cryptfs.c revision 56ad03cae13524b32898dc4ccf01040ced5a53b4
1/*
2 * Copyright (C) 2010 The Android Open Source Project
3 *
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at
7 *
8 *      http://www.apache.org/licenses/LICENSE-2.0
9 *
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
15 */
16
17/* TO DO:
18 *   1.  Perhaps keep several copies of the encrypted key, in case something
19 *       goes horribly wrong?
20 *
21 */
22
23#include <sys/types.h>
24#include <sys/stat.h>
25#include <fcntl.h>
26#include <unistd.h>
27#include <stdio.h>
28#include <sys/ioctl.h>
29#include <linux/dm-ioctl.h>
30#include <libgen.h>
31#include <stdlib.h>
32#include <sys/param.h>
33#include <string.h>
34#include <sys/mount.h>
35#include <openssl/evp.h>
36#include <openssl/sha.h>
37#include <errno.h>
38#include <cutils/android_reboot.h>
39#include <ext4.h>
40#include <linux/kdev_t.h>
41#include <fs_mgr.h>
42#include "cryptfs.h"
43#define LOG_TAG "Cryptfs"
44#include "cutils/android_reboot.h"
45#include "cutils/log.h"
46#include "cutils/properties.h"
47#include "hardware_legacy/power.h"
48#include "VolumeManager.h"
49
50#define DM_CRYPT_BUF_SIZE 4096
51#define DATA_MNT_POINT "/data"
52
53#define HASH_COUNT 2000
54#define KEY_LEN_BYTES 16
55#define IV_LEN_BYTES 16
56
57#define KEY_IN_FOOTER  "footer"
58
59#define EXT4_FS 1
60#define FAT_FS 2
61
62#define TABLE_LOAD_RETRIES 10
63
64char *me = "cryptfs";
65
66static unsigned char saved_master_key[KEY_LEN_BYTES];
67static char *saved_data_blkdev;
68static char *saved_mount_point;
69static int  master_key_saved = 0;
70
71extern struct fstab *fstab;
72
73static void ioctl_init(struct dm_ioctl *io, size_t dataSize, const char *name, unsigned flags)
74{
75    memset(io, 0, dataSize);
76    io->data_size = dataSize;
77    io->data_start = sizeof(struct dm_ioctl);
78    io->version[0] = 4;
79    io->version[1] = 0;
80    io->version[2] = 0;
81    io->flags = flags;
82    if (name) {
83        strncpy(io->name, name, sizeof(io->name));
84    }
85}
86
87static unsigned int get_fs_size(char *dev)
88{
89    int fd, block_size;
90    struct ext4_super_block sb;
91    off64_t len;
92
93    if ((fd = open(dev, O_RDONLY)) < 0) {
94        SLOGE("Cannot open device to get filesystem size ");
95        return 0;
96    }
97
98    if (lseek64(fd, 1024, SEEK_SET) < 0) {
99        SLOGE("Cannot seek to superblock");
100        return 0;
101    }
102
103    if (read(fd, &sb, sizeof(sb)) != sizeof(sb)) {
104        SLOGE("Cannot read superblock");
105        return 0;
106    }
107
108    close(fd);
109
110    block_size = 1024 << sb.s_log_block_size;
111    /* compute length in bytes */
112    len = ( ((off64_t)sb.s_blocks_count_hi << 32) + sb.s_blocks_count_lo) * block_size;
113
114    /* return length in sectors */
115    return (unsigned int) (len / 512);
116}
117
118static unsigned int get_blkdev_size(int fd)
119{
120  unsigned int nr_sec;
121
122  if ( (ioctl(fd, BLKGETSIZE, &nr_sec)) == -1) {
123    nr_sec = 0;
124  }
125
126  return nr_sec;
127}
128
129/* key or salt can be NULL, in which case just skip writing that value.  Useful to
130 * update the failed mount count but not change the key.
131 */
132static int put_crypt_ftr_and_key(char *real_blk_name, struct crypt_mnt_ftr *crypt_ftr,
133                                  unsigned char *key, unsigned char *salt)
134{
135  int fd;
136  unsigned int nr_sec, cnt;
137  off64_t off;
138  int rc = -1;
139  char *fname;
140  char key_loc[PROPERTY_VALUE_MAX];
141  struct stat statbuf;
142
143  fs_mgr_get_crypt_info(fstab, key_loc, 0, sizeof(key_loc));
144
145  if (!strcmp(key_loc, KEY_IN_FOOTER)) {
146    fname = real_blk_name;
147    if ( (fd = open(fname, O_RDWR)) < 0) {
148      SLOGE("Cannot open real block device %s\n", fname);
149      return -1;
150    }
151
152    if ( (nr_sec = get_blkdev_size(fd)) == 0) {
153      SLOGE("Cannot get size of block device %s\n", fname);
154      goto errout;
155    }
156
157    /* If it's an encrypted Android partition, the last 16 Kbytes contain the
158     * encryption info footer and key, and plenty of bytes to spare for future
159     * growth.
160     */
161    off = ((off64_t)nr_sec * 512) - CRYPT_FOOTER_OFFSET;
162
163    if (lseek64(fd, off, SEEK_SET) == -1) {
164      SLOGE("Cannot seek to real block device footer\n");
165      goto errout;
166    }
167  } else if (key_loc[0] == '/') {
168    fname = key_loc;
169    if ( (fd = open(fname, O_RDWR | O_CREAT, 0600)) < 0) {
170      SLOGE("Cannot open footer file %s\n", fname);
171      return -1;
172    }
173  } else {
174    SLOGE("Unexpected value for crypto key location\n");
175    return -1;;
176  }
177
178  if ((cnt = write(fd, crypt_ftr, sizeof(struct crypt_mnt_ftr))) != sizeof(struct crypt_mnt_ftr)) {
179    SLOGE("Cannot write real block device footer\n");
180    goto errout;
181  }
182
183  if (key) {
184    if (crypt_ftr->keysize != KEY_LEN_BYTES) {
185      SLOGE("Keysize of %d bits not supported for real block device %s\n",
186            crypt_ftr->keysize*8, fname);
187      goto errout;
188    }
189
190    if ( (cnt = write(fd, key, crypt_ftr->keysize)) != crypt_ftr->keysize) {
191      SLOGE("Cannot write key for real block device %s\n", fname);
192      goto errout;
193    }
194  }
195
196  if (salt) {
197    /* Compute the offset from the last write to the salt */
198    off = KEY_TO_SALT_PADDING;
199    if (! key)
200      off += crypt_ftr->keysize;
201
202    if (lseek64(fd, off, SEEK_CUR) == -1) {
203      SLOGE("Cannot seek to real block device salt \n");
204      goto errout;
205    }
206
207    if ( (cnt = write(fd, salt, SALT_LEN)) != SALT_LEN) {
208      SLOGE("Cannot write salt for real block device %s\n", fname);
209      goto errout;
210    }
211  }
212
213  fstat(fd, &statbuf);
214  /* If the keys are kept on a raw block device, do not try to truncate it. */
215  if (S_ISREG(statbuf.st_mode) && (key_loc[0] == '/')) {
216    if (ftruncate(fd, 0x4000)) {
217      SLOGE("Cannot set footer file size\n", fname);
218      goto errout;
219    }
220  }
221
222  /* Success! */
223  rc = 0;
224
225errout:
226  close(fd);
227  return rc;
228
229}
230
231static int get_crypt_ftr_and_key(char *real_blk_name, struct crypt_mnt_ftr *crypt_ftr,
232                                  unsigned char *key, unsigned char *salt)
233{
234  int fd;
235  unsigned int nr_sec, cnt;
236  off64_t off;
237  int rc = -1;
238  char key_loc[PROPERTY_VALUE_MAX];
239  char *fname;
240  struct stat statbuf;
241
242  fs_mgr_get_crypt_info(fstab, key_loc, 0, sizeof(key_loc));
243
244  if (!strcmp(key_loc, KEY_IN_FOOTER)) {
245    fname = real_blk_name;
246    if ( (fd = open(fname, O_RDONLY)) < 0) {
247      SLOGE("Cannot open real block device %s\n", fname);
248      return -1;
249    }
250
251    if ( (nr_sec = get_blkdev_size(fd)) == 0) {
252      SLOGE("Cannot get size of block device %s\n", fname);
253      goto errout;
254    }
255
256    /* If it's an encrypted Android partition, the last 16 Kbytes contain the
257     * encryption info footer and key, and plenty of bytes to spare for future
258     * growth.
259     */
260    off = ((off64_t)nr_sec * 512) - CRYPT_FOOTER_OFFSET;
261
262    if (lseek64(fd, off, SEEK_SET) == -1) {
263      SLOGE("Cannot seek to real block device footer\n");
264      goto errout;
265    }
266  } else if (key_loc[0] == '/') {
267    fname = key_loc;
268    if ( (fd = open(fname, O_RDONLY)) < 0) {
269      SLOGE("Cannot open footer file %s\n", fname);
270      return -1;
271    }
272
273    /* Make sure it's 16 Kbytes in length */
274    fstat(fd, &statbuf);
275    if (S_ISREG(statbuf.st_mode) && (statbuf.st_size != 0x4000)) {
276      SLOGE("footer file %s is not the expected size!\n", fname);
277      goto errout;
278    }
279  } else {
280    SLOGE("Unexpected value for crypto key location\n");
281    return -1;;
282  }
283
284  if ( (cnt = read(fd, crypt_ftr, sizeof(struct crypt_mnt_ftr))) != sizeof(struct crypt_mnt_ftr)) {
285    SLOGE("Cannot read real block device footer\n");
286    goto errout;
287  }
288
289  if (crypt_ftr->magic != CRYPT_MNT_MAGIC) {
290    SLOGE("Bad magic for real block device %s\n", fname);
291    goto errout;
292  }
293
294  if (crypt_ftr->major_version != 1) {
295    SLOGE("Cannot understand major version %d real block device footer\n",
296          crypt_ftr->major_version);
297    goto errout;
298  }
299
300  if (crypt_ftr->minor_version != 0) {
301    SLOGW("Warning: crypto footer minor version %d, expected 0, continuing...\n",
302          crypt_ftr->minor_version);
303  }
304
305  if (crypt_ftr->ftr_size > sizeof(struct crypt_mnt_ftr)) {
306    /* the footer size is bigger than we expected.
307     * Skip to it's stated end so we can read the key.
308     */
309    if (lseek(fd, crypt_ftr->ftr_size - sizeof(struct crypt_mnt_ftr),  SEEK_CUR) == -1) {
310      SLOGE("Cannot seek to start of key\n");
311      goto errout;
312    }
313  }
314
315  if (crypt_ftr->keysize != KEY_LEN_BYTES) {
316    SLOGE("Keysize of %d bits not supported for real block device %s\n",
317          crypt_ftr->keysize * 8, fname);
318    goto errout;
319  }
320
321  if ( (cnt = read(fd, key, crypt_ftr->keysize)) != crypt_ftr->keysize) {
322    SLOGE("Cannot read key for real block device %s\n", fname);
323    goto errout;
324  }
325
326  if (lseek64(fd, KEY_TO_SALT_PADDING, SEEK_CUR) == -1) {
327    SLOGE("Cannot seek to real block device salt\n");
328    goto errout;
329  }
330
331  if ( (cnt = read(fd, salt, SALT_LEN)) != SALT_LEN) {
332    SLOGE("Cannot read salt for real block device %s\n", fname);
333    goto errout;
334  }
335
336  /* Success! */
337  rc = 0;
338
339errout:
340  close(fd);
341  return rc;
342}
343
344/* Convert a binary key of specified length into an ascii hex string equivalent,
345 * without the leading 0x and with null termination
346 */
347void convert_key_to_hex_ascii(unsigned char *master_key, unsigned int keysize,
348                              char *master_key_ascii)
349{
350  unsigned int i, a;
351  unsigned char nibble;
352
353  for (i=0, a=0; i<keysize; i++, a+=2) {
354    /* For each byte, write out two ascii hex digits */
355    nibble = (master_key[i] >> 4) & 0xf;
356    master_key_ascii[a] = nibble + (nibble > 9 ? 0x37 : 0x30);
357
358    nibble = master_key[i] & 0xf;
359    master_key_ascii[a+1] = nibble + (nibble > 9 ? 0x37 : 0x30);
360  }
361
362  /* Add the null termination */
363  master_key_ascii[a] = '\0';
364
365}
366
367static int load_crypto_mapping_table(struct crypt_mnt_ftr *crypt_ftr, unsigned char *master_key,
368                                     char *real_blk_name, const char *name, int fd,
369                                     char *extra_params)
370{
371  char buffer[DM_CRYPT_BUF_SIZE];
372  struct dm_ioctl *io;
373  struct dm_target_spec *tgt;
374  char *crypt_params;
375  char master_key_ascii[129]; /* Large enough to hold 512 bit key and null */
376  int i;
377
378  io = (struct dm_ioctl *) buffer;
379
380  /* Load the mapping table for this device */
381  tgt = (struct dm_target_spec *) &buffer[sizeof(struct dm_ioctl)];
382
383  ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
384  io->target_count = 1;
385  tgt->status = 0;
386  tgt->sector_start = 0;
387  tgt->length = crypt_ftr->fs_size;
388  strcpy(tgt->target_type, "crypt");
389
390  crypt_params = buffer + sizeof(struct dm_ioctl) + sizeof(struct dm_target_spec);
391  convert_key_to_hex_ascii(master_key, crypt_ftr->keysize, master_key_ascii);
392  sprintf(crypt_params, "%s %s 0 %s 0 %s", crypt_ftr->crypto_type_name,
393          master_key_ascii, real_blk_name, extra_params);
394  crypt_params += strlen(crypt_params) + 1;
395  crypt_params = (char *) (((unsigned long)crypt_params + 7) & ~8); /* Align to an 8 byte boundary */
396  tgt->next = crypt_params - buffer;
397
398  for (i = 0; i < TABLE_LOAD_RETRIES; i++) {
399    if (! ioctl(fd, DM_TABLE_LOAD, io)) {
400      break;
401    }
402    usleep(500000);
403  }
404
405  if (i == TABLE_LOAD_RETRIES) {
406    /* We failed to load the table, return an error */
407    return -1;
408  } else {
409    return i + 1;
410  }
411}
412
413
414static int get_dm_crypt_version(int fd, const char *name,  int *version)
415{
416    char buffer[DM_CRYPT_BUF_SIZE];
417    struct dm_ioctl *io;
418    struct dm_target_versions *v;
419    int i;
420
421    io = (struct dm_ioctl *) buffer;
422
423    ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
424
425    if (ioctl(fd, DM_LIST_VERSIONS, io)) {
426        return -1;
427    }
428
429    /* Iterate over the returned versions, looking for name of "crypt".
430     * When found, get and return the version.
431     */
432    v = (struct dm_target_versions *) &buffer[sizeof(struct dm_ioctl)];
433    while (v->next) {
434        if (! strcmp(v->name, "crypt")) {
435            /* We found the crypt driver, return the version, and get out */
436            version[0] = v->version[0];
437            version[1] = v->version[1];
438            version[2] = v->version[2];
439            return 0;
440        }
441        v = (struct dm_target_versions *)(((char *)v) + v->next);
442    }
443
444    return -1;
445}
446
447static int create_crypto_blk_dev(struct crypt_mnt_ftr *crypt_ftr, unsigned char *master_key,
448                                    char *real_blk_name, char *crypto_blk_name, const char *name)
449{
450  char buffer[DM_CRYPT_BUF_SIZE];
451  char master_key_ascii[129]; /* Large enough to hold 512 bit key and null */
452  char *crypt_params;
453  struct dm_ioctl *io;
454  struct dm_target_spec *tgt;
455  unsigned int minor;
456  int fd;
457  int i;
458  int retval = -1;
459  int version[3];
460  char *extra_params;
461  int load_count;
462
463  if ((fd = open("/dev/device-mapper", O_RDWR)) < 0 ) {
464    SLOGE("Cannot open device-mapper\n");
465    goto errout;
466  }
467
468  io = (struct dm_ioctl *) buffer;
469
470  ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
471  if (ioctl(fd, DM_DEV_CREATE, io)) {
472    SLOGE("Cannot create dm-crypt device\n");
473    goto errout;
474  }
475
476  /* Get the device status, in particular, the name of it's device file */
477  ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
478  if (ioctl(fd, DM_DEV_STATUS, io)) {
479    SLOGE("Cannot retrieve dm-crypt device status\n");
480    goto errout;
481  }
482  minor = (io->dev & 0xff) | ((io->dev >> 12) & 0xfff00);
483  snprintf(crypto_blk_name, MAXPATHLEN, "/dev/block/dm-%u", minor);
484
485  extra_params = "";
486  if (! get_dm_crypt_version(fd, name, version)) {
487      /* Support for allow_discards was added in version 1.11.0 */
488      if ((version[0] >= 2) ||
489          ((version[0] == 1) && (version[1] >= 11))) {
490          extra_params = "1 allow_discards";
491          SLOGI("Enabling support for allow_discards in dmcrypt.\n");
492      }
493  }
494
495  load_count = load_crypto_mapping_table(crypt_ftr, master_key, real_blk_name, name,
496                                         fd, extra_params);
497  if (load_count < 0) {
498      SLOGE("Cannot load dm-crypt mapping table.\n");
499      goto errout;
500  } else if (load_count > 1) {
501      SLOGI("Took %d tries to load dmcrypt table.\n", load_count);
502  }
503
504  /* Resume this device to activate it */
505  ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
506
507  if (ioctl(fd, DM_DEV_SUSPEND, io)) {
508    SLOGE("Cannot resume the dm-crypt device\n");
509    goto errout;
510  }
511
512  /* We made it here with no errors.  Woot! */
513  retval = 0;
514
515errout:
516  close(fd);   /* If fd is <0 from a failed open call, it's safe to just ignore the close error */
517
518  return retval;
519}
520
521static int delete_crypto_blk_dev(char *name)
522{
523  int fd;
524  char buffer[DM_CRYPT_BUF_SIZE];
525  struct dm_ioctl *io;
526  int retval = -1;
527
528  if ((fd = open("/dev/device-mapper", O_RDWR)) < 0 ) {
529    SLOGE("Cannot open device-mapper\n");
530    goto errout;
531  }
532
533  io = (struct dm_ioctl *) buffer;
534
535  ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
536  if (ioctl(fd, DM_DEV_REMOVE, io)) {
537    SLOGE("Cannot remove dm-crypt device\n");
538    goto errout;
539  }
540
541  /* We made it here with no errors.  Woot! */
542  retval = 0;
543
544errout:
545  close(fd);    /* If fd is <0 from a failed open call, it's safe to just ignore the close error */
546
547  return retval;
548
549}
550
551static void pbkdf2(char *passwd, unsigned char *salt, unsigned char *ikey)
552{
553    /* Turn the password into a key and IV that can decrypt the master key */
554    PKCS5_PBKDF2_HMAC_SHA1(passwd, strlen(passwd), salt, SALT_LEN,
555                           HASH_COUNT, KEY_LEN_BYTES+IV_LEN_BYTES, ikey);
556}
557
558static int encrypt_master_key(char *passwd, unsigned char *salt,
559                              unsigned char *decrypted_master_key,
560                              unsigned char *encrypted_master_key)
561{
562    unsigned char ikey[32+32] = { 0 }; /* Big enough to hold a 256 bit key and 256 bit IV */
563    EVP_CIPHER_CTX e_ctx;
564    int encrypted_len, final_len;
565
566    /* Turn the password into a key and IV that can decrypt the master key */
567    pbkdf2(passwd, salt, ikey);
568
569    /* Initialize the decryption engine */
570    if (! EVP_EncryptInit(&e_ctx, EVP_aes_128_cbc(), ikey, ikey+KEY_LEN_BYTES)) {
571        SLOGE("EVP_EncryptInit failed\n");
572        return -1;
573    }
574    EVP_CIPHER_CTX_set_padding(&e_ctx, 0); /* Turn off padding as our data is block aligned */
575
576    /* Encrypt the master key */
577    if (! EVP_EncryptUpdate(&e_ctx, encrypted_master_key, &encrypted_len,
578                              decrypted_master_key, KEY_LEN_BYTES)) {
579        SLOGE("EVP_EncryptUpdate failed\n");
580        return -1;
581    }
582    if (! EVP_EncryptFinal(&e_ctx, encrypted_master_key + encrypted_len, &final_len)) {
583        SLOGE("EVP_EncryptFinal failed\n");
584        return -1;
585    }
586
587    if (encrypted_len + final_len != KEY_LEN_BYTES) {
588        SLOGE("EVP_Encryption length check failed with %d, %d bytes\n", encrypted_len, final_len);
589        return -1;
590    } else {
591        return 0;
592    }
593}
594
595static int decrypt_master_key(char *passwd, unsigned char *salt,
596                              unsigned char *encrypted_master_key,
597                              unsigned char *decrypted_master_key)
598{
599  unsigned char ikey[32+32] = { 0 }; /* Big enough to hold a 256 bit key and 256 bit IV */
600  EVP_CIPHER_CTX d_ctx;
601  int decrypted_len, final_len;
602
603  /* Turn the password into a key and IV that can decrypt the master key */
604  pbkdf2(passwd, salt, ikey);
605
606  /* Initialize the decryption engine */
607  if (! EVP_DecryptInit(&d_ctx, EVP_aes_128_cbc(), ikey, ikey+KEY_LEN_BYTES)) {
608    return -1;
609  }
610  EVP_CIPHER_CTX_set_padding(&d_ctx, 0); /* Turn off padding as our data is block aligned */
611  /* Decrypt the master key */
612  if (! EVP_DecryptUpdate(&d_ctx, decrypted_master_key, &decrypted_len,
613                            encrypted_master_key, KEY_LEN_BYTES)) {
614    return -1;
615  }
616  if (! EVP_DecryptFinal(&d_ctx, decrypted_master_key + decrypted_len, &final_len)) {
617    return -1;
618  }
619
620  if (decrypted_len + final_len != KEY_LEN_BYTES) {
621    return -1;
622  } else {
623    return 0;
624  }
625}
626
627static int create_encrypted_random_key(char *passwd, unsigned char *master_key, unsigned char *salt)
628{
629    int fd;
630    unsigned char key_buf[KEY_LEN_BYTES];
631    EVP_CIPHER_CTX e_ctx;
632    int encrypted_len, final_len;
633
634    /* Get some random bits for a key */
635    fd = open("/dev/urandom", O_RDONLY);
636    read(fd, key_buf, sizeof(key_buf));
637    read(fd, salt, SALT_LEN);
638    close(fd);
639
640    /* Now encrypt it with the password */
641    return encrypt_master_key(passwd, salt, key_buf, master_key);
642}
643
644static int wait_and_unmount(char *mountpoint)
645{
646    int i, rc;
647#define WAIT_UNMOUNT_COUNT 20
648
649    /*  Now umount the tmpfs filesystem */
650    for (i=0; i<WAIT_UNMOUNT_COUNT; i++) {
651        if (umount(mountpoint)) {
652            if (errno == EINVAL) {
653                /* EINVAL is returned if the directory is not a mountpoint,
654                 * i.e. there is no filesystem mounted there.  So just get out.
655                 */
656                break;
657            }
658            sleep(1);
659            i++;
660        } else {
661          break;
662        }
663    }
664
665    if (i < WAIT_UNMOUNT_COUNT) {
666      SLOGD("unmounting %s succeeded\n", mountpoint);
667      rc = 0;
668    } else {
669      SLOGE("unmounting %s failed\n", mountpoint);
670      rc = -1;
671    }
672
673    return rc;
674}
675
676#define DATA_PREP_TIMEOUT 100
677static int prep_data_fs(void)
678{
679    int i;
680
681    /* Do the prep of the /data filesystem */
682    property_set("vold.post_fs_data_done", "0");
683    property_set("vold.decrypt", "trigger_post_fs_data");
684    SLOGD("Just triggered post_fs_data\n");
685
686    /* Wait a max of 25 seconds, hopefully it takes much less */
687    for (i=0; i<DATA_PREP_TIMEOUT; i++) {
688        char p[PROPERTY_VALUE_MAX];
689
690        property_get("vold.post_fs_data_done", p, "0");
691        if (*p == '1') {
692            break;
693        } else {
694            usleep(250000);
695        }
696    }
697    if (i == DATA_PREP_TIMEOUT) {
698        /* Ugh, we failed to prep /data in time.  Bail. */
699        return -1;
700    } else {
701        SLOGD("post_fs_data done\n");
702        return 0;
703    }
704}
705
706int cryptfs_restart(void)
707{
708    char fs_type[32];
709    char real_blkdev[MAXPATHLEN];
710    char crypto_blkdev[MAXPATHLEN];
711    char fs_options[256];
712    unsigned long mnt_flags;
713    struct stat statbuf;
714    int rc = -1, i;
715    static int restart_successful = 0;
716
717    /* Validate that it's OK to call this routine */
718    if (! master_key_saved) {
719        SLOGE("Encrypted filesystem not validated, aborting");
720        return -1;
721    }
722
723    if (restart_successful) {
724        SLOGE("System already restarted with encrypted disk, aborting");
725        return -1;
726    }
727
728    /* Here is where we shut down the framework.  The init scripts
729     * start all services in one of three classes: core, main or late_start.
730     * On boot, we start core and main.  Now, we stop main, but not core,
731     * as core includes vold and a few other really important things that
732     * we need to keep running.  Once main has stopped, we should be able
733     * to umount the tmpfs /data, then mount the encrypted /data.
734     * We then restart the class main, and also the class late_start.
735     * At the moment, I've only put a few things in late_start that I know
736     * are not needed to bring up the framework, and that also cause problems
737     * with unmounting the tmpfs /data, but I hope to add add more services
738     * to the late_start class as we optimize this to decrease the delay
739     * till the user is asked for the password to the filesystem.
740     */
741
742    /* The init files are setup to stop the class main when vold.decrypt is
743     * set to trigger_reset_main.
744     */
745    property_set("vold.decrypt", "trigger_reset_main");
746    SLOGD("Just asked init to shut down class main\n");
747
748    /* Ugh, shutting down the framework is not synchronous, so until it
749     * can be fixed, this horrible hack will wait a moment for it all to
750     * shut down before proceeding.  Without it, some devices cannot
751     * restart the graphics services.
752     */
753    sleep(2);
754
755    /* Now that the framework is shutdown, we should be able to umount()
756     * the tmpfs filesystem, and mount the real one.
757     */
758
759    property_get("ro.crypto.fs_crypto_blkdev", crypto_blkdev, "");
760    if (strlen(crypto_blkdev) == 0) {
761        SLOGE("fs_crypto_blkdev not set\n");
762        return -1;
763    }
764
765    if (! (rc = wait_and_unmount(DATA_MNT_POINT)) ) {
766        /* If that succeeded, then mount the decrypted filesystem */
767        fs_mgr_do_mount(fstab, DATA_MNT_POINT, crypto_blkdev, 0);
768
769        property_set("vold.decrypt", "trigger_load_persist_props");
770        /* Create necessary paths on /data */
771        if (prep_data_fs()) {
772            return -1;
773        }
774
775        /* startup service classes main and late_start */
776        property_set("vold.decrypt", "trigger_restart_framework");
777        SLOGD("Just triggered restart_framework\n");
778
779        /* Give it a few moments to get started */
780        sleep(1);
781    }
782
783    if (rc == 0) {
784        restart_successful = 1;
785    }
786
787    return rc;
788}
789
790static int do_crypto_complete(char *mount_point)
791{
792  struct crypt_mnt_ftr crypt_ftr;
793  unsigned char encrypted_master_key[32];
794  unsigned char salt[SALT_LEN];
795  char real_blkdev[MAXPATHLEN];
796  char encrypted_state[PROPERTY_VALUE_MAX];
797  char key_loc[PROPERTY_VALUE_MAX];
798
799  property_get("ro.crypto.state", encrypted_state, "");
800  if (strcmp(encrypted_state, "encrypted") ) {
801    SLOGE("not running with encryption, aborting");
802    return 1;
803  }
804
805  fs_mgr_get_crypt_info(fstab, 0, real_blkdev, sizeof(real_blkdev));
806
807  if (get_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key, salt)) {
808    fs_mgr_get_crypt_info(fstab, key_loc, 0, sizeof(key_loc));
809
810    /*
811     * Only report this error if key_loc is a file and it exists.
812     * If the device was never encrypted, and /data is not mountable for
813     * some reason, returning 1 should prevent the UI from presenting the
814     * a "enter password" screen, or worse, a "press button to wipe the
815     * device" screen.
816     */
817    if ((key_loc[0] == '/') && (access("key_loc", F_OK) == -1)) {
818      SLOGE("master key file does not exist, aborting");
819      return 1;
820    } else {
821      SLOGE("Error getting crypt footer and key\n");
822      return -1;
823    }
824  }
825
826  if (crypt_ftr.flags & CRYPT_ENCRYPTION_IN_PROGRESS) {
827    SLOGE("Encryption process didn't finish successfully\n");
828    return -2;  /* -2 is the clue to the UI that there is no usable data on the disk,
829                 * and give the user an option to wipe the disk */
830  }
831
832  /* We passed the test! We shall diminish, and return to the west */
833  return 0;
834}
835
836static int test_mount_encrypted_fs(char *passwd, char *mount_point, char *label)
837{
838  struct crypt_mnt_ftr crypt_ftr;
839  /* Allocate enough space for a 256 bit key, but we may use less */
840  unsigned char encrypted_master_key[32], decrypted_master_key[32];
841  unsigned char salt[SALT_LEN];
842  char crypto_blkdev[MAXPATHLEN];
843  char real_blkdev[MAXPATHLEN];
844  char tmp_mount_point[64];
845  unsigned int orig_failed_decrypt_count;
846  char encrypted_state[PROPERTY_VALUE_MAX];
847  int rc;
848
849  property_get("ro.crypto.state", encrypted_state, "");
850  if ( master_key_saved || strcmp(encrypted_state, "encrypted") ) {
851    SLOGE("encrypted fs already validated or not running with encryption, aborting");
852    return -1;
853  }
854
855  fs_mgr_get_crypt_info(fstab, 0, real_blkdev, sizeof(real_blkdev));
856
857  if (get_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key, salt)) {
858    SLOGE("Error getting crypt footer and key\n");
859    return -1;
860  }
861
862  SLOGD("crypt_ftr->fs_size = %lld\n", crypt_ftr.fs_size);
863  orig_failed_decrypt_count = crypt_ftr.failed_decrypt_count;
864
865  if (! (crypt_ftr.flags & CRYPT_MNT_KEY_UNENCRYPTED) ) {
866    decrypt_master_key(passwd, salt, encrypted_master_key, decrypted_master_key);
867  }
868
869  if (create_crypto_blk_dev(&crypt_ftr, decrypted_master_key,
870                               real_blkdev, crypto_blkdev, label)) {
871    SLOGE("Error creating decrypted block device\n");
872    return -1;
873  }
874
875  /* If init detects an encrypted filesystme, it writes a file for each such
876   * encrypted fs into the tmpfs /data filesystem, and then the framework finds those
877   * files and passes that data to me */
878  /* Create a tmp mount point to try mounting the decryptd fs
879   * Since we're here, the mount_point should be a tmpfs filesystem, so make
880   * a directory in it to test mount the decrypted filesystem.
881   */
882  sprintf(tmp_mount_point, "%s/tmp_mnt", mount_point);
883  mkdir(tmp_mount_point, 0755);
884  if (fs_mgr_do_mount(fstab, DATA_MNT_POINT, crypto_blkdev, tmp_mount_point)) {
885    SLOGE("Error temp mounting decrypted block device\n");
886    delete_crypto_blk_dev(label);
887    crypt_ftr.failed_decrypt_count++;
888  } else {
889    /* Success, so just umount and we'll mount it properly when we restart
890     * the framework.
891     */
892    umount(tmp_mount_point);
893    crypt_ftr.failed_decrypt_count  = 0;
894  }
895
896  if (orig_failed_decrypt_count != crypt_ftr.failed_decrypt_count) {
897    put_crypt_ftr_and_key(real_blkdev, &crypt_ftr, 0, 0);
898  }
899
900  if (crypt_ftr.failed_decrypt_count) {
901    /* We failed to mount the device, so return an error */
902    rc = crypt_ftr.failed_decrypt_count;
903
904  } else {
905    /* Woot!  Success!  Save the name of the crypto block device
906     * so we can mount it when restarting the framework.
907     */
908    property_set("ro.crypto.fs_crypto_blkdev", crypto_blkdev);
909
910    /* Also save a the master key so we can reencrypted the key
911     * the key when we want to change the password on it.
912     */
913    memcpy(saved_master_key, decrypted_master_key, KEY_LEN_BYTES);
914    saved_data_blkdev = strdup(real_blkdev);
915    saved_mount_point = strdup(mount_point);
916    master_key_saved = 1;
917    rc = 0;
918  }
919
920  return rc;
921}
922
923/* Called by vold when it wants to undo the crypto mapping of a volume it
924 * manages.  This is usually in response to a factory reset, when we want
925 * to undo the crypto mapping so the volume is formatted in the clear.
926 */
927int cryptfs_revert_volume(const char *label)
928{
929    return delete_crypto_blk_dev((char *)label);
930}
931
932/*
933 * Called by vold when it's asked to mount an encrypted, nonremovable volume.
934 * Setup a dm-crypt mapping, use the saved master key from
935 * setting up the /data mapping, and return the new device path.
936 */
937int cryptfs_setup_volume(const char *label, int major, int minor,
938                         char *crypto_sys_path, unsigned int max_path,
939                         int *new_major, int *new_minor)
940{
941    char real_blkdev[MAXPATHLEN], crypto_blkdev[MAXPATHLEN];
942    struct crypt_mnt_ftr sd_crypt_ftr;
943    unsigned char key[32], salt[32];
944    struct stat statbuf;
945    int nr_sec, fd;
946
947    sprintf(real_blkdev, "/dev/block/vold/%d:%d", major, minor);
948
949    /* Just want the footer, but gotta get it all */
950    get_crypt_ftr_and_key(saved_data_blkdev, &sd_crypt_ftr, key, salt);
951
952    /* Update the fs_size field to be the size of the volume */
953    fd = open(real_blkdev, O_RDONLY);
954    nr_sec = get_blkdev_size(fd);
955    close(fd);
956    if (nr_sec == 0) {
957        SLOGE("Cannot get size of volume %s\n", real_blkdev);
958        return -1;
959    }
960
961    sd_crypt_ftr.fs_size = nr_sec;
962    create_crypto_blk_dev(&sd_crypt_ftr, saved_master_key, real_blkdev,
963                          crypto_blkdev, label);
964
965    stat(crypto_blkdev, &statbuf);
966    *new_major = MAJOR(statbuf.st_rdev);
967    *new_minor = MINOR(statbuf.st_rdev);
968
969    /* Create path to sys entry for this block device */
970    snprintf(crypto_sys_path, max_path, "/devices/virtual/block/%s", strrchr(crypto_blkdev, '/')+1);
971
972    return 0;
973}
974
975int cryptfs_crypto_complete(void)
976{
977  return do_crypto_complete("/data");
978}
979
980int cryptfs_check_passwd(char *passwd)
981{
982    int rc = -1;
983
984    rc = test_mount_encrypted_fs(passwd, DATA_MNT_POINT, "userdata");
985
986    return rc;
987}
988
989int cryptfs_verify_passwd(char *passwd)
990{
991    struct crypt_mnt_ftr crypt_ftr;
992    /* Allocate enough space for a 256 bit key, but we may use less */
993    unsigned char encrypted_master_key[32], decrypted_master_key[32];
994    unsigned char salt[SALT_LEN];
995    char real_blkdev[MAXPATHLEN];
996    char encrypted_state[PROPERTY_VALUE_MAX];
997    int rc;
998
999    property_get("ro.crypto.state", encrypted_state, "");
1000    if (strcmp(encrypted_state, "encrypted") ) {
1001        SLOGE("device not encrypted, aborting");
1002        return -2;
1003    }
1004
1005    if (!master_key_saved) {
1006        SLOGE("encrypted fs not yet mounted, aborting");
1007        return -1;
1008    }
1009
1010    if (!saved_mount_point) {
1011        SLOGE("encrypted fs failed to save mount point, aborting");
1012        return -1;
1013    }
1014
1015    fs_mgr_get_crypt_info(fstab, 0, real_blkdev, sizeof(real_blkdev));
1016
1017    if (get_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key, salt)) {
1018        SLOGE("Error getting crypt footer and key\n");
1019        return -1;
1020    }
1021
1022    if (crypt_ftr.flags & CRYPT_MNT_KEY_UNENCRYPTED) {
1023        /* If the device has no password, then just say the password is valid */
1024        rc = 0;
1025    } else {
1026        decrypt_master_key(passwd, salt, encrypted_master_key, decrypted_master_key);
1027        if (!memcmp(decrypted_master_key, saved_master_key, crypt_ftr.keysize)) {
1028            /* They match, the password is correct */
1029            rc = 0;
1030        } else {
1031            /* If incorrect, sleep for a bit to prevent dictionary attacks */
1032            sleep(1);
1033            rc = 1;
1034        }
1035    }
1036
1037    return rc;
1038}
1039
1040/* Initialize a crypt_mnt_ftr structure.  The keysize is
1041 * defaulted to 16 bytes, and the filesystem size to 0.
1042 * Presumably, at a minimum, the caller will update the
1043 * filesystem size and crypto_type_name after calling this function.
1044 */
1045static void cryptfs_init_crypt_mnt_ftr(struct crypt_mnt_ftr *ftr)
1046{
1047    ftr->magic = CRYPT_MNT_MAGIC;
1048    ftr->major_version = 1;
1049    ftr->minor_version = 0;
1050    ftr->ftr_size = sizeof(struct crypt_mnt_ftr);
1051    ftr->flags = 0;
1052    ftr->keysize = KEY_LEN_BYTES;
1053    ftr->spare1 = 0;
1054    ftr->fs_size = 0;
1055    ftr->failed_decrypt_count = 0;
1056    ftr->crypto_type_name[0] = '\0';
1057}
1058
1059static int cryptfs_enable_wipe(char *crypto_blkdev, off64_t size, int type)
1060{
1061    char cmdline[256];
1062    int rc = -1;
1063
1064    if (type == EXT4_FS) {
1065        snprintf(cmdline, sizeof(cmdline), "/system/bin/make_ext4fs -a /data -l %lld %s",
1066                 size * 512, crypto_blkdev);
1067        SLOGI("Making empty filesystem with command %s\n", cmdline);
1068    } else if (type== FAT_FS) {
1069        snprintf(cmdline, sizeof(cmdline), "/system/bin/newfs_msdos -F 32 -O android -c 8 -s %lld %s",
1070                 size, crypto_blkdev);
1071        SLOGI("Making empty filesystem with command %s\n", cmdline);
1072    } else {
1073        SLOGE("cryptfs_enable_wipe(): unknown filesystem type %d\n", type);
1074        return -1;
1075    }
1076
1077    if (system(cmdline)) {
1078      SLOGE("Error creating empty filesystem on %s\n", crypto_blkdev);
1079    } else {
1080      SLOGD("Successfully created empty filesystem on %s\n", crypto_blkdev);
1081      rc = 0;
1082    }
1083
1084    return rc;
1085}
1086
1087static inline int unix_read(int  fd, void*  buff, int  len)
1088{
1089    int  ret;
1090    do { ret = read(fd, buff, len); } while (ret < 0 && errno == EINTR);
1091    return ret;
1092}
1093
1094static inline int unix_write(int  fd, const void*  buff, int  len)
1095{
1096    int  ret;
1097    do { ret = write(fd, buff, len); } while (ret < 0 && errno == EINTR);
1098    return ret;
1099}
1100
1101#define CRYPT_INPLACE_BUFSIZE 4096
1102#define CRYPT_SECTORS_PER_BUFSIZE (CRYPT_INPLACE_BUFSIZE / 512)
1103static int cryptfs_enable_inplace(char *crypto_blkdev, char *real_blkdev, off64_t size,
1104                                  off64_t *size_already_done, off64_t tot_size)
1105{
1106    int realfd, cryptofd;
1107    char *buf[CRYPT_INPLACE_BUFSIZE];
1108    int rc = -1;
1109    off64_t numblocks, i, remainder;
1110    off64_t one_pct, cur_pct, new_pct;
1111    off64_t blocks_already_done, tot_numblocks;
1112
1113    if ( (realfd = open(real_blkdev, O_RDONLY)) < 0) {
1114        SLOGE("Error opening real_blkdev %s for inplace encrypt\n", real_blkdev);
1115        return -1;
1116    }
1117
1118    if ( (cryptofd = open(crypto_blkdev, O_WRONLY)) < 0) {
1119        SLOGE("Error opening crypto_blkdev %s for inplace encrypt\n", crypto_blkdev);
1120        close(realfd);
1121        return -1;
1122    }
1123
1124    /* This is pretty much a simple loop of reading 4K, and writing 4K.
1125     * The size passed in is the number of 512 byte sectors in the filesystem.
1126     * So compute the number of whole 4K blocks we should read/write,
1127     * and the remainder.
1128     */
1129    numblocks = size / CRYPT_SECTORS_PER_BUFSIZE;
1130    remainder = size % CRYPT_SECTORS_PER_BUFSIZE;
1131    tot_numblocks = tot_size / CRYPT_SECTORS_PER_BUFSIZE;
1132    blocks_already_done = *size_already_done / CRYPT_SECTORS_PER_BUFSIZE;
1133
1134    SLOGE("Encrypting filesystem in place...");
1135
1136    one_pct = tot_numblocks / 100;
1137    cur_pct = 0;
1138    /* process the majority of the filesystem in blocks */
1139    for (i=0; i<numblocks; i++) {
1140        new_pct = (i + blocks_already_done) / one_pct;
1141        if (new_pct > cur_pct) {
1142            char buf[8];
1143
1144            cur_pct = new_pct;
1145            snprintf(buf, sizeof(buf), "%lld", cur_pct);
1146            property_set("vold.encrypt_progress", buf);
1147        }
1148        if (unix_read(realfd, buf, CRYPT_INPLACE_BUFSIZE) <= 0) {
1149            SLOGE("Error reading real_blkdev %s for inplace encrypt\n", crypto_blkdev);
1150            goto errout;
1151        }
1152        if (unix_write(cryptofd, buf, CRYPT_INPLACE_BUFSIZE) <= 0) {
1153            SLOGE("Error writing crypto_blkdev %s for inplace encrypt\n", crypto_blkdev);
1154            goto errout;
1155        }
1156    }
1157
1158    /* Do any remaining sectors */
1159    for (i=0; i<remainder; i++) {
1160        if (unix_read(realfd, buf, 512) <= 0) {
1161            SLOGE("Error reading rival sectors from real_blkdev %s for inplace encrypt\n", crypto_blkdev);
1162            goto errout;
1163        }
1164        if (unix_write(cryptofd, buf, 512) <= 0) {
1165            SLOGE("Error writing final sectors to crypto_blkdev %s for inplace encrypt\n", crypto_blkdev);
1166            goto errout;
1167        }
1168    }
1169
1170    *size_already_done += size;
1171    rc = 0;
1172
1173errout:
1174    close(realfd);
1175    close(cryptofd);
1176
1177    return rc;
1178}
1179
1180#define CRYPTO_ENABLE_WIPE 1
1181#define CRYPTO_ENABLE_INPLACE 2
1182
1183#define FRAMEWORK_BOOT_WAIT 60
1184
1185static inline int should_encrypt(struct volume_info *volume)
1186{
1187    return (volume->flags & (VOL_ENCRYPTABLE | VOL_NONREMOVABLE)) ==
1188            (VOL_ENCRYPTABLE | VOL_NONREMOVABLE);
1189}
1190
1191int cryptfs_enable(char *howarg, char *passwd)
1192{
1193    int how = 0;
1194    char crypto_blkdev[MAXPATHLEN], real_blkdev[MAXPATHLEN], sd_crypto_blkdev[MAXPATHLEN];
1195    unsigned long nr_sec;
1196    unsigned char master_key[KEY_LEN_BYTES], decrypted_master_key[KEY_LEN_BYTES];
1197    unsigned char salt[SALT_LEN];
1198    int rc=-1, fd, i, ret;
1199    struct crypt_mnt_ftr crypt_ftr, sd_crypt_ftr;;
1200    char tmpfs_options[PROPERTY_VALUE_MAX];
1201    char encrypted_state[PROPERTY_VALUE_MAX];
1202    char lockid[32] = { 0 };
1203    char key_loc[PROPERTY_VALUE_MAX];
1204    char fuse_sdcard[PROPERTY_VALUE_MAX];
1205    char *sd_mnt_point;
1206    char sd_blk_dev[256] = { 0 };
1207    int num_vols;
1208    struct volume_info *vol_list = 0;
1209    off64_t cur_encryption_done=0, tot_encryption_size=0;
1210
1211    property_get("ro.crypto.state", encrypted_state, "");
1212    if (strcmp(encrypted_state, "unencrypted")) {
1213        SLOGE("Device is already running encrypted, aborting");
1214        goto error_unencrypted;
1215    }
1216
1217    fs_mgr_get_crypt_info(fstab, key_loc, 0, sizeof(key_loc));
1218
1219    if (!strcmp(howarg, "wipe")) {
1220      how = CRYPTO_ENABLE_WIPE;
1221    } else if (! strcmp(howarg, "inplace")) {
1222      how = CRYPTO_ENABLE_INPLACE;
1223    } else {
1224      /* Shouldn't happen, as CommandListener vets the args */
1225      goto error_unencrypted;
1226    }
1227
1228    fs_mgr_get_crypt_info(fstab, 0, real_blkdev, sizeof(real_blkdev));
1229
1230    /* Get the size of the real block device */
1231    fd = open(real_blkdev, O_RDONLY);
1232    if ( (nr_sec = get_blkdev_size(fd)) == 0) {
1233        SLOGE("Cannot get size of block device %s\n", real_blkdev);
1234        goto error_unencrypted;
1235    }
1236    close(fd);
1237
1238    /* If doing inplace encryption, make sure the orig fs doesn't include the crypto footer */
1239    if ((how == CRYPTO_ENABLE_INPLACE) && (!strcmp(key_loc, KEY_IN_FOOTER))) {
1240        unsigned int fs_size_sec, max_fs_size_sec;
1241
1242        fs_size_sec = get_fs_size(real_blkdev);
1243        max_fs_size_sec = nr_sec - (CRYPT_FOOTER_OFFSET / 512);
1244
1245        if (fs_size_sec > max_fs_size_sec) {
1246            SLOGE("Orig filesystem overlaps crypto footer region.  Cannot encrypt in place.");
1247            goto error_unencrypted;
1248        }
1249    }
1250
1251    /* Get a wakelock as this may take a while, and we don't want the
1252     * device to sleep on us.  We'll grab a partial wakelock, and if the UI
1253     * wants to keep the screen on, it can grab a full wakelock.
1254     */
1255    snprintf(lockid, sizeof(lockid), "enablecrypto%d", (int) getpid());
1256    acquire_wake_lock(PARTIAL_WAKE_LOCK, lockid);
1257
1258    /* Get the sdcard mount point */
1259    sd_mnt_point = getenv("EMULATED_STORAGE_SOURCE");
1260    if (!sd_mnt_point) {
1261       sd_mnt_point = getenv("EXTERNAL_STORAGE");
1262    }
1263    if (!sd_mnt_point) {
1264        sd_mnt_point = "/mnt/sdcard";
1265    }
1266
1267    num_vols=vold_getNumDirectVolumes();
1268    vol_list = malloc(sizeof(struct volume_info) * num_vols);
1269    vold_getDirectVolumeList(vol_list);
1270
1271    for (i=0; i<num_vols; i++) {
1272        if (should_encrypt(&vol_list[i])) {
1273            fd = open(vol_list[i].blk_dev, O_RDONLY);
1274            if ( (vol_list[i].size = get_blkdev_size(fd)) == 0) {
1275                SLOGE("Cannot get size of block device %s\n", vol_list[i].blk_dev);
1276                goto error_unencrypted;
1277            }
1278            close(fd);
1279
1280            ret=vold_disableVol(vol_list[i].label);
1281            if ((ret < 0) && (ret != UNMOUNT_NOT_MOUNTED_ERR)) {
1282                /* -2 is returned when the device exists but is not currently mounted.
1283                 * ignore the error and continue. */
1284                SLOGE("Failed to unmount volume %s\n", vol_list[i].label);
1285                goto error_unencrypted;
1286            }
1287        }
1288    }
1289
1290    /* The init files are setup to stop the class main and late start when
1291     * vold sets trigger_shutdown_framework.
1292     */
1293    property_set("vold.decrypt", "trigger_shutdown_framework");
1294    SLOGD("Just asked init to shut down class main\n");
1295
1296    if (vold_unmountAllAsecs()) {
1297        /* Just report the error.  If any are left mounted,
1298         * umounting /data below will fail and handle the error.
1299         */
1300        SLOGE("Error unmounting internal asecs");
1301    }
1302
1303    property_get("ro.crypto.fuse_sdcard", fuse_sdcard, "");
1304    if (!strcmp(fuse_sdcard, "true")) {
1305        /* This is a device using the fuse layer to emulate the sdcard semantics
1306         * on top of the userdata partition.  vold does not manage it, it is managed
1307         * by the sdcard service.  The sdcard service was killed by the property trigger
1308         * above, so just unmount it now.  We must do this _AFTER_ killing the framework,
1309         * unlike the case for vold managed devices above.
1310         */
1311        if (wait_and_unmount(sd_mnt_point)) {
1312            goto error_shutting_down;
1313        }
1314    }
1315
1316    /* Now unmount the /data partition. */
1317    if (wait_and_unmount(DATA_MNT_POINT)) {
1318        goto error_shutting_down;
1319    }
1320
1321    /* Do extra work for a better UX when doing the long inplace encryption */
1322    if (how == CRYPTO_ENABLE_INPLACE) {
1323        /* Now that /data is unmounted, we need to mount a tmpfs
1324         * /data, set a property saying we're doing inplace encryption,
1325         * and restart the framework.
1326         */
1327        if (fs_mgr_do_tmpfs_mount(DATA_MNT_POINT)) {
1328            goto error_shutting_down;
1329        }
1330        /* Tells the framework that inplace encryption is starting */
1331        property_set("vold.encrypt_progress", "0");
1332
1333        /* restart the framework. */
1334        /* Create necessary paths on /data */
1335        if (prep_data_fs()) {
1336            goto error_shutting_down;
1337        }
1338
1339        /* Ugh, shutting down the framework is not synchronous, so until it
1340         * can be fixed, this horrible hack will wait a moment for it all to
1341         * shut down before proceeding.  Without it, some devices cannot
1342         * restart the graphics services.
1343         */
1344        sleep(2);
1345
1346        /* startup service classes main and late_start */
1347        property_set("vold.decrypt", "trigger_restart_min_framework");
1348        SLOGD("Just triggered restart_min_framework\n");
1349
1350        /* OK, the framework is restarted and will soon be showing a
1351         * progress bar.  Time to setup an encrypted mapping, and
1352         * either write a new filesystem, or encrypt in place updating
1353         * the progress bar as we work.
1354         */
1355    }
1356
1357    /* Start the actual work of making an encrypted filesystem */
1358    /* Initialize a crypt_mnt_ftr for the partition */
1359    cryptfs_init_crypt_mnt_ftr(&crypt_ftr);
1360    if (!strcmp(key_loc, KEY_IN_FOOTER)) {
1361        crypt_ftr.fs_size = nr_sec - (CRYPT_FOOTER_OFFSET / 512);
1362    } else {
1363        crypt_ftr.fs_size = nr_sec;
1364    }
1365    crypt_ftr.flags |= CRYPT_ENCRYPTION_IN_PROGRESS;
1366    strcpy((char *)crypt_ftr.crypto_type_name, "aes-cbc-essiv:sha256");
1367
1368    /* Make an encrypted master key */
1369    if (create_encrypted_random_key(passwd, master_key, salt)) {
1370        SLOGE("Cannot create encrypted master key\n");
1371        goto error_unencrypted;
1372    }
1373
1374    /* Write the key to the end of the partition */
1375    put_crypt_ftr_and_key(real_blkdev, &crypt_ftr, master_key, salt);
1376
1377    decrypt_master_key(passwd, salt, master_key, decrypted_master_key);
1378    create_crypto_blk_dev(&crypt_ftr, decrypted_master_key, real_blkdev, crypto_blkdev,
1379                          "userdata");
1380
1381    /* The size of the userdata partition, and add in the vold volumes below */
1382    tot_encryption_size = crypt_ftr.fs_size;
1383
1384    /* setup crypto mapping for all encryptable volumes handled by vold */
1385    for (i=0; i<num_vols; i++) {
1386        if (should_encrypt(&vol_list[i])) {
1387            vol_list[i].crypt_ftr = crypt_ftr; /* gotta love struct assign */
1388            vol_list[i].crypt_ftr.fs_size = vol_list[i].size;
1389            create_crypto_blk_dev(&vol_list[i].crypt_ftr, decrypted_master_key,
1390                                  vol_list[i].blk_dev, vol_list[i].crypto_blkdev,
1391                                  vol_list[i].label);
1392            tot_encryption_size += vol_list[i].size;
1393        }
1394    }
1395
1396    if (how == CRYPTO_ENABLE_WIPE) {
1397        rc = cryptfs_enable_wipe(crypto_blkdev, crypt_ftr.fs_size, EXT4_FS);
1398        /* Encrypt all encryptable volumes handled by vold */
1399        if (!rc) {
1400            for (i=0; i<num_vols; i++) {
1401                if (should_encrypt(&vol_list[i])) {
1402                    rc = cryptfs_enable_wipe(vol_list[i].crypto_blkdev,
1403                                             vol_list[i].crypt_ftr.fs_size, FAT_FS);
1404                }
1405            }
1406        }
1407    } else if (how == CRYPTO_ENABLE_INPLACE) {
1408        rc = cryptfs_enable_inplace(crypto_blkdev, real_blkdev, crypt_ftr.fs_size,
1409                                    &cur_encryption_done, tot_encryption_size);
1410        /* Encrypt all encryptable volumes handled by vold */
1411        if (!rc) {
1412            for (i=0; i<num_vols; i++) {
1413                if (should_encrypt(&vol_list[i])) {
1414                    rc = cryptfs_enable_inplace(vol_list[i].crypto_blkdev,
1415                                                vol_list[i].blk_dev,
1416                                                vol_list[i].crypt_ftr.fs_size,
1417                                                &cur_encryption_done, tot_encryption_size);
1418                }
1419            }
1420        }
1421        if (!rc) {
1422            /* The inplace routine never actually sets the progress to 100%
1423             * due to the round down nature of integer division, so set it here */
1424            property_set("vold.encrypt_progress", "100");
1425        }
1426    } else {
1427        /* Shouldn't happen */
1428        SLOGE("cryptfs_enable: internal error, unknown option\n");
1429        goto error_unencrypted;
1430    }
1431
1432    /* Undo the dm-crypt mapping whether we succeed or not */
1433    delete_crypto_blk_dev("userdata");
1434    for (i=0; i<num_vols; i++) {
1435        if (should_encrypt(&vol_list[i])) {
1436            delete_crypto_blk_dev(vol_list[i].label);
1437        }
1438    }
1439
1440    free(vol_list);
1441
1442    if (! rc) {
1443        /* Success */
1444
1445        /* Clear the encryption in progres flag in the footer */
1446        crypt_ftr.flags &= ~CRYPT_ENCRYPTION_IN_PROGRESS;
1447        put_crypt_ftr_and_key(real_blkdev, &crypt_ftr, 0, 0);
1448
1449        sleep(2); /* Give the UI a chance to show 100% progress */
1450        android_reboot(ANDROID_RB_RESTART, 0, 0);
1451    } else {
1452        char value[PROPERTY_VALUE_MAX];
1453
1454        property_get("ro.vold.wipe_on_crypt_fail", value, "0");
1455        if (!strcmp(value, "1")) {
1456            /* wipe data if encryption failed */
1457            SLOGE("encryption failed - rebooting into recovery to wipe data\n");
1458            mkdir("/cache/recovery", 0700);
1459            int fd = open("/cache/recovery/command", O_RDWR|O_CREAT|O_TRUNC, 0600);
1460            if (fd >= 0) {
1461                write(fd, "--wipe_data", strlen("--wipe_data") + 1);
1462                close(fd);
1463            } else {
1464                SLOGE("could not open /cache/recovery/command\n");
1465            }
1466            android_reboot(ANDROID_RB_RESTART2, 0, "recovery");
1467        } else {
1468            /* set property to trigger dialog */
1469            property_set("vold.encrypt_progress", "error_partially_encrypted");
1470            release_wake_lock(lockid);
1471        }
1472        return -1;
1473    }
1474
1475    /* hrm, the encrypt step claims success, but the reboot failed.
1476     * This should not happen.
1477     * Set the property and return.  Hope the framework can deal with it.
1478     */
1479    property_set("vold.encrypt_progress", "error_reboot_failed");
1480    release_wake_lock(lockid);
1481    return rc;
1482
1483error_unencrypted:
1484    free(vol_list);
1485    property_set("vold.encrypt_progress", "error_not_encrypted");
1486    if (lockid[0]) {
1487        release_wake_lock(lockid);
1488    }
1489    return -1;
1490
1491error_shutting_down:
1492    /* we failed, and have not encrypted anthing, so the users's data is still intact,
1493     * but the framework is stopped and not restarted to show the error, so it's up to
1494     * vold to restart the system.
1495     */
1496    SLOGE("Error enabling encryption after framework is shutdown, no data changed, restarting system");
1497    android_reboot(ANDROID_RB_RESTART, 0, 0);
1498
1499    /* shouldn't get here */
1500    property_set("vold.encrypt_progress", "error_shutting_down");
1501    free(vol_list);
1502    if (lockid[0]) {
1503        release_wake_lock(lockid);
1504    }
1505    return -1;
1506}
1507
1508int cryptfs_changepw(char *newpw)
1509{
1510    struct crypt_mnt_ftr crypt_ftr;
1511    unsigned char encrypted_master_key[KEY_LEN_BYTES], decrypted_master_key[KEY_LEN_BYTES];
1512    unsigned char salt[SALT_LEN];
1513    char real_blkdev[MAXPATHLEN];
1514
1515    /* This is only allowed after we've successfully decrypted the master key */
1516    if (! master_key_saved) {
1517        SLOGE("Key not saved, aborting");
1518        return -1;
1519    }
1520
1521    fs_mgr_get_crypt_info(fstab, 0, real_blkdev, sizeof(real_blkdev));
1522    if (strlen(real_blkdev) == 0) {
1523        SLOGE("Can't find real blkdev");
1524        return -1;
1525    }
1526
1527    /* get key */
1528    if (get_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key, salt)) {
1529      SLOGE("Error getting crypt footer and key");
1530      return -1;
1531    }
1532
1533    encrypt_master_key(newpw, salt, saved_master_key, encrypted_master_key);
1534
1535    /* save the key */
1536    put_crypt_ftr_and_key(real_blkdev, &crypt_ftr, encrypted_master_key, salt);
1537
1538    return 0;
1539}
1540