cryptfs.c revision e919efea94b178ed214ed2e78ef0d008727d62ab
18f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall/*
28f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * Copyright (C) 2010 The Android Open Source Project
38f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *
48f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * Licensed under the Apache License, Version 2.0 (the "License");
58f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * you may not use this file except in compliance with the License.
68f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * You may obtain a copy of the License at
78f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *
88f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *      http://www.apache.org/licenses/LICENSE-2.0
98f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *
108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * Unless required by applicable law or agreed to in writing, software
118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * distributed under the License is distributed on an "AS IS" BASIS,
128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * See the License for the specific language governing permissions and
148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * limitations under the License.
158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall */
168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall/* TO DO:
188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *   1.  Perhaps keep several copies of the encrypted key, in case something
198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *       goes horribly wrong?
208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall *
218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall */
228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <sys/types.h>
248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <sys/stat.h>
258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <fcntl.h>
268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <unistd.h>
278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <stdio.h>
288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <sys/ioctl.h>
298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <linux/dm-ioctl.h>
308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <libgen.h>
318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <stdlib.h>
328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <sys/param.h>
338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <string.h>
348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <sys/mount.h>
358f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <openssl/evp.h>
368ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall#include <openssl/sha.h>
378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include <errno.h>
38c290eaf6852c6318584926c5e39b27672638891fKen Sumrall#include <cutils/android_reboot.h>
393ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall#include <ext4.h>
4029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall#include <linux/kdev_t.h>
41e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall#include <fs_mgr.h>
428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include "cryptfs.h"
438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define LOG_TAG "Cryptfs"
44ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood#include "cutils/android_reboot.h"
458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include "cutils/log.h"
468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#include "cutils/properties.h"
475d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall#include "hardware_legacy/power.h"
4829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall#include "VolumeManager.h"
498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define DM_CRYPT_BUF_SIZE 4096
518ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall#define DATA_MNT_POINT "/data"
528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5370a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks#define HASH_COUNT 2000
5470a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks#define KEY_LEN_BYTES 16
5570a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks#define IV_LEN_BYTES 16
5670a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks
5729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall#define KEY_IN_FOOTER  "footer"
5829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
5929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall#define EXT4_FS 1
6029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall#define FAT_FS 2
6129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
62e919efea94b178ed214ed2e78ef0d008727d62abKen Sumrall#define TABLE_LOAD_RETRIES 10
63e919efea94b178ed214ed2e78ef0d008727d62abKen Sumrall
648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallchar *me = "cryptfs";
658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6670a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parksstatic unsigned char saved_master_key[KEY_LEN_BYTES];
6729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrallstatic char *saved_data_blkdev;
683ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrallstatic char *saved_mount_point;
6970a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parksstatic int  master_key_saved = 0;
70e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall#define FSTAB_PREFIX "/fstab."
71e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrallstatic char fstab_filename[PROPERTY_VALUE_MAX + sizeof(FSTAB_PREFIX)];
728ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic void ioctl_init(struct dm_ioctl *io, size_t dataSize, const char *name, unsigned flags)
748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    memset(io, 0, dataSize);
768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->data_size = dataSize;
778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->data_start = sizeof(struct dm_ioctl);
788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->version[0] = 4;
798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->version[1] = 0;
808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->version[2] = 0;
818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    io->flags = flags;
828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (name) {
838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        strncpy(io->name, name, sizeof(io->name));
848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
873ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrallstatic unsigned int get_fs_size(char *dev)
883ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall{
893ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    int fd, block_size;
903ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    struct ext4_super_block sb;
913ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    off64_t len;
923ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
933ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    if ((fd = open(dev, O_RDONLY)) < 0) {
943ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        SLOGE("Cannot open device to get filesystem size ");
953ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        return 0;
963ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    }
973ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
983ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    if (lseek64(fd, 1024, SEEK_SET) < 0) {
993ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        SLOGE("Cannot seek to superblock");
1003ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        return 0;
1013ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    }
1023ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
1033ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    if (read(fd, &sb, sizeof(sb)) != sizeof(sb)) {
1043ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        SLOGE("Cannot read superblock");
1053ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        return 0;
1063ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    }
1073ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
1083ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    close(fd);
1093ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
1103ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    block_size = 1024 << sb.s_log_block_size;
1113ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    /* compute length in bytes */
1123ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    len = ( ((off64_t)sb.s_blocks_count_hi << 32) + sb.s_blocks_count_lo) * block_size;
1133ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
1143ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    /* return length in sectors */
1153ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    return (unsigned int) (len / 512);
1163ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall}
1173ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
1188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic unsigned int get_blkdev_size(int fd)
1198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
1208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int nr_sec;
1218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ( (ioctl(fd, BLKGETSIZE, &nr_sec)) == -1) {
1238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    nr_sec = 0;
1248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
1258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return nr_sec;
1278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
1288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
129e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall/* Get and cache the name of the fstab file so we don't
130e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall * keep talking over the socket to the property service.
131e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall */
132e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrallstatic char *get_fstab_filename(void)
133e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall{
134e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall    if (fstab_filename[0] == 0) {
135e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall        strcpy(fstab_filename, FSTAB_PREFIX);
136e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall        property_get("ro.hardware", fstab_filename + sizeof(FSTAB_PREFIX) - 1, "");
137e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall    }
138e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall
139e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall    return fstab_filename;
140e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall}
141e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall
142e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall/* key or salt can be NULL, in which case just skip writing that value.  Useful to
1438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * update the failed mount count but not change the key.
1448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall */
1458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int put_crypt_ftr_and_key(char *real_blk_name, struct crypt_mnt_ftr *crypt_ftr,
146e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall                                  unsigned char *key, unsigned char *salt)
1478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
1488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int fd;
1498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int nr_sec, cnt;
1508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  off64_t off;
1518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int rc = -1;
15229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  char *fname;
15329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  char key_loc[PROPERTY_VALUE_MAX];
1543be890f59c04f94537f2f66f1d2841ed591f1a6eKen Sumrall  struct stat statbuf;
1558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
156e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall  fs_mgr_get_crypt_info(get_fstab_filename(), key_loc, 0, sizeof(key_loc));
1578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
15829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  if (!strcmp(key_loc, KEY_IN_FOOTER)) {
15929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    fname = real_blk_name;
16029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if ( (fd = open(fname, O_RDWR)) < 0) {
16129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot open real block device %s\n", fname);
16229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      return -1;
16329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
1648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
16529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if ( (nr_sec = get_blkdev_size(fd)) == 0) {
16629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot get size of block device %s\n", fname);
16729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      goto errout;
16829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
1698f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
17029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    /* If it's an encrypted Android partition, the last 16 Kbytes contain the
17129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall     * encryption info footer and key, and plenty of bytes to spare for future
17229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall     * growth.
17329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall     */
17429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    off = ((off64_t)nr_sec * 512) - CRYPT_FOOTER_OFFSET;
17529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
17629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if (lseek64(fd, off, SEEK_SET) == -1) {
17729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot seek to real block device footer\n");
17829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      goto errout;
17929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
18029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  } else if (key_loc[0] == '/') {
18129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    fname = key_loc;
18229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if ( (fd = open(fname, O_RDWR | O_CREAT, 0600)) < 0) {
18329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot open footer file %s\n", fname);
18429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      return -1;
18529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
18629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  } else {
187e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall    SLOGE("Unexpected value for crypto key location\n");
18829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    return -1;;
1898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
1908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ((cnt = write(fd, crypt_ftr, sizeof(struct crypt_mnt_ftr))) != sizeof(struct crypt_mnt_ftr)) {
1928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot write real block device footer\n");
1938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
1948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
1958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (key) {
19770a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    if (crypt_ftr->keysize != KEY_LEN_BYTES) {
1988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGE("Keysize of %d bits not supported for real block device %s\n",
19929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            crypt_ftr->keysize*8, fname);
2008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      goto errout;
2018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
2028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if ( (cnt = write(fd, key, crypt_ftr->keysize)) != crypt_ftr->keysize) {
20429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot write key for real block device %s\n", fname);
2058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      goto errout;
2068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
2078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
2088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
209e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  if (salt) {
21029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    /* Compute the offset from the last write to the salt */
21129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    off = KEY_TO_SALT_PADDING;
21229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if (! key)
21329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      off += crypt_ftr->keysize;
214e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall
21529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if (lseek64(fd, off, SEEK_CUR) == -1) {
216e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall      SLOGE("Cannot seek to real block device salt \n");
217e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall      goto errout;
218e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    }
219e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall
220e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    if ( (cnt = write(fd, salt, SALT_LEN)) != SALT_LEN) {
22129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot write salt for real block device %s\n", fname);
22229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      goto errout;
22329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
22429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  }
22529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
2263be890f59c04f94537f2f66f1d2841ed591f1a6eKen Sumrall  fstat(fd, &statbuf);
2273be890f59c04f94537f2f66f1d2841ed591f1a6eKen Sumrall  /* If the keys are kept on a raw block device, do not try to truncate it. */
2283be890f59c04f94537f2f66f1d2841ed591f1a6eKen Sumrall  if (S_ISREG(statbuf.st_mode) && (key_loc[0] == '/')) {
22929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if (ftruncate(fd, 0x4000)) {
2303be890f59c04f94537f2f66f1d2841ed591f1a6eKen Sumrall      SLOGE("Cannot set footer file size\n", fname);
231e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall      goto errout;
232e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    }
233e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  }
234e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall
2358f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Success! */
2368f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  rc = 0;
2378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2388f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallerrout:
2398f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  close(fd);
2408f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return rc;
2418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
2438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int get_crypt_ftr_and_key(char *real_blk_name, struct crypt_mnt_ftr *crypt_ftr,
245e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall                                  unsigned char *key, unsigned char *salt)
2468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
2478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int fd;
2488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int nr_sec, cnt;
2498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  off64_t off;
2508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int rc = -1;
25129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  char key_loc[PROPERTY_VALUE_MAX];
25229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  char *fname;
25329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  struct stat statbuf;
2548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
255e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall  fs_mgr_get_crypt_info(get_fstab_filename(), key_loc, 0, sizeof(key_loc));
2568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
25729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  if (!strcmp(key_loc, KEY_IN_FOOTER)) {
25829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    fname = real_blk_name;
25929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if ( (fd = open(fname, O_RDONLY)) < 0) {
26029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot open real block device %s\n", fname);
26129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      return -1;
26229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
2638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
26429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if ( (nr_sec = get_blkdev_size(fd)) == 0) {
26529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot get size of block device %s\n", fname);
26629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      goto errout;
26729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
2688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
26929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    /* If it's an encrypted Android partition, the last 16 Kbytes contain the
27029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall     * encryption info footer and key, and plenty of bytes to spare for future
27129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall     * growth.
27229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall     */
27329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    off = ((off64_t)nr_sec * 512) - CRYPT_FOOTER_OFFSET;
27429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
27529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if (lseek64(fd, off, SEEK_SET) == -1) {
27629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot seek to real block device footer\n");
27729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      goto errout;
27829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
27929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  } else if (key_loc[0] == '/') {
28029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    fname = key_loc;
28129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if ( (fd = open(fname, O_RDONLY)) < 0) {
28229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("Cannot open footer file %s\n", fname);
28329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      return -1;
28429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
28529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
28629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    /* Make sure it's 16 Kbytes in length */
28729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    fstat(fd, &statbuf);
2883be890f59c04f94537f2f66f1d2841ed591f1a6eKen Sumrall    if (S_ISREG(statbuf.st_mode) && (statbuf.st_size != 0x4000)) {
28929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      SLOGE("footer file %s is not the expected size!\n", fname);
29029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall      goto errout;
29129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
29229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  } else {
293e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall    SLOGE("Unexpected value for crypto key location\n");
29429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    return -1;;
2958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
2968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
2978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ( (cnt = read(fd, crypt_ftr, sizeof(struct crypt_mnt_ftr))) != sizeof(struct crypt_mnt_ftr)) {
2988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot read real block device footer\n");
2998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
3008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (crypt_ftr->magic != CRYPT_MNT_MAGIC) {
30329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    SLOGE("Bad magic for real block device %s\n", fname);
3048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
3058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (crypt_ftr->major_version != 1) {
3088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot understand major version %d real block device footer\n",
3098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall          crypt_ftr->major_version);
3108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
3118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (crypt_ftr->minor_version != 0) {
3148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGW("Warning: crypto footer minor version %d, expected 0, continuing...\n",
3158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall          crypt_ftr->minor_version);
3168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (crypt_ftr->ftr_size > sizeof(struct crypt_mnt_ftr)) {
3198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* the footer size is bigger than we expected.
3208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * Skip to it's stated end so we can read the key.
3218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
3228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (lseek(fd, crypt_ftr->ftr_size - sizeof(struct crypt_mnt_ftr),  SEEK_CUR) == -1) {
3238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGE("Cannot seek to start of key\n");
3248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      goto errout;
3258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
3268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
32870a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks  if (crypt_ftr->keysize != KEY_LEN_BYTES) {
3298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Keysize of %d bits not supported for real block device %s\n",
33029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall          crypt_ftr->keysize * 8, fname);
3318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
3328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ( (cnt = read(fd, key, crypt_ftr->keysize)) != crypt_ftr->keysize) {
33529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    SLOGE("Cannot read key for real block device %s\n", fname);
3368f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
3378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3388f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
339e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  if (lseek64(fd, KEY_TO_SALT_PADDING, SEEK_CUR) == -1) {
340e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    SLOGE("Cannot seek to real block device salt\n");
341e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    goto errout;
342e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  }
343e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall
344e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  if ( (cnt = read(fd, salt, SALT_LEN)) != SALT_LEN) {
34529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    SLOGE("Cannot read salt for real block device %s\n", fname);
346e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    goto errout;
347e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  }
348e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall
3498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Success! */
3508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  rc = 0;
3518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallerrout:
3538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  close(fd);
3548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return rc;
3558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
3568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall/* Convert a binary key of specified length into an ascii hex string equivalent,
3588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * without the leading 0x and with null termination
3598f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall */
3608f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallvoid convert_key_to_hex_ascii(unsigned char *master_key, unsigned int keysize,
3618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                              char *master_key_ascii)
3628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
3638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int i, a;
3648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned char nibble;
3658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  for (i=0, a=0; i<keysize; i++, a+=2) {
3678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* For each byte, write out two ascii hex digits */
3688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    nibble = (master_key[i] >> 4) & 0xf;
3698f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    master_key_ascii[a] = nibble + (nibble > 9 ? 0x37 : 0x30);
3708f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    nibble = master_key[i] & 0xf;
3728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    master_key_ascii[a+1] = nibble + (nibble > 9 ? 0x37 : 0x30);
3738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Add the null termination */
3768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  master_key_ascii[a] = '\0';
3778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
3798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int create_crypto_blk_dev(struct crypt_mnt_ftr *crypt_ftr, unsigned char *master_key,
38129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                                    char *real_blk_name, char *crypto_blk_name, const char *name)
3828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
3838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char buffer[DM_CRYPT_BUF_SIZE];
3848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char master_key_ascii[129]; /* Large enough to hold 512 bit key and null */
3858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char *crypt_params;
3868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  struct dm_ioctl *io;
3878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  struct dm_target_spec *tgt;
3888f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int minor;
3898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int fd;
390e919efea94b178ed214ed2e78ef0d008727d62abKen Sumrall  int i;
3918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int retval = -1;
3928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ((fd = open("/dev/device-mapper", O_RDWR)) < 0 ) {
3948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot open device-mapper\n");
3958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
3968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
3978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
3988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  io = (struct dm_ioctl *) buffer;
3998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
4018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (ioctl(fd, DM_DEV_CREATE, io)) {
4028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot create dm-crypt device\n");
4038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
4048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
4058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Get the device status, in particular, the name of it's device file */
4078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
4088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (ioctl(fd, DM_DEV_STATUS, io)) {
4098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot retrieve dm-crypt device status\n");
4108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
4118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
4128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  minor = (io->dev & 0xff) | ((io->dev >> 12) & 0xfff00);
4138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  snprintf(crypto_blk_name, MAXPATHLEN, "/dev/block/dm-%u", minor);
4148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Load the mapping table for this device */
4168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  tgt = (struct dm_target_spec *) &buffer[sizeof(struct dm_ioctl)];
4178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  ioctl_init(io, 4096, name, 0);
4198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  io->target_count = 1;
4208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  tgt->status = 0;
4218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  tgt->sector_start = 0;
4228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  tgt->length = crypt_ftr->fs_size;
4238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  strcpy(tgt->target_type, "crypt");
4248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  crypt_params = buffer + sizeof(struct dm_ioctl) + sizeof(struct dm_target_spec);
4268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  convert_key_to_hex_ascii(master_key, crypt_ftr->keysize, master_key_ascii);
4278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  sprintf(crypt_params, "%s %s 0 %s 0", crypt_ftr->crypto_type_name,
4288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall          master_key_ascii, real_blk_name);
4298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  crypt_params += strlen(crypt_params) + 1;
4308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  crypt_params = (char *) (((unsigned long)crypt_params + 7) & ~8); /* Align to an 8 byte boundary */
4318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  tgt->next = crypt_params - buffer;
4328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
433e919efea94b178ed214ed2e78ef0d008727d62abKen Sumrall  for (i = 0; i < TABLE_LOAD_RETRIES; i++) {
434e919efea94b178ed214ed2e78ef0d008727d62abKen Sumrall    if (! ioctl(fd, DM_TABLE_LOAD, io)) {
435e919efea94b178ed214ed2e78ef0d008727d62abKen Sumrall      break;
436e919efea94b178ed214ed2e78ef0d008727d62abKen Sumrall    }
437e919efea94b178ed214ed2e78ef0d008727d62abKen Sumrall    usleep(500000);
438e919efea94b178ed214ed2e78ef0d008727d62abKen Sumrall  }
439e919efea94b178ed214ed2e78ef0d008727d62abKen Sumrall
440e919efea94b178ed214ed2e78ef0d008727d62abKen Sumrall  if (i == TABLE_LOAD_RETRIES) {
4418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGE("Cannot load dm-crypt mapping table.\n");
4428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      goto errout;
443e919efea94b178ed214ed2e78ef0d008727d62abKen Sumrall  } else if (i) {
444e919efea94b178ed214ed2e78ef0d008727d62abKen Sumrall      SLOGI("Took %d tries to load dmcrypt table.\n", i + 1);
4458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
4468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4478f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Resume this device to activate it */
4488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  ioctl_init(io, 4096, name, 0);
4498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (ioctl(fd, DM_DEV_SUSPEND, io)) {
4518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot resume the dm-crypt device\n");
4528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
4538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
4548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* We made it here with no errors.  Woot! */
4568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  retval = 0;
4578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallerrout:
4598f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  close(fd);   /* If fd is <0 from a failed open call, it's safe to just ignore the close error */
4608f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return retval;
4628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
4638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
46429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrallstatic int delete_crypto_blk_dev(char *name)
4658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
4668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int fd;
4678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char buffer[DM_CRYPT_BUF_SIZE];
4688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  struct dm_ioctl *io;
4698f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int retval = -1;
4708f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if ((fd = open("/dev/device-mapper", O_RDWR)) < 0 ) {
4728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot open device-mapper\n");
4738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
4748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
4758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  io = (struct dm_ioctl *) buffer;
4778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
4798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (ioctl(fd, DM_DEV_REMOVE, io)) {
4808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Cannot remove dm-crypt device\n");
4818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    goto errout;
4828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
4838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* We made it here with no errors.  Woot! */
4858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  retval = 0;
4868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallerrout:
4888f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  close(fd);    /* If fd is <0 from a failed open call, it's safe to just ignore the close error */
4898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return retval;
4918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
4928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
4938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
494e87440703663f5ee326326f6438f3b00ea315623Ken Sumrallstatic void pbkdf2(char *passwd, unsigned char *salt, unsigned char *ikey)
4958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
4968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Turn the password into a key and IV that can decrypt the master key */
497e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    PKCS5_PBKDF2_HMAC_SHA1(passwd, strlen(passwd), salt, SALT_LEN,
4988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                           HASH_COUNT, KEY_LEN_BYTES+IV_LEN_BYTES, ikey);
4998ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall}
5008ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
501e87440703663f5ee326326f6438f3b00ea315623Ken Sumrallstatic int encrypt_master_key(char *passwd, unsigned char *salt,
502e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall                              unsigned char *decrypted_master_key,
5038ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall                              unsigned char *encrypted_master_key)
5048ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall{
5058ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    unsigned char ikey[32+32] = { 0 }; /* Big enough to hold a 256 bit key and 256 bit IV */
5068ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    EVP_CIPHER_CTX e_ctx;
5078ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    int encrypted_len, final_len;
5088ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
5098ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Turn the password into a key and IV that can decrypt the master key */
510e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    pbkdf2(passwd, salt, ikey);
5118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Initialize the decryption engine */
5138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (! EVP_EncryptInit(&e_ctx, EVP_aes_128_cbc(), ikey, ikey+KEY_LEN_BYTES)) {
5148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("EVP_EncryptInit failed\n");
5158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
5168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
5178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    EVP_CIPHER_CTX_set_padding(&e_ctx, 0); /* Turn off padding as our data is block aligned */
5188ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
5198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Encrypt the master key */
5208ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (! EVP_EncryptUpdate(&e_ctx, encrypted_master_key, &encrypted_len,
5218ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall                              decrypted_master_key, KEY_LEN_BYTES)) {
5228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("EVP_EncryptUpdate failed\n");
5238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
5248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
5258ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (! EVP_EncryptFinal(&e_ctx, encrypted_master_key + encrypted_len, &final_len)) {
5268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("EVP_EncryptFinal failed\n");
5278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
5288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
5298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (encrypted_len + final_len != KEY_LEN_BYTES) {
5318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("EVP_Encryption length check failed with %d, %d bytes\n", encrypted_len, final_len);
5328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
5338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    } else {
5348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return 0;
5358f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
5368f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
5378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
538e87440703663f5ee326326f6438f3b00ea315623Ken Sumrallstatic int decrypt_master_key(char *passwd, unsigned char *salt,
539e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall                              unsigned char *encrypted_master_key,
5408f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                              unsigned char *decrypted_master_key)
5418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
5428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned char ikey[32+32] = { 0 }; /* Big enough to hold a 256 bit key and 256 bit IV */
5438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  EVP_CIPHER_CTX d_ctx;
5448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int decrypted_len, final_len;
5458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5468f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Turn the password into a key and IV that can decrypt the master key */
547e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  pbkdf2(passwd, salt, ikey);
5488f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Initialize the decryption engine */
5508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (! EVP_DecryptInit(&d_ctx, EVP_aes_128_cbc(), ikey, ikey+KEY_LEN_BYTES)) {
5518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
5528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
5538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  EVP_CIPHER_CTX_set_padding(&d_ctx, 0); /* Turn off padding as our data is block aligned */
5548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Decrypt the master key */
5558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (! EVP_DecryptUpdate(&d_ctx, decrypted_master_key, &decrypted_len,
5568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall                            encrypted_master_key, KEY_LEN_BYTES)) {
5578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
5588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
5598f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (! EVP_DecryptFinal(&d_ctx, decrypted_master_key + decrypted_len, &final_len)) {
5608f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
5618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
5628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (decrypted_len + final_len != KEY_LEN_BYTES) {
5648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
5658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  } else {
5668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return 0;
5678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
5688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
5698f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
570e87440703663f5ee326326f6438f3b00ea315623Ken Sumrallstatic int create_encrypted_random_key(char *passwd, unsigned char *master_key, unsigned char *salt)
5718ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall{
5728ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    int fd;
573e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    unsigned char key_buf[KEY_LEN_BYTES];
5748ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    EVP_CIPHER_CTX e_ctx;
5758ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    int encrypted_len, final_len;
5768ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
5778ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Get some random bits for a key */
5788ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    fd = open("/dev/urandom", O_RDONLY);
579e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    read(fd, key_buf, sizeof(key_buf));
580e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    read(fd, salt, SALT_LEN);
5818ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    close(fd);
5828ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
5838ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Now encrypt it with the password */
584e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    return encrypt_master_key(passwd, salt, key_buf, master_key);
5858ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall}
5868ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
5878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic int wait_and_unmount(char *mountpoint)
5888f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
5898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int i, rc;
5902eaf7138528d30c331d83ab8346a97e66b5499e2Ken Sumrall#define WAIT_UNMOUNT_COUNT 20
5918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
5928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /*  Now umount the tmpfs filesystem */
5938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    for (i=0; i<WAIT_UNMOUNT_COUNT; i++) {
5948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        if (umount(mountpoint)) {
59529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            if (errno == EINVAL) {
59629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                /* EINVAL is returned if the directory is not a mountpoint,
59729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                 * i.e. there is no filesystem mounted there.  So just get out.
59829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                 */
59929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                break;
60029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            }
6018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            sleep(1);
6028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            i++;
6038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        } else {
6048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall          break;
6058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
6068f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
6078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (i < WAIT_UNMOUNT_COUNT) {
6098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGD("unmounting %s succeeded\n", mountpoint);
6108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      rc = 0;
6118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    } else {
6128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGE("unmounting %s failed\n", mountpoint);
6138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      rc = -1;
6148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
6158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return rc;
6178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
6188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6198ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall#define DATA_PREP_TIMEOUT 100
6208ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrallstatic int prep_data_fs(void)
6218ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall{
6228ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    int i;
6238ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
6248ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Do the prep of the /data filesystem */
6258ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    property_set("vold.post_fs_data_done", "0");
6268ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    property_set("vold.decrypt", "trigger_post_fs_data");
6278ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    SLOGD("Just triggered post_fs_data\n");
6288ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
6298ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Wait a max of 25 seconds, hopefully it takes much less */
6308ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    for (i=0; i<DATA_PREP_TIMEOUT; i++) {
63129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        char p[PROPERTY_VALUE_MAX];
6328ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
6338ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        property_get("vold.post_fs_data_done", p, "0");
6348ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        if (*p == '1') {
6358ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            break;
6368ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        } else {
6378ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            usleep(250000);
6388ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        }
6398ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
6408ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (i == DATA_PREP_TIMEOUT) {
6418ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Ugh, we failed to prep /data in time.  Bail. */
6428ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        return -1;
6438ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    } else {
6448ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        SLOGD("post_fs_data done\n");
6458ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        return 0;
6468ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
6478ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall}
6488ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
6496864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrallint cryptfs_restart(void)
6508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
6518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char fs_type[32];
6528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char real_blkdev[MAXPATHLEN];
6536864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    char crypto_blkdev[MAXPATHLEN];
6548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char fs_options[256];
6558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    unsigned long mnt_flags;
6568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    struct stat statbuf;
6578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int rc = -1, i;
6580cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    static int restart_successful = 0;
6590cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall
6600cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    /* Validate that it's OK to call this routine */
66170a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    if (! master_key_saved) {
6620cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        SLOGE("Encrypted filesystem not validated, aborting");
6630cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        return -1;
6640cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    }
6650cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall
6660cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    if (restart_successful) {
6670cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        SLOGE("System already restarted with encrypted disk, aborting");
6680cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        return -1;
6690cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    }
6708f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Here is where we shut down the framework.  The init scripts
6728f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * start all services in one of three classes: core, main or late_start.
6738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * On boot, we start core and main.  Now, we stop main, but not core,
6748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * as core includes vold and a few other really important things that
6758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * we need to keep running.  Once main has stopped, we should be able
6768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * to umount the tmpfs /data, then mount the encrypted /data.
6778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * We then restart the class main, and also the class late_start.
6788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * At the moment, I've only put a few things in late_start that I know
6798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * are not needed to bring up the framework, and that also cause problems
6808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * with unmounting the tmpfs /data, but I hope to add add more services
6818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * to the late_start class as we optimize this to decrease the delay
6828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * till the user is asked for the password to the filesystem.
6838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
6848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* The init files are setup to stop the class main when vold.decrypt is
6868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * set to trigger_reset_main.
6878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
6888f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    property_set("vold.decrypt", "trigger_reset_main");
6898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGD("Just asked init to shut down class main\n");
6908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Now that the framework is shutdown, we should be able to umount()
6928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * the tmpfs filesystem, and mount the real one.
6938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
6948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
6956864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    property_get("ro.crypto.fs_crypto_blkdev", crypto_blkdev, "");
6966864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    if (strlen(crypto_blkdev) == 0) {
6976864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall        SLOGE("fs_crypto_blkdev not set\n");
6986864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall        return -1;
6996864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    }
7006864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall
701e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall    if (! (rc = wait_and_unmount(DATA_MNT_POINT)) ) {
702e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall        /* If that succeeded, then mount the decrypted filesystem */
703e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall        fs_mgr_do_mount(get_fstab_filename(), DATA_MNT_POINT, crypto_blkdev, 0);
7048ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
705e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall        property_set("vold.decrypt", "trigger_load_persist_props");
706e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall        /* Create necessary paths on /data */
707e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall        if (prep_data_fs()) {
708e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall            return -1;
709e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall        }
7108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
711e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall        /* startup service classes main and late_start */
712e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall        property_set("vold.decrypt", "trigger_restart_framework");
713e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall        SLOGD("Just triggered restart_framework\n");
7148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
715e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall        /* Give it a few moments to get started */
716e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall        sleep(1);
7178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
7188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7190cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    if (rc == 0) {
7200cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        restart_successful = 1;
7210cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    }
7220cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall
7238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return rc;
7248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
7258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7267f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrallstatic int do_crypto_complete(char *mount_point)
7277f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall{
7287f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  struct crypt_mnt_ftr crypt_ftr;
7297f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  unsigned char encrypted_master_key[32];
7307f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  unsigned char salt[SALT_LEN];
7317f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  char real_blkdev[MAXPATHLEN];
73229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  char encrypted_state[PROPERTY_VALUE_MAX];
733e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall  char key_loc[PROPERTY_VALUE_MAX];
7347f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall
7357f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  property_get("ro.crypto.state", encrypted_state, "");
7367f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  if (strcmp(encrypted_state, "encrypted") ) {
7377f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall    SLOGE("not running with encryption, aborting");
7387f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall    return 1;
7397f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  }
7407f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall
741e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall  fs_mgr_get_crypt_info(get_fstab_filename(), 0, real_blkdev, sizeof(real_blkdev));
7427f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall
7437f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  if (get_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key, salt)) {
744e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall    fs_mgr_get_crypt_info(get_fstab_filename(), key_loc, 0, sizeof(key_loc));
745e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall
746e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall    /*
747e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall     * Only report this error if key_loc is a file and it exists.
748e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall     * If the device was never encrypted, and /data is not mountable for
749e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall     * some reason, returning 1 should prevent the UI from presenting the
750e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall     * a "enter password" screen, or worse, a "press button to wipe the
751e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall     * device" screen.
752e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall     */
753e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall    if ((key_loc[0] == '/') && (access("key_loc", F_OK) == -1)) {
754e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall      SLOGE("master key file does not exist, aborting");
755e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall      return 1;
756e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall    } else {
757e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall      SLOGE("Error getting crypt footer and key\n");
758e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall      return -1;
759e1a458578474954ea38456aacedbaf2ddfd37988Ken Sumrall    }
7607f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  }
7617f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall
7627f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  if (crypt_ftr.flags & CRYPT_ENCRYPTION_IN_PROGRESS) {
7637f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall    SLOGE("Encryption process didn't finish successfully\n");
7647f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall    return -2;  /* -2 is the clue to the UI that there is no usable data on the disk,
7657f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall                 * and give the user an option to wipe the disk */
7667f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  }
7677f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall
7687f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  /* We passed the test! We shall diminish, and return to the west */
7697f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  return 0;
7707f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall}
7717f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall
77229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrallstatic int test_mount_encrypted_fs(char *passwd, char *mount_point, char *label)
7738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
7748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  struct crypt_mnt_ftr crypt_ftr;
7758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Allocate enough space for a 256 bit key, but we may use less */
7768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned char encrypted_master_key[32], decrypted_master_key[32];
777e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  unsigned char salt[SALT_LEN];
7788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char crypto_blkdev[MAXPATHLEN];
7798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char real_blkdev[MAXPATHLEN];
7808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  char tmp_mount_point[64];
7818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  unsigned int orig_failed_decrypt_count;
78229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall  char encrypted_state[PROPERTY_VALUE_MAX];
7838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  int rc;
7848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
7850cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall  property_get("ro.crypto.state", encrypted_state, "");
78670a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks  if ( master_key_saved || strcmp(encrypted_state, "encrypted") ) {
7870cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    SLOGE("encrypted fs already validated or not running with encryption, aborting");
7880cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    return -1;
7890cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall  }
7900cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall
791e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall  fs_mgr_get_crypt_info(get_fstab_filename(), 0, real_blkdev, sizeof(real_blkdev));
7928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
793e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall  if (get_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key, salt)) {
7948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Error getting crypt footer and key\n");
7958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
7968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
797d33d417e3a057fffad22c23f5f002177531db2a5Ken Sumrall
7988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  SLOGD("crypt_ftr->fs_size = %lld\n", crypt_ftr.fs_size);
7998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  orig_failed_decrypt_count = crypt_ftr.failed_decrypt_count;
8008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (! (crypt_ftr.flags & CRYPT_MNT_KEY_UNENCRYPTED) ) {
802e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    decrypt_master_key(passwd, salt, encrypted_master_key, decrypted_master_key);
8038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
8048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (create_crypto_blk_dev(&crypt_ftr, decrypted_master_key,
80629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                               real_blkdev, crypto_blkdev, label)) {
8078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Error creating decrypted block device\n");
8088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return -1;
8098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
8108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* If init detects an encrypted filesystme, it writes a file for each such
8128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   * encrypted fs into the tmpfs /data filesystem, and then the framework finds those
8138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   * files and passes that data to me */
8148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  /* Create a tmp mount point to try mounting the decryptd fs
8158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   * Since we're here, the mount_point should be a tmpfs filesystem, so make
8168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   * a directory in it to test mount the decrypted filesystem.
8178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall   */
8188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  sprintf(tmp_mount_point, "%s/tmp_mnt", mount_point);
8198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  mkdir(tmp_mount_point, 0755);
820e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall  if (fs_mgr_do_mount(get_fstab_filename(), DATA_MNT_POINT, crypto_blkdev, tmp_mount_point)) {
8218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Error temp mounting decrypted block device\n");
82229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    delete_crypto_blk_dev(label);
8238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    crypt_ftr.failed_decrypt_count++;
8248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  } else {
8258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Success, so just umount and we'll mount it properly when we restart
8268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * the framework.
8278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
8288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    umount(tmp_mount_point);
8298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    crypt_ftr.failed_decrypt_count  = 0;
8308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
8318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (orig_failed_decrypt_count != crypt_ftr.failed_decrypt_count) {
833e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    put_crypt_ftr_and_key(real_blkdev, &crypt_ftr, 0, 0);
8348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
8358f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8368f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  if (crypt_ftr.failed_decrypt_count) {
8378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* We failed to mount the device, so return an error */
8388f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    rc = crypt_ftr.failed_decrypt_count;
8398f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8408f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  } else {
8416864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    /* Woot!  Success!  Save the name of the crypto block device
8426864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall     * so we can mount it when restarting the framework.
8438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
8446864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    property_set("ro.crypto.fs_crypto_blkdev", crypto_blkdev);
84570a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks
84670a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    /* Also save a the master key so we can reencrypted the key
84770a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks     * the key when we want to change the password on it.
8488ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall     */
84970a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    memcpy(saved_master_key, decrypted_master_key, KEY_LEN_BYTES);
85029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    saved_data_blkdev = strdup(real_blkdev);
8513ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    saved_mount_point = strdup(mount_point);
85270a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    master_key_saved = 1;
8536864b7ec94a57b73c300457955d86dc604aeddf5Ken Sumrall    rc = 0;
8548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  }
8558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall  return rc;
8578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
8588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
8590b8b59719357fb80c330442787f7d5b1e332263bKen Sumrall/* Called by vold when it wants to undo the crypto mapping of a volume it
8600b8b59719357fb80c330442787f7d5b1e332263bKen Sumrall * manages.  This is usually in response to a factory reset, when we want
8610b8b59719357fb80c330442787f7d5b1e332263bKen Sumrall * to undo the crypto mapping so the volume is formatted in the clear.
8620b8b59719357fb80c330442787f7d5b1e332263bKen Sumrall */
8630b8b59719357fb80c330442787f7d5b1e332263bKen Sumrallint cryptfs_revert_volume(const char *label)
8640b8b59719357fb80c330442787f7d5b1e332263bKen Sumrall{
8650b8b59719357fb80c330442787f7d5b1e332263bKen Sumrall    return delete_crypto_blk_dev((char *)label);
8660b8b59719357fb80c330442787f7d5b1e332263bKen Sumrall}
8670b8b59719357fb80c330442787f7d5b1e332263bKen Sumrall
86829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall/*
86929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall * Called by vold when it's asked to mount an encrypted, nonremovable volume.
87029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall * Setup a dm-crypt mapping, use the saved master key from
87129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall * setting up the /data mapping, and return the new device path.
87229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall */
87329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrallint cryptfs_setup_volume(const char *label, int major, int minor,
87429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                         char *crypto_sys_path, unsigned int max_path,
87529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                         int *new_major, int *new_minor)
87629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall{
87729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    char real_blkdev[MAXPATHLEN], crypto_blkdev[MAXPATHLEN];
87829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    struct crypt_mnt_ftr sd_crypt_ftr;
87929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    unsigned char key[32], salt[32];
88029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    struct stat statbuf;
88129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    int nr_sec, fd;
88229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
88329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    sprintf(real_blkdev, "/dev/block/vold/%d:%d", major, minor);
88429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
88529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    /* Just want the footer, but gotta get it all */
88629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    get_crypt_ftr_and_key(saved_data_blkdev, &sd_crypt_ftr, key, salt);
88729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
88829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    /* Update the fs_size field to be the size of the volume */
88929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    fd = open(real_blkdev, O_RDONLY);
89029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    nr_sec = get_blkdev_size(fd);
89129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    close(fd);
89229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if (nr_sec == 0) {
89329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        SLOGE("Cannot get size of volume %s\n", real_blkdev);
89429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        return -1;
89529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
89629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
89729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    sd_crypt_ftr.fs_size = nr_sec;
89829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    create_crypto_blk_dev(&sd_crypt_ftr, saved_master_key, real_blkdev,
89929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                          crypto_blkdev, label);
90029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
90129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    stat(crypto_blkdev, &statbuf);
90229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    *new_major = MAJOR(statbuf.st_rdev);
90329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    *new_minor = MINOR(statbuf.st_rdev);
90429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
90529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    /* Create path to sys entry for this block device */
90629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    snprintf(crypto_sys_path, max_path, "/devices/virtual/block/%s", strrchr(crypto_blkdev, '/')+1);
90729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
90829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    return 0;
90929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall}
91029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
9117f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrallint cryptfs_crypto_complete(void)
9127f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall{
9137f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall  return do_crypto_complete("/data");
9147f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall}
9157f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall
9168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallint cryptfs_check_passwd(char *passwd)
9178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
9188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int rc = -1;
9198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
92029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    rc = test_mount_encrypted_fs(passwd, DATA_MNT_POINT, "userdata");
9218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
9228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return rc;
9238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
9248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
9253ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrallint cryptfs_verify_passwd(char *passwd)
9263ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall{
9273ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    struct crypt_mnt_ftr crypt_ftr;
9283ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    /* Allocate enough space for a 256 bit key, but we may use less */
9293ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    unsigned char encrypted_master_key[32], decrypted_master_key[32];
9303ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    unsigned char salt[SALT_LEN];
9313ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    char real_blkdev[MAXPATHLEN];
9323ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    char encrypted_state[PROPERTY_VALUE_MAX];
9333ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    int rc;
9343ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall
9353ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    property_get("ro.crypto.state", encrypted_state, "");
9363ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    if (strcmp(encrypted_state, "encrypted") ) {
9373ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        SLOGE("device not encrypted, aborting");
9383ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        return -2;
9393ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    }
9403ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall
9413ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    if (!master_key_saved) {
9423ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        SLOGE("encrypted fs not yet mounted, aborting");
9433ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        return -1;
9443ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    }
9453ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall
9463ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    if (!saved_mount_point) {
9473ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        SLOGE("encrypted fs failed to save mount point, aborting");
9483ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        return -1;
9493ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    }
9503ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall
951e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall    fs_mgr_get_crypt_info(get_fstab_filename(), 0, real_blkdev, sizeof(real_blkdev));
9523ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall
9533ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    if (get_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key, salt)) {
9543ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        SLOGE("Error getting crypt footer and key\n");
9553ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        return -1;
9563ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    }
9573ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall
9583ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    if (crypt_ftr.flags & CRYPT_MNT_KEY_UNENCRYPTED) {
9593ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        /* If the device has no password, then just say the password is valid */
9603ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        rc = 0;
9613ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    } else {
9623ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        decrypt_master_key(passwd, salt, encrypted_master_key, decrypted_master_key);
9633ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        if (!memcmp(decrypted_master_key, saved_master_key, crypt_ftr.keysize)) {
9643ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall            /* They match, the password is correct */
9653ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall            rc = 0;
9663ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        } else {
9673ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall            /* If incorrect, sleep for a bit to prevent dictionary attacks */
9683ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall            sleep(1);
9693ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall            rc = 1;
9703ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall        }
9713ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    }
9723ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall
9733ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall    return rc;
9743ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall}
9753ad9072a5d6f6bda32123b367545649364e3c11dKen Sumrall
9768f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall/* Initialize a crypt_mnt_ftr structure.  The keysize is
9778f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * defaulted to 16 bytes, and the filesystem size to 0.
9788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * Presumably, at a minimum, the caller will update the
9798f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall * filesystem size and crypto_type_name after calling this function.
9808f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall */
9818f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic void cryptfs_init_crypt_mnt_ftr(struct crypt_mnt_ftr *ftr)
9828f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
9838f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->magic = CRYPT_MNT_MAGIC;
9848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->major_version = 1;
9858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->minor_version = 0;
9868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->ftr_size = sizeof(struct crypt_mnt_ftr);
9878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->flags = 0;
98870a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    ftr->keysize = KEY_LEN_BYTES;
9898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->spare1 = 0;
9908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->fs_size = 0;
9918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->failed_decrypt_count = 0;
9928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    ftr->crypto_type_name[0] = '\0';
9938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
9948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
99529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrallstatic int cryptfs_enable_wipe(char *crypto_blkdev, off64_t size, int type)
9968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
9978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char cmdline[256];
9988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int rc = -1;
9998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
100029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if (type == EXT4_FS) {
100129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        snprintf(cmdline, sizeof(cmdline), "/system/bin/make_ext4fs -a /data -l %lld %s",
100229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                 size * 512, crypto_blkdev);
100329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        SLOGI("Making empty filesystem with command %s\n", cmdline);
100429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    } else if (type== FAT_FS) {
100529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        snprintf(cmdline, sizeof(cmdline), "/system/bin/newfs_msdos -F 32 -O android -c 8 -s %lld %s",
100629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                 size, crypto_blkdev);
100729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        SLOGI("Making empty filesystem with command %s\n", cmdline);
100829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    } else {
100929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        SLOGE("cryptfs_enable_wipe(): unknown filesystem type %d\n", type);
101029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        return -1;
101129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
101229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
10138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (system(cmdline)) {
10148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGE("Error creating empty filesystem on %s\n", crypto_blkdev);
10158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    } else {
10168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      SLOGD("Successfully created empty filesystem on %s\n", crypto_blkdev);
10178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      rc = 0;
10188f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
10198f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
10208f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return rc;
10218f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
10228f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
10238f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic inline int unix_read(int  fd, void*  buff, int  len)
10248f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
10258f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int  ret;
10268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    do { ret = read(fd, buff, len); } while (ret < 0 && errno == EINTR);
10278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return ret;
10288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
10298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
10308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallstatic inline int unix_write(int  fd, const void*  buff, int  len)
10318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
10328f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int  ret;
10338f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    do { ret = write(fd, buff, len); } while (ret < 0 && errno == EINTR);
10348f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return ret;
10358f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
10368f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
10378f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define CRYPT_INPLACE_BUFSIZE 4096
10388f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define CRYPT_SECTORS_PER_BUFSIZE (CRYPT_INPLACE_BUFSIZE / 512)
103929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrallstatic int cryptfs_enable_inplace(char *crypto_blkdev, char *real_blkdev, off64_t size,
104029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                                  off64_t *size_already_done, off64_t tot_size)
10418f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
10428f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int realfd, cryptofd;
10438f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    char *buf[CRYPT_INPLACE_BUFSIZE];
10448f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int rc = -1;
10458f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    off64_t numblocks, i, remainder;
10468ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    off64_t one_pct, cur_pct, new_pct;
104729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    off64_t blocks_already_done, tot_numblocks;
10488ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
10498f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if ( (realfd = open(real_blkdev, O_RDONLY)) < 0) {
10508f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("Error opening real_blkdev %s for inplace encrypt\n", real_blkdev);
10518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
10528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
10538f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
10548f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if ( (cryptofd = open(crypto_blkdev, O_WRONLY)) < 0) {
10558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        SLOGE("Error opening crypto_blkdev %s for inplace encrypt\n", crypto_blkdev);
10568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        close(realfd);
10578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        return -1;
10588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
10598f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
10608f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* This is pretty much a simple loop of reading 4K, and writing 4K.
10618f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * The size passed in is the number of 512 byte sectors in the filesystem.
10628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * So compute the number of whole 4K blocks we should read/write,
10638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     * and the remainder.
10648f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
10658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    numblocks = size / CRYPT_SECTORS_PER_BUFSIZE;
10668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    remainder = size % CRYPT_SECTORS_PER_BUFSIZE;
106729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    tot_numblocks = tot_size / CRYPT_SECTORS_PER_BUFSIZE;
106829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    blocks_already_done = *size_already_done / CRYPT_SECTORS_PER_BUFSIZE;
10698f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
10708f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGE("Encrypting filesystem in place...");
10718f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
107229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    one_pct = tot_numblocks / 100;
10738ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    cur_pct = 0;
10748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* process the majority of the filesystem in blocks */
10758f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    for (i=0; i<numblocks; i++) {
107629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        new_pct = (i + blocks_already_done) / one_pct;
10778ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        if (new_pct > cur_pct) {
10788ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            char buf[8];
10798ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
10808ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            cur_pct = new_pct;
10818ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            snprintf(buf, sizeof(buf), "%lld", cur_pct);
10828ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall            property_set("vold.encrypt_progress", buf);
10838ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        }
10848f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        if (unix_read(realfd, buf, CRYPT_INPLACE_BUFSIZE) <= 0) {
10858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            SLOGE("Error reading real_blkdev %s for inplace encrypt\n", crypto_blkdev);
10868f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            goto errout;
10878f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
10888f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        if (unix_write(cryptofd, buf, CRYPT_INPLACE_BUFSIZE) <= 0) {
10898f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            SLOGE("Error writing crypto_blkdev %s for inplace encrypt\n", crypto_blkdev);
10908f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            goto errout;
10918f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
10928f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
10938f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
10948f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Do any remaining sectors */
10958f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    for (i=0; i<remainder; i++) {
10968f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        if (unix_read(realfd, buf, 512) <= 0) {
10978f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            SLOGE("Error reading rival sectors from real_blkdev %s for inplace encrypt\n", crypto_blkdev);
10988f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            goto errout;
10998f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
11008f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        if (unix_write(cryptofd, buf, 512) <= 0) {
11018f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            SLOGE("Error writing final sectors to crypto_blkdev %s for inplace encrypt\n", crypto_blkdev);
11028f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall            goto errout;
11038f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
11048f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
11058f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
110629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    *size_already_done += size;
11078f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    rc = 0;
11088f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
11098f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallerrout:
11108f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    close(realfd);
11118f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    close(cryptofd);
11128f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
11138f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return rc;
11148f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
11158f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
11168f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define CRYPTO_ENABLE_WIPE 1
11178f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall#define CRYPTO_ENABLE_INPLACE 2
11188ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
11198ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall#define FRAMEWORK_BOOT_WAIT 60
11208ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
112129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrallstatic inline int should_encrypt(struct volume_info *volume)
112229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall{
112329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    return (volume->flags & (VOL_ENCRYPTABLE | VOL_NONREMOVABLE)) ==
112429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            (VOL_ENCRYPTABLE | VOL_NONREMOVABLE);
112529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall}
112629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
11278f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrallint cryptfs_enable(char *howarg, char *passwd)
11288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall{
11298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    int how = 0;
113029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    char crypto_blkdev[MAXPATHLEN], real_blkdev[MAXPATHLEN], sd_crypto_blkdev[MAXPATHLEN];
1131e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall    unsigned long nr_sec;
113270a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    unsigned char master_key[KEY_LEN_BYTES], decrypted_master_key[KEY_LEN_BYTES];
1133e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    unsigned char salt[SALT_LEN];
1134319b1043bbbd410aa2d572d88b5936f26072d026Ken Sumrall    int rc=-1, fd, i, ret;
113529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    struct crypt_mnt_ftr crypt_ftr, sd_crypt_ftr;;
113629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    char tmpfs_options[PROPERTY_VALUE_MAX];
113729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    char encrypted_state[PROPERTY_VALUE_MAX];
11385d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall    char lockid[32] = { 0 };
113929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    char key_loc[PROPERTY_VALUE_MAX];
114029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    char fuse_sdcard[PROPERTY_VALUE_MAX];
114129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    char *sd_mnt_point;
114229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    char sd_blk_dev[256] = { 0 };
114329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    int num_vols;
114429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    struct volume_info *vol_list = 0;
114529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    off64_t cur_encryption_done=0, tot_encryption_size=0;
11460cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall
11470cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    property_get("ro.crypto.state", encrypted_state, "");
11480cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    if (strcmp(encrypted_state, "unencrypted")) {
11490cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        SLOGE("Device is already running encrypted, aborting");
11503ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        goto error_unencrypted;
11510cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall    }
11528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1153e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall    fs_mgr_get_crypt_info(get_fstab_filename(), key_loc, 0, sizeof(key_loc));
115429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
11558f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    if (!strcmp(howarg, "wipe")) {
11568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      how = CRYPTO_ENABLE_WIPE;
11578f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    } else if (! strcmp(howarg, "inplace")) {
11588f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      how = CRYPTO_ENABLE_INPLACE;
11598f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    } else {
11608f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall      /* Shouldn't happen, as CommandListener vets the args */
11613ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall      goto error_unencrypted;
11628f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    }
11638f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1164e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall    fs_mgr_get_crypt_info(get_fstab_filename(), 0, real_blkdev, sizeof(real_blkdev));
11658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
11663ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    /* Get the size of the real block device */
11673ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    fd = open(real_blkdev, O_RDONLY);
11683ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    if ( (nr_sec = get_blkdev_size(fd)) == 0) {
11693ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        SLOGE("Cannot get size of block device %s\n", real_blkdev);
11703ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        goto error_unencrypted;
11713ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    }
11723ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    close(fd);
11733ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
11743ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    /* If doing inplace encryption, make sure the orig fs doesn't include the crypto footer */
117529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if ((how == CRYPTO_ENABLE_INPLACE) && (!strcmp(key_loc, KEY_IN_FOOTER))) {
11763ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        unsigned int fs_size_sec, max_fs_size_sec;
11773ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
11783ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        fs_size_sec = get_fs_size(real_blkdev);
11793ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        max_fs_size_sec = nr_sec - (CRYPT_FOOTER_OFFSET / 512);
11803ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
11813ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        if (fs_size_sec > max_fs_size_sec) {
11823ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall            SLOGE("Orig filesystem overlaps crypto footer region.  Cannot encrypt in place.");
11833ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall            goto error_unencrypted;
11843ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        }
11853ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    }
11863ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
11875d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall    /* Get a wakelock as this may take a while, and we don't want the
11885d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall     * device to sleep on us.  We'll grab a partial wakelock, and if the UI
11895d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall     * wants to keep the screen on, it can grab a full wakelock.
11905d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall     */
119129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    snprintf(lockid, sizeof(lockid), "enablecrypto%d", (int) getpid());
11925d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall    acquire_wake_lock(PARTIAL_WAKE_LOCK, lockid);
11935d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall
11947382f81fba895f1ac970ac2fad875f35836b8082Jeff Sharkey    /* Get the sdcard mount point */
11957382f81fba895f1ac970ac2fad875f35836b8082Jeff Sharkey    sd_mnt_point = getenv("MULTIUSER_EXTERNAL_STORAGE");
11967382f81fba895f1ac970ac2fad875f35836b8082Jeff Sharkey    if (!sd_mnt_point) {
11977382f81fba895f1ac970ac2fad875f35836b8082Jeff Sharkey       sd_mnt_point = getenv("EXTERNAL_STORAGE");
11987382f81fba895f1ac970ac2fad875f35836b8082Jeff Sharkey    }
11997382f81fba895f1ac970ac2fad875f35836b8082Jeff Sharkey    if (!sd_mnt_point) {
12007382f81fba895f1ac970ac2fad875f35836b8082Jeff Sharkey        sd_mnt_point = "/mnt/sdcard";
12017382f81fba895f1ac970ac2fad875f35836b8082Jeff Sharkey    }
120229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
120329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    num_vols=vold_getNumDirectVolumes();
120429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    vol_list = malloc(sizeof(struct volume_info) * num_vols);
120529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    vold_getDirectVolumeList(vol_list);
120629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
120729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    for (i=0; i<num_vols; i++) {
120829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        if (should_encrypt(&vol_list[i])) {
120929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            fd = open(vol_list[i].blk_dev, O_RDONLY);
121029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            if ( (vol_list[i].size = get_blkdev_size(fd)) == 0) {
121129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                SLOGE("Cannot get size of block device %s\n", vol_list[i].blk_dev);
121229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                goto error_unencrypted;
121329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            }
121429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            close(fd);
121529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
12163b17005083be230509480ea65ae67c237142fadaKen Sumrall            ret=vold_disableVol(vol_list[i].label);
1217319b1043bbbd410aa2d572d88b5936f26072d026Ken Sumrall            if ((ret < 0) && (ret != UNMOUNT_NOT_MOUNTED_ERR)) {
1218319b1043bbbd410aa2d572d88b5936f26072d026Ken Sumrall                /* -2 is returned when the device exists but is not currently mounted.
1219319b1043bbbd410aa2d572d88b5936f26072d026Ken Sumrall                 * ignore the error and continue. */
122029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                SLOGE("Failed to unmount volume %s\n", vol_list[i].label);
122129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                goto error_unencrypted;
122229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            }
122329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        }
122429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
122529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
12268f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* The init files are setup to stop the class main and late start when
12278ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall     * vold sets trigger_shutdown_framework.
12288f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall     */
12298f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    property_set("vold.decrypt", "trigger_shutdown_framework");
12308f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    SLOGD("Just asked init to shut down class main\n");
12318f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
1232425524dba1552ab3d2ad39e205e65d0a2af997f2Ken Sumrall    if (vold_unmountAllAsecs()) {
1233425524dba1552ab3d2ad39e205e65d0a2af997f2Ken Sumrall        /* Just report the error.  If any are left mounted,
1234425524dba1552ab3d2ad39e205e65d0a2af997f2Ken Sumrall         * umounting /data below will fail and handle the error.
1235425524dba1552ab3d2ad39e205e65d0a2af997f2Ken Sumrall         */
1236425524dba1552ab3d2ad39e205e65d0a2af997f2Ken Sumrall        SLOGE("Error unmounting internal asecs");
1237425524dba1552ab3d2ad39e205e65d0a2af997f2Ken Sumrall    }
1238425524dba1552ab3d2ad39e205e65d0a2af997f2Ken Sumrall
123929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    property_get("ro.crypto.fuse_sdcard", fuse_sdcard, "");
124029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if (!strcmp(fuse_sdcard, "true")) {
124129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        /* This is a device using the fuse layer to emulate the sdcard semantics
124229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall         * on top of the userdata partition.  vold does not manage it, it is managed
124329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall         * by the sdcard service.  The sdcard service was killed by the property trigger
124429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall         * above, so just unmount it now.  We must do this _AFTER_ killing the framework,
124529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall         * unlike the case for vold managed devices above.
124629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall         */
124729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        if (wait_and_unmount(sd_mnt_point)) {
124829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            goto error_shutting_down;
124929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        }
12502eaf7138528d30c331d83ab8346a97e66b5499e2Ken Sumrall    }
12518f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
12528f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    /* Now unmount the /data partition. */
12538ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (wait_and_unmount(DATA_MNT_POINT)) {
12543ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        goto error_shutting_down;
12558ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
12568f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
12578ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Do extra work for a better UX when doing the long inplace encryption */
12588ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (how == CRYPTO_ENABLE_INPLACE) {
12598ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Now that /data is unmounted, we need to mount a tmpfs
12608ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall         * /data, set a property saying we're doing inplace encryption,
12618ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall         * and restart the framework.
12628ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall         */
1263e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall        if (fs_mgr_do_tmpfs_mount(DATA_MNT_POINT)) {
12643ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall            goto error_shutting_down;
12658f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
12668ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Tells the framework that inplace encryption is starting */
12677df84120b25dca713f623528801385b00208c2aaKen Sumrall        property_set("vold.encrypt_progress", "0");
12688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
12698ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* restart the framework. */
12708ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Create necessary paths on /data */
12718ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        if (prep_data_fs()) {
12723ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall            goto error_shutting_down;
12738f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall        }
12748f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
12758ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* startup service classes main and late_start */
12768ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        property_set("vold.decrypt", "trigger_restart_min_framework");
12778ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        SLOGD("Just triggered restart_min_framework\n");
12788f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
12797df84120b25dca713f623528801385b00208c2aaKen Sumrall        /* OK, the framework is restarted and will soon be showing a
12807df84120b25dca713f623528801385b00208c2aaKen Sumrall         * progress bar.  Time to setup an encrypted mapping, and
12817df84120b25dca713f623528801385b00208c2aaKen Sumrall         * either write a new filesystem, or encrypt in place updating
12827df84120b25dca713f623528801385b00208c2aaKen Sumrall         * the progress bar as we work.
12838ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall         */
12848ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
12858f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
12868ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Start the actual work of making an encrypted filesystem */
12878ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Initialize a crypt_mnt_ftr for the partition */
12888ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    cryptfs_init_crypt_mnt_ftr(&crypt_ftr);
128929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    if (!strcmp(key_loc, KEY_IN_FOOTER)) {
129029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        crypt_ftr.fs_size = nr_sec - (CRYPT_FOOTER_OFFSET / 512);
129129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    } else {
129229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        crypt_ftr.fs_size = nr_sec;
129329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
1294d33d417e3a057fffad22c23f5f002177531db2a5Ken Sumrall    crypt_ftr.flags |= CRYPT_ENCRYPTION_IN_PROGRESS;
12958ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    strcpy((char *)crypt_ftr.crypto_type_name, "aes-cbc-essiv:sha256");
12968ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
12978ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Make an encrypted master key */
1298e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    if (create_encrypted_random_key(passwd, master_key, salt)) {
12998ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        SLOGE("Cannot create encrypted master key\n");
13003ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        goto error_unencrypted;
13018ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
13028ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
13038ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Write the key to the end of the partition */
1304e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    put_crypt_ftr_and_key(real_blkdev, &crypt_ftr, master_key, salt);
13058ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
1306e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    decrypt_master_key(passwd, salt, master_key, decrypted_master_key);
130729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    create_crypto_blk_dev(&crypt_ftr, decrypted_master_key, real_blkdev, crypto_blkdev,
130829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                          "userdata");
130929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
1310128626fc5aa3bf12d1ae5981c7f84f63625e8972Ken Sumrall    /* The size of the userdata partition, and add in the vold volumes below */
1311128626fc5aa3bf12d1ae5981c7f84f63625e8972Ken Sumrall    tot_encryption_size = crypt_ftr.fs_size;
1312128626fc5aa3bf12d1ae5981c7f84f63625e8972Ken Sumrall
131329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    /* setup crypto mapping for all encryptable volumes handled by vold */
131429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    for (i=0; i<num_vols; i++) {
131529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        if (should_encrypt(&vol_list[i])) {
131629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            vol_list[i].crypt_ftr = crypt_ftr; /* gotta love struct assign */
131729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            vol_list[i].crypt_ftr.fs_size = vol_list[i].size;
131829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            create_crypto_blk_dev(&vol_list[i].crypt_ftr, decrypted_master_key,
131929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                                  vol_list[i].blk_dev, vol_list[i].crypto_blkdev,
132029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                                  vol_list[i].label);
1321128626fc5aa3bf12d1ae5981c7f84f63625e8972Ken Sumrall            tot_encryption_size += vol_list[i].size;
132229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        }
132329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
13248ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
13258ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (how == CRYPTO_ENABLE_WIPE) {
132629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        rc = cryptfs_enable_wipe(crypto_blkdev, crypt_ftr.fs_size, EXT4_FS);
132729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        /* Encrypt all encryptable volumes handled by vold */
132829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        if (!rc) {
132929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            for (i=0; i<num_vols; i++) {
133029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                if (should_encrypt(&vol_list[i])) {
133129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                    rc = cryptfs_enable_wipe(vol_list[i].crypto_blkdev,
133229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                                             vol_list[i].crypt_ftr.fs_size, FAT_FS);
133329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                }
133429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            }
133529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        }
13368ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    } else if (how == CRYPTO_ENABLE_INPLACE) {
133729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        rc = cryptfs_enable_inplace(crypto_blkdev, real_blkdev, crypt_ftr.fs_size,
133829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                                    &cur_encryption_done, tot_encryption_size);
133929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        /* Encrypt all encryptable volumes handled by vold */
134029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        if (!rc) {
134129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            for (i=0; i<num_vols; i++) {
134229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                if (should_encrypt(&vol_list[i])) {
134329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                    rc = cryptfs_enable_inplace(vol_list[i].crypto_blkdev,
134429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                                                vol_list[i].blk_dev,
134529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                                                vol_list[i].crypt_ftr.fs_size,
134629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                                                &cur_encryption_done, tot_encryption_size);
134729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall                }
134829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            }
134929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        }
135029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        if (!rc) {
135129d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            /* The inplace routine never actually sets the progress to 100%
135229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall             * due to the round down nature of integer division, so set it here */
135329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            property_set("vold.encrypt_progress", "100");
135429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        }
13558ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    } else {
13568ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Shouldn't happen */
13578ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        SLOGE("cryptfs_enable: internal error, unknown option\n");
13583ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        goto error_unencrypted;
13598ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
13608ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
13618ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* Undo the dm-crypt mapping whether we succeed or not */
136229d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    delete_crypto_blk_dev("userdata");
136329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    for (i=0; i<num_vols; i++) {
136429d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        if (should_encrypt(&vol_list[i])) {
136529d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall            delete_crypto_blk_dev(vol_list[i].label);
136629d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        }
136729d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    }
136829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall
136929d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    free(vol_list);
13708ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
13718ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (! rc) {
13728ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        /* Success */
13737f7dbaa2784c10fd2989fb303e5edfb8136d53dcKen Sumrall
1374d33d417e3a057fffad22c23f5f002177531db2a5Ken Sumrall        /* Clear the encryption in progres flag in the footer */
1375d33d417e3a057fffad22c23f5f002177531db2a5Ken Sumrall        crypt_ftr.flags &= ~CRYPT_ENCRYPTION_IN_PROGRESS;
1376d33d417e3a057fffad22c23f5f002177531db2a5Ken Sumrall        put_crypt_ftr_and_key(real_blkdev, &crypt_ftr, 0, 0);
1377d33d417e3a057fffad22c23f5f002177531db2a5Ken Sumrall
137829d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall        sleep(2); /* Give the UI a chance to show 100% progress */
1379c290eaf6852c6318584926c5e39b27672638891fKen Sumrall        android_reboot(ANDROID_RB_RESTART, 0, 0);
13803ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    } else {
1381ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood        char value[PROPERTY_VALUE_MAX];
1382ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood
1383319369ac111aec79b42668477c998c36b5f3be06Ken Sumrall        property_get("ro.vold.wipe_on_crypt_fail", value, "0");
1384ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood        if (!strcmp(value, "1")) {
1385ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood            /* wipe data if encryption failed */
1386ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood            SLOGE("encryption failed - rebooting into recovery to wipe data\n");
1387ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood            mkdir("/cache/recovery", 0700);
13884684e58a8d1d502012c48295233e6663043cfb0bNick Kralevich            int fd = open("/cache/recovery/command", O_RDWR|O_CREAT|O_TRUNC, 0600);
1389ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood            if (fd >= 0) {
1390ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood                write(fd, "--wipe_data", strlen("--wipe_data") + 1);
1391ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood                close(fd);
1392ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood            } else {
1393ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood                SLOGE("could not open /cache/recovery/command\n");
1394ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood            }
1395ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood            android_reboot(ANDROID_RB_RESTART2, 0, "recovery");
1396ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood        } else {
1397ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood            /* set property to trigger dialog */
1398ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood            property_set("vold.encrypt_progress", "error_partially_encrypted");
1399ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood            release_wake_lock(lockid);
1400ee6d8c42f337ea1446a319df53f6d1a96afbd209Mike Lockwood        }
14013ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall        return -1;
14028ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
14038ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
14043ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    /* hrm, the encrypt step claims success, but the reboot failed.
14053ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall     * This should not happen.
14063ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall     * Set the property and return.  Hope the framework can deal with it.
14073ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall     */
14083ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    property_set("vold.encrypt_progress", "error_reboot_failed");
14095d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall    release_wake_lock(lockid);
14108ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    return rc;
14113ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
14123ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrallerror_unencrypted:
141329d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    free(vol_list);
14143ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    property_set("vold.encrypt_progress", "error_not_encrypted");
14155d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall    if (lockid[0]) {
14165d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall        release_wake_lock(lockid);
14175d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall    }
14183ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    return -1;
14193ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
14203ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrallerror_shutting_down:
14213ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    /* we failed, and have not encrypted anthing, so the users's data is still intact,
14223ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall     * but the framework is stopped and not restarted to show the error, so it's up to
14233ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall     * vold to restart the system.
14243ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall     */
14253ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    SLOGE("Error enabling encryption after framework is shutdown, no data changed, restarting system");
1426c290eaf6852c6318584926c5e39b27672638891fKen Sumrall    android_reboot(ANDROID_RB_RESTART, 0, 0);
14273ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall
14283ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    /* shouldn't get here */
14293ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    property_set("vold.encrypt_progress", "error_shutting_down");
143029d8da8cefa99e436c13295d4c9bad060ca18a6dKen Sumrall    free(vol_list);
14315d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall    if (lockid[0]) {
14325d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall        release_wake_lock(lockid);
14335d4c68e40700424b65a4331be75620706a0dd49cKen Sumrall    }
14343ed8236de11a1be8b45d4c37b2208682f5e97c72Ken Sumrall    return -1;
14358ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall}
14368ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
143770a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parksint cryptfs_changepw(char *newpw)
14388ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall{
14398ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    struct crypt_mnt_ftr crypt_ftr;
144070a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    unsigned char encrypted_master_key[KEY_LEN_BYTES], decrypted_master_key[KEY_LEN_BYTES];
1441e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    unsigned char salt[SALT_LEN];
14428ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    char real_blkdev[MAXPATHLEN];
14438ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
14448ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* This is only allowed after we've successfully decrypted the master key */
144570a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    if (! master_key_saved) {
14460cc166385a7e1d3026bbcb62f094e419f779e872Ken Sumrall        SLOGE("Key not saved, aborting");
14478ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        return -1;
14488ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
14498ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
1450e5032c42da3c33a854df0a24a7968b4ab54190b9Ken Sumrall    fs_mgr_get_crypt_info(get_fstab_filename(), 0, real_blkdev, sizeof(real_blkdev));
14518ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    if (strlen(real_blkdev) == 0) {
145257b63e61cb41e377708a4fdf18ecc80eb1b2b521Ken Sumrall        SLOGE("Can't find real blkdev");
14538ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall        return -1;
14548ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
14558ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
14568ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    /* get key */
1457e87440703663f5ee326326f6438f3b00ea315623Ken Sumrall    if (get_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key, salt)) {
145857b63e61cb41e377708a4fdf18ecc80eb1b2b521Ken Sumrall      SLOGE("Error getting crypt footer and key");
14598ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall      return -1;
14608ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall    }
14618ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
146270a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    encrypt_master_key(newpw, salt, saved_master_key, encrypted_master_key);
14638ddbe40a8a8708dac7c472fa8c098c8f7b24534cKen Sumrall
146470a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    /* save the key */
146570a4b3fd7a84a84bbe6e9d6d4ca3ee2098259fd9Jason parks    put_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key, salt);
14668f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall
14678f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall    return 0;
14688f869aa1bc685b505c58e97b4e11a9c7491a16f9Ken Sumrall}
1469