/power.h"
4829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall#include "VolumeManager.h"
498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define DM_CRYPT_BUF_SIZE 4096
518ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall#define DATA_MNT_POINT "/data"
528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5370a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks#define HASH_COUNT 2000
5470a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks#define KEY_LEN_BYTES 16
5570a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks#define IV_LEN_BYTES 16
5670a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks
5729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall#define KEY_IN_FOOTER  "footer"
5829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
5929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall#define EXT4_FS 1
6029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall#define FAT_FS 2
6129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallchar *me = "cryptfs";
638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6470a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parksstatic unsigned char saved_master_key[KEY_LEN_BYTES];
6529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrallstatic char *saved_data_blkdev;
663ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrallstatic char *saved_mount_point;
6770a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parksstatic int  master_key_saved = 0;
68e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall#define FSTAB_PREFIX "/fstab."
69e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrallstatic char fstab_filename[PROPERTY_VALUE_MAX + sizeof(FSTAB_PREFIX)];
708ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic void ioctl_init(struct dm_ioctl *io, size_t dataSize, const char *name, unsigned flags)
728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    memset(io, 0, dataSize);
748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->data_size = dataSize;
758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->data_start = sizeof(struct dm_ioctl);
768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->version[0] = 4;
778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->version[1] = 0;
788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->version[2] = 0;
798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->flags = flags;
808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (name) {
818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        strncpy(io->name, name, sizeof(io->name));
828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
853ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrallstatic unsigned int get_fs_size(char *dev)
863ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall{
873ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    int fd, block_size;
883ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    struct ext4_super_block sb;
893ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    off64_t len;
903ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
913ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    if ((fd = open(dev, O_RDONLY)) < 0) {
923ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        SLOGE("Cannot open device to get filesystem size ");
933ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        return 0;
943ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    }
953ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
963ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    if (lseek64(fd, 1024, SEEK_SET) < 0) {
973ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        SLOGE("Cannot seek to superblock");
983ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        return 0;
993ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    }
1003ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
1013ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    if (read(fd, &sb, sizeof(sb)) != sizeof(sb)) {
1023ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        SLOGE("Cannot read superblock");
1033ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        return 0;
1043ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    }
1053ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
1063ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    close(fd);
1073ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
1083ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    block_size = 1024 << sb.s_log_block_size;
1093ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    /* compute length in bytes */
1103ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    len = ( ((off64_t)sb.s_blocks_count_hi << 32) + sb.s_blocks_count_lo) * block_size;
1113ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
1123ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    /* return length in sectors */
1133ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    return (unsigned int) (len / 512);
1143ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall}
1153ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
1168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic unsigned int get_blkdev_size(int fd)
1178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
1188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int nr_sec;
1198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ( (ioctl(fd, BLKGETSIZE, &nr_sec)) == -1) {
1218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    nr_sec = 0;
1228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
1238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return nr_sec;
1258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
1268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
127e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall/* Get and cache the name of the fstab file so we don't
128e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall * keep talking over the socket to the property service.
129e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall */
130e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrallstatic char *get_fstab_filename(void)
131e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall{
132e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall    if (fstab_filename[0] == 0) {
133e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall        strcpy(fstab_filename, FSTAB_PREFIX);
134e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall        property_get("ro.hardware", fstab_filename + sizeof(FSTAB_PREFIX) - 1, "");
135e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall    }
136e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall
137e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall    return fstab_filename;
138e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall}
139e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall
140e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall/* key or salt can be NULL, in which case just skip writing that value.  Useful to
1418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * update the failed mount count but not change the key.
1428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall */
1438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int put_crypt_ftr_and_key(char *real_blk_name, struct crypt_mnt_ftr *crypt_ftr,
144e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall                                  unsigned char *key, unsigned char *salt)
1458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
1468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int fd;
1478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int nr_sec, cnt;
1488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  off64_t off;
1498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int rc = -1;
15029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  char *fname;
15129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  char key_loc[PROPERTY_VALUE_MAX];
1523be890f59c04f94537f2f66f1d2841ed591f1a6eKen Sumrall  struct stat statbuf;
1538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
154e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall  fs_mgr_get_crypt_info(get_fstab_filename(), key_loc, 0, sizeof(key_loc));
1558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
15629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  if (!strcmp(key_loc, KEY_IN_FOOTER)) {
15729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    fname = real_blk_name;
15829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if ( (fd = open(fname, O_RDWR)) < 0) {
15929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot open real block device %s\n", fname);
16029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      return -1;
16129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
1628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
16329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if ( (nr_sec = get_blkdev_size(fd)) == 0) {
16429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot get size of block device %s\n", fname);
16529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      goto errout;
16629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
1678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
16829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    /* If it's an encrypted Android partition, the last 16 Kbytes contain the
16929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall     * encryption info footer and key, and plenty of bytes to spare for future
17029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall     * growth.
17129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall     */
17229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    off = ((off64_t)nr_sec * 512) - CRYPT_FOOTER_OFFSET;
17329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
17429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if (lseek64(fd, off, SEEK_SET) == -1) {
17529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot seek to real block device footer\n");
17629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      goto errout;
17729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
17829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  } else if (key_loc[0] == '/') {
17929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    fname = key_loc;
18029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if ( (fd = open(fname, O_RDWR | O_CREAT, 0600)) < 0) {
18129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot open footer file %s\n", fname);
18229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      return -1;
18329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
18429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  } else {
185e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall    SLOGE("Unexpected value for crypto key location\n");
18629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    return -1;;
1878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
1888f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ((cnt = write(fd, crypt_ftr, sizeof(struct crypt_mnt_ftr))) != sizeof(struct crypt_mnt_ftr)) {
1908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot write real block device footer\n");
1918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
1928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
1938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (key) {
19570a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    if (crypt_ftr->keysize != KEY_LEN_BYTES) {
1968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGE("Keysize of %d bits not supported for real block device %s\n",
19729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            crypt_ftr->keysize*8, fname);
1988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      goto errout;
1998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
2008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if ( (cnt = write(fd, key, crypt_ftr->keysize)) != crypt_ftr->keysize) {
20229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot write key for real block device %s\n", fname);
2038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      goto errout;
2048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
2058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
2068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
207e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  if (salt) {
20829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    /* Compute the offset from the last write to the salt */
20929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    off = KEY_TO_SALT_PADDING;
21029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if (! key)
21129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      off += crypt_ftr->keysize;
212e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall
21329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if (lseek64(fd, off, SEEK_CUR) == -1) {
214e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall      SLOGE("Cannot seek to real block device salt \n");
215e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall      goto errout;
216e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    }
217e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall
218e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    if ( (cnt = write(fd, salt, SALT_LEN)) != SALT_LEN) {
21929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot write salt for real block device %s\n", fname);
22029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      goto errout;
22129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
22229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  }
22329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
2243be890f59c04f94537f2f66f1d2841ed591f1a6eKen Sumrall  fstat(fd, &statbuf);
2253be890f59c04f94537f2f66f1d2841ed591f1a6eKen Sumrall  /* If the keys are kept on a raw block device, do not try to truncate it. */
2263be890f59c04f94537f2f66f1d2841ed591f1a6eKen Sumrall  if (S_ISREG(statbuf.st_mode) && (key_loc[0] == '/')) {
22729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if (ftruncate(fd, 0x4000)) {
2283be890f59c04f94537f2f66f1d2841ed591f1a6eKen Sumrall      SLOGE("Cannot set footer file size\n", fname);
229e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall      goto errout;
230e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    }
231e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  }
232e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall
2338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Success! */
2348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  rc = 0;
2358f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2368f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallerrout:
2378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  close(fd);
2388f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return rc;
2398f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2408f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
2418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int get_crypt_ftr_and_key(char *real_blk_name, struct crypt_mnt_ftr *crypt_ftr,
243e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall                                  unsigned char *key, unsigned char *salt)
2448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
2458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int fd;
2468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int nr_sec, cnt;
2478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  off64_t off;
2488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int rc = -1;
24929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  char key_loc[PROPERTY_VALUE_MAX];
25029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  char *fname;
25129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  struct stat statbuf;
2528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
253e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall  fs_mgr_get_crypt_info(get_fstab_filename(), key_loc, 0, sizeof(key_loc));
2548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
25529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  if (!strcmp(key_loc, KEY_IN_FOOTER)) {
25629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    fname = real_blk_name;
25729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if ( (fd = open(fname, O_RDONLY)) < 0) {
25829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot open real block device %s\n", fname);
25929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      return -1;
26029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
2618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
26229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if ( (nr_sec = get_blkdev_size(fd)) == 0) {
26329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot get size of block device %s\n", fname);
26429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      goto errout;
26529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
2668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
26729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    /* If it's an encrypted Android partition, the last 16 Kbytes contain the
26829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall     * encryption info footer and key, and plenty of bytes to spare for future
26929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall     * growth.
27029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall     */
27129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    off = ((off64_t)nr_sec * 512) - CRYPT_FOOTER_OFFSET;
27229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
27329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if (lseek64(fd, off, SEEK_SET) == -1) {
27429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot seek to real block device footer\n");
27529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      goto errout;
27629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
27729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  } else if (key_loc[0] == '/') {
27829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    fname = key_loc;
27929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if ( (fd = open(fname, O_RDONLY)) < 0) {
28029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot open footer file %s\n", fname);
28129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      return -1;
28229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
28329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
28429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    /* Make sure it's 16 Kbytes in length */
28529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    fstat(fd, &statbuf);
2863be890f59c04f94537f2f66f1d2841ed591f1a6eKen Sumrall    if (S_ISREG(statbuf.st_mode) && (statbuf.st_size != 0x4000)) {
28729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("footer file %s is not the expected size!\n", fname);
28829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      goto errout;
28929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
29029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  } else {
291e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall    SLOGE("Unexpected value for crypto key location\n");
29229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    return -1;;
2938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
2948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ( (cnt = read(fd, crypt_ftr, sizeof(struct crypt_mnt_ftr))) != sizeof(struct crypt_mnt_ftr)) {
2968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot read real block device footer\n");
2978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
2988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
2998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (crypt_ftr->magic != CRYPT_MNT_MAGIC) {
30129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    SLOGE("Bad magic for real block device %s\n", fname);
3028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
3038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (crypt_ftr->major_version != 1) {
3068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot understand major version %d real block device footer\n",
3078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall          crypt_ftr->major_version);
3088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
3098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (crypt_ftr->minor_version != 0) {
3128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGW("Warning: crypto footer minor version %d, expected 0, continuing...\n",
3138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall          crypt_ftr->minor_version);
3148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (crypt_ftr->ftr_size > sizeof(struct crypt_mnt_ftr)) {
3178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* the footer size is bigger than we expected.
3188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * Skip to it's stated end so we can read the key.
3198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
3208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (lseek(fd, crypt_ftr->ftr_size - sizeof(struct crypt_mnt_ftr),  SEEK_CUR) == -1) {
3218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGE("Cannot seek to start of key\n");
3228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      goto errout;
3238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
3248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
32670a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks  if (crypt_ftr->keysize != KEY_LEN_BYTES) {
3278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Keysize of %d bits not supported for real block device %s\n",
32829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall          crypt_ftr->keysize * 8, fname);
3298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
3308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ( (cnt = read(fd, key, crypt_ftr->keysize)) != crypt_ftr->keysize) {
33329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    SLOGE("Cannot read key for real block device %s\n", fname);
3348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
3358f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3368f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
337e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  if (lseek64(fd, KEY_TO_SALT_PADDING, SEEK_CUR) == -1) {
338e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    SLOGE("Cannot seek to real block device salt\n");
339e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    goto errout;
340e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  }
341e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall
342e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  if ( (cnt = read(fd, salt, SALT_LEN)) != SALT_LEN) {
34329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    SLOGE("Cannot read salt for real block device %s\n", fname);
344e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    goto errout;
345e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  }
346e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall
3478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Success! */
3488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  rc = 0;
3498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallerrout:
3518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  close(fd);
3528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return rc;
3538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
3548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall/* Convert a binary key of specified length into an ascii hex string equivalent,
3568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * without the leading 0x and with null termination
3578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall */
3588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallvoid convert_key_to_hex_ascii(unsigned char *master_key, unsigned int keysize,
3598f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                              char *master_key_ascii)
3608f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
3618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int i, a;
3628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned char nibble;
3638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  for (i=0, a=0; i<keysize; i++, a+=2) {
3658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* For each byte, write out two ascii hex digits */
3668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    nibble = (master_key[i] >> 4) & 0xf;
3678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    master_key_ascii[a] = nibble + (nibble > 9 ? 0x37 : 0x30);
3688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3698f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    nibble = master_key[i] & 0xf;
3708f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    master_key_ascii[a+1] = nibble + (nibble > 9 ? 0x37 : 0x30);
3718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Add the null termination */
3748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  master_key_ascii[a] = '\0';
3758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
3778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int create_crypto_blk_dev(struct crypt_mnt_ftr *crypt_ftr, unsigned char *master_key,
37929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                                    char *real_blk_name, char *crypto_blk_name, const char *name)
3808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
3818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char buffer[DM_CRYPT_BUF_SIZE];
3828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char master_key_ascii[129]; /* Large enough to hold 512 bit key and null */
3838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char *crypt_params;
3848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  struct dm_ioctl *io;
3858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  struct dm_target_spec *tgt;
3868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int minor;
3878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int fd;
3888f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int retval = -1;
3898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ((fd = open("/dev/device-mapper", O_RDWR)) < 0 ) {
3918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot open device-mapper\n");
3928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
3938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  io = (struct dm_ioctl *) buffer;
3968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
3988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (ioctl(fd, DM_DEV_CREATE, io)) {
3998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot create dm-crypt device\n");
4008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
4018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
4028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Get the device status, in particular, the name of it's device file */
4048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
4058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (ioctl(fd, DM_DEV_STATUS, io)) {
4068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot retrieve dm-crypt device status\n");
4078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
4088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
4098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  minor = (io->dev & 0xff) | ((io->dev >> 12) & 0xfff00);
4108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  snprintf(crypto_blk_name, MAXPATHLEN, "/dev/block/dm-%u", minor);
4118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Load the mapping table for this device */
4138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  tgt = (struct dm_target_spec *) &buffer[sizeof(struct dm_ioctl)];
4148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  ioctl_init(io, 4096, name, 0);
4168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  io->target_count = 1;
4178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  tgt->status = 0;
4188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  tgt->sector_start = 0;
4198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  tgt->length = crypt_ftr->fs_size;
4208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  strcpy(tgt->target_type, "crypt");
4218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  crypt_params = buffer + sizeof(struct dm_ioctl) + sizeof(struct dm_target_spec);
4238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  convert_key_to_hex_ascii(master_key, crypt_ftr->keysize, master_key_ascii);
4248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  sprintf(crypt_params, "%s %s 0 %s 0", crypt_ftr->crypto_type_name,
4258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall          master_key_ascii, real_blk_name);
4268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  crypt_params += strlen(crypt_params) + 1;
4278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  crypt_params = (char *) (((unsigned long)crypt_params + 7) & ~8); /* Align to an 8 byte boundary */
4288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  tgt->next = crypt_params - buffer;
4298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (ioctl(fd, DM_TABLE_LOAD, io)) {
4318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGE("Cannot load dm-crypt mapping table.\n");
4328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      goto errout;
4338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
4348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4358f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Resume this device to activate it */
4368f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  ioctl_init(io, 4096, name, 0);
4378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4388f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (ioctl(fd, DM_DEV_SUSPEND, io)) {
4398f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot resume the dm-crypt device\n");
4408f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
4418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
4428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* We made it here with no errors.  Woot! */
4448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  retval = 0;
4458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallerrout:
4478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  close(fd);   /* If fd is <0 from a failed open call, it's safe to just ignore the close error */
4488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return retval;
4508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
4518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
45229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrallstatic int delete_crypto_blk_dev(char *name)
4538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
4548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int fd;
4558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char buffer[DM_CRYPT_BUF_SIZE];
4568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  struct dm_ioctl *io;
4578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int retval = -1;
4588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4598f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ((fd = open("/dev/device-mapper", O_RDWR)) < 0 ) {
4608f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot open device-mapper\n");
4618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
4628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
4638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  io = (struct dm_ioctl *) buffer;
4658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
4678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (ioctl(fd, DM_DEV_REMOVE, io)) {
4688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot remove dm-crypt device\n");
4698f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
4708f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
4718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* We made it here with no errors.  Woot! */
4738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  retval = 0;
4748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallerrout:
4768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  close(fd);    /* If fd is <0 from a failed open call, it's safe to just ignore the close error */
4778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return retval;
4798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
4818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
482e87440703663f5ee326326f6438f3b00ea315623Ken Sumrallstatic void pbkdf2(char *passwd, unsigned char *salt, unsigned char *ikey)
4838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
4848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Turn the password into a key and IV that can decrypt the master key */
485e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    PKCS5_PBKDF2_HMAC_SHA1(passwd, strlen(passwd), salt, SALT_LEN,
4868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                           HASH_COUNT, KEY_LEN_BYTES+IV_LEN_BYTES, ikey);
4878ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall}
4888ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
489e87440703663f5ee326326f6438f3b00ea315623Ken Sumrallstatic int encrypt_master_key(char *passwd, unsigned char *salt,
490e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall                              unsigned char *decrypted_master_key,
4918ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall                              unsigned char *encrypted_master_key)
4928ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall{
4938ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    unsigned char ikey[32+32] = { 0 }; /* Big enough to hold a 256 bit key and 256 bit IV */
4948ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    EVP_CIPHER_CTX e_ctx;
4958ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    int encrypted_len, final_len;
4968ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
4978ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Turn the password into a key and IV that can decrypt the master key */
498e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    pbkdf2(passwd, salt, ikey);
4998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Initialize the decryption engine */
5018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (! EVP_EncryptInit(&e_ctx, EVP_aes_128_cbc(), ikey, ikey+KEY_LEN_BYTES)) {
5028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("EVP_EncryptInit failed\n");
5038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
5048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
5058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    EVP_CIPHER_CTX_set_padding(&e_ctx, 0); /* Turn off padding as our data is block aligned */
5068ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
5078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Encrypt the master key */
5088ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (! EVP_EncryptUpdate(&e_ctx, encrypted_master_key, &encrypted_len,
5098ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall                              decrypted_master_key, KEY_LEN_BYTES)) {
5108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("EVP_EncryptUpdate failed\n");
5118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
5128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
5138ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (! EVP_EncryptFinal(&e_ctx, encrypted_master_key + encrypted_len, &final_len)) {
5148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("EVP_EncryptFinal failed\n");
5158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
5168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
5178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (encrypted_len + final_len != KEY_LEN_BYTES) {
5198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("EVP_Encryption length check failed with %d, %d bytes\n", encrypted_len, final_len);
5208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
5218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    } else {
5228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return 0;
5238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
5248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
5258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
526e87440703663f5ee326326f6438f3b00ea315623Ken Sumrallstatic int decrypt_master_key(char *passwd, unsigned char *salt,
527e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall                              unsigned char *encrypted_master_key,
5288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                              unsigned char *decrypted_master_key)
5298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
5308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned char ikey[32+32] = { 0 }; /* Big enough to hold a 256 bit key and 256 bit IV */
5318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  EVP_CIPHER_CTX d_ctx;
5328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int decrypted_len, final_len;
5338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Turn the password into a key and IV that can decrypt the master key */
535e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  pbkdf2(passwd, salt, ikey);
5368f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Initialize the decryption engine */
5388f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (! EVP_DecryptInit(&d_ctx, EVP_aes_128_cbc(), ikey, ikey+KEY_LEN_BYTES)) {
5398f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
5408f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
5418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  EVP_CIPHER_CTX_set_padding(&d_ctx, 0); /* Turn off padding as our data is block aligned */
5428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Decrypt the master key */
5438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (! EVP_DecryptUpdate(&d_ctx, decrypted_master_key, &decrypted_len,
5448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                            encrypted_master_key, KEY_LEN_BYTES)) {
5458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
5468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
5478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (! EVP_DecryptFinal(&d_ctx, decrypted_master_key + decrypted_len, &final_len)) {
5488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
5498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
5508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (decrypted_len + final_len != KEY_LEN_BYTES) {
5528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
5538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  } else {
5548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return 0;
5558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
5568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
5578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
558e87440703663f5ee326326f6438f3b00ea315623Ken Sumrallstatic int create_encrypted_random_key(char *passwd, unsigned char *master_key, unsigned char *salt)
5598ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall{
5608ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    int fd;
561e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    unsigned char key_buf[KEY_LEN_BYTES];
5628ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    EVP_CIPHER_CTX e_ctx;
5638ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    int encrypted_len, final_len;
5648ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
5658ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Get some random bits for a key */
5668ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    fd = open("/dev/urandom", O_RDONLY);
567e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    read(fd, key_buf, sizeof(key_buf));
568e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    read(fd, salt, SALT_LEN);
5698ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    close(fd);
5708ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
5718ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Now encrypt it with the password */
572e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    return encrypt_master_key(passwd, salt, key_buf, master_key);
5738ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall}
5748ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
5758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int wait_and_unmount(char *mountpoint)
5768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
5778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int i, rc;
5782eaf7138528d30c331d83ab8346a97e66b5499e2Ken Sumrall#define WAIT_UNMOUNT_COUNT 20
5798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /*  Now umount the tmpfs filesystem */
5818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    for (i=0; i<WAIT_UNMOUNT_COUNT; i++) {
5828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        if (umount(mountpoint)) {
58329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            if (errno == EINVAL) {
58429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                /* EINVAL is returned if the directory is not a mountpoint,
58529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                 * i.e. there is no filesystem mounted there.  So just get out.
58629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                 */
58729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                break;
58829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            }
5898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            sleep(1);
5908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            i++;
5918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        } else {
5928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall          break;
5938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
5948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
5958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (i < WAIT_UNMOUNT_COUNT) {
5978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGD("unmounting %s succeeded\n", mountpoint);
5988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      rc = 0;
5998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    } else {
6008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGE("unmounting %s failed\n", mountpoint);
6018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      rc = -1;
6028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
6038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return rc;
6058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
6068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6078ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall#define DATA_PREP_TIMEOUT 100
6088ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrallstatic int prep_data_fs(void)
6098ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall{
6108ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    int i;
6118ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
6128ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Do the prep of the /data filesystem */
6138ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    property_set("vold.post_fs_data_done", "0");
6148ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    property_set("vold.decrypt", "trigger_post_fs_data");
6158ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    SLOGD("Just triggered post_fs_data\n");
6168ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
6178ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Wait a max of 25 seconds, hopefully it takes much less */
6188ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    for (i=0; i<DATA_PREP_TIMEOUT; i++) {
61929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        char p[PROPERTY_VALUE_MAX];
6208ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
6218ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        property_get("vold.post_fs_data_done", p, "0");
6228ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        if (*p == '1') {
6238ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            break;
6248ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        } else {
6258ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            usleep(250000);
6268ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        }
6278ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
6288ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (i == DATA_PREP_TIMEOUT) {
6298ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Ugh, we failed to prep /data in time.  Bail. */
6308ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        return -1;
6318ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    } else {
6328ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        SLOGD("post_fs_data done\n");
6338ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        return 0;
6348ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
6358ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall}
6368ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
6376864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrallint cryptfs_restart(void)
6388f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
6398f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char fs_type[32];
6408f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char real_blkdev[MAXPATHLEN];
6416864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    char crypto_blkdev[MAXPATHLEN];
6428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char fs_options[256];
6438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    unsigned long mnt_flags;
6448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    struct stat statbuf;
6458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int rc = -1, i;
6460cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    static int restart_successful = 0;
6470cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall
6480cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    /* Validate that it's OK to call this routine */
64970a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    if (! master_key_saved) {
6500cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        SLOGE("Encrypted filesystem not validated, aborting");
6510cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        return -1;
6520cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    }
6530cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall
6540cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    if (restart_successful) {
6550cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        SLOGE("System already restarted with encrypted disk, aborting");
6560cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        return -1;
6570cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    }
6588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6598f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Here is where we shut down the framework.  The init scripts
6608f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * start all services in one of three classes: core, main or late_start.
6618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * On boot, we start core and main.  Now, we stop main, but not core,
6628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * as core includes vold and a few other really important things that
6638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * we need to keep running.  Once main has stopped, we should be able
6648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * to umount the tmpfs /data, then mount the encrypted /data.
6658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * We then restart the class main, and also the class late_start.
6668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * At the moment, I've only put a few things in late_start that I know
6678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * are not needed to bring up the framework, and that also cause problems
6688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * with unmounting the tmpfs /data, but I hope to add add more services
6698f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * to the late_start class as we optimize this to decrease the delay
6708f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * till the user is asked for the password to the filesystem.
6718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
6728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* The init files are setup to stop the class main when vold.decrypt is
6748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * set to trigger_reset_main.
6758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
6768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    property_set("vold.decrypt", "trigger_reset_main");
6778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGD("Just asked init to shut down class main\n");
6788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Now that the framework is shutdown, we should be able to umount()
6808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * the tmpfs filesystem, and mount the real one.
6818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
6828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6836864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    property_get("ro.crypto.fs_crypto_blkdev", crypto_blkdev, "");
6846864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    if (strlen(crypto_blkdev) == 0) {
6856864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall        SLOGE("fs_crypto_blkdev not set\n");
6866864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall        return -1;
6876864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    }
6886864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall
689e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall    if (! (rc = wait_and_unmount(DATA_MNT_POINT)) ) {
690e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall        /* If that succeeded, then mount the decrypted filesystem */
691e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall        fs_mgr_do_mount(get_fstab_filename(), DATA_MNT_POINT, crypto_blkdev, 0);
6928ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
693e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall        property_set("vold.decrypt", "trigger_load_persist_props");
694e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall        /* Create necessary paths on /data */
695e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall        if (prep_data_fs()) {
696e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall            return -1;
697e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall        }
6988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
699e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall        /* startup service classes main and late_start */
700e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall        property_set("vold.decrypt", "trigger_restart_framework");
701e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall        SLOGD("Just triggered restart_framework\n");
7028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
703e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall        /* Give it a few moments to get started */
704e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall        sleep(1);
7058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
7068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7070cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    if (rc == 0) {
7080cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        restart_successful = 1;
7090cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    }
7100cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall
7118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return rc;
7128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
7138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7147f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrallstatic int do_crypto_complete(char *mount_point)
7157f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall{
7167f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  struct crypt_mnt_ftr crypt_ftr;
7177f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  unsigned char encrypted_master_key[32];
7187f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  unsigned char salt[SALT_LEN];
7197f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  char real_blkdev[MAXPATHLEN];
72029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  char encrypted_state[PROPERTY_VALUE_MAX];
721e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall  char key_loc[PROPERTY_VALUE_MAX];
7227f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall
7237f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  property_get("ro.crypto.state", encrypted_state, "");
7247f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  if (strcmp(encrypted_state, "encrypted") ) {
7257f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall    SLOGE("not running with encryption, aborting");
7267f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall    return 1;
7277f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  }
7287f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall
729e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall  fs_mgr_get_crypt_info(get_fstab_filename(), 0, real_blkdev, sizeof(real_blkdev));
7307f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall
7317f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  if (get_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key, salt)) {
732e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall    fs_mgr_get_crypt_info(get_fstab_filename(), key_loc, 0, sizeof(key_loc));
733e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall
734e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall    /*
735e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall     * Only report this error if key_loc is a file and it exists.
736e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall     * If the device was never encrypted, and /data is not mountable for
737e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall     * some reason, returning 1 should prevent the UI from presenting the
738e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall     * a "enter password" screen, or worse, a "press button to wipe the
739e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall     * device" screen.
740e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall     */
741e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall    if ((key_loc[0] == '/') && (access("key_loc", F_OK) == -1)) {
742e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall      SLOGE("master key file does not exist, aborting");
743e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall      return 1;
744e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall    } else {
745e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall      SLOGE("Error getting crypt footer and key\n");
746e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall      return -1;
747e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall    }
7487f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  }
7497f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall
7507f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  if (crypt_ftr.flags & CRYPT_ENCRYPTION_IN_PROGRESS) {
7517f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall    SLOGE("Encryption process didn't finish successfully\n");
7527f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall    return -2;  /* -2 is the clue to the UI that there is no usable data on the disk,
7537f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall                 * and give the user an option to wipe the disk */
7547f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  }
7557f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall
7567f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  /* We passed the test! We shall diminish, and return to the west */
7577f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  return 0;
7587f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall}
7597f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall
76029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrallstatic int test_mount_encrypted_fs(char *passwd, char *mount_point, char *label)
7618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
7628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  struct crypt_mnt_ftr crypt_ftr;
7638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Allocate enough space for a 256 bit key, but we may use less */
7648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned char encrypted_master_key[32], decrypted_master_key[32];
765e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  unsigned char salt[SALT_LEN];
7668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char crypto_blkdev[MAXPATHLEN];
7678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char real_blkdev[MAXPATHLEN];
7688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char tmp_mount_point[64];
7698f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int orig_failed_decrypt_count;
77029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  char encrypted_state[PROPERTY_VALUE_MAX];
7718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int rc;
7728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7730cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall  property_get("ro.crypto.state", encrypted_state, "");
77470a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks  if ( master_key_saved || strcmp(encrypted_state, "encrypted") ) {
7750cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    SLOGE("encrypted fs already validated or not running with encryption, aborting");
7760cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    return -1;
7770cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall  }
7780cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall
779e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall  fs_mgr_get_crypt_info(get_fstab_filename(), 0, real_blkdev, sizeof(real_blkdev));
7808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
781e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  if (get_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key, salt)) {
7828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Error getting crypt footer and key\n");
7838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
7848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
785d33d417e3a057fffad22c23f5f002177531db2a5Ken Sumrall
7868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  SLOGD("crypt_ftr->fs_size = %lld\n", crypt_ftr.fs_size);
7878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  orig_failed_decrypt_count = crypt_ftr.failed_decrypt_count;
7888f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (! (crypt_ftr.flags & CRYPT_MNT_KEY_UNENCRYPTED) ) {
790e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    decrypt_master_key(passwd, salt, encrypted_master_key, decrypted_master_key);
7918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
7928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (create_crypto_blk_dev(&crypt_ftr, decrypted_master_key,
79429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                               real_blkdev, crypto_blkdev, label)) {
7958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Error creating decrypted block device\n");
7968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
7978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
7988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* If init detects an encrypted filesystme, it writes a file for each such
8008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   * encrypted fs into the tmpfs /data filesystem, and then the framework finds those
8018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   * files and passes that data to me */
8028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Create a tmp mount point to try mounting the decryptd fs
8038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   * Since we're here, the mount_point should be a tmpfs filesystem, so make
8048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   * a directory in it to test mount the decrypted filesystem.
8058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   */
8068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  sprintf(tmp_mount_point, "%s/tmp_mnt", mount_point);
8078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  mkdir(tmp_mount_point, 0755);
808e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall  if (fs_mgr_do_mount(get_fstab_filename(), DATA_MNT_POINT, crypto_blkdev, tmp_mount_point)) {
8098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Error temp mounting decrypted block device\n");
81029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    delete_crypto_blk_dev(label);
8118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    crypt_ftr.failed_decrypt_count++;
8128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  } else {
8138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Success, so just umount and we'll mount it properly when we restart
8148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * the framework.
8158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
8168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    umount(tmp_mount_point);
8178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    crypt_ftr.failed_decrypt_count  = 0;
8188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
8198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (orig_failed_decrypt_count != crypt_ftr.failed_decrypt_count) {
821e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    put_crypt_ftr_and_key(real_blkdev, &crypt_ftr, 0, 0);
8228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
8238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (crypt_ftr.failed_decrypt_count) {
8258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* We failed to mount the device, so return an error */
8268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    rc = crypt_ftr.failed_decrypt_count;
8278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  } else {
8296864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    /* Woot!  Success!  Save the name of the crypto block device
8306864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall     * so we can mount it when restarting the framework.
8318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
8326864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    property_set("ro.crypto.fs_crypto_blkdev", crypto_blkdev);
83370a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks
83470a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    /* Also save a the master key so we can reencrypted the key
83570a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks     * the key when we want to change the password on it.
8368ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall     */
83770a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    memcpy(saved_master_key, decrypted_master_key, KEY_LEN_BYTES);
83829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    saved_data_blkdev = strdup(real_blkdev);
8393ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    saved_mount_point = strdup(mount_point);
84070a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    master_key_saved = 1;
8416864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    rc = 0;
8428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
8438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return rc;
8458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
8468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8470b8b59719357fb80c330442787f7d5b1e332263bKen Sumrall/* Called by vold when it wants to undo the crypto mapping of a volume it
8480b8b59719357fb80c330442787f7d5b1e332263bKen Sumrall * manages.  This is usually in response to a factory reset, when we want
8490b8b59719357fb80c330442787f7d5b1e332263bKen Sumrall * to undo the crypto mapping so the volume is formatted in the clear.
8500b8b59719357fb80c330442787f7d5b1e332263bKen Sumrall */
8510b8b59719357fb80c330442787f7d5b1e332263bKen Sumrallint cryptfs_revert_volume(const char *label)
8520b8b59719357fb80c330442787f7d5b1e332263bKen Sumrall{
8530b8b59719357fb80c330442787f7d5b1e332263bKen Sumrall    return delete_crypto_blk_dev((char *)label);
8540b8b59719357fb80c330442787f7d5b1e332263bKen Sumrall}
8550b8b59719357fb80c330442787f7d5b1e332263bKen Sumrall
85629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall/*
85729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall * Called by vold when it's asked to mount an encrypted, nonremovable volume.
85829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall * Setup a dm-crypt mapping, use the saved master key from
85929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall * setting up the /data mapping, and return the new device path.
86029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall */
86129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrallint cryptfs_setup_volume(const char *label, int major, int minor,
86229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                         char *crypto_sys_path, unsigned int max_path,
86329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                         int *new_major, int *new_minor)
86429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall{
86529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    char real_blkdev[MAXPATHLEN], crypto_blkdev[MAXPATHLEN];
86629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    struct crypt_mnt_ftr sd_crypt_ftr;
86729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    unsigned char key[32], salt[32];
86829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    struct stat statbuf;
86929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    int nr_sec, fd;
87029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
87129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    sprintf(real_blkdev, "/dev/block/vold/%d:%d", major, minor);
87229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
87329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    /* Just want the footer, but gotta get it all */
87429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    get_crypt_ftr_and_key(saved_data_blkdev, &sd_crypt_ftr, key, salt);
87529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
87629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    /* Update the fs_size field to be the size of the volume */
87729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    fd = open(real_blkdev, O_RDONLY);
87829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    nr_sec = get_blkdev_size(fd);
87929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    close(fd);
88029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if (nr_sec == 0) {
88129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        SLOGE("Cannot get size of volume %s\n", real_blkdev);
88229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        return -1;
88329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
88429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
88529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    sd_crypt_ftr.fs_size = nr_sec;
88629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    create_crypto_blk_dev(&sd_crypt_ftr, saved_master_key, real_blkdev,
88729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                          crypto_blkdev, label);
88829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
88929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    stat(crypto_blkdev, &statbuf);
89029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    *new_major = MAJOR(statbuf.st_rdev);
89129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    *new_minor = MINOR(statbuf.st_rdev);
89229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
89329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    /* Create path to sys entry for this block device */
89429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    snprintf(crypto_sys_path, max_path, "/devices/virtual/block/%s", strrchr(crypto_blkdev, '/')+1);
89529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
89629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    return 0;
89729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall}
89829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
8997f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrallint cryptfs_crypto_complete(void)
9007f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall{
9017f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  return do_crypto_complete("/data");
9027f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall}
9037f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall
9048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallint cryptfs_check_passwd(char *passwd)
9058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
9068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int rc = -1;
9078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
90829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    rc = test_mount_encrypted_fs(passwd, DATA_MNT_POINT, "userdata");
9098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
9108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return rc;
9118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
9128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
9133ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrallint cryptfs_verify_passwd(char *passwd)
9143ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall{
9153ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    struct crypt_mnt_ftr crypt_ftr;
9163ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    /* Allocate enough space for a 256 bit key, but we may use less */
9173ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    unsigned char encrypted_master_key[32], decrypted_master_key[32];
9183ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    unsigned char salt[SALT_LEN];
9193ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    char real_blkdev[MAXPATHLEN];
9203ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    char encrypted_state[PROPERTY_VALUE_MAX];
9213ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    int rc;
9223ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall
9233ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    property_get("ro.crypto.state", encrypted_state, "");
9243ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    if (strcmp(encrypted_state, "encrypted") ) {
9253ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        SLOGE("device not encrypted, aborting");
9263ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        return -2;
9273ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    }
9283ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall
9293ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    if (!master_key_saved) {
9303ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        SLOGE("encrypted fs not yet mounted, aborting");
9313ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        return -1;
9323ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    }
9333ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall
9343ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    if (!saved_mount_point) {
9353ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        SLOGE("encrypted fs failed to save mount point, aborting");
9363ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        return -1;
9373ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    }
9383ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall
939e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall    fs_mgr_get_crypt_info(get_fstab_filename(), 0, real_blkdev, sizeof(real_blkdev));
9403ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall
9413ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    if (get_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key, salt)) {
9423ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        SLOGE("Error getting crypt footer and key\n");
9433ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        return -1;
9443ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    }
9453ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall
9463ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    if (crypt_ftr.flags & CRYPT_MNT_KEY_UNENCRYPTED) {
9473ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        /* If the device has no password, then just say the password is valid */
9483ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        rc = 0;
9493ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    } else {
9503ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        decrypt_master_key(passwd, salt, encrypted_master_key, decrypted_master_key);
9513ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        if (!memcmp(decrypted_master_key, saved_master_key, crypt_ftr.keysize)) {
9523ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall            /* They match, the password is correct */
9533ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall            rc = 0;
9543ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        } else {
9553ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall            /* If incorrect, sleep for a bit to prevent dictionary attacks */
9563ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall            sleep(1);
9573ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall            rc = 1;
9583ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        }
9593ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    }
9603ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall
9613ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    return rc;
9623ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall}
9633ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall
9648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall/* Initialize a crypt_mnt_ftr structure.  The keysize is
9658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * defaulted to 16 bytes, and the filesystem size to 0.
9668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * Presumably, at a minimum, the caller will update the
9678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * filesystem size and crypto_type_name after calling this function.
9688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall */
9698f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic void cryptfs_init_crypt_mnt_ftr(struct crypt_mnt_ftr *ftr)
9708f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
9718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->magic = CRYPT_MNT_MAGIC;
9728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->major_version = 1;
9738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->minor_version = 0;
9748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->ftr_size = sizeof(struct crypt_mnt_ftr);
9758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->flags = 0;
97670a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    ftr->keysize = KEY_LEN_BYTES;
9778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->spare1 = 0;
9788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->fs_size = 0;
9798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->failed_decrypt_count = 0;
9808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->crypto_type_name[0] = '\0';
9818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
9828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
98329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrallstatic int cryptfs_enable_wipe(char *crypto_blkdev, off64_t size, int type)
9848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
9858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char cmdline[256];
9868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int rc = -1;
9878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
98829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if (type == EXT4_FS) {
98929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        snprintf(cmdline, sizeof(cmdline), "/system/bin/make_ext4fs -a /data -l %lld %s",
99029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                 size * 512, crypto_blkdev);
99129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        SLOGI("Making empty filesystem with command %s\n", cmdline);
99229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    } else if (type== FAT_FS) {
99329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        snprintf(cmdline, sizeof(cmdline), "/system/bin/newfs_msdos -F 32 -O android -c 8 -s %lld %s",
99429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                 size, crypto_blkdev);
99529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        SLOGI("Making empty filesystem with command %s\n", cmdline);
99629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    } else {
99729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        SLOGE("cryptfs_enable_wipe(): unknown filesystem type %d\n", type);
99829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        return -1;
99929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
100029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
10018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (system(cmdline)) {
10028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGE("Error creating empty filesystem on %s\n", crypto_blkdev);
10038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    } else {
10048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGD("Successfully created empty filesystem on %s\n", crypto_blkdev);
10058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      rc = 0;
10068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
10078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
10088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return rc;
10098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
10108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
10118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic inline int unix_read(int  fd, void*  buff, int  len)
10128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
10138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int  ret;
10148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    do { ret = read(fd, buff, len); } while (ret < 0 && errno == EINTR);
10158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return ret;
10168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
10178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
10188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic inline int unix_write(int  fd, const void*  buff, int  len)
10198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
10208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int  ret;
10218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    do { ret = write(fd, buff, len); } while (ret < 0 && errno == EINTR);
10228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return ret;
10238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
10248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
10258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define CRYPT_INPLACE_BUFSIZE 4096
10268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define CRYPT_SECTORS_PER_BUFSIZE (CRYPT_INPLACE_BUFSIZE / 512)
102729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrallstatic int cryptfs_enable_inplace(char *crypto_blkdev, char *real_blkdev, off64_t size,
102829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                                  off64_t *size_already_done, off64_t tot_size)
10298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
10308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int realfd, cryptofd;
10318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char *buf[CRYPT_INPLACE_BUFSIZE];
10328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int rc = -1;
10338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    off64_t numblocks, i, remainder;
10348ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    off64_t one_pct, cur_pct, new_pct;
103529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    off64_t blocks_already_done, tot_numblocks;
10368ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
10378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if ( (realfd = open(real_blkdev, O_RDONLY)) < 0) {
10388f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("Error opening real_blkdev %s for inplace encrypt\n", real_blkdev);
10398f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
10408f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
10418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
10428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if ( (cryptofd = open(crypto_blkdev, O_WRONLY)) < 0) {
10438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("Error opening crypto_blkdev %s for inplace encrypt\n", crypto_blkdev);
10448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        close(realfd);
10458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
10468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
10478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
10488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* This is pretty much a simple loop of reading 4K, and writing 4K.
10498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * The size passed in is the number of 512 byte sectors in the filesystem.
10508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * So compute the number of whole 4K blocks we should read/write,
10518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * and the remainder.
10528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
10538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    numblocks = size / CRYPT_SECTORS_PER_BUFSIZE;
10548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    remainder = size % CRYPT_SECTORS_PER_BUFSIZE;
105529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    tot_numblocks = tot_size / CRYPT_SECTORS_PER_BUFSIZE;
105629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    blocks_already_done = *size_already_done / CRYPT_SECTORS_PER_BUFSIZE;
10578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
10588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Encrypting filesystem in place...");
10598f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
106029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    one_pct = tot_numblocks / 100;
10618ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    cur_pct = 0;
10628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* process the majority of the filesystem in blocks */
10638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    for (i=0; i<numblocks; i++) {
106429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        new_pct = (i + blocks_already_done) / one_pct;
10658ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        if (new_pct > cur_pct) {
10668ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            char buf[8];
10678ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
10688ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            cur_pct = new_pct;
10698ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            snprintf(buf, sizeof(buf), "%lld", cur_pct);
10708ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            property_set("vold.encrypt_progress", buf);
10718ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        }
10728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        if (unix_read(realfd, buf, CRYPT_INPLACE_BUFSIZE) <= 0) {
10738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            SLOGE("Error reading real_blkdev %s for inplace encrypt\n", crypto_blkdev);
10748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            goto errout;
10758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
10768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        if (unix_write(cryptofd, buf, CRYPT_INPLACE_BUFSIZE) <= 0) {
10778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            SLOGE("Error writing crypto_blkdev %s for inplace encrypt\n", crypto_blkdev);
10788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            goto errout;
10798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
10808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
10818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
10828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Do any remaining sectors */
10838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    for (i=0; i<remainder; i++) {
10848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        if (unix_read(realfd, buf, 512) <= 0) {
10858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            SLOGE("Error reading rival sectors from real_blkdev %s for inplace encrypt\n", crypto_blkdev);
10868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            goto errout;
10878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
10888f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        if (unix_write(cryptofd, buf, 512) <= 0) {
10898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            SLOGE("Error writing final sectors to crypto_blkdev %s for inplace encrypt\n", crypto_blkdev);
10908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            goto errout;
10918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
10928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
10938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
109429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    *size_already_done += size;
10958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    rc = 0;
10968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
10978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallerrout:
10988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    close(realfd);
10998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    close(cryptofd);
11008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
11018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return rc;
11028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
11038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
11048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define CRYPTO_ENABLE_WIPE 1
11058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define CRYPTO_ENABLE_INPLACE 2
11068ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
11078ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall#define FRAMEWORK_BOOT_WAIT 60
11088ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
110929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrallstatic inline int should_encrypt(struct volume_info *volume)
111029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall{
111129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    return (volume->flags & (VOL_ENCRYPTABLE | VOL_NONREMOVABLE)) ==
111229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            (VOL_ENCRYPTABLE | VOL_NONREMOVABLE);
111329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall}
111429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
11158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallint cryptfs_enable(char *howarg, char *passwd)
11168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
11178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int how = 0;
111829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    char crypto_blkdev[MAXPATHLEN], real_blkdev[MAXPATHLEN], sd_crypto_blkdev[MAXPATHLEN];
1119e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall    unsigned long nr_sec;
112070a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    unsigned char master_key[KEY_LEN_BYTES], decrypted_master_key[KEY_LEN_BYTES];
1121e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    unsigned char salt[SALT_LEN];
1122319b1043bbbd410aa2d572d88b5936f26072d026Ken Sumrall    int rc=-1, fd, i, ret;
112329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    struct crypt_mnt_ftr crypt_ftr, sd_crypt_ftr;;
112429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    char tmpfs_options[PROPERTY_VALUE_MAX];
112529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    char encrypted_state[PROPERTY_VALUE_MAX];
11265d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall    char lockid[32] = { 0 };
112729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    char key_loc[PROPERTY_VALUE_MAX];
112829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    char fuse_sdcard[PROPERTY_VALUE_MAX];
112929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    char *sd_mnt_point;
113029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    char sd_blk_dev[256] = { 0 };
113129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    int num_vols;
113229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    struct volume_info *vol_list = 0;
113329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    off64_t cur_encryption_done=0, tot_encryption_size=0;
11340cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall
11350cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    property_get("ro.crypto.state", encrypted_state, "");
11360cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    if (strcmp(encrypted_state, "unencrypted")) {
11370cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        SLOGE("Device is already running encrypted, aborting");
11383ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        goto error_unencrypted;
11390cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    }
11408f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1141e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall    fs_mgr_get_crypt_info(get_fstab_filename(), key_loc, 0, sizeof(key_loc));
114229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
11438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (!strcmp(howarg, "wipe")) {
11448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      how = CRYPTO_ENABLE_WIPE;
11458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    } else if (! strcmp(howarg, "inplace")) {
11468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      how = CRYPTO_ENABLE_INPLACE;
11478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    } else {
11488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      /* Shouldn't happen, as CommandListener vets the args */
11493ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall      goto error_unencrypted;
11508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
11518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1152e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall    fs_mgr_get_crypt_info(get_fstab_filename(), 0, real_blkdev, sizeof(real_blkdev));
11538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
11543ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    /* Get the size of the real block device */
11553ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    fd = open(real_blkdev, O_RDONLY);
11563ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    if ( (nr_sec = get_blkdev_size(fd)) == 0) {
11573ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        SLOGE("Cannot get size of block device %s\n", real_blkdev);
11583ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        goto error_unencrypted;
11593ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    }
11603ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    close(fd);
11613ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
11623ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    /* If doing inplace encryption, make sure the orig fs doesn't include the crypto footer */
116329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if ((how == CRYPTO_ENABLE_INPLACE) && (!strcmp(key_loc, KEY_IN_FOOTER))) {
11643ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        unsigned int fs_size_sec, max_fs_size_sec;
11653ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
11663ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        fs_size_sec = get_fs_size(real_blkdev);
11673ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        max_fs_size_sec = nr_sec - (CRYPT_FOOTER_OFFSET / 512);
11683ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
11693ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        if (fs_size_sec > max_fs_size_sec) {
11703ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall            SLOGE("Orig filesystem overlaps crypto footer region.  Cannot encrypt in place.");
11713ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall            goto error_unencrypted;
11723ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        }
11733ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    }
11743ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
11755d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall    /* Get a wakelock as this may take a while, and we don't want the
11765d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall     * device to sleep on us.  We'll grab a partial wakelock, and if the UI
11775d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall     * wants to keep the screen on, it can grab a full wakelock.
11785d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall     */
117929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    snprintf(lockid, sizeof(lockid), "enablecrypto%d", (int) getpid());
11805d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall    acquire_wake_lock(PARTIAL_WAKE_LOCK, lockid);
11815d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall
118229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall     /* Get the sdcard mount point */
118329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall     sd_mnt_point = getenv("EXTERNAL_STORAGE");
118429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall     if (! sd_mnt_point) {
118529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall         sd_mnt_point = "/mnt/sdcard";
118629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall     }
118729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
118829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    num_vols=vold_getNumDirectVolumes();
118929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    vol_list = malloc(sizeof(struct volume_info) * num_vols);
119029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    vold_getDirectVolumeList(vol_list);
119129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
119229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    for (i=0; i<num_vols; i++) {
119329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        if (should_encrypt(&vol_list[i])) {
119429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            fd = open(vol_list[i].blk_dev, O_RDONLY);
119529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            if ( (vol_list[i].size = get_blkdev_size(fd)) == 0) {
119629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                SLOGE("Cannot get size of block device %s\n", vol_list[i].blk_dev);
119729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                goto error_unencrypted;
119829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            }
119929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            close(fd);
120029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
12013b17005083be230509480ea65ae67c237142fadaKen Sumrall            ret=vold_disableVol(vol_list[i].label);
1202319b1043bbbd410aa2d572d88b5936f26072d026Ken Sumrall            if ((ret < 0) && (ret != UNMOUNT_NOT_MOUNTED_ERR)) {
1203319b1043bbbd410aa2d572d88b5936f26072d026Ken Sumrall                /* -2 is returned when the device exists but is not currently mounted.
1204319b1043bbbd410aa2d572d88b5936f26072d026Ken Sumrall                 * ignore the error and continue. */
120529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                SLOGE("Failed to unmount volume %s\n", vol_list[i].label);
120629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                goto error_unencrypted;
120729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            }
120829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        }
120929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
121029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
12118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* The init files are setup to stop the class main and late start when
12128ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall     * vold sets trigger_shutdown_framework.
12138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
12148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    property_set("vold.decrypt", "trigger_shutdown_framework");
12158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGD("Just asked init to shut down class main\n");
12168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
121729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    property_get("ro.crypto.fuse_sdcard", fuse_sdcard, "");
121829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if (!strcmp(fuse_sdcard, "true")) {
121929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        /* This is a device using the fuse layer to emulate the sdcard semantics
122029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall         * on top of the userdata partition.  vold does not manage it, it is managed
122129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall         * by the sdcard service.  The sdcard service was killed by the property trigger
122229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall         * above, so just unmount it now.  We must do this _AFTER_ killing the framework,
122329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall         * unlike the case for vold managed devices above.
122429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall         */
122529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        if (wait_and_unmount(sd_mnt_point)) {
122629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            goto error_shutting_down;
122729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        }
12282eaf7138528d30c331d83ab8346a97e66b5499e2Ken Sumrall    }
12298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
12308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Now unmount the /data partition. */
12318ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (wait_and_unmount(DATA_MNT_POINT)) {
12323ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        goto error_shutting_down;
12338ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
12348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
12358ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Do extra work for a better UX when doing the long inplace encryption */
12368ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (how == CRYPTO_ENABLE_INPLACE) {
12378ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Now that /data is unmounted, we need to mount a tmpfs
12388ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall         * /data, set a property saying we're doing inplace encryption,
12398ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall         * and restart the framework.
12408ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall         */
1241e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall        if (fs_mgr_do_tmpfs_mount(DATA_MNT_POINT)) {
12423ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall            goto error_shutting_down;
12438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
12448ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Tells the framework that inplace encryption is starting */
12457df84120b25dca713f623528801385b00208c2aaKen Sumrall        property_set("vold.encrypt_progress", "0");
12468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
12478ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* restart the framework. */
12488ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Create necessary paths on /data */
12498ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        if (prep_data_fs()) {
12503ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall            goto error_shutting_down;
12518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
12528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
12538ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* startup service classes main and late_start */
12548ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        property_set("vold.decrypt", "trigger_restart_min_framework");
12558ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        SLOGD("Just triggered restart_min_framework\n");
12568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
12577df84120b25dca713f623528801385b00208c2aaKen Sumrall        /* OK, the framework is restarted and will soon be showing a
12587df84120b25dca713f623528801385b00208c2aaKen Sumrall         * progress bar.  Time to setup an encrypted mapping, and
12597df84120b25dca713f623528801385b00208c2aaKen Sumrall         * either write a new filesystem, or encrypt in place updating
12607df84120b25dca713f623528801385b00208c2aaKen Sumrall         * the progress bar as we work.
12618ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall         */
12628ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
12638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
12648ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Start the actual work of making an encrypted filesystem */
12658ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Initialize a crypt_mnt_ftr for the partition */
12668ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    cryptfs_init_crypt_mnt_ftr(&crypt_ftr);
126729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if (!strcmp(key_loc, KEY_IN_FOOTER)) {
126829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        crypt_ftr.fs_size = nr_sec - (CRYPT_FOOTER_OFFSET / 512);
126929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    } else {
127029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        crypt_ftr.fs_size = nr_sec;
127129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
1272d33d417e3a057fffad22c23f5f002177531db2a5Ken Sumrall    crypt_ftr.flags |= CRYPT_ENCRYPTION_IN_PROGRESS;
12738ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    strcpy((char *)crypt_ftr.crypto_type_name, "aes-cbc-essiv:sha256");
12748ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
12758ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Make an encrypted master key */
1276e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    if (create_encrypted_random_key(passwd, master_key, salt)) {
12778ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        SLOGE("Cannot create encrypted master key\n");
12783ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        goto error_unencrypted;
12798ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
12808ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
12818ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Write the key to the end of the partition */
1282e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    put_crypt_ftr_and_key(real_blkdev, &crypt_ftr, master_key, salt);
12838ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
1284e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    decrypt_master_key(passwd, salt, master_key, decrypted_master_key);
128529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    create_crypto_blk_dev(&crypt_ftr, decrypted_master_key, real_blkdev, crypto_blkdev,
128629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                          "userdata");
128729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
1288128626fc5aa3bf12d1ae5981c7f84f63625e8972Ken Sumrall    /* The size of the userdata partition, and add in the vold volumes below */
1289128626fc5aa3bf12d1ae5981c7f84f63625e8972Ken Sumrall    tot_encryption_size = crypt_ftr.fs_size;
1290128626fc5aa3bf12d1ae5981c7f84f63625e8972Ken Sumrall
129129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    /* setup crypto mapping for all encryptable volumes handled by vold */
129229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    for (i=0; i<num_vols; i++) {
129329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        if (should_encrypt(&vol_list[i])) {
129429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            vol_list[i].crypt_ftr = crypt_ftr; /* gotta love struct assign */
129529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            vol_list[i].crypt_ftr.fs_size = vol_list[i].size;
129629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            create_crypto_blk_dev(&vol_list[i].crypt_ftr, decrypted_master_key,
129729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                                  vol_list[i].blk_dev, vol_list[i].crypto_blkdev,
129829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                                  vol_list[i].label);
1299128626fc5aa3bf12d1ae5981c7f84f63625e8972Ken Sumrall            tot_encryption_size += vol_list[i].size;
130029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        }
130129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
13028ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
13038ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (how == CRYPTO_ENABLE_WIPE) {
130429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        rc = cryptfs_enable_wipe(crypto_blkdev, crypt_ftr.fs_size, EXT4_FS);
130529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        /* Encrypt all encryptable volumes handled by vold */
130629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        if (!rc) {
130729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            for (i=0; i<num_vols; i++) {
130829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                if (should_encrypt(&vol_list[i])) {
130929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                    rc = cryptfs_enable_wipe(vol_list[i].crypto_blkdev,
131029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                                             vol_list[i].crypt_ftr.fs_size, FAT_FS);
131129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                }
131229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            }
131329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        }
13148ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    } else if (how == CRYPTO_ENABLE_INPLACE) {
131529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        rc = cryptfs_enable_inplace(crypto_blkdev, real_blkdev, crypt_ftr.fs_size,
131629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                                    &cur_encryption_done, tot_encryption_size);
131729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        /* Encrypt all encryptable volumes handled by vold */
131829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        if (!rc) {
131929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            for (i=0; i<num_vols; i++) {
132029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                if (should_encrypt(&vol_list[i])) {
132129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                    rc = cryptfs_enable_inplace(vol_list[i].crypto_blkdev,
132229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                                                vol_list[i].blk_dev,
132329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                                                vol_list[i].crypt_ftr.fs_size,
132429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                                                &cur_encryption_done, tot_encryption_size);
132529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                }
132629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            }
132729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        }
132829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        if (!rc) {
132929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            /* The inplace routine never actually sets the progress to 100%
133029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall             * due to the round down nature of integer division, so set it here */
133129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            property_set("vold.encrypt_progress", "100");
133229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        }
13338ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    } else {
13348ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Shouldn't happen */
13358ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        SLOGE("cryptfs_enable: internal error, unknown option\n");
13363ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        goto error_unencrypted;
13378ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
13388ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
13398ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Undo the dm-crypt mapping whether we succeed or not */
134029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    delete_crypto_blk_dev("userdata");
134129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    for (i=0; i<num_vols; i++) {
134229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        if (should_encrypt(&vol_list[i])) {
134329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            delete_crypto_blk_dev(vol_list[i].label);
134429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        }
134529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
134629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
134729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    free(vol_list);
13488ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
13498ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (! rc) {
13508ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Success */
13517f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall
1352d33d417e3a057fffad22c23f5f002177531db2a5Ken Sumrall        /* Clear the encryption in progres flag in the footer */
1353d33d417e3a057fffad22c23f5f002177531db2a5Ken Sumrall        crypt_ftr.flags &= ~CRYPT_ENCRYPTION_IN_PROGRESS;
1354d33d417e3a057fffad22c23f5f002177531db2a5Ken Sumrall        put_crypt_ftr_and_key(real_blkdev, &crypt_ftr, 0, 0);
1355d33d417e3a057fffad22c23f5f002177531db2a5Ken Sumrall
135629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        sleep(2); /* Give the UI a chance to show 100% progress */
1357c290eaf6852c6318584926c5e39b27672638891fKen Sumrall        android_reboot(ANDROID_RB_RESTART, 0, 0);
13583ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    } else {
1359ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood        char value[PROPERTY_VALUE_MAX];
1360ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood
1361ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood        property_get("ro.vold.wipe_on_cyrypt_fail", value, "0");
1362ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood        if (!strcmp(value, "1")) {
1363ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood            /* wipe data if encryption failed */
1364ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood            SLOGE("encryption failed - rebooting into recovery to wipe data\n");
1365ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood            mkdir("/cache/recovery", 0700);
1366ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood            int fd = open("/cache/recovery/command", O_RDWR|O_CREAT|O_TRUNC);
1367ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood            if (fd >= 0) {
1368ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood                write(fd, "--wipe_data", strlen("--wipe_data") + 1);
1369ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood                close(fd);
1370ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood            } else {
1371ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood                SLOGE("could not open /cache/recovery/command\n");
1372ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood            }
1373ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood            android_reboot(ANDROID_RB_RESTART2, 0, "recovery");
1374ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood        } else {
1375ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood            /* set property to trigger dialog */
1376ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood            property_set("vold.encrypt_progress", "error_partially_encrypted");
1377ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood            release_wake_lock(lockid);
1378ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood        }
13793ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        return -1;
13808ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
13818ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
13823ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    /* hrm, the encrypt step claims success, but the reboot failed.
13833ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall     * This should not happen.
13843ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall     * Set the property and return.  Hope the framework can deal with it.
13853ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall     */
13863ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    property_set("vold.encrypt_progress", "error_reboot_failed");
13875d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall    release_wake_lock(lockid);
13888ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    return rc;
13893ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
13903ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrallerror_unencrypted:
139129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    free(vol_list);
13923ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    property_set("vold.encrypt_progress", "error_not_encrypted");
13935d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall    if (lockid[0]) {
13945d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall        release_wake_lock(lockid);
13955d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall    }
13963ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    return -1;
13973ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
13983ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrallerror_shutting_down:
13993ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    /* we failed, and have not encrypted anthing, so the users's data is still intact,
14003ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall     * but the framework is stopped and not restarted to show the error, so it's up to
14013ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall     * vold to restart the system.
14023ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall     */
14033ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    SLOGE("Error enabling encryption after framework is shutdown, no data changed, restarting system");
1404c290eaf6852c6318584926c5e39b27672638891fKen Sumrall    android_reboot(ANDROID_RB_RESTART, 0, 0);
14053ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
14063ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    /* shouldn't get here */
14073ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    property_set("vold.encrypt_progress", "error_shutting_down");
140829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    free(vol_list);
14095d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall    if (lockid[0]) {
14105d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall        release_wake_lock(lockid);
14115d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall    }
14123ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    return -1;
14138ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall}
14148ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
141570a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parksint cryptfs_changepw(char *newpw)
14168ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall{
14178ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    struct crypt_mnt_ftr crypt_ftr;
141870a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    unsigned char encrypted_master_key[KEY_LEN_BYTES], decrypted_master_key[KEY_LEN_BYTES];
1419e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    unsigned char salt[SALT_LEN];
14208ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    char real_blkdev[MAXPATHLEN];
14218ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
14228ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* This is only allowed after we've successfully decrypted the master key */
142370a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    if (! master_key_saved) {
14240cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        SLOGE("Key not saved, aborting");
14258ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        return -1;
14268ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
14278ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
1428e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall    fs_mgr_get_crypt_info(get_fstab_filename(), 0, real_blkdev, sizeof(real_blkdev));
14298ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (strlen(real_blkdev) == 0) {
143057b63e61cb41e377708a4fdf18ecc80eb1b2b521Ken Sumrall        SLOGE("Can't find real blkdev");
14318ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        return -1;
14328ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
14338ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
14348ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* get key */
1435e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    if (get_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key, salt)) {
143657b63e61cb41e377708a4fdf18ecc80eb1b2b521Ken Sumrall      SLOGE("Error getting crypt footer and key");
14378ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall      return -1;
14388ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
14398ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
144070a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    encrypt_master_key(newpw, salt, saved_master_key, encrypted_master_key);
14418ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
144270a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    /* save the key */
144370a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    put_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key, salt);
14448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
14458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return 0;
14468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
1447