blob: b0aafc20022de2018b82112be436f81318edac1d [file] [log] [blame]
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001/*
2 * Copyright (C) 2010 The Android Open Source Project
3 *
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at
7 *
8 * http://www.apache.org/licenses/LICENSE-2.0
9 *
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
15 */
16
17/* TO DO:
18 * 1. Perhaps keep several copies of the encrypted key, in case something
19 * goes horribly wrong?
20 *
21 */
22
23#include <sys/types.h>
Ken Sumralle550f782013-08-20 13:48:23 -070024#include <sys/wait.h>
Ken Sumrall8f869aa2010-12-03 03:47:09 -080025#include <sys/stat.h>
Paul Lawrencef4faa572014-01-29 13:31:03 -080026#include <ctype.h>
Ken Sumrall8f869aa2010-12-03 03:47:09 -080027#include <fcntl.h>
Elliott Hughes73737162014-06-25 17:27:42 -070028#include <inttypes.h>
Ken Sumrall8f869aa2010-12-03 03:47:09 -080029#include <unistd.h>
30#include <stdio.h>
31#include <sys/ioctl.h>
32#include <linux/dm-ioctl.h>
33#include <libgen.h>
34#include <stdlib.h>
35#include <sys/param.h>
36#include <string.h>
37#include <sys/mount.h>
38#include <openssl/evp.h>
Adam Langley41405bb2015-01-22 16:45:28 -080039#include <openssl/sha.h>
Ken Sumrall8f869aa2010-12-03 03:47:09 -080040#include <errno.h>
Ken Sumrall3ed82362011-01-28 23:31:16 -080041#include <ext4.h>
Ken Sumrall29d8da82011-05-18 17:20:07 -070042#include <linux/kdev_t.h>
Ken Sumralle5032c42012-04-01 23:58:44 -070043#include <fs_mgr.h>
Paul Lawrence9c58a872014-09-30 09:12:51 -070044#include <time.h>
Rubin Xu85c01f92014-10-13 12:49:54 +010045#include <math.h>
Ken Sumrall8f869aa2010-12-03 03:47:09 -080046#include "cryptfs.h"
47#define LOG_TAG "Cryptfs"
48#include "cutils/log.h"
49#include "cutils/properties.h"
Ken Sumralladfba362013-06-04 16:37:52 -070050#include "cutils/android_reboot.h"
Ken Sumrall5d4c68e2011-01-30 19:06:03 -080051#include "hardware_legacy/power.h"
Ken Sumralle550f782013-08-20 13:48:23 -070052#include <logwrap/logwrap.h>
Ken Sumrall29d8da82011-05-18 17:20:07 -070053#include "VolumeManager.h"
Ken Sumrall9caab762013-06-11 19:10:20 -070054#include "VoldUtil.h"
Kenny Rootc4c70f12013-06-14 12:11:38 -070055#include "crypto_scrypt.h"
Paul Lawrence731a7a22015-04-28 22:14:15 +000056#include "Ext4Crypt.h"
57#include "ext4_crypt_init_extensions.h"
Paul Lawrenceae59fe62014-01-21 08:23:27 -080058#include "ext4_utils.h"
Daniel Rosenberge82df162014-08-15 22:19:23 +000059#include "f2fs_sparseblock.h"
Paul Lawrence87999172014-02-20 12:21:31 -080060#include "CheckBattery.h"
jessica_yu3f14fe42014-09-22 15:57:40 +080061#include "Process.h"
Ken Sumrall8f869aa2010-12-03 03:47:09 -080062
Shawn Willden8af33352015-02-24 09:51:34 -070063#include <hardware/keymaster0.h>
Shawn Willdenda6e8992015-06-03 09:40:45 -060064#include <hardware/keymaster1.h>
Paul Lawrence69f4ebd2014-04-14 12:17:14 -070065
Mark Salyzyn3e971272014-01-21 13:27:04 -080066#define UNUSED __attribute__((unused))
67
Mark Salyzyn5eecc442014-02-12 14:16:14 -080068#define UNUSED __attribute__((unused))
69
Ajay Dudani87701e22014-09-17 21:02:52 -070070#ifdef CONFIG_HW_DISK_ENCRYPTION
71#include "cryptfs_hw.h"
72#endif
73
Ken Sumrall8f869aa2010-12-03 03:47:09 -080074#define DM_CRYPT_BUF_SIZE 4096
75
Jason parks70a4b3f2011-01-28 10:10:47 -060076#define HASH_COUNT 2000
77#define KEY_LEN_BYTES 16
78#define IV_LEN_BYTES 16
79
Ken Sumrall29d8da82011-05-18 17:20:07 -070080#define KEY_IN_FOOTER "footer"
81
Paul Lawrence3bd36d52015-06-09 13:37:44 -070082#define DEFAULT_PASSWORD "default_password"
Paul Lawrencef4faa572014-01-29 13:31:03 -080083
Paul Lawrence3d99eba2015-11-20 07:07:19 -080084#define CRYPTO_BLOCK_DEVICE "userdata"
85
86#define BREADCRUMB_FILE "/data/misc/vold/convert_fde"
87
Ken Sumrall29d8da82011-05-18 17:20:07 -070088#define EXT4_FS 1
JP Abgrall62c7af32014-06-16 13:01:23 -070089#define F2FS_FS 2
Ken Sumrall29d8da82011-05-18 17:20:07 -070090
Ken Sumralle919efe2012-09-29 17:07:41 -070091#define TABLE_LOAD_RETRIES 10
92
Shawn Willden47ba10d2014-09-03 17:07:06 -060093#define RSA_KEY_SIZE 2048
94#define RSA_KEY_SIZE_BYTES (RSA_KEY_SIZE / 8)
95#define RSA_EXPONENT 0x10001
Shawn Willdenda6e8992015-06-03 09:40:45 -060096#define KEYMASTER_CRYPTFS_RATE_LIMIT 1 // Maximum one try per second
Paul Lawrence69f4ebd2014-04-14 12:17:14 -070097
Paul Lawrence8e3f4512014-09-08 10:11:17 -070098#define RETRY_MOUNT_ATTEMPTS 10
99#define RETRY_MOUNT_DELAY_SECONDS 1
100
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800101char *me = "cryptfs";
102
Jason parks70a4b3f2011-01-28 10:10:47 -0600103static unsigned char saved_master_key[KEY_LEN_BYTES];
Ken Sumrall3ad90722011-10-04 20:38:29 -0700104static char *saved_mount_point;
Jason parks70a4b3f2011-01-28 10:10:47 -0600105static int master_key_saved = 0;
Ken Sumrall160b4d62013-04-22 12:15:39 -0700106static struct crypt_persist_data *persist_data = NULL;
Ken Sumrall56ad03c2013-02-13 13:00:19 -0800107
Shawn Willdenda6e8992015-06-03 09:40:45 -0600108static int keymaster_init(keymaster0_device_t **keymaster0_dev,
109 keymaster1_device_t **keymaster1_dev)
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700110{
111 int rc;
112
113 const hw_module_t* mod;
114 rc = hw_get_module_by_class(KEYSTORE_HARDWARE_MODULE_ID, NULL, &mod);
115 if (rc) {
116 ALOGE("could not find any keystore module");
Shawn Willdenda6e8992015-06-03 09:40:45 -0600117 goto err;
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700118 }
119
Shawn Willdenda6e8992015-06-03 09:40:45 -0600120 SLOGI("keymaster module name is %s", mod->name);
121 SLOGI("keymaster version is %d", mod->module_api_version);
122
123 *keymaster0_dev = NULL;
124 *keymaster1_dev = NULL;
125 if (mod->module_api_version == KEYMASTER_MODULE_API_VERSION_1_0) {
126 SLOGI("Found keymaster1 module, using keymaster1 API.");
127 rc = keymaster1_open(mod, keymaster1_dev);
128 } else {
129 SLOGI("Found keymaster0 module, using keymaster0 API.");
130 rc = keymaster0_open(mod, keymaster0_dev);
131 }
132
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700133 if (rc) {
134 ALOGE("could not open keymaster device in %s (%s)",
Shawn Willdenda6e8992015-06-03 09:40:45 -0600135 KEYSTORE_HARDWARE_MODULE_ID, strerror(-rc));
136 goto err;
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700137 }
138
139 return 0;
140
Shawn Willdenda6e8992015-06-03 09:40:45 -0600141err:
142 *keymaster0_dev = NULL;
143 *keymaster1_dev = NULL;
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700144 return rc;
145}
146
147/* Should we use keymaster? */
148static int keymaster_check_compatibility()
149{
Shawn Willdenda6e8992015-06-03 09:40:45 -0600150 keymaster0_device_t *keymaster0_dev = 0;
151 keymaster1_device_t *keymaster1_dev = 0;
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700152 int rc = 0;
153
Shawn Willdenda6e8992015-06-03 09:40:45 -0600154 if (keymaster_init(&keymaster0_dev, &keymaster1_dev)) {
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700155 SLOGE("Failed to init keymaster");
156 rc = -1;
157 goto out;
158 }
159
Shawn Willdenda6e8992015-06-03 09:40:45 -0600160 if (keymaster1_dev) {
161 rc = 1;
162 goto out;
163 }
Paul Lawrence8c008392014-05-06 14:02:48 -0700164
Shawn Willdenda6e8992015-06-03 09:40:45 -0600165 // TODO(swillden): Check to see if there's any reason to require v0.3. I think v0.1 and v0.2
166 // should work.
167 if (keymaster0_dev->common.module->module_api_version
Paul Lawrence8c008392014-05-06 14:02:48 -0700168 < KEYMASTER_MODULE_API_VERSION_0_3) {
169 rc = 0;
170 goto out;
171 }
172
Shawn Willdenda6e8992015-06-03 09:40:45 -0600173 if (!(keymaster0_dev->flags & KEYMASTER_SOFTWARE_ONLY) &&
174 (keymaster0_dev->flags & KEYMASTER_BLOBS_ARE_STANDALONE)) {
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700175 rc = 1;
176 }
177
178out:
Shawn Willdenda6e8992015-06-03 09:40:45 -0600179 if (keymaster1_dev) {
180 keymaster1_close(keymaster1_dev);
181 }
182 if (keymaster0_dev) {
183 keymaster0_close(keymaster0_dev);
184 }
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700185 return rc;
186}
187
188/* Create a new keymaster key and store it in this footer */
189static int keymaster_create_key(struct crypt_mnt_ftr *ftr)
190{
191 uint8_t* key = 0;
Shawn Willdenda6e8992015-06-03 09:40:45 -0600192 keymaster0_device_t *keymaster0_dev = 0;
193 keymaster1_device_t *keymaster1_dev = 0;
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700194
Paul Lawrence3d99eba2015-11-20 07:07:19 -0800195 if (ftr->keymaster_blob_size) {
196 SLOGI("Already have key");
197 return 0;
198 }
199
Shawn Willdenda6e8992015-06-03 09:40:45 -0600200 if (keymaster_init(&keymaster0_dev, &keymaster1_dev)) {
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700201 SLOGE("Failed to init keymaster");
202 return -1;
203 }
204
205 int rc = 0;
Shawn Willdenda6e8992015-06-03 09:40:45 -0600206 size_t key_size = 0;
207 if (keymaster1_dev) {
208 keymaster_key_param_t params[] = {
209 /* Algorithm & size specifications. Stick with RSA for now. Switch to AES later. */
210 keymaster_param_enum(KM_TAG_ALGORITHM, KM_ALGORITHM_RSA),
211 keymaster_param_int(KM_TAG_KEY_SIZE, RSA_KEY_SIZE),
212 keymaster_param_long(KM_TAG_RSA_PUBLIC_EXPONENT, RSA_EXPONENT),
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700213
Shawn Willden86af3552015-06-24 07:21:54 -0700214 /* The only allowed purpose for this key is signing. */
215 keymaster_param_enum(KM_TAG_PURPOSE, KM_PURPOSE_SIGN),
216
217 /* Padding & digest specifications. */
Shawn Willdenda6e8992015-06-03 09:40:45 -0600218 keymaster_param_enum(KM_TAG_PADDING, KM_PAD_NONE),
Shawn Willdenda6e8992015-06-03 09:40:45 -0600219 keymaster_param_enum(KM_TAG_DIGEST, KM_DIGEST_NONE),
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700220
Shawn Willdenda6e8992015-06-03 09:40:45 -0600221 /* Require that the key be usable in standalone mode. File system isn't available. */
222 keymaster_param_enum(KM_TAG_BLOB_USAGE_REQUIREMENTS, KM_BLOB_STANDALONE),
223
224 /* No auth requirements, because cryptfs is not yet integrated with gatekeeper. */
225 keymaster_param_bool(KM_TAG_NO_AUTH_REQUIRED),
226
Shawn Willdenda6e8992015-06-03 09:40:45 -0600227 /* Rate-limit key usage attempts, to rate-limit brute force */
228 keymaster_param_int(KM_TAG_MIN_SECONDS_BETWEEN_OPS, KEYMASTER_CRYPTFS_RATE_LIMIT),
229 };
230 keymaster_key_param_set_t param_set = { params, sizeof(params)/sizeof(*params) };
231 keymaster_key_blob_t key_blob;
232 keymaster_error_t error = keymaster1_dev->generate_key(keymaster1_dev, &param_set,
233 &key_blob,
234 NULL /* characteristics */);
235 if (error != KM_ERROR_OK) {
236 SLOGE("Failed to generate keymaster1 key, error %d", error);
237 rc = -1;
238 goto out;
239 }
240
241 key = (uint8_t*)key_blob.key_material;
242 key_size = key_blob.key_material_size;
243 }
244 else if (keymaster0_dev) {
245 keymaster_rsa_keygen_params_t params;
246 memset(&params, '\0', sizeof(params));
247 params.public_exponent = RSA_EXPONENT;
248 params.modulus_size = RSA_KEY_SIZE;
249
250 if (keymaster0_dev->generate_keypair(keymaster0_dev, TYPE_RSA, &params,
251 &key, &key_size)) {
252 SLOGE("Failed to generate keypair");
253 rc = -1;
254 goto out;
255 }
256 } else {
257 SLOGE("Cryptfs bug: keymaster_init succeeded but didn't initialize a device");
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700258 rc = -1;
259 goto out;
260 }
261
262 if (key_size > KEYMASTER_BLOB_SIZE) {
263 SLOGE("Keymaster key too large for crypto footer");
264 rc = -1;
265 goto out;
266 }
267
268 memcpy(ftr->keymaster_blob, key, key_size);
269 ftr->keymaster_blob_size = key_size;
270
271out:
Shawn Willdenda6e8992015-06-03 09:40:45 -0600272 if (keymaster0_dev)
273 keymaster0_close(keymaster0_dev);
274 if (keymaster1_dev)
275 keymaster1_close(keymaster1_dev);
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700276 free(key);
277 return rc;
278}
279
Shawn Willdene17a9c42014-09-08 13:04:08 -0600280/* This signs the given object using the keymaster key. */
281static int keymaster_sign_object(struct crypt_mnt_ftr *ftr,
Shawn Willden47ba10d2014-09-03 17:07:06 -0600282 const unsigned char *object,
283 const size_t object_size,
284 unsigned char **signature,
285 size_t *signature_size)
286{
287 int rc = 0;
Shawn Willdenda6e8992015-06-03 09:40:45 -0600288 keymaster0_device_t *keymaster0_dev = 0;
289 keymaster1_device_t *keymaster1_dev = 0;
290 if (keymaster_init(&keymaster0_dev, &keymaster1_dev)) {
Shawn Willden47ba10d2014-09-03 17:07:06 -0600291 SLOGE("Failed to init keymaster");
Shawn Willdenda6e8992015-06-03 09:40:45 -0600292 rc = -1;
293 goto out;
Shawn Willden47ba10d2014-09-03 17:07:06 -0600294 }
295
Shawn Willden47ba10d2014-09-03 17:07:06 -0600296 unsigned char to_sign[RSA_KEY_SIZE_BYTES];
Shawn Willdene17a9c42014-09-08 13:04:08 -0600297 size_t to_sign_size = sizeof(to_sign);
Shawn Willden47ba10d2014-09-03 17:07:06 -0600298 memset(to_sign, 0, RSA_KEY_SIZE_BYTES);
Shawn Willden47ba10d2014-09-03 17:07:06 -0600299
Shawn Willdene17a9c42014-09-08 13:04:08 -0600300 // To sign a message with RSA, the message must satisfy two
301 // constraints:
302 //
303 // 1. The message, when interpreted as a big-endian numeric value, must
304 // be strictly less than the public modulus of the RSA key. Note
305 // that because the most significant bit of the public modulus is
306 // guaranteed to be 1 (else it's an (n-1)-bit key, not an n-bit
307 // key), an n-bit message with most significant bit 0 always
308 // satisfies this requirement.
309 //
310 // 2. The message must have the same length in bits as the public
311 // modulus of the RSA key. This requirement isn't mathematically
312 // necessary, but is necessary to ensure consistency in
313 // implementations.
314 switch (ftr->kdf_type) {
Shawn Willdene17a9c42014-09-08 13:04:08 -0600315 case KDF_SCRYPT_KEYMASTER:
316 // This ensures the most significant byte of the signed message
317 // is zero. We could have zero-padded to the left instead, but
318 // this approach is slightly more robust against changes in
319 // object size. However, it's still broken (but not unusably
Shawn Willdenda6e8992015-06-03 09:40:45 -0600320 // so) because we really should be using a proper deterministic
321 // RSA padding function, such as PKCS1.
Shawn Willdene17a9c42014-09-08 13:04:08 -0600322 memcpy(to_sign + 1, object, min(RSA_KEY_SIZE_BYTES - 1, object_size));
323 SLOGI("Signing safely-padded object");
324 break;
325 default:
326 SLOGE("Unknown KDF type %d", ftr->kdf_type);
Shawn Willdenda6e8992015-06-03 09:40:45 -0600327 rc = -1;
328 goto out;
Shawn Willdene17a9c42014-09-08 13:04:08 -0600329 }
330
Shawn Willdenda6e8992015-06-03 09:40:45 -0600331 if (keymaster0_dev) {
332 keymaster_rsa_sign_params_t params;
333 params.digest_type = DIGEST_NONE;
334 params.padding_type = PADDING_NONE;
Shawn Willden47ba10d2014-09-03 17:07:06 -0600335
Shawn Willdenda6e8992015-06-03 09:40:45 -0600336 rc = keymaster0_dev->sign_data(keymaster0_dev,
337 &params,
338 ftr->keymaster_blob,
339 ftr->keymaster_blob_size,
340 to_sign,
341 to_sign_size,
342 signature,
343 signature_size);
344 goto out;
345 } else if (keymaster1_dev) {
346 keymaster_key_blob_t key = { ftr->keymaster_blob, ftr->keymaster_blob_size };
347 keymaster_key_param_t params[] = {
348 keymaster_param_enum(KM_TAG_PADDING, KM_PAD_NONE),
349 keymaster_param_enum(KM_TAG_DIGEST, KM_DIGEST_NONE),
350 };
351 keymaster_key_param_set_t param_set = { params, sizeof(params)/sizeof(*params) };
352 keymaster_operation_handle_t op_handle;
353 keymaster_error_t error = keymaster1_dev->begin(keymaster1_dev, KM_PURPOSE_SIGN, &key,
354 &param_set, NULL /* out_params */,
355 &op_handle);
Shawn Willden04170602015-06-18 12:26:59 -0600356 if (error == KM_ERROR_KEY_RATE_LIMIT_EXCEEDED) {
Shawn Willdenda6e8992015-06-03 09:40:45 -0600357 // Key usage has been rate-limited. Wait a bit and try again.
358 sleep(KEYMASTER_CRYPTFS_RATE_LIMIT);
359 error = keymaster1_dev->begin(keymaster1_dev, KM_PURPOSE_SIGN, &key,
360 &param_set, NULL /* out_params */,
361 &op_handle);
362 }
363 if (error != KM_ERROR_OK) {
364 SLOGE("Error starting keymaster signature transaction: %d", error);
365 rc = -1;
366 goto out;
367 }
368
369 keymaster_blob_t input = { to_sign, to_sign_size };
370 size_t input_consumed;
371 error = keymaster1_dev->update(keymaster1_dev, op_handle, NULL /* in_params */,
372 &input, &input_consumed, NULL /* out_params */,
373 NULL /* output */);
374 if (error != KM_ERROR_OK) {
375 SLOGE("Error sending data to keymaster signature transaction: %d", error);
376 rc = -1;
377 goto out;
378 }
379 if (input_consumed != to_sign_size) {
380 // This should never happen. If it does, it's a bug in the keymaster implementation.
381 SLOGE("Keymaster update() did not consume all data.");
382 keymaster1_dev->abort(keymaster1_dev, op_handle);
383 rc = -1;
384 goto out;
385 }
386
387 keymaster_blob_t tmp_sig;
388 error = keymaster1_dev->finish(keymaster1_dev, op_handle, NULL /* in_params */,
389 NULL /* verify signature */, NULL /* out_params */,
390 &tmp_sig);
391 if (error != KM_ERROR_OK) {
392 SLOGE("Error finishing keymaster signature transaction: %d", error);
393 rc = -1;
394 goto out;
395 }
396
397 *signature = (uint8_t*)tmp_sig.data;
398 *signature_size = tmp_sig.data_length;
399 } else {
400 SLOGE("Cryptfs bug: keymaster_init succeded but didn't initialize a device.");
401 rc = -1;
402 goto out;
403 }
404
405 out:
406 if (keymaster1_dev)
407 keymaster1_close(keymaster1_dev);
408 if (keymaster0_dev)
409 keymaster0_close(keymaster0_dev);
410
411 return rc;
Shawn Willden47ba10d2014-09-03 17:07:06 -0600412}
413
Paul Lawrence399317e2014-03-10 13:20:50 -0700414/* Store password when userdata is successfully decrypted and mounted.
415 * Cleared by cryptfs_clear_password
416 *
417 * To avoid a double prompt at boot, we need to store the CryptKeeper
418 * password and pass it to KeyGuard, which uses it to unlock KeyStore.
419 * Since the entire framework is torn down and rebuilt after encryption,
420 * we have to use a daemon or similar to store the password. Since vold
421 * is secured against IPC except from system processes, it seems a reasonable
422 * place to store this.
423 *
424 * password should be cleared once it has been used.
425 *
426 * password is aged out after password_max_age_seconds seconds.
Paul Lawrence684dbdf2014-02-07 12:07:22 -0800427 */
Paul Lawrence399317e2014-03-10 13:20:50 -0700428static char* password = 0;
429static int password_expiry_time = 0;
430static const int password_max_age_seconds = 60;
Paul Lawrence684dbdf2014-02-07 12:07:22 -0800431
Ken Sumrall56ad03c2013-02-13 13:00:19 -0800432extern struct fstab *fstab;
Ken Sumrall8ddbe402011-01-17 15:26:29 -0800433
Paul Lawrence87999172014-02-20 12:21:31 -0800434enum RebootType {reboot, recovery, shutdown};
435static void cryptfs_reboot(enum RebootType rt)
Ken Sumralladfba362013-06-04 16:37:52 -0700436{
Paul Lawrence87999172014-02-20 12:21:31 -0800437 switch(rt) {
438 case reboot:
439 property_set(ANDROID_RB_PROPERTY, "reboot");
440 break;
441
442 case recovery:
443 property_set(ANDROID_RB_PROPERTY, "reboot,recovery");
444 break;
445
446 case shutdown:
447 property_set(ANDROID_RB_PROPERTY, "shutdown");
448 break;
Ken Sumralladfba362013-06-04 16:37:52 -0700449 }
Paul Lawrence87999172014-02-20 12:21:31 -0800450
Ken Sumralladfba362013-06-04 16:37:52 -0700451 sleep(20);
452
453 /* Shouldn't get here, reboot should happen before sleep times out */
454 return;
455}
456
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800457static void ioctl_init(struct dm_ioctl *io, size_t dataSize, const char *name, unsigned flags)
458{
459 memset(io, 0, dataSize);
460 io->data_size = dataSize;
461 io->data_start = sizeof(struct dm_ioctl);
462 io->version[0] = 4;
463 io->version[1] = 0;
464 io->version[2] = 0;
465 io->flags = flags;
466 if (name) {
Marek Pola5e6b9142015-02-05 14:22:34 +0100467 strlcpy(io->name, name, sizeof(io->name));
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800468 }
469}
470
Kenny Rootc4c70f12013-06-14 12:11:38 -0700471/**
472 * Gets the default device scrypt parameters for key derivation time tuning.
473 * The parameters should lead to about one second derivation time for the
474 * given device.
475 */
476static void get_device_scrypt_params(struct crypt_mnt_ftr *ftr) {
477 const int default_params[] = SCRYPT_DEFAULTS;
478 int params[] = SCRYPT_DEFAULTS;
479 char paramstr[PROPERTY_VALUE_MAX];
480 char *token;
481 char *saveptr;
482 int i;
483
484 property_get(SCRYPT_PROP, paramstr, "");
485 if (paramstr[0] != '\0') {
486 /*
487 * The token we're looking for should be three integers separated by
488 * colons (e.g., "12:8:1"). Scan the property to make sure it matches.
489 */
Kenny Root2947e342013-08-14 15:54:49 -0700490 for (i = 0, token = strtok_r(paramstr, ":", &saveptr);
491 token != NULL && i < 3;
Kenny Rootc4c70f12013-06-14 12:11:38 -0700492 i++, token = strtok_r(NULL, ":", &saveptr)) {
493 char *endptr;
494 params[i] = strtol(token, &endptr, 10);
495
496 /*
497 * Check that there was a valid number and it's 8-bit. If not,
498 * break out and the end check will take the default values.
499 */
500 if ((*token == '\0') || (*endptr != '\0') || params[i] < 0 || params[i] > 255) {
501 break;
502 }
503 }
504
505 /*
506 * If there were not enough tokens or a token was malformed (not an
507 * integer), it will end up here and the default parameters can be
508 * taken.
509 */
510 if ((i != 3) || (token != NULL)) {
511 SLOGW("bad scrypt parameters '%s' should be like '12:8:1'; using defaults", paramstr);
512 memcpy(params, default_params, sizeof(params));
513 }
514 }
515
516 ftr->N_factor = params[0];
517 ftr->r_factor = params[1];
518 ftr->p_factor = params[2];
519}
520
Ken Sumrall3ed82362011-01-28 23:31:16 -0800521static unsigned int get_fs_size(char *dev)
522{
523 int fd, block_size;
524 struct ext4_super_block sb;
525 off64_t len;
526
Jeff Sharkeyce6a9132015-04-08 21:07:21 -0700527 if ((fd = open(dev, O_RDONLY|O_CLOEXEC)) < 0) {
Ken Sumrall3ed82362011-01-28 23:31:16 -0800528 SLOGE("Cannot open device to get filesystem size ");
529 return 0;
530 }
531
532 if (lseek64(fd, 1024, SEEK_SET) < 0) {
533 SLOGE("Cannot seek to superblock");
534 return 0;
535 }
536
537 if (read(fd, &sb, sizeof(sb)) != sizeof(sb)) {
538 SLOGE("Cannot read superblock");
539 return 0;
540 }
541
542 close(fd);
543
Daniel Rosenberge82df162014-08-15 22:19:23 +0000544 if (le32_to_cpu(sb.s_magic) != EXT4_SUPER_MAGIC) {
545 SLOGE("Not a valid ext4 superblock");
546 return 0;
547 }
Ken Sumrall3ed82362011-01-28 23:31:16 -0800548 block_size = 1024 << sb.s_log_block_size;
549 /* compute length in bytes */
550 len = ( ((off64_t)sb.s_blocks_count_hi << 32) + sb.s_blocks_count_lo) * block_size;
551
552 /* return length in sectors */
553 return (unsigned int) (len / 512);
554}
555
Ken Sumrall160b4d62013-04-22 12:15:39 -0700556static int get_crypt_ftr_info(char **metadata_fname, off64_t *off)
557{
558 static int cached_data = 0;
559 static off64_t cached_off = 0;
560 static char cached_metadata_fname[PROPERTY_VALUE_MAX] = "";
561 int fd;
562 char key_loc[PROPERTY_VALUE_MAX];
563 char real_blkdev[PROPERTY_VALUE_MAX];
Ken Sumrall160b4d62013-04-22 12:15:39 -0700564 int rc = -1;
565
566 if (!cached_data) {
567 fs_mgr_get_crypt_info(fstab, key_loc, real_blkdev, sizeof(key_loc));
568
569 if (!strcmp(key_loc, KEY_IN_FOOTER)) {
Jeff Sharkeyce6a9132015-04-08 21:07:21 -0700570 if ( (fd = open(real_blkdev, O_RDWR|O_CLOEXEC)) < 0) {
Ken Sumrall160b4d62013-04-22 12:15:39 -0700571 SLOGE("Cannot open real block device %s\n", real_blkdev);
572 return -1;
573 }
574
Hiroaki Miyazawa14eab552015-02-04 13:29:15 +0900575 unsigned long nr_sec = 0;
576 get_blkdev_size(fd, &nr_sec);
577 if (nr_sec != 0) {
Ken Sumrall160b4d62013-04-22 12:15:39 -0700578 /* If it's an encrypted Android partition, the last 16 Kbytes contain the
579 * encryption info footer and key, and plenty of bytes to spare for future
580 * growth.
581 */
582 strlcpy(cached_metadata_fname, real_blkdev, sizeof(cached_metadata_fname));
583 cached_off = ((off64_t)nr_sec * 512) - CRYPT_FOOTER_OFFSET;
584 cached_data = 1;
585 } else {
586 SLOGE("Cannot get size of block device %s\n", real_blkdev);
587 }
588 close(fd);
589 } else {
590 strlcpy(cached_metadata_fname, key_loc, sizeof(cached_metadata_fname));
591 cached_off = 0;
592 cached_data = 1;
593 }
594 }
595
596 if (cached_data) {
597 if (metadata_fname) {
598 *metadata_fname = cached_metadata_fname;
599 }
600 if (off) {
601 *off = cached_off;
602 }
603 rc = 0;
604 }
605
606 return rc;
607}
608
Paul Lawrence3d99eba2015-11-20 07:07:19 -0800609/* Set sha256 checksum in structure */
610static void set_ftr_sha(struct crypt_mnt_ftr *crypt_ftr)
611{
612 SHA256_CTX c;
613 SHA256_Init(&c);
614 memset(crypt_ftr->sha256, 0, sizeof(crypt_ftr->sha256));
615 SHA256_Update(&c, crypt_ftr, sizeof(*crypt_ftr));
616 SHA256_Final(crypt_ftr->sha256, &c);
617}
618
Ken Sumralle8744072011-01-18 22:01:55 -0800619/* key or salt can be NULL, in which case just skip writing that value. Useful to
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800620 * update the failed mount count but not change the key.
621 */
Ken Sumrall160b4d62013-04-22 12:15:39 -0700622static int put_crypt_ftr_and_key(struct crypt_mnt_ftr *crypt_ftr)
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800623{
624 int fd;
Tim Murray8439dc92014-12-15 11:56:11 -0800625 unsigned int cnt;
Ken Sumrall160b4d62013-04-22 12:15:39 -0700626 /* starting_off is set to the SEEK_SET offset
627 * where the crypto structure starts
628 */
629 off64_t starting_off;
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800630 int rc = -1;
Ken Sumrall160b4d62013-04-22 12:15:39 -0700631 char *fname = NULL;
Ken Sumrall3be890f2011-09-14 16:53:46 -0700632 struct stat statbuf;
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800633
Paul Lawrence3d99eba2015-11-20 07:07:19 -0800634 set_ftr_sha(crypt_ftr);
635
Ken Sumrall160b4d62013-04-22 12:15:39 -0700636 if (get_crypt_ftr_info(&fname, &starting_off)) {
637 SLOGE("Unable to get crypt_ftr_info\n");
638 return -1;
639 }
640 if (fname[0] != '/') {
Ken Sumralle5032c42012-04-01 23:58:44 -0700641 SLOGE("Unexpected value for crypto key location\n");
Ken Sumrall160b4d62013-04-22 12:15:39 -0700642 return -1;
643 }
Jeff Sharkeyce6a9132015-04-08 21:07:21 -0700644 if ( (fd = open(fname, O_RDWR | O_CREAT|O_CLOEXEC, 0600)) < 0) {
Ken Sumralle550f782013-08-20 13:48:23 -0700645 SLOGE("Cannot open footer file %s for put\n", fname);
Ken Sumrall160b4d62013-04-22 12:15:39 -0700646 return -1;
647 }
648
649 /* Seek to the start of the crypt footer */
650 if (lseek64(fd, starting_off, SEEK_SET) == -1) {
651 SLOGE("Cannot seek to real block device footer\n");
652 goto errout;
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800653 }
654
655 if ((cnt = write(fd, crypt_ftr, sizeof(struct crypt_mnt_ftr))) != sizeof(struct crypt_mnt_ftr)) {
656 SLOGE("Cannot write real block device footer\n");
657 goto errout;
658 }
659
Ken Sumrall3be890f2011-09-14 16:53:46 -0700660 fstat(fd, &statbuf);
661 /* If the keys are kept on a raw block device, do not try to truncate it. */
Ken Sumralle550f782013-08-20 13:48:23 -0700662 if (S_ISREG(statbuf.st_mode)) {
Ken Sumrall29d8da82011-05-18 17:20:07 -0700663 if (ftruncate(fd, 0x4000)) {
Colin Cross59846b62014-02-06 20:34:29 -0800664 SLOGE("Cannot set footer file size\n");
Ken Sumralle8744072011-01-18 22:01:55 -0800665 goto errout;
666 }
667 }
668
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800669 /* Success! */
670 rc = 0;
671
672errout:
673 close(fd);
674 return rc;
675
676}
677
Paul Lawrence3d99eba2015-11-20 07:07:19 -0800678static bool check_ftr_sha(const struct crypt_mnt_ftr *crypt_ftr)
679{
680 struct crypt_mnt_ftr copy;
681 memcpy(&copy, crypt_ftr, sizeof(copy));
682 set_ftr_sha(&copy);
683 return memcmp(copy.sha256, crypt_ftr->sha256, sizeof(copy.sha256)) == 0;
684}
685
Ken Sumrall160b4d62013-04-22 12:15:39 -0700686static inline int unix_read(int fd, void* buff, int len)
687{
688 return TEMP_FAILURE_RETRY(read(fd, buff, len));
689}
690
691static inline int unix_write(int fd, const void* buff, int len)
692{
693 return TEMP_FAILURE_RETRY(write(fd, buff, len));
694}
695
696static void init_empty_persist_data(struct crypt_persist_data *pdata, int len)
697{
698 memset(pdata, 0, len);
699 pdata->persist_magic = PERSIST_DATA_MAGIC;
700 pdata->persist_valid_entries = 0;
701}
702
703/* A routine to update the passed in crypt_ftr to the lastest version.
704 * fd is open read/write on the device that holds the crypto footer and persistent
705 * data, crypt_ftr is a pointer to the struct to be updated, and offset is the
706 * absolute offset to the start of the crypt_mnt_ftr on the passed in fd.
707 */
708static void upgrade_crypt_ftr(int fd, struct crypt_mnt_ftr *crypt_ftr, off64_t offset)
709{
Kenny Root7434b312013-06-14 11:29:53 -0700710 int orig_major = crypt_ftr->major_version;
711 int orig_minor = crypt_ftr->minor_version;
Ken Sumrall160b4d62013-04-22 12:15:39 -0700712
Kenny Root7434b312013-06-14 11:29:53 -0700713 if ((crypt_ftr->major_version == 1) && (crypt_ftr->minor_version == 0)) {
714 struct crypt_persist_data *pdata;
715 off64_t pdata_offset = offset + CRYPT_FOOTER_TO_PERSIST_OFFSET;
Ken Sumrall160b4d62013-04-22 12:15:39 -0700716
Kenny Rootc4c70f12013-06-14 12:11:38 -0700717 SLOGW("upgrading crypto footer to 1.1");
718
Kenny Root7434b312013-06-14 11:29:53 -0700719 pdata = malloc(CRYPT_PERSIST_DATA_SIZE);
720 if (pdata == NULL) {
721 SLOGE("Cannot allocate persisent data\n");
722 return;
723 }
724 memset(pdata, 0, CRYPT_PERSIST_DATA_SIZE);
725
726 /* Need to initialize the persistent data area */
727 if (lseek64(fd, pdata_offset, SEEK_SET) == -1) {
728 SLOGE("Cannot seek to persisent data offset\n");
Henrik Baard91064632015-02-05 15:09:17 +0100729 free(pdata);
Kenny Root7434b312013-06-14 11:29:53 -0700730 return;
731 }
732 /* Write all zeros to the first copy, making it invalid */
733 unix_write(fd, pdata, CRYPT_PERSIST_DATA_SIZE);
734
735 /* Write a valid but empty structure to the second copy */
736 init_empty_persist_data(pdata, CRYPT_PERSIST_DATA_SIZE);
737 unix_write(fd, pdata, CRYPT_PERSIST_DATA_SIZE);
738
739 /* Update the footer */
740 crypt_ftr->persist_data_size = CRYPT_PERSIST_DATA_SIZE;
741 crypt_ftr->persist_data_offset[0] = pdata_offset;
742 crypt_ftr->persist_data_offset[1] = pdata_offset + CRYPT_PERSIST_DATA_SIZE;
743 crypt_ftr->minor_version = 1;
Henrik Baard91064632015-02-05 15:09:17 +0100744 free(pdata);
Ken Sumrall160b4d62013-04-22 12:15:39 -0700745 }
746
Paul Lawrencef4faa572014-01-29 13:31:03 -0800747 if ((crypt_ftr->major_version == 1) && (crypt_ftr->minor_version == 1)) {
Kenny Rootc4c70f12013-06-14 12:11:38 -0700748 SLOGW("upgrading crypto footer to 1.2");
JP Abgrall7bdfa522013-11-15 13:42:56 -0800749 /* But keep the old kdf_type.
750 * It will get updated later to KDF_SCRYPT after the password has been verified.
751 */
Kenny Rootc4c70f12013-06-14 12:11:38 -0700752 crypt_ftr->kdf_type = KDF_PBKDF2;
753 get_device_scrypt_params(crypt_ftr);
754 crypt_ftr->minor_version = 2;
755 }
756
Paul Lawrencef4faa572014-01-29 13:31:03 -0800757 if ((crypt_ftr->major_version == 1) && (crypt_ftr->minor_version == 2)) {
758 SLOGW("upgrading crypto footer to 1.3");
759 crypt_ftr->crypt_type = CRYPT_TYPE_PASSWORD;
760 crypt_ftr->minor_version = 3;
761 }
762
Kenny Root7434b312013-06-14 11:29:53 -0700763 if ((orig_major != crypt_ftr->major_version) || (orig_minor != crypt_ftr->minor_version)) {
764 if (lseek64(fd, offset, SEEK_SET) == -1) {
765 SLOGE("Cannot seek to crypt footer\n");
766 return;
767 }
768 unix_write(fd, crypt_ftr, sizeof(struct crypt_mnt_ftr));
Ken Sumrall160b4d62013-04-22 12:15:39 -0700769 }
Ken Sumrall160b4d62013-04-22 12:15:39 -0700770}
771
772
773static int get_crypt_ftr_and_key(struct crypt_mnt_ftr *crypt_ftr)
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800774{
775 int fd;
Tim Murray8439dc92014-12-15 11:56:11 -0800776 unsigned int cnt;
Ken Sumrall160b4d62013-04-22 12:15:39 -0700777 off64_t starting_off;
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800778 int rc = -1;
Ken Sumrall160b4d62013-04-22 12:15:39 -0700779 char *fname = NULL;
Ken Sumrall29d8da82011-05-18 17:20:07 -0700780 struct stat statbuf;
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800781
Ken Sumrall160b4d62013-04-22 12:15:39 -0700782 if (get_crypt_ftr_info(&fname, &starting_off)) {
783 SLOGE("Unable to get crypt_ftr_info\n");
784 return -1;
785 }
786 if (fname[0] != '/') {
Ken Sumralle5032c42012-04-01 23:58:44 -0700787 SLOGE("Unexpected value for crypto key location\n");
Ken Sumrall160b4d62013-04-22 12:15:39 -0700788 return -1;
789 }
Jeff Sharkeyce6a9132015-04-08 21:07:21 -0700790 if ( (fd = open(fname, O_RDWR|O_CLOEXEC)) < 0) {
Ken Sumralle550f782013-08-20 13:48:23 -0700791 SLOGE("Cannot open footer file %s for get\n", fname);
Ken Sumrall160b4d62013-04-22 12:15:39 -0700792 return -1;
793 }
794
795 /* Make sure it's 16 Kbytes in length */
796 fstat(fd, &statbuf);
797 if (S_ISREG(statbuf.st_mode) && (statbuf.st_size != 0x4000)) {
798 SLOGE("footer file %s is not the expected size!\n", fname);
799 goto errout;
800 }
801
802 /* Seek to the start of the crypt footer */
803 if (lseek64(fd, starting_off, SEEK_SET) == -1) {
804 SLOGE("Cannot seek to real block device footer\n");
805 goto errout;
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800806 }
807
808 if ( (cnt = read(fd, crypt_ftr, sizeof(struct crypt_mnt_ftr))) != sizeof(struct crypt_mnt_ftr)) {
809 SLOGE("Cannot read real block device footer\n");
810 goto errout;
811 }
812
813 if (crypt_ftr->magic != CRYPT_MNT_MAGIC) {
Ken Sumrall29d8da82011-05-18 17:20:07 -0700814 SLOGE("Bad magic for real block device %s\n", fname);
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800815 goto errout;
816 }
817
Kenny Rootc96a5f82013-06-14 12:08:28 -0700818 if (crypt_ftr->major_version != CURRENT_MAJOR_VERSION) {
819 SLOGE("Cannot understand major version %d real block device footer; expected %d\n",
820 crypt_ftr->major_version, CURRENT_MAJOR_VERSION);
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800821 goto errout;
822 }
823
Kenny Rootc96a5f82013-06-14 12:08:28 -0700824 if (crypt_ftr->minor_version > CURRENT_MINOR_VERSION) {
825 SLOGW("Warning: crypto footer minor version %d, expected <= %d, continuing...\n",
826 crypt_ftr->minor_version, CURRENT_MINOR_VERSION);
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800827 }
828
Ken Sumrall160b4d62013-04-22 12:15:39 -0700829 /* If this is a verion 1.0 crypt_ftr, make it a 1.1 crypt footer, and update the
830 * copy on disk before returning.
831 */
Kenny Rootc96a5f82013-06-14 12:08:28 -0700832 if (crypt_ftr->minor_version < CURRENT_MINOR_VERSION) {
Ken Sumrall160b4d62013-04-22 12:15:39 -0700833 upgrade_crypt_ftr(fd, crypt_ftr, starting_off);
Ken Sumralle8744072011-01-18 22:01:55 -0800834 }
835
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800836 /* Success! */
837 rc = 0;
838
839errout:
840 close(fd);
841 return rc;
842}
843
Ken Sumrall160b4d62013-04-22 12:15:39 -0700844static int validate_persistent_data_storage(struct crypt_mnt_ftr *crypt_ftr)
845{
846 if (crypt_ftr->persist_data_offset[0] + crypt_ftr->persist_data_size >
847 crypt_ftr->persist_data_offset[1]) {
848 SLOGE("Crypt_ftr persist data regions overlap");
849 return -1;
850 }
851
852 if (crypt_ftr->persist_data_offset[0] >= crypt_ftr->persist_data_offset[1]) {
853 SLOGE("Crypt_ftr persist data region 0 starts after region 1");
854 return -1;
855 }
856
857 if (((crypt_ftr->persist_data_offset[1] + crypt_ftr->persist_data_size) -
858 (crypt_ftr->persist_data_offset[0] - CRYPT_FOOTER_TO_PERSIST_OFFSET)) >
859 CRYPT_FOOTER_OFFSET) {
860 SLOGE("Persistent data extends past crypto footer");
861 return -1;
862 }
863
864 return 0;
865}
866
867static int load_persistent_data(void)
868{
869 struct crypt_mnt_ftr crypt_ftr;
870 struct crypt_persist_data *pdata = NULL;
871 char encrypted_state[PROPERTY_VALUE_MAX];
872 char *fname;
873 int found = 0;
874 int fd;
875 int ret;
876 int i;
877
878 if (persist_data) {
879 /* Nothing to do, we've already loaded or initialized it */
880 return 0;
881 }
882
883
884 /* If not encrypted, just allocate an empty table and initialize it */
885 property_get("ro.crypto.state", encrypted_state, "");
886 if (strcmp(encrypted_state, "encrypted") ) {
887 pdata = malloc(CRYPT_PERSIST_DATA_SIZE);
888 if (pdata) {
889 init_empty_persist_data(pdata, CRYPT_PERSIST_DATA_SIZE);
890 persist_data = pdata;
891 return 0;
892 }
893 return -1;
894 }
895
896 if(get_crypt_ftr_and_key(&crypt_ftr)) {
897 return -1;
898 }
899
Paul Lawrence8561b5c2014-03-17 14:10:51 -0700900 if ((crypt_ftr.major_version < 1)
901 || (crypt_ftr.major_version == 1 && crypt_ftr.minor_version < 1)) {
Ken Sumrall160b4d62013-04-22 12:15:39 -0700902 SLOGE("Crypt_ftr version doesn't support persistent data");
903 return -1;
904 }
905
906 if (get_crypt_ftr_info(&fname, NULL)) {
907 return -1;
908 }
909
910 ret = validate_persistent_data_storage(&crypt_ftr);
911 if (ret) {
912 return -1;
913 }
914
Jeff Sharkeyce6a9132015-04-08 21:07:21 -0700915 fd = open(fname, O_RDONLY|O_CLOEXEC);
Ken Sumrall160b4d62013-04-22 12:15:39 -0700916 if (fd < 0) {
917 SLOGE("Cannot open %s metadata file", fname);
918 return -1;
919 }
920
921 if (persist_data == NULL) {
922 pdata = malloc(crypt_ftr.persist_data_size);
923 if (pdata == NULL) {
924 SLOGE("Cannot allocate memory for persistent data");
925 goto err;
926 }
927 }
928
929 for (i = 0; i < 2; i++) {
930 if (lseek64(fd, crypt_ftr.persist_data_offset[i], SEEK_SET) < 0) {
931 SLOGE("Cannot seek to read persistent data on %s", fname);
932 goto err2;
933 }
934 if (unix_read(fd, pdata, crypt_ftr.persist_data_size) < 0){
935 SLOGE("Error reading persistent data on iteration %d", i);
936 goto err2;
937 }
938 if (pdata->persist_magic == PERSIST_DATA_MAGIC) {
939 found = 1;
940 break;
941 }
942 }
943
944 if (!found) {
945 SLOGI("Could not find valid persistent data, creating");
946 init_empty_persist_data(pdata, crypt_ftr.persist_data_size);
947 }
948
949 /* Success */
950 persist_data = pdata;
951 close(fd);
952 return 0;
953
954err2:
955 free(pdata);
956
957err:
958 close(fd);
959 return -1;
960}
961
962static int save_persistent_data(void)
963{
964 struct crypt_mnt_ftr crypt_ftr;
965 struct crypt_persist_data *pdata;
966 char *fname;
967 off64_t write_offset;
968 off64_t erase_offset;
Ken Sumrall160b4d62013-04-22 12:15:39 -0700969 int fd;
970 int ret;
971
972 if (persist_data == NULL) {
973 SLOGE("No persistent data to save");
974 return -1;
975 }
976
977 if(get_crypt_ftr_and_key(&crypt_ftr)) {
978 return -1;
979 }
980
Paul Lawrence8561b5c2014-03-17 14:10:51 -0700981 if ((crypt_ftr.major_version < 1)
982 || (crypt_ftr.major_version == 1 && crypt_ftr.minor_version < 1)) {
Ken Sumrall160b4d62013-04-22 12:15:39 -0700983 SLOGE("Crypt_ftr version doesn't support persistent data");
984 return -1;
985 }
986
987 ret = validate_persistent_data_storage(&crypt_ftr);
988 if (ret) {
989 return -1;
990 }
991
992 if (get_crypt_ftr_info(&fname, NULL)) {
993 return -1;
994 }
995
Jeff Sharkeyce6a9132015-04-08 21:07:21 -0700996 fd = open(fname, O_RDWR|O_CLOEXEC);
Ken Sumrall160b4d62013-04-22 12:15:39 -0700997 if (fd < 0) {
998 SLOGE("Cannot open %s metadata file", fname);
999 return -1;
1000 }
1001
1002 pdata = malloc(crypt_ftr.persist_data_size);
1003 if (pdata == NULL) {
1004 SLOGE("Cannot allocate persistant data");
1005 goto err;
1006 }
1007
1008 if (lseek64(fd, crypt_ftr.persist_data_offset[0], SEEK_SET) < 0) {
1009 SLOGE("Cannot seek to read persistent data on %s", fname);
1010 goto err2;
1011 }
1012
1013 if (unix_read(fd, pdata, crypt_ftr.persist_data_size) < 0) {
1014 SLOGE("Error reading persistent data before save");
1015 goto err2;
1016 }
1017
1018 if (pdata->persist_magic == PERSIST_DATA_MAGIC) {
1019 /* The first copy is the curent valid copy, so write to
1020 * the second copy and erase this one */
1021 write_offset = crypt_ftr.persist_data_offset[1];
1022 erase_offset = crypt_ftr.persist_data_offset[0];
1023 } else {
1024 /* The second copy must be the valid copy, so write to
1025 * the first copy, and erase the second */
1026 write_offset = crypt_ftr.persist_data_offset[0];
1027 erase_offset = crypt_ftr.persist_data_offset[1];
1028 }
1029
1030 /* Write the new copy first, if successful, then erase the old copy */
Björn Landström96dbee72015-01-20 12:43:56 +01001031 if (lseek64(fd, write_offset, SEEK_SET) < 0) {
Ken Sumrall160b4d62013-04-22 12:15:39 -07001032 SLOGE("Cannot seek to write persistent data");
1033 goto err2;
1034 }
1035 if (unix_write(fd, persist_data, crypt_ftr.persist_data_size) ==
1036 (int) crypt_ftr.persist_data_size) {
Björn Landström96dbee72015-01-20 12:43:56 +01001037 if (lseek64(fd, erase_offset, SEEK_SET) < 0) {
Ken Sumrall160b4d62013-04-22 12:15:39 -07001038 SLOGE("Cannot seek to erase previous persistent data");
1039 goto err2;
1040 }
1041 fsync(fd);
1042 memset(pdata, 0, crypt_ftr.persist_data_size);
1043 if (unix_write(fd, pdata, crypt_ftr.persist_data_size) !=
1044 (int) crypt_ftr.persist_data_size) {
1045 SLOGE("Cannot write to erase previous persistent data");
1046 goto err2;
1047 }
1048 fsync(fd);
1049 } else {
1050 SLOGE("Cannot write to save persistent data");
1051 goto err2;
1052 }
1053
1054 /* Success */
1055 free(pdata);
1056 close(fd);
1057 return 0;
1058
1059err2:
1060 free(pdata);
1061err:
1062 close(fd);
1063 return -1;
1064}
1065
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001066/* Convert a binary key of specified length into an ascii hex string equivalent,
1067 * without the leading 0x and with null termination
1068 */
Jeff Sharkey9c484982015-03-31 10:35:33 -07001069static void convert_key_to_hex_ascii(const unsigned char *master_key,
Paul Lawrence3bd36d52015-06-09 13:37:44 -07001070 unsigned int keysize, char *master_key_ascii) {
1071 unsigned int i, a;
1072 unsigned char nibble;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001073
Paul Lawrence3bd36d52015-06-09 13:37:44 -07001074 for (i=0, a=0; i<keysize; i++, a+=2) {
1075 /* For each byte, write out two ascii hex digits */
1076 nibble = (master_key[i] >> 4) & 0xf;
1077 master_key_ascii[a] = nibble + (nibble > 9 ? 0x37 : 0x30);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001078
Paul Lawrence3bd36d52015-06-09 13:37:44 -07001079 nibble = master_key[i] & 0xf;
1080 master_key_ascii[a+1] = nibble + (nibble > 9 ? 0x37 : 0x30);
1081 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001082
Paul Lawrence3bd36d52015-06-09 13:37:44 -07001083 /* Add the null termination */
1084 master_key_ascii[a] = '\0';
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001085
1086}
1087
Jeff Sharkey9c484982015-03-31 10:35:33 -07001088static int load_crypto_mapping_table(struct crypt_mnt_ftr *crypt_ftr,
1089 const unsigned char *master_key, const char *real_blk_name,
1090 const char *name, int fd, const char *extra_params) {
Dan Albertc07fa3f2014-12-18 10:00:55 -08001091 _Alignas(struct dm_ioctl) char buffer[DM_CRYPT_BUF_SIZE];
Ken Sumralldb5e0262013-02-05 17:39:48 -08001092 struct dm_ioctl *io;
1093 struct dm_target_spec *tgt;
1094 char *crypt_params;
1095 char master_key_ascii[129]; /* Large enough to hold 512 bit key and null */
1096 int i;
1097
1098 io = (struct dm_ioctl *) buffer;
1099
1100 /* Load the mapping table for this device */
1101 tgt = (struct dm_target_spec *) &buffer[sizeof(struct dm_ioctl)];
1102
1103 ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
1104 io->target_count = 1;
1105 tgt->status = 0;
1106 tgt->sector_start = 0;
1107 tgt->length = crypt_ftr->fs_size;
Ajay Dudani87701e22014-09-17 21:02:52 -07001108#ifdef CONFIG_HW_DISK_ENCRYPTION
Iliyan Malchevbb7d9af2014-11-20 18:42:23 -08001109 if (!strcmp((char *)crypt_ftr->crypto_type_name, "aes-xts")) {
1110 strlcpy(tgt->target_type, "req-crypt", DM_MAX_TYPE_NAME);
1111 }
1112 else {
1113 strlcpy(tgt->target_type, "crypt", DM_MAX_TYPE_NAME);
1114 }
Ajay Dudani87701e22014-09-17 21:02:52 -07001115#else
1116 strlcpy(tgt->target_type, "crypt", DM_MAX_TYPE_NAME);
1117#endif
Ken Sumralldb5e0262013-02-05 17:39:48 -08001118
1119 crypt_params = buffer + sizeof(struct dm_ioctl) + sizeof(struct dm_target_spec);
1120 convert_key_to_hex_ascii(master_key, crypt_ftr->keysize, master_key_ascii);
1121 sprintf(crypt_params, "%s %s 0 %s 0 %s", crypt_ftr->crypto_type_name,
1122 master_key_ascii, real_blk_name, extra_params);
1123 crypt_params += strlen(crypt_params) + 1;
1124 crypt_params = (char *) (((unsigned long)crypt_params + 7) & ~8); /* Align to an 8 byte boundary */
1125 tgt->next = crypt_params - buffer;
1126
1127 for (i = 0; i < TABLE_LOAD_RETRIES; i++) {
1128 if (! ioctl(fd, DM_TABLE_LOAD, io)) {
1129 break;
1130 }
1131 usleep(500000);
1132 }
1133
1134 if (i == TABLE_LOAD_RETRIES) {
1135 /* We failed to load the table, return an error */
1136 return -1;
1137 } else {
1138 return i + 1;
1139 }
1140}
1141
1142
1143static int get_dm_crypt_version(int fd, const char *name, int *version)
1144{
1145 char buffer[DM_CRYPT_BUF_SIZE];
1146 struct dm_ioctl *io;
1147 struct dm_target_versions *v;
Ken Sumralldb5e0262013-02-05 17:39:48 -08001148
1149 io = (struct dm_ioctl *) buffer;
1150
1151 ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
1152
1153 if (ioctl(fd, DM_LIST_VERSIONS, io)) {
1154 return -1;
1155 }
1156
1157 /* Iterate over the returned versions, looking for name of "crypt".
1158 * When found, get and return the version.
1159 */
1160 v = (struct dm_target_versions *) &buffer[sizeof(struct dm_ioctl)];
1161 while (v->next) {
Ajay Dudani87701e22014-09-17 21:02:52 -07001162#ifdef CONFIG_HW_DISK_ENCRYPTION
Iliyan Malchevbb7d9af2014-11-20 18:42:23 -08001163 if (! strcmp(v->name, "crypt") || ! strcmp(v->name, "req-crypt")) {
Ajay Dudani87701e22014-09-17 21:02:52 -07001164#else
Ken Sumralldb5e0262013-02-05 17:39:48 -08001165 if (! strcmp(v->name, "crypt")) {
Ajay Dudani87701e22014-09-17 21:02:52 -07001166#endif
Ken Sumralldb5e0262013-02-05 17:39:48 -08001167 /* We found the crypt driver, return the version, and get out */
1168 version[0] = v->version[0];
1169 version[1] = v->version[1];
1170 version[2] = v->version[2];
1171 return 0;
1172 }
1173 v = (struct dm_target_versions *)(((char *)v) + v->next);
1174 }
1175
1176 return -1;
1177}
1178
Jeff Sharkey9c484982015-03-31 10:35:33 -07001179static int create_crypto_blk_dev(struct crypt_mnt_ftr *crypt_ftr,
1180 const unsigned char *master_key, const char *real_blk_name,
1181 char *crypto_blk_name, const char *name) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001182 char buffer[DM_CRYPT_BUF_SIZE];
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001183 struct dm_ioctl *io;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001184 unsigned int minor;
Ajay Dudani87701e22014-09-17 21:02:52 -07001185 int fd=0;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001186 int retval = -1;
Ken Sumralldb5e0262013-02-05 17:39:48 -08001187 int version[3];
1188 char *extra_params;
1189 int load_count;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001190
Jeff Sharkeyce6a9132015-04-08 21:07:21 -07001191 if ((fd = open("/dev/device-mapper", O_RDWR|O_CLOEXEC)) < 0 ) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001192 SLOGE("Cannot open device-mapper\n");
1193 goto errout;
1194 }
1195
1196 io = (struct dm_ioctl *) buffer;
1197
1198 ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
1199 if (ioctl(fd, DM_DEV_CREATE, io)) {
1200 SLOGE("Cannot create dm-crypt device\n");
1201 goto errout;
1202 }
1203
1204 /* Get the device status, in particular, the name of it's device file */
1205 ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
1206 if (ioctl(fd, DM_DEV_STATUS, io)) {
1207 SLOGE("Cannot retrieve dm-crypt device status\n");
1208 goto errout;
1209 }
1210 minor = (io->dev & 0xff) | ((io->dev >> 12) & 0xfff00);
1211 snprintf(crypto_blk_name, MAXPATHLEN, "/dev/block/dm-%u", minor);
1212
Ken Sumralldb5e0262013-02-05 17:39:48 -08001213 extra_params = "";
1214 if (! get_dm_crypt_version(fd, name, version)) {
1215 /* Support for allow_discards was added in version 1.11.0 */
1216 if ((version[0] >= 2) ||
1217 ((version[0] == 1) && (version[1] >= 11))) {
1218 extra_params = "1 allow_discards";
1219 SLOGI("Enabling support for allow_discards in dmcrypt.\n");
1220 }
Ken Sumralle919efe2012-09-29 17:07:41 -07001221 }
1222
Ken Sumralldb5e0262013-02-05 17:39:48 -08001223 load_count = load_crypto_mapping_table(crypt_ftr, master_key, real_blk_name, name,
1224 fd, extra_params);
1225 if (load_count < 0) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001226 SLOGE("Cannot load dm-crypt mapping table.\n");
1227 goto errout;
Ken Sumralldb5e0262013-02-05 17:39:48 -08001228 } else if (load_count > 1) {
1229 SLOGI("Took %d tries to load dmcrypt table.\n", load_count);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001230 }
1231
1232 /* Resume this device to activate it */
Ken Sumralldb5e0262013-02-05 17:39:48 -08001233 ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001234
1235 if (ioctl(fd, DM_DEV_SUSPEND, io)) {
1236 SLOGE("Cannot resume the dm-crypt device\n");
1237 goto errout;
1238 }
1239
1240 /* We made it here with no errors. Woot! */
1241 retval = 0;
1242
1243errout:
1244 close(fd); /* If fd is <0 from a failed open call, it's safe to just ignore the close error */
1245
1246 return retval;
1247}
1248
Ken Sumrall29d8da82011-05-18 17:20:07 -07001249static int delete_crypto_blk_dev(char *name)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001250{
1251 int fd;
1252 char buffer[DM_CRYPT_BUF_SIZE];
1253 struct dm_ioctl *io;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001254 int retval = -1;
1255
Jeff Sharkeyce6a9132015-04-08 21:07:21 -07001256 if ((fd = open("/dev/device-mapper", O_RDWR|O_CLOEXEC)) < 0 ) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001257 SLOGE("Cannot open device-mapper\n");
1258 goto errout;
1259 }
1260
1261 io = (struct dm_ioctl *) buffer;
1262
1263 ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
1264 if (ioctl(fd, DM_DEV_REMOVE, io)) {
1265 SLOGE("Cannot remove dm-crypt device\n");
1266 goto errout;
1267 }
1268
1269 /* We made it here with no errors. Woot! */
1270 retval = 0;
1271
1272errout:
1273 close(fd); /* If fd is <0 from a failed open call, it's safe to just ignore the close error */
1274
1275 return retval;
1276
1277}
1278
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001279static int pbkdf2(const char *passwd, const unsigned char *salt,
Paul Lawrencef4faa572014-01-29 13:31:03 -08001280 unsigned char *ikey, void *params UNUSED)
1281{
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001282 SLOGI("Using pbkdf2 for cryptfs KDF");
1283
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001284 /* Turn the password into a key and IV that can decrypt the master key */
Adam Langleybf0d9722015-11-04 14:51:39 -08001285 return PKCS5_PBKDF2_HMAC_SHA1(passwd, strlen(passwd), salt, SALT_LEN,
1286 HASH_COUNT, KEY_LEN_BYTES + IV_LEN_BYTES,
1287 ikey) != 1;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001288}
1289
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001290static int scrypt(const char *passwd, const unsigned char *salt,
Paul Lawrencef4faa572014-01-29 13:31:03 -08001291 unsigned char *ikey, void *params)
1292{
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001293 SLOGI("Using scrypt for cryptfs KDF");
1294
Kenny Rootc4c70f12013-06-14 12:11:38 -07001295 struct crypt_mnt_ftr *ftr = (struct crypt_mnt_ftr *) params;
1296
1297 int N = 1 << ftr->N_factor;
1298 int r = 1 << ftr->r_factor;
1299 int p = 1 << ftr->p_factor;
1300
1301 /* Turn the password into a key and IV that can decrypt the master key */
Paul Lawrencef4faa572014-01-29 13:31:03 -08001302 unsigned int keysize;
Paul Lawrence3bd36d52015-06-09 13:37:44 -07001303 crypto_scrypt((const uint8_t*)passwd, strlen(passwd),
1304 salt, SALT_LEN, N, r, p, ikey,
1305 KEY_LEN_BYTES + IV_LEN_BYTES);
Paul Lawrencef4faa572014-01-29 13:31:03 -08001306
Paul Lawrence3bd36d52015-06-09 13:37:44 -07001307 return 0;
Kenny Rootc4c70f12013-06-14 12:11:38 -07001308}
1309
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001310static int scrypt_keymaster(const char *passwd, const unsigned char *salt,
1311 unsigned char *ikey, void *params)
1312{
1313 SLOGI("Using scrypt with keymaster for cryptfs KDF");
1314
1315 int rc;
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001316 size_t signature_size;
1317 unsigned char* signature;
1318 struct crypt_mnt_ftr *ftr = (struct crypt_mnt_ftr *) params;
1319
1320 int N = 1 << ftr->N_factor;
1321 int r = 1 << ftr->r_factor;
1322 int p = 1 << ftr->p_factor;
1323
Paul Lawrence3bd36d52015-06-09 13:37:44 -07001324 rc = crypto_scrypt((const uint8_t*)passwd, strlen(passwd),
1325 salt, SALT_LEN, N, r, p, ikey,
1326 KEY_LEN_BYTES + IV_LEN_BYTES);
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001327
1328 if (rc) {
1329 SLOGE("scrypt failed");
1330 return -1;
1331 }
1332
Shawn Willdene17a9c42014-09-08 13:04:08 -06001333 if (keymaster_sign_object(ftr, ikey, KEY_LEN_BYTES + IV_LEN_BYTES,
1334 &signature, &signature_size)) {
1335 SLOGE("Signing failed");
1336 return -1;
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001337 }
1338
1339 rc = crypto_scrypt(signature, signature_size, salt, SALT_LEN,
1340 N, r, p, ikey, KEY_LEN_BYTES + IV_LEN_BYTES);
1341 free(signature);
1342
1343 if (rc) {
1344 SLOGE("scrypt failed");
1345 return -1;
1346 }
1347
1348 return 0;
1349}
1350
1351static int encrypt_master_key(const char *passwd, const unsigned char *salt,
1352 const unsigned char *decrypted_master_key,
Kenny Rootc4c70f12013-06-14 12:11:38 -07001353 unsigned char *encrypted_master_key,
1354 struct crypt_mnt_ftr *crypt_ftr)
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001355{
1356 unsigned char ikey[32+32] = { 0 }; /* Big enough to hold a 256 bit key and 256 bit IV */
1357 EVP_CIPHER_CTX e_ctx;
1358 int encrypted_len, final_len;
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001359 int rc = 0;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001360
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001361 /* Turn the password into an intermediate key and IV that can decrypt the master key */
Kenny Rootc4c70f12013-06-14 12:11:38 -07001362 get_device_scrypt_params(crypt_ftr);
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001363
1364 switch (crypt_ftr->kdf_type) {
1365 case KDF_SCRYPT_KEYMASTER:
1366 if (keymaster_create_key(crypt_ftr)) {
1367 SLOGE("keymaster_create_key failed");
1368 return -1;
1369 }
1370
1371 if (scrypt_keymaster(passwd, salt, ikey, crypt_ftr)) {
1372 SLOGE("scrypt failed");
1373 return -1;
1374 }
1375 break;
1376
1377 case KDF_SCRYPT:
1378 if (scrypt(passwd, salt, ikey, crypt_ftr)) {
1379 SLOGE("scrypt failed");
1380 return -1;
1381 }
1382 break;
1383
1384 default:
1385 SLOGE("Invalid kdf_type");
Paul Lawrencef4faa572014-01-29 13:31:03 -08001386 return -1;
1387 }
Kenny Rootc4c70f12013-06-14 12:11:38 -07001388
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001389 /* Initialize the decryption engine */
Adam Langley889c4f12014-09-03 14:23:13 -07001390 EVP_CIPHER_CTX_init(&e_ctx);
1391 if (! EVP_EncryptInit_ex(&e_ctx, EVP_aes_128_cbc(), NULL, ikey, ikey+KEY_LEN_BYTES)) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001392 SLOGE("EVP_EncryptInit failed\n");
1393 return -1;
1394 }
1395 EVP_CIPHER_CTX_set_padding(&e_ctx, 0); /* Turn off padding as our data is block aligned */
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001396
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001397 /* Encrypt the master key */
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001398 if (! EVP_EncryptUpdate(&e_ctx, encrypted_master_key, &encrypted_len,
Paul Lawrence731a7a22015-04-28 22:14:15 +00001399 decrypted_master_key, KEY_LEN_BYTES)) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001400 SLOGE("EVP_EncryptUpdate failed\n");
1401 return -1;
1402 }
Adam Langley889c4f12014-09-03 14:23:13 -07001403 if (! EVP_EncryptFinal_ex(&e_ctx, encrypted_master_key + encrypted_len, &final_len)) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001404 SLOGE("EVP_EncryptFinal failed\n");
1405 return -1;
1406 }
1407
1408 if (encrypted_len + final_len != KEY_LEN_BYTES) {
1409 SLOGE("EVP_Encryption length check failed with %d, %d bytes\n", encrypted_len, final_len);
1410 return -1;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001411 }
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001412
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001413 /* Store the scrypt of the intermediate key, so we can validate if it's a
1414 password error or mount error when things go wrong.
1415 Note there's no need to check for errors, since if this is incorrect, we
1416 simply won't wipe userdata, which is the correct default behavior
1417 */
1418 int N = 1 << crypt_ftr->N_factor;
1419 int r = 1 << crypt_ftr->r_factor;
1420 int p = 1 << crypt_ftr->p_factor;
1421
1422 rc = crypto_scrypt(ikey, KEY_LEN_BYTES,
1423 crypt_ftr->salt, sizeof(crypt_ftr->salt), N, r, p,
1424 crypt_ftr->scrypted_intermediate_key,
1425 sizeof(crypt_ftr->scrypted_intermediate_key));
1426
1427 if (rc) {
1428 SLOGE("encrypt_master_key: crypto_scrypt failed");
1429 }
1430
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001431 return 0;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001432}
1433
Paul Lawrence731a7a22015-04-28 22:14:15 +00001434static int decrypt_master_key_aux(const char *passwd, unsigned char *salt,
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001435 unsigned char *encrypted_master_key,
1436 unsigned char *decrypted_master_key,
1437 kdf_func kdf, void *kdf_params,
1438 unsigned char** intermediate_key,
1439 size_t* intermediate_key_size)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001440{
1441 unsigned char ikey[32+32] = { 0 }; /* Big enough to hold a 256 bit key and 256 bit IV */
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001442 EVP_CIPHER_CTX d_ctx;
1443 int decrypted_len, final_len;
1444
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001445 /* Turn the password into an intermediate key and IV that can decrypt the
1446 master key */
Paul Lawrencef4faa572014-01-29 13:31:03 -08001447 if (kdf(passwd, salt, ikey, kdf_params)) {
1448 SLOGE("kdf failed");
1449 return -1;
1450 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001451
1452 /* Initialize the decryption engine */
Adam Langley889c4f12014-09-03 14:23:13 -07001453 EVP_CIPHER_CTX_init(&d_ctx);
1454 if (! EVP_DecryptInit_ex(&d_ctx, EVP_aes_128_cbc(), NULL, ikey, ikey+KEY_LEN_BYTES)) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001455 return -1;
1456 }
1457 EVP_CIPHER_CTX_set_padding(&d_ctx, 0); /* Turn off padding as our data is block aligned */
1458 /* Decrypt the master key */
1459 if (! EVP_DecryptUpdate(&d_ctx, decrypted_master_key, &decrypted_len,
1460 encrypted_master_key, KEY_LEN_BYTES)) {
1461 return -1;
1462 }
Adam Langley889c4f12014-09-03 14:23:13 -07001463 if (! EVP_DecryptFinal_ex(&d_ctx, decrypted_master_key + decrypted_len, &final_len)) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001464 return -1;
1465 }
1466
1467 if (decrypted_len + final_len != KEY_LEN_BYTES) {
1468 return -1;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001469 }
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001470
1471 /* Copy intermediate key if needed by params */
1472 if (intermediate_key && intermediate_key_size) {
1473 *intermediate_key = (unsigned char*) malloc(KEY_LEN_BYTES);
1474 if (intermediate_key) {
1475 memcpy(*intermediate_key, ikey, KEY_LEN_BYTES);
1476 *intermediate_key_size = KEY_LEN_BYTES;
1477 }
1478 }
1479
1480 return 0;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001481}
1482
Kenny Rootc4c70f12013-06-14 12:11:38 -07001483static void get_kdf_func(struct crypt_mnt_ftr *ftr, kdf_func *kdf, void** kdf_params)
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001484{
Paul Lawrencedb3730c2015-02-03 13:08:10 -08001485 if (ftr->kdf_type == KDF_SCRYPT_KEYMASTER) {
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001486 *kdf = scrypt_keymaster;
1487 *kdf_params = ftr;
1488 } else if (ftr->kdf_type == KDF_SCRYPT) {
Kenny Rootc4c70f12013-06-14 12:11:38 -07001489 *kdf = scrypt;
1490 *kdf_params = ftr;
1491 } else {
1492 *kdf = pbkdf2;
1493 *kdf_params = NULL;
1494 }
1495}
1496
Paul Lawrence731a7a22015-04-28 22:14:15 +00001497static int decrypt_master_key(const char *passwd, unsigned char *decrypted_master_key,
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001498 struct crypt_mnt_ftr *crypt_ftr,
1499 unsigned char** intermediate_key,
1500 size_t* intermediate_key_size)
Kenny Rootc4c70f12013-06-14 12:11:38 -07001501{
1502 kdf_func kdf;
1503 void *kdf_params;
1504 int ret;
1505
1506 get_kdf_func(crypt_ftr, &kdf, &kdf_params);
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001507 ret = decrypt_master_key_aux(passwd, crypt_ftr->salt, crypt_ftr->master_key,
1508 decrypted_master_key, kdf, kdf_params,
1509 intermediate_key, intermediate_key_size);
Kenny Rootc4c70f12013-06-14 12:11:38 -07001510 if (ret != 0) {
1511 SLOGW("failure decrypting master key");
Kenny Rootc4c70f12013-06-14 12:11:38 -07001512 }
1513
1514 return ret;
1515}
1516
1517static int create_encrypted_random_key(char *passwd, unsigned char *master_key, unsigned char *salt,
1518 struct crypt_mnt_ftr *crypt_ftr) {
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001519 int fd;
Ken Sumralle8744072011-01-18 22:01:55 -08001520 unsigned char key_buf[KEY_LEN_BYTES];
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001521
1522 /* Get some random bits for a key */
Jeff Sharkeyce6a9132015-04-08 21:07:21 -07001523 fd = open("/dev/urandom", O_RDONLY|O_CLOEXEC);
Ken Sumralle8744072011-01-18 22:01:55 -08001524 read(fd, key_buf, sizeof(key_buf));
1525 read(fd, salt, SALT_LEN);
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001526 close(fd);
1527
1528 /* Now encrypt it with the password */
Kenny Rootc4c70f12013-06-14 12:11:38 -07001529 return encrypt_master_key(passwd, salt, key_buf, master_key, crypt_ftr);
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001530}
1531
Paul Lawrence2f32cda2015-05-05 14:28:25 -07001532int wait_and_unmount(const char *mountpoint, bool kill)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001533{
Greg Hackmann955653e2014-09-24 14:55:20 -07001534 int i, err, rc;
Ken Sumrall2eaf7132011-01-14 12:45:48 -08001535#define WAIT_UNMOUNT_COUNT 20
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001536
1537 /* Now umount the tmpfs filesystem */
1538 for (i=0; i<WAIT_UNMOUNT_COUNT; i++) {
Greg Hackmann6e8440f2014-10-02 17:18:20 -07001539 if (umount(mountpoint) == 0) {
1540 break;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001541 }
Greg Hackmann6e8440f2014-10-02 17:18:20 -07001542
1543 if (errno == EINVAL) {
1544 /* EINVAL is returned if the directory is not a mountpoint,
1545 * i.e. there is no filesystem mounted there. So just get out.
1546 */
1547 break;
1548 }
1549
1550 err = errno;
1551
1552 /* If allowed, be increasingly aggressive before the last two retries */
1553 if (kill) {
1554 if (i == (WAIT_UNMOUNT_COUNT - 3)) {
1555 SLOGW("sending SIGHUP to processes with open files\n");
Jeff Sharkey36801cc2015-03-13 16:09:20 -07001556 vold_killProcessesWithOpenFiles(mountpoint, SIGTERM);
Greg Hackmann6e8440f2014-10-02 17:18:20 -07001557 } else if (i == (WAIT_UNMOUNT_COUNT - 2)) {
1558 SLOGW("sending SIGKILL to processes with open files\n");
Jeff Sharkey36801cc2015-03-13 16:09:20 -07001559 vold_killProcessesWithOpenFiles(mountpoint, SIGKILL);
Greg Hackmann6e8440f2014-10-02 17:18:20 -07001560 }
1561 }
1562
1563 sleep(1);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001564 }
1565
1566 if (i < WAIT_UNMOUNT_COUNT) {
1567 SLOGD("unmounting %s succeeded\n", mountpoint);
1568 rc = 0;
1569 } else {
jessica_yu3f14fe42014-09-22 15:57:40 +08001570 vold_killProcessesWithOpenFiles(mountpoint, 0);
Greg Hackmann955653e2014-09-24 14:55:20 -07001571 SLOGE("unmounting %s failed: %s\n", mountpoint, strerror(err));
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001572 rc = -1;
1573 }
1574
1575 return rc;
1576}
1577
Paul Lawrenceb1ef4662015-06-11 11:15:29 -07001578#define DATA_PREP_TIMEOUT 1000
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001579static int prep_data_fs(void)
1580{
1581 int i;
1582
1583 /* Do the prep of the /data filesystem */
1584 property_set("vold.post_fs_data_done", "0");
1585 property_set("vold.decrypt", "trigger_post_fs_data");
1586 SLOGD("Just triggered post_fs_data\n");
1587
Ken Sumrallc5872692013-05-14 15:26:31 -07001588 /* Wait a max of 50 seconds, hopefully it takes much less */
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001589 for (i=0; i<DATA_PREP_TIMEOUT; i++) {
Ken Sumrall29d8da82011-05-18 17:20:07 -07001590 char p[PROPERTY_VALUE_MAX];
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001591
1592 property_get("vold.post_fs_data_done", p, "0");
1593 if (*p == '1') {
1594 break;
1595 } else {
Paul Lawrenceb1ef4662015-06-11 11:15:29 -07001596 usleep(50000);
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001597 }
1598 }
1599 if (i == DATA_PREP_TIMEOUT) {
1600 /* Ugh, we failed to prep /data in time. Bail. */
Ken Sumrallc5872692013-05-14 15:26:31 -07001601 SLOGE("post_fs_data timed out!\n");
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001602 return -1;
1603 } else {
1604 SLOGD("post_fs_data done\n");
1605 return 0;
1606 }
1607}
1608
Paul Lawrence74f29f12014-08-28 15:54:10 -07001609static void cryptfs_set_corrupt()
1610{
1611 // Mark the footer as bad
1612 struct crypt_mnt_ftr crypt_ftr;
1613 if (get_crypt_ftr_and_key(&crypt_ftr)) {
1614 SLOGE("Failed to get crypto footer - panic");
1615 return;
1616 }
1617
1618 crypt_ftr.flags |= CRYPT_DATA_CORRUPT;
1619 if (put_crypt_ftr_and_key(&crypt_ftr)) {
1620 SLOGE("Failed to set crypto footer - panic");
1621 return;
1622 }
1623}
1624
1625static void cryptfs_trigger_restart_min_framework()
1626{
1627 if (fs_mgr_do_tmpfs_mount(DATA_MNT_POINT)) {
1628 SLOGE("Failed to mount tmpfs on data - panic");
1629 return;
1630 }
1631
1632 if (property_set("vold.decrypt", "trigger_post_fs_data")) {
1633 SLOGE("Failed to trigger post fs data - panic");
1634 return;
1635 }
1636
1637 if (property_set("vold.decrypt", "trigger_restart_min_framework")) {
1638 SLOGE("Failed to trigger restart min framework - panic");
1639 return;
1640 }
1641}
1642
Paul Lawrence8e3f4512014-09-08 10:11:17 -07001643/* returns < 0 on failure */
Paul Lawrencef4faa572014-01-29 13:31:03 -08001644static int cryptfs_restart_internal(int restart_main)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001645{
Ken Sumrall6864b7e2011-01-14 15:20:02 -08001646 char crypto_blkdev[MAXPATHLEN];
Tim Murray8439dc92014-12-15 11:56:11 -08001647 int rc = -1;
Ken Sumrall0cc16632011-01-18 20:32:26 -08001648 static int restart_successful = 0;
1649
1650 /* Validate that it's OK to call this routine */
Jason parks70a4b3f2011-01-28 10:10:47 -06001651 if (! master_key_saved) {
Ken Sumrall0cc16632011-01-18 20:32:26 -08001652 SLOGE("Encrypted filesystem not validated, aborting");
1653 return -1;
1654 }
1655
1656 if (restart_successful) {
1657 SLOGE("System already restarted with encrypted disk, aborting");
1658 return -1;
1659 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001660
Paul Lawrencef4faa572014-01-29 13:31:03 -08001661 if (restart_main) {
1662 /* Here is where we shut down the framework. The init scripts
1663 * start all services in one of three classes: core, main or late_start.
1664 * On boot, we start core and main. Now, we stop main, but not core,
1665 * as core includes vold and a few other really important things that
1666 * we need to keep running. Once main has stopped, we should be able
1667 * to umount the tmpfs /data, then mount the encrypted /data.
1668 * We then restart the class main, and also the class late_start.
1669 * At the moment, I've only put a few things in late_start that I know
1670 * are not needed to bring up the framework, and that also cause problems
1671 * with unmounting the tmpfs /data, but I hope to add add more services
1672 * to the late_start class as we optimize this to decrease the delay
1673 * till the user is asked for the password to the filesystem.
1674 */
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001675
Paul Lawrencef4faa572014-01-29 13:31:03 -08001676 /* The init files are setup to stop the class main when vold.decrypt is
1677 * set to trigger_reset_main.
1678 */
1679 property_set("vold.decrypt", "trigger_reset_main");
1680 SLOGD("Just asked init to shut down class main\n");
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001681
Paul Lawrencef4faa572014-01-29 13:31:03 -08001682 /* Ugh, shutting down the framework is not synchronous, so until it
1683 * can be fixed, this horrible hack will wait a moment for it all to
1684 * shut down before proceeding. Without it, some devices cannot
1685 * restart the graphics services.
1686 */
1687 sleep(2);
1688 }
Ken Sumrall9dedfd42012-10-09 14:16:59 -07001689
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001690 /* Now that the framework is shutdown, we should be able to umount()
1691 * the tmpfs filesystem, and mount the real one.
1692 */
1693
Ken Sumrall6864b7e2011-01-14 15:20:02 -08001694 property_get("ro.crypto.fs_crypto_blkdev", crypto_blkdev, "");
1695 if (strlen(crypto_blkdev) == 0) {
1696 SLOGE("fs_crypto_blkdev not set\n");
1697 return -1;
1698 }
1699
Greg Hackmann6e8440f2014-10-02 17:18:20 -07001700 if (! (rc = wait_and_unmount(DATA_MNT_POINT, true)) ) {
Doug Zongker6fd57712013-12-17 09:43:23 -08001701 /* If ro.crypto.readonly is set to 1, mount the decrypted
1702 * filesystem readonly. This is used when /data is mounted by
1703 * recovery mode.
1704 */
1705 char ro_prop[PROPERTY_VALUE_MAX];
1706 property_get("ro.crypto.readonly", ro_prop, "");
1707 if (strlen(ro_prop) > 0 && atoi(ro_prop)) {
1708 struct fstab_rec* rec = fs_mgr_get_entry_for_mount_point(fstab, DATA_MNT_POINT);
1709 rec->flags |= MS_RDONLY;
1710 }
JP Abgrall62c7af32014-06-16 13:01:23 -07001711
Ken Sumralle5032c42012-04-01 23:58:44 -07001712 /* If that succeeded, then mount the decrypted filesystem */
Paul Lawrence8e3f4512014-09-08 10:11:17 -07001713 int retries = RETRY_MOUNT_ATTEMPTS;
1714 int mount_rc;
1715 while ((mount_rc = fs_mgr_do_mount(fstab, DATA_MNT_POINT,
1716 crypto_blkdev, 0))
1717 != 0) {
1718 if (mount_rc == FS_MGR_DOMNT_BUSY) {
1719 /* TODO: invoke something similar to
1720 Process::killProcessWithOpenFiles(DATA_MNT_POINT,
1721 retries > RETRY_MOUNT_ATTEMPT/2 ? 1 : 2 ) */
1722 SLOGI("Failed to mount %s because it is busy - waiting",
1723 crypto_blkdev);
1724 if (--retries) {
1725 sleep(RETRY_MOUNT_DELAY_SECONDS);
1726 } else {
1727 /* Let's hope that a reboot clears away whatever is keeping
1728 the mount busy */
1729 cryptfs_reboot(reboot);
1730 }
1731 } else {
1732 SLOGE("Failed to mount decrypted data");
1733 cryptfs_set_corrupt();
1734 cryptfs_trigger_restart_min_framework();
1735 SLOGI("Started framework to offer wipe");
1736 return -1;
1737 }
Paul Lawrence74f29f12014-08-28 15:54:10 -07001738 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001739
Ken Sumralle5032c42012-04-01 23:58:44 -07001740 property_set("vold.decrypt", "trigger_load_persist_props");
1741 /* Create necessary paths on /data */
1742 if (prep_data_fs()) {
1743 return -1;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001744 }
Ken Sumralle5032c42012-04-01 23:58:44 -07001745
1746 /* startup service classes main and late_start */
1747 property_set("vold.decrypt", "trigger_restart_framework");
1748 SLOGD("Just triggered restart_framework\n");
1749
1750 /* Give it a few moments to get started */
1751 sleep(1);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001752 }
1753
Ken Sumrall0cc16632011-01-18 20:32:26 -08001754 if (rc == 0) {
1755 restart_successful = 1;
1756 }
1757
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001758 return rc;
1759}
1760
Paul Lawrencef4faa572014-01-29 13:31:03 -08001761int cryptfs_restart(void)
1762{
Paul Lawrence05335c32015-03-05 09:46:23 -08001763 SLOGI("cryptfs_restart");
1764 if (e4crypt_crypto_complete(DATA_MNT_POINT) == 0) {
1765 struct fstab_rec* rec;
1766 int rc;
1767
1768 if (e4crypt_restart(DATA_MNT_POINT)) {
1769 SLOGE("Can't unmount e4crypt temp volume\n");
1770 return -1;
1771 }
1772
1773 rec = fs_mgr_get_entry_for_mount_point(fstab, DATA_MNT_POINT);
1774 if (!rec) {
1775 SLOGE("Can't get fstab record for %s\n", DATA_MNT_POINT);
1776 return -1;
1777 }
1778
1779 rc = fs_mgr_do_mount(fstab, DATA_MNT_POINT, rec->blk_device, 0);
1780 if (rc) {
1781 SLOGE("Can't mount %s\n", DATA_MNT_POINT);
1782 return rc;
1783 }
1784
1785 property_set("vold.decrypt", "trigger_restart_framework");
1786 return 0;
1787 }
1788
Paul Lawrencef4faa572014-01-29 13:31:03 -08001789 /* Call internal implementation forcing a restart of main service group */
1790 return cryptfs_restart_internal(1);
1791}
1792
Paul Lawrence05335c32015-03-05 09:46:23 -08001793static int do_crypto_complete(char *mount_point)
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -08001794{
1795 struct crypt_mnt_ftr crypt_ftr;
Ken Sumrall29d8da82011-05-18 17:20:07 -07001796 char encrypted_state[PROPERTY_VALUE_MAX];
Ken Sumralle1a45852011-12-14 21:24:27 -08001797 char key_loc[PROPERTY_VALUE_MAX];
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -08001798
1799 property_get("ro.crypto.state", encrypted_state, "");
1800 if (strcmp(encrypted_state, "encrypted") ) {
1801 SLOGE("not running with encryption, aborting");
Paul Lawrence74f29f12014-08-28 15:54:10 -07001802 return CRYPTO_COMPLETE_NOT_ENCRYPTED;
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -08001803 }
1804
Paul Lawrence05335c32015-03-05 09:46:23 -08001805 if (e4crypt_crypto_complete(mount_point) == 0) {
1806 return CRYPTO_COMPLETE_ENCRYPTED;
1807 }
1808
Ken Sumrall160b4d62013-04-22 12:15:39 -07001809 if (get_crypt_ftr_and_key(&crypt_ftr)) {
Ken Sumrall56ad03c2013-02-13 13:00:19 -08001810 fs_mgr_get_crypt_info(fstab, key_loc, 0, sizeof(key_loc));
Ken Sumralle5032c42012-04-01 23:58:44 -07001811
Ken Sumralle1a45852011-12-14 21:24:27 -08001812 /*
1813 * Only report this error if key_loc is a file and it exists.
1814 * If the device was never encrypted, and /data is not mountable for
1815 * some reason, returning 1 should prevent the UI from presenting the
1816 * a "enter password" screen, or worse, a "press button to wipe the
1817 * device" screen.
1818 */
1819 if ((key_loc[0] == '/') && (access("key_loc", F_OK) == -1)) {
1820 SLOGE("master key file does not exist, aborting");
Paul Lawrence74f29f12014-08-28 15:54:10 -07001821 return CRYPTO_COMPLETE_NOT_ENCRYPTED;
Ken Sumralle1a45852011-12-14 21:24:27 -08001822 } else {
1823 SLOGE("Error getting crypt footer and key\n");
Paul Lawrence74f29f12014-08-28 15:54:10 -07001824 return CRYPTO_COMPLETE_BAD_METADATA;
Ken Sumralle1a45852011-12-14 21:24:27 -08001825 }
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -08001826 }
1827
Paul Lawrence74f29f12014-08-28 15:54:10 -07001828 // Test for possible error flags
1829 if (crypt_ftr.flags & CRYPT_ENCRYPTION_IN_PROGRESS){
1830 SLOGE("Encryption process is partway completed\n");
1831 return CRYPTO_COMPLETE_PARTIAL;
1832 }
1833
1834 if (crypt_ftr.flags & CRYPT_INCONSISTENT_STATE){
1835 SLOGE("Encryption process was interrupted but cannot continue\n");
1836 return CRYPTO_COMPLETE_INCONSISTENT;
1837 }
1838
1839 if (crypt_ftr.flags & CRYPT_DATA_CORRUPT){
1840 SLOGE("Encryption is successful but data is corrupt\n");
1841 return CRYPTO_COMPLETE_CORRUPT;
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -08001842 }
1843
1844 /* We passed the test! We shall diminish, and return to the west */
Paul Lawrence74f29f12014-08-28 15:54:10 -07001845 return CRYPTO_COMPLETE_ENCRYPTED;
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -08001846}
1847
Paul Lawrencef4faa572014-01-29 13:31:03 -08001848static int test_mount_encrypted_fs(struct crypt_mnt_ftr* crypt_ftr,
1849 char *passwd, char *mount_point, char *label)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001850{
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001851 /* Allocate enough space for a 256 bit key, but we may use less */
Ken Sumrall160b4d62013-04-22 12:15:39 -07001852 unsigned char decrypted_master_key[32];
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001853 char crypto_blkdev[MAXPATHLEN];
1854 char real_blkdev[MAXPATHLEN];
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001855 char tmp_mount_point[64];
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001856 unsigned int orig_failed_decrypt_count;
1857 int rc;
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001858 int use_keymaster = 0;
1859 int upgrade = 0;
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001860 unsigned char* intermediate_key = 0;
1861 size_t intermediate_key_size = 0;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001862
Paul Lawrencef4faa572014-01-29 13:31:03 -08001863 SLOGD("crypt_ftr->fs_size = %lld\n", crypt_ftr->fs_size);
1864 orig_failed_decrypt_count = crypt_ftr->failed_decrypt_count;
Ken Sumrall0cc16632011-01-18 20:32:26 -08001865
Paul Lawrencef4faa572014-01-29 13:31:03 -08001866 if (! (crypt_ftr->flags & CRYPT_MNT_KEY_UNENCRYPTED) ) {
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001867 if (decrypt_master_key(passwd, decrypted_master_key, crypt_ftr,
1868 &intermediate_key, &intermediate_key_size)) {
JP Abgrall7bdfa522013-11-15 13:42:56 -08001869 SLOGE("Failed to decrypt master key\n");
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001870 rc = -1;
1871 goto errout;
JP Abgrall7bdfa522013-11-15 13:42:56 -08001872 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001873 }
1874
Paul Lawrencef4faa572014-01-29 13:31:03 -08001875 fs_mgr_get_crypt_info(fstab, 0, real_blkdev, sizeof(real_blkdev));
1876
Ajay Dudani87701e22014-09-17 21:02:52 -07001877#ifdef CONFIG_HW_DISK_ENCRYPTION
Iliyan Malchevbb7d9af2014-11-20 18:42:23 -08001878 if (!strcmp((char *)crypt_ftr->crypto_type_name, "aes-xts")) {
1879 if(!set_hw_device_encryption_key(passwd, (char*) crypt_ftr->crypto_type_name)) {
1880 SLOGE("Hardware encryption key does not match");
1881 }
Ajay Dudani87701e22014-09-17 21:02:52 -07001882 }
1883#endif
1884
Paul Lawrence74f29f12014-08-28 15:54:10 -07001885 // Create crypto block device - all (non fatal) code paths
1886 // need it
Paul Lawrencef4faa572014-01-29 13:31:03 -08001887 if (create_crypto_blk_dev(crypt_ftr, decrypted_master_key,
1888 real_blkdev, crypto_blkdev, label)) {
Paul Lawrence74f29f12014-08-28 15:54:10 -07001889 SLOGE("Error creating decrypted block device\n");
1890 rc = -1;
1891 goto errout;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001892 }
1893
Paul Lawrence74f29f12014-08-28 15:54:10 -07001894 /* Work out if the problem is the password or the data */
1895 unsigned char scrypted_intermediate_key[sizeof(crypt_ftr->
1896 scrypted_intermediate_key)];
1897 int N = 1 << crypt_ftr->N_factor;
1898 int r = 1 << crypt_ftr->r_factor;
1899 int p = 1 << crypt_ftr->p_factor;
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001900
Paul Lawrence74f29f12014-08-28 15:54:10 -07001901 rc = crypto_scrypt(intermediate_key, intermediate_key_size,
1902 crypt_ftr->salt, sizeof(crypt_ftr->salt),
1903 N, r, p, scrypted_intermediate_key,
1904 sizeof(scrypted_intermediate_key));
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001905
Paul Lawrence74f29f12014-08-28 15:54:10 -07001906 // Does the key match the crypto footer?
1907 if (rc == 0 && memcmp(scrypted_intermediate_key,
1908 crypt_ftr->scrypted_intermediate_key,
1909 sizeof(scrypted_intermediate_key)) == 0) {
1910 SLOGI("Password matches");
1911 rc = 0;
1912 } else {
1913 /* Try mounting the file system anyway, just in case the problem's with
1914 * the footer, not the key. */
1915 sprintf(tmp_mount_point, "%s/tmp_mnt", mount_point);
1916 mkdir(tmp_mount_point, 0755);
1917 if (fs_mgr_do_mount(fstab, DATA_MNT_POINT, crypto_blkdev, tmp_mount_point)) {
1918 SLOGE("Error temp mounting decrypted block device\n");
1919 delete_crypto_blk_dev(label);
1920
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001921 rc = ++crypt_ftr->failed_decrypt_count;
1922 put_crypt_ftr_and_key(crypt_ftr);
Paul Lawrence74f29f12014-08-28 15:54:10 -07001923 } else {
1924 /* Success! */
1925 SLOGI("Password did not match but decrypted drive mounted - continue");
1926 umount(tmp_mount_point);
1927 rc = 0;
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001928 }
Paul Lawrence74f29f12014-08-28 15:54:10 -07001929 }
1930
1931 if (rc == 0) {
1932 crypt_ftr->failed_decrypt_count = 0;
Paul Lawrence72b8b822014-10-05 12:57:37 -07001933 if (orig_failed_decrypt_count != 0) {
1934 put_crypt_ftr_and_key(crypt_ftr);
1935 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001936
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001937 /* Save the name of the crypto block device
Paul Lawrence74f29f12014-08-28 15:54:10 -07001938 * so we can mount it when restarting the framework. */
Ken Sumrall6864b7e2011-01-14 15:20:02 -08001939 property_set("ro.crypto.fs_crypto_blkdev", crypto_blkdev);
Jason parks70a4b3f2011-01-28 10:10:47 -06001940
1941 /* Also save a the master key so we can reencrypted the key
Paul Lawrence74f29f12014-08-28 15:54:10 -07001942 * the key when we want to change the password on it. */
Jason parks70a4b3f2011-01-28 10:10:47 -06001943 memcpy(saved_master_key, decrypted_master_key, KEY_LEN_BYTES);
Ken Sumrall3ad90722011-10-04 20:38:29 -07001944 saved_mount_point = strdup(mount_point);
Jason parks70a4b3f2011-01-28 10:10:47 -06001945 master_key_saved = 1;
JP Abgrall7bdfa522013-11-15 13:42:56 -08001946 SLOGD("%s(): Master key saved\n", __FUNCTION__);
Ken Sumrall6864b7e2011-01-14 15:20:02 -08001947 rc = 0;
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001948
Paul Lawrence74f29f12014-08-28 15:54:10 -07001949 // Upgrade if we're not using the latest KDF.
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001950 use_keymaster = keymaster_check_compatibility();
1951 if (crypt_ftr->kdf_type == KDF_SCRYPT_KEYMASTER) {
Shawn Willden47ba10d2014-09-03 17:07:06 -06001952 // Don't allow downgrade
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001953 } else if (use_keymaster == 1 && crypt_ftr->kdf_type != KDF_SCRYPT_KEYMASTER) {
1954 crypt_ftr->kdf_type = KDF_SCRYPT_KEYMASTER;
1955 upgrade = 1;
1956 } else if (use_keymaster == 0 && crypt_ftr->kdf_type != KDF_SCRYPT) {
Paul Lawrencef4faa572014-01-29 13:31:03 -08001957 crypt_ftr->kdf_type = KDF_SCRYPT;
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001958 upgrade = 1;
1959 }
1960
1961 if (upgrade) {
Paul Lawrencef4faa572014-01-29 13:31:03 -08001962 rc = encrypt_master_key(passwd, crypt_ftr->salt, saved_master_key,
1963 crypt_ftr->master_key, crypt_ftr);
JP Abgrall7bdfa522013-11-15 13:42:56 -08001964 if (!rc) {
Paul Lawrencef4faa572014-01-29 13:31:03 -08001965 rc = put_crypt_ftr_and_key(crypt_ftr);
JP Abgrall7bdfa522013-11-15 13:42:56 -08001966 }
1967 SLOGD("Key Derivation Function upgrade: rc=%d\n", rc);
Paul Lawrenceb2f682b2014-09-08 11:28:19 -07001968
1969 // Do not fail even if upgrade failed - machine is bootable
1970 // Note that if this code is ever hit, there is a *serious* problem
1971 // since KDFs should never fail. You *must* fix the kdf before
1972 // proceeding!
1973 if (rc) {
1974 SLOGW("Upgrade failed with error %d,"
1975 " but continuing with previous state",
1976 rc);
1977 rc = 0;
1978 }
JP Abgrall7bdfa522013-11-15 13:42:56 -08001979 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001980 }
1981
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001982 errout:
1983 if (intermediate_key) {
1984 memset(intermediate_key, 0, intermediate_key_size);
1985 free(intermediate_key);
1986 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001987 return rc;
1988}
1989
Ken Sumrall29d8da82011-05-18 17:20:07 -07001990/*
Jeff Sharkey9c484982015-03-31 10:35:33 -07001991 * Called by vold when it's asked to mount an encrypted external
1992 * storage volume. The incoming partition has no crypto header/footer,
1993 * as any metadata is been stored in a separate, small partition.
1994 *
1995 * out_crypto_blkdev must be MAXPATHLEN.
Ken Sumrall29d8da82011-05-18 17:20:07 -07001996 */
Jeff Sharkey9c484982015-03-31 10:35:33 -07001997int cryptfs_setup_ext_volume(const char* label, const char* real_blkdev,
1998 const unsigned char* key, int keysize, char* out_crypto_blkdev) {
Jeff Sharkeyce6a9132015-04-08 21:07:21 -07001999 int fd = open(real_blkdev, O_RDONLY|O_CLOEXEC);
Hiroaki Miyazawa14eab552015-02-04 13:29:15 +09002000 if (fd == -1) {
Jeff Sharkey9c484982015-03-31 10:35:33 -07002001 SLOGE("Failed to open %s: %s", real_blkdev, strerror(errno));
Hiroaki Miyazawa14eab552015-02-04 13:29:15 +09002002 return -1;
2003 }
2004
2005 unsigned long nr_sec = 0;
2006 get_blkdev_size(fd, &nr_sec);
Ken Sumrall29d8da82011-05-18 17:20:07 -07002007 close(fd);
Hiroaki Miyazawa14eab552015-02-04 13:29:15 +09002008
Ken Sumrall29d8da82011-05-18 17:20:07 -07002009 if (nr_sec == 0) {
Jeff Sharkey9c484982015-03-31 10:35:33 -07002010 SLOGE("Failed to get size of %s: %s", real_blkdev, strerror(errno));
Ken Sumrall29d8da82011-05-18 17:20:07 -07002011 return -1;
2012 }
2013
Jeff Sharkey9c484982015-03-31 10:35:33 -07002014 struct crypt_mnt_ftr ext_crypt_ftr;
2015 memset(&ext_crypt_ftr, 0, sizeof(ext_crypt_ftr));
2016 ext_crypt_ftr.fs_size = nr_sec;
2017 ext_crypt_ftr.keysize = keysize;
2018 strcpy((char*) ext_crypt_ftr.crypto_type_name, "aes-cbc-essiv:sha256");
Ken Sumrall29d8da82011-05-18 17:20:07 -07002019
Jeff Sharkey9c484982015-03-31 10:35:33 -07002020 return create_crypto_blk_dev(&ext_crypt_ftr, key, real_blkdev,
2021 out_crypto_blkdev, label);
2022}
Ken Sumrall29d8da82011-05-18 17:20:07 -07002023
Jeff Sharkey9c484982015-03-31 10:35:33 -07002024/*
2025 * Called by vold when it's asked to unmount an encrypted external
2026 * storage volume.
2027 */
2028int cryptfs_revert_ext_volume(const char* label) {
2029 return delete_crypto_blk_dev((char*) label);
Ken Sumrall29d8da82011-05-18 17:20:07 -07002030}
2031
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -08002032int cryptfs_crypto_complete(void)
2033{
2034 return do_crypto_complete("/data");
2035}
2036
Paul Lawrencef4faa572014-01-29 13:31:03 -08002037int check_unmounted_and_get_ftr(struct crypt_mnt_ftr* crypt_ftr)
2038{
2039 char encrypted_state[PROPERTY_VALUE_MAX];
2040 property_get("ro.crypto.state", encrypted_state, "");
2041 if ( master_key_saved || strcmp(encrypted_state, "encrypted") ) {
2042 SLOGE("encrypted fs already validated or not running with encryption,"
2043 " aborting");
2044 return -1;
2045 }
2046
2047 if (get_crypt_ftr_and_key(crypt_ftr)) {
2048 SLOGE("Error getting crypt footer and key");
2049 return -1;
2050 }
2051
2052 return 0;
2053}
2054
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002055int cryptfs_check_passwd(char *passwd)
2056{
Paul Lawrence05335c32015-03-05 09:46:23 -08002057 SLOGI("cryptfs_check_passwd");
2058 if (e4crypt_crypto_complete(DATA_MNT_POINT) == 0) {
2059 return e4crypt_check_passwd(DATA_MNT_POINT, passwd);
2060 }
2061
Paul Lawrencef4faa572014-01-29 13:31:03 -08002062 struct crypt_mnt_ftr crypt_ftr;
2063 int rc;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002064
Paul Lawrencef4faa572014-01-29 13:31:03 -08002065 rc = check_unmounted_and_get_ftr(&crypt_ftr);
Paul Lawrence3d99eba2015-11-20 07:07:19 -08002066 if (rc) {
2067 SLOGE("Could not get footer");
Paul Lawrencef4faa572014-01-29 13:31:03 -08002068 return rc;
Paul Lawrence3d99eba2015-11-20 07:07:19 -08002069 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002070
Paul Lawrence3bd36d52015-06-09 13:37:44 -07002071 rc = test_mount_encrypted_fs(&crypt_ftr, passwd,
Paul Lawrence3d99eba2015-11-20 07:07:19 -08002072 DATA_MNT_POINT, CRYPTO_BLOCK_DEVICE);
2073 if (rc) {
2074 SLOGE("Password did not match");
2075 return rc;
2076 }
Paul Lawrence684dbdf2014-02-07 12:07:22 -08002077
Paul Lawrence3d99eba2015-11-20 07:07:19 -08002078 if (crypt_ftr.flags & CRYPT_FORCE_COMPLETE) {
2079 // Here we have a default actual password but a real password
2080 // we must test against the scrypted value
2081 // First, we must delete the crypto block device that
2082 // test_mount_encrypted_fs leaves behind as a side effect
2083 delete_crypto_blk_dev(CRYPTO_BLOCK_DEVICE);
2084 rc = test_mount_encrypted_fs(&crypt_ftr, DEFAULT_PASSWORD,
2085 DATA_MNT_POINT, CRYPTO_BLOCK_DEVICE);
2086 if (rc) {
2087 SLOGE("Default password did not match on reboot encryption");
2088 return rc;
2089 }
2090
2091 crypt_ftr.flags &= ~CRYPT_FORCE_COMPLETE;
2092 put_crypt_ftr_and_key(&crypt_ftr);
2093 rc = cryptfs_changepw(crypt_ftr.crypt_type, passwd);
2094 if (rc) {
2095 SLOGE("Could not change password on reboot encryption");
2096 return rc;
2097 }
2098 }
2099
2100 if (crypt_ftr.crypt_type != CRYPT_TYPE_DEFAULT) {
Paul Lawrence399317e2014-03-10 13:20:50 -07002101 cryptfs_clear_password();
2102 password = strdup(passwd);
2103 struct timespec now;
2104 clock_gettime(CLOCK_BOOTTIME, &now);
2105 password_expiry_time = now.tv_sec + password_max_age_seconds;
Paul Lawrence684dbdf2014-02-07 12:07:22 -08002106 }
2107
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002108 return rc;
2109}
2110
Ken Sumrall3ad90722011-10-04 20:38:29 -07002111int cryptfs_verify_passwd(char *passwd)
2112{
2113 struct crypt_mnt_ftr crypt_ftr;
2114 /* Allocate enough space for a 256 bit key, but we may use less */
Ken Sumrall160b4d62013-04-22 12:15:39 -07002115 unsigned char decrypted_master_key[32];
Ken Sumrall3ad90722011-10-04 20:38:29 -07002116 char encrypted_state[PROPERTY_VALUE_MAX];
2117 int rc;
2118
2119 property_get("ro.crypto.state", encrypted_state, "");
2120 if (strcmp(encrypted_state, "encrypted") ) {
2121 SLOGE("device not encrypted, aborting");
2122 return -2;
2123 }
2124
2125 if (!master_key_saved) {
2126 SLOGE("encrypted fs not yet mounted, aborting");
2127 return -1;
2128 }
2129
2130 if (!saved_mount_point) {
2131 SLOGE("encrypted fs failed to save mount point, aborting");
2132 return -1;
2133 }
2134
Ken Sumrall160b4d62013-04-22 12:15:39 -07002135 if (get_crypt_ftr_and_key(&crypt_ftr)) {
Ken Sumrall3ad90722011-10-04 20:38:29 -07002136 SLOGE("Error getting crypt footer and key\n");
2137 return -1;
2138 }
2139
2140 if (crypt_ftr.flags & CRYPT_MNT_KEY_UNENCRYPTED) {
2141 /* If the device has no password, then just say the password is valid */
2142 rc = 0;
2143 } else {
Paul Lawrenced0c7b172014-08-08 14:28:10 -07002144 decrypt_master_key(passwd, decrypted_master_key, &crypt_ftr, 0, 0);
Ken Sumrall3ad90722011-10-04 20:38:29 -07002145 if (!memcmp(decrypted_master_key, saved_master_key, crypt_ftr.keysize)) {
2146 /* They match, the password is correct */
2147 rc = 0;
2148 } else {
2149 /* If incorrect, sleep for a bit to prevent dictionary attacks */
2150 sleep(1);
2151 rc = 1;
2152 }
2153 }
2154
2155 return rc;
2156}
2157
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002158/* Initialize a crypt_mnt_ftr structure. The keysize is
2159 * defaulted to 16 bytes, and the filesystem size to 0.
2160 * Presumably, at a minimum, the caller will update the
2161 * filesystem size and crypto_type_name after calling this function.
2162 */
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07002163static int cryptfs_init_crypt_mnt_ftr(struct crypt_mnt_ftr *ftr)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002164{
Ken Sumrall160b4d62013-04-22 12:15:39 -07002165 off64_t off;
2166
2167 memset(ftr, 0, sizeof(struct crypt_mnt_ftr));
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002168 ftr->magic = CRYPT_MNT_MAGIC;
Kenny Rootc96a5f82013-06-14 12:08:28 -07002169 ftr->major_version = CURRENT_MAJOR_VERSION;
2170 ftr->minor_version = CURRENT_MINOR_VERSION;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002171 ftr->ftr_size = sizeof(struct crypt_mnt_ftr);
Jason parks70a4b3f2011-01-28 10:10:47 -06002172 ftr->keysize = KEY_LEN_BYTES;
Ken Sumrall160b4d62013-04-22 12:15:39 -07002173
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07002174 switch (keymaster_check_compatibility()) {
2175 case 1:
2176 ftr->kdf_type = KDF_SCRYPT_KEYMASTER;
2177 break;
2178
2179 case 0:
2180 ftr->kdf_type = KDF_SCRYPT;
2181 break;
2182
2183 default:
2184 SLOGE("keymaster_check_compatibility failed");
2185 return -1;
2186 }
2187
Kenny Rootc4c70f12013-06-14 12:11:38 -07002188 get_device_scrypt_params(ftr);
2189
Ken Sumrall160b4d62013-04-22 12:15:39 -07002190 ftr->persist_data_size = CRYPT_PERSIST_DATA_SIZE;
2191 if (get_crypt_ftr_info(NULL, &off) == 0) {
2192 ftr->persist_data_offset[0] = off + CRYPT_FOOTER_TO_PERSIST_OFFSET;
2193 ftr->persist_data_offset[1] = off + CRYPT_FOOTER_TO_PERSIST_OFFSET +
2194 ftr->persist_data_size;
2195 }
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07002196
2197 return 0;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002198}
2199
Ken Sumrall29d8da82011-05-18 17:20:07 -07002200static int cryptfs_enable_wipe(char *crypto_blkdev, off64_t size, int type)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002201{
Ken Sumralle550f782013-08-20 13:48:23 -07002202 const char *args[10];
2203 char size_str[32]; /* Must be large enough to hold a %lld and null byte */
2204 int num_args;
2205 int status;
2206 int tmp;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002207 int rc = -1;
2208
Ken Sumrall29d8da82011-05-18 17:20:07 -07002209 if (type == EXT4_FS) {
Ken Sumralle550f782013-08-20 13:48:23 -07002210 args[0] = "/system/bin/make_ext4fs";
2211 args[1] = "-a";
2212 args[2] = "/data";
2213 args[3] = "-l";
Elliott Hughes73737162014-06-25 17:27:42 -07002214 snprintf(size_str, sizeof(size_str), "%" PRId64, size * 512);
Ken Sumralle550f782013-08-20 13:48:23 -07002215 args[4] = size_str;
2216 args[5] = crypto_blkdev;
2217 num_args = 6;
2218 SLOGI("Making empty filesystem with command %s %s %s %s %s %s\n",
2219 args[0], args[1], args[2], args[3], args[4], args[5]);
JP Abgrall62c7af32014-06-16 13:01:23 -07002220 } else if (type == F2FS_FS) {
2221 args[0] = "/system/bin/mkfs.f2fs";
2222 args[1] = "-t";
2223 args[2] = "-d1";
2224 args[3] = crypto_blkdev;
Elliott Hughes73737162014-06-25 17:27:42 -07002225 snprintf(size_str, sizeof(size_str), "%" PRId64, size);
JP Abgrall62c7af32014-06-16 13:01:23 -07002226 args[4] = size_str;
2227 num_args = 5;
2228 SLOGI("Making empty filesystem with command %s %s %s %s %s\n",
2229 args[0], args[1], args[2], args[3], args[4]);
Ken Sumrall29d8da82011-05-18 17:20:07 -07002230 } else {
2231 SLOGE("cryptfs_enable_wipe(): unknown filesystem type %d\n", type);
2232 return -1;
2233 }
2234
Ken Sumralle550f782013-08-20 13:48:23 -07002235 tmp = android_fork_execvp(num_args, (char **)args, &status, false, true);
2236
2237 if (tmp != 0) {
2238 SLOGE("Error creating empty filesystem on %s due to logwrap error\n", crypto_blkdev);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002239 } else {
Ken Sumralle550f782013-08-20 13:48:23 -07002240 if (WIFEXITED(status)) {
2241 if (WEXITSTATUS(status)) {
2242 SLOGE("Error creating filesystem on %s, exit status %d ",
2243 crypto_blkdev, WEXITSTATUS(status));
2244 } else {
2245 SLOGD("Successfully created filesystem on %s\n", crypto_blkdev);
2246 rc = 0;
2247 }
2248 } else {
2249 SLOGE("Error creating filesystem on %s, did not exit normally\n", crypto_blkdev);
2250 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002251 }
2252
2253 return rc;
2254}
2255
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002256#define CRYPT_INPLACE_BUFSIZE 4096
Paul Lawrence87999172014-02-20 12:21:31 -08002257#define CRYPT_SECTORS_PER_BUFSIZE (CRYPT_INPLACE_BUFSIZE / CRYPT_SECTOR_SIZE)
2258#define CRYPT_SECTOR_SIZE 512
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002259
2260/* aligned 32K writes tends to make flash happy.
2261 * SD card association recommends it.
2262 */
Ajay Dudani87701e22014-09-17 21:02:52 -07002263#ifndef CONFIG_HW_DISK_ENCRYPTION
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002264#define BLOCKS_AT_A_TIME 8
Ajay Dudani87701e22014-09-17 21:02:52 -07002265#else
2266#define BLOCKS_AT_A_TIME 1024
2267#endif
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002268
2269struct encryptGroupsData
2270{
2271 int realfd;
2272 int cryptofd;
2273 off64_t numblocks;
2274 off64_t one_pct, cur_pct, new_pct;
2275 off64_t blocks_already_done, tot_numblocks;
Paul Lawrence58c58cf2014-06-04 13:12:21 -07002276 off64_t used_blocks_already_done, tot_used_blocks;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002277 char* real_blkdev, * crypto_blkdev;
2278 int count;
2279 off64_t offset;
2280 char* buffer;
Paul Lawrence87999172014-02-20 12:21:31 -08002281 off64_t last_written_sector;
2282 int completed;
Paul Lawrencea96d9c92014-06-04 14:05:01 -07002283 time_t time_started;
2284 int remaining_time;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002285};
2286
Paul Lawrence58c58cf2014-06-04 13:12:21 -07002287static void update_progress(struct encryptGroupsData* data, int is_used)
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002288{
2289 data->blocks_already_done++;
Paul Lawrence58c58cf2014-06-04 13:12:21 -07002290
2291 if (is_used) {
2292 data->used_blocks_already_done++;
2293 }
Paul Lawrence58c58cf2014-06-04 13:12:21 -07002294 if (data->tot_used_blocks) {
2295 data->new_pct = data->used_blocks_already_done / data->one_pct;
2296 } else {
2297 data->new_pct = data->blocks_already_done / data->one_pct;
2298 }
2299
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002300 if (data->new_pct > data->cur_pct) {
2301 char buf[8];
2302 data->cur_pct = data->new_pct;
Elliott Hughescb33f572014-06-25 18:25:11 -07002303 snprintf(buf, sizeof(buf), "%" PRId64, data->cur_pct);
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002304 property_set("vold.encrypt_progress", buf);
2305 }
Paul Lawrencea96d9c92014-06-04 14:05:01 -07002306
2307 if (data->cur_pct >= 5) {
Paul Lawrence9c58a872014-09-30 09:12:51 -07002308 struct timespec time_now;
2309 if (clock_gettime(CLOCK_MONOTONIC, &time_now)) {
2310 SLOGW("Error getting time");
2311 } else {
2312 double elapsed_time = difftime(time_now.tv_sec, data->time_started);
2313 off64_t remaining_blocks = data->tot_used_blocks
2314 - data->used_blocks_already_done;
2315 int remaining_time = (int)(elapsed_time * remaining_blocks
2316 / data->used_blocks_already_done);
Paul Lawrence71577502014-08-13 14:55:55 -07002317
Paul Lawrence9c58a872014-09-30 09:12:51 -07002318 // Change time only if not yet set, lower, or a lot higher for
2319 // best user experience
2320 if (data->remaining_time == -1
2321 || remaining_time < data->remaining_time
2322 || remaining_time > data->remaining_time + 60) {
2323 char buf[8];
2324 snprintf(buf, sizeof(buf), "%d", remaining_time);
2325 property_set("vold.encrypt_time_remaining", buf);
2326 data->remaining_time = remaining_time;
2327 }
Paul Lawrencea96d9c92014-06-04 14:05:01 -07002328 }
2329 }
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002330}
2331
Paul Lawrence3846be12014-09-22 11:33:54 -07002332static void log_progress(struct encryptGroupsData const* data, bool completed)
2333{
2334 // Precondition - if completed data = 0 else data != 0
2335
2336 // Track progress so we can skip logging blocks
2337 static off64_t offset = -1;
2338
2339 // Need to close existing 'Encrypting from' log?
2340 if (completed || (offset != -1 && data->offset != offset)) {
2341 SLOGI("Encrypted to sector %" PRId64,
2342 offset / info.block_size * CRYPT_SECTOR_SIZE);
2343 offset = -1;
2344 }
2345
2346 // Need to start new 'Encrypting from' log?
2347 if (!completed && offset != data->offset) {
2348 SLOGI("Encrypting from sector %" PRId64,
2349 data->offset / info.block_size * CRYPT_SECTOR_SIZE);
2350 }
2351
2352 // Update offset
2353 if (!completed) {
2354 offset = data->offset + (off64_t)data->count * info.block_size;
2355 }
2356}
2357
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002358static int flush_outstanding_data(struct encryptGroupsData* data)
2359{
2360 if (data->count == 0) {
2361 return 0;
2362 }
2363
Elliott Hughes231bdba2014-06-25 18:36:19 -07002364 SLOGV("Copying %d blocks at offset %" PRIx64, data->count, data->offset);
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002365
2366 if (pread64(data->realfd, data->buffer,
2367 info.block_size * data->count, data->offset)
2368 <= 0) {
2369 SLOGE("Error reading real_blkdev %s for inplace encrypt",
2370 data->real_blkdev);
2371 return -1;
2372 }
2373
2374 if (pwrite64(data->cryptofd, data->buffer,
2375 info.block_size * data->count, data->offset)
2376 <= 0) {
2377 SLOGE("Error writing crypto_blkdev %s for inplace encrypt",
2378 data->crypto_blkdev);
2379 return -1;
Paul Lawrence87999172014-02-20 12:21:31 -08002380 } else {
Paul Lawrence3846be12014-09-22 11:33:54 -07002381 log_progress(data, false);
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002382 }
2383
2384 data->count = 0;
Paul Lawrence87999172014-02-20 12:21:31 -08002385 data->last_written_sector = (data->offset + data->count)
2386 / info.block_size * CRYPT_SECTOR_SIZE - 1;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002387 return 0;
2388}
2389
2390static int encrypt_groups(struct encryptGroupsData* data)
2391{
2392 unsigned int i;
2393 u8 *block_bitmap = 0;
2394 unsigned int block;
2395 off64_t ret;
2396 int rc = -1;
2397
2398 data->buffer = malloc(info.block_size * BLOCKS_AT_A_TIME);
2399 if (!data->buffer) {
2400 SLOGE("Failed to allocate crypto buffer");
2401 goto errout;
2402 }
2403
2404 block_bitmap = malloc(info.block_size);
2405 if (!block_bitmap) {
2406 SLOGE("failed to allocate block bitmap");
2407 goto errout;
2408 }
2409
2410 for (i = 0; i < aux_info.groups; ++i) {
2411 SLOGI("Encrypting group %d", i);
2412
2413 u32 first_block = aux_info.first_data_block + i * info.blocks_per_group;
2414 u32 block_count = min(info.blocks_per_group,
2415 aux_info.len_blocks - first_block);
2416
2417 off64_t offset = (u64)info.block_size
2418 * aux_info.bg_desc[i].bg_block_bitmap;
2419
2420 ret = pread64(data->realfd, block_bitmap, info.block_size, offset);
2421 if (ret != (int)info.block_size) {
2422 SLOGE("failed to read all of block group bitmap %d", i);
2423 goto errout;
2424 }
2425
2426 offset = (u64)info.block_size * first_block;
2427
2428 data->count = 0;
2429
2430 for (block = 0; block < block_count; block++) {
Paul Lawrence58c58cf2014-06-04 13:12:21 -07002431 int used = bitmap_get_bit(block_bitmap, block);
2432 update_progress(data, used);
2433 if (used) {
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002434 if (data->count == 0) {
2435 data->offset = offset;
2436 }
2437 data->count++;
2438 } else {
2439 if (flush_outstanding_data(data)) {
2440 goto errout;
2441 }
2442 }
2443
2444 offset += info.block_size;
2445
2446 /* Write data if we are aligned or buffer size reached */
2447 if (offset % (info.block_size * BLOCKS_AT_A_TIME) == 0
2448 || data->count == BLOCKS_AT_A_TIME) {
2449 if (flush_outstanding_data(data)) {
2450 goto errout;
2451 }
2452 }
Paul Lawrence87999172014-02-20 12:21:31 -08002453
Paul Lawrence73d7a022014-06-09 14:10:09 -07002454 if (!is_battery_ok_to_continue()) {
Paul Lawrence87999172014-02-20 12:21:31 -08002455 SLOGE("Stopping encryption due to low battery");
2456 rc = 0;
2457 goto errout;
2458 }
2459
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002460 }
2461 if (flush_outstanding_data(data)) {
2462 goto errout;
2463 }
2464 }
2465
Paul Lawrence87999172014-02-20 12:21:31 -08002466 data->completed = 1;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002467 rc = 0;
2468
2469errout:
Paul Lawrence3846be12014-09-22 11:33:54 -07002470 log_progress(0, true);
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002471 free(data->buffer);
2472 free(block_bitmap);
2473 return rc;
2474}
2475
2476static int cryptfs_enable_inplace_ext4(char *crypto_blkdev,
2477 char *real_blkdev,
2478 off64_t size,
2479 off64_t *size_already_done,
Paul Lawrence87999172014-02-20 12:21:31 -08002480 off64_t tot_size,
2481 off64_t previously_encrypted_upto)
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002482{
Paul Lawrence58c58cf2014-06-04 13:12:21 -07002483 u32 i;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002484 struct encryptGroupsData data;
Paul Lawrence74f29f12014-08-28 15:54:10 -07002485 int rc; // Can't initialize without causing warning -Wclobbered
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002486
Paul Lawrence87999172014-02-20 12:21:31 -08002487 if (previously_encrypted_upto > *size_already_done) {
2488 SLOGD("Not fast encrypting since resuming part way through");
2489 return -1;
2490 }
2491
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002492 memset(&data, 0, sizeof(data));
2493 data.real_blkdev = real_blkdev;
2494 data.crypto_blkdev = crypto_blkdev;
2495
Jeff Sharkeyce6a9132015-04-08 21:07:21 -07002496 if ( (data.realfd = open(real_blkdev, O_RDWR|O_CLOEXEC)) < 0) {
JP Abgrall3334c6a2014-10-10 15:52:11 -07002497 SLOGE("Error opening real_blkdev %s for inplace encrypt. err=%d(%s)\n",
2498 real_blkdev, errno, strerror(errno));
Paul Lawrence74f29f12014-08-28 15:54:10 -07002499 rc = -1;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002500 goto errout;
2501 }
2502
David Ng82fd8042015-01-21 13:55:21 -08002503 // Wait until the block device appears. Re-use the mount retry values since it is reasonable.
2504 int retries = RETRY_MOUNT_ATTEMPTS;
2505 while ((data.cryptofd = open(crypto_blkdev, O_WRONLY|O_CLOEXEC)) < 0) {
2506 if (--retries) {
2507 SLOGE("Error opening crypto_blkdev %s for ext4 inplace encrypt. err=%d(%s), retrying\n",
2508 crypto_blkdev, errno, strerror(errno));
2509 sleep(RETRY_MOUNT_DELAY_SECONDS);
2510 } else {
2511 SLOGE("Error opening crypto_blkdev %s for ext4 inplace encrypt. err=%d(%s)\n",
2512 crypto_blkdev, errno, strerror(errno));
2513 rc = ENABLE_INPLACE_ERR_DEV;
2514 goto errout;
2515 }
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002516 }
2517
2518 if (setjmp(setjmp_env)) {
JP Abgrall7fc1de82014-10-10 18:43:41 -07002519 SLOGE("Reading ext4 extent caused an exception\n");
Paul Lawrence74f29f12014-08-28 15:54:10 -07002520 rc = -1;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002521 goto errout;
2522 }
2523
2524 if (read_ext(data.realfd, 0) != 0) {
JP Abgrall7fc1de82014-10-10 18:43:41 -07002525 SLOGE("Failed to read ext4 extent\n");
Paul Lawrence74f29f12014-08-28 15:54:10 -07002526 rc = -1;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002527 goto errout;
2528 }
2529
2530 data.numblocks = size / CRYPT_SECTORS_PER_BUFSIZE;
2531 data.tot_numblocks = tot_size / CRYPT_SECTORS_PER_BUFSIZE;
2532 data.blocks_already_done = *size_already_done / CRYPT_SECTORS_PER_BUFSIZE;
2533
JP Abgrall7fc1de82014-10-10 18:43:41 -07002534 SLOGI("Encrypting ext4 filesystem in place...");
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002535
Paul Lawrence58c58cf2014-06-04 13:12:21 -07002536 data.tot_used_blocks = data.numblocks;
2537 for (i = 0; i < aux_info.groups; ++i) {
2538 data.tot_used_blocks -= aux_info.bg_desc[i].bg_free_blocks_count;
2539 }
2540
2541 data.one_pct = data.tot_used_blocks / 100;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002542 data.cur_pct = 0;
Paul Lawrence9c58a872014-09-30 09:12:51 -07002543
2544 struct timespec time_started = {0};
2545 if (clock_gettime(CLOCK_MONOTONIC, &time_started)) {
2546 SLOGW("Error getting time at start");
2547 // Note - continue anyway - we'll run with 0
2548 }
2549 data.time_started = time_started.tv_sec;
Paul Lawrencea96d9c92014-06-04 14:05:01 -07002550 data.remaining_time = -1;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002551
2552 rc = encrypt_groups(&data);
2553 if (rc) {
2554 SLOGE("Error encrypting groups");
2555 goto errout;
2556 }
2557
Paul Lawrence87999172014-02-20 12:21:31 -08002558 *size_already_done += data.completed ? size : data.last_written_sector;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002559 rc = 0;
2560
2561errout:
2562 close(data.realfd);
2563 close(data.cryptofd);
2564
2565 return rc;
2566}
2567
Paul Lawrence3846be12014-09-22 11:33:54 -07002568static void log_progress_f2fs(u64 block, bool completed)
2569{
2570 // Precondition - if completed data = 0 else data != 0
2571
2572 // Track progress so we can skip logging blocks
2573 static u64 last_block = (u64)-1;
2574
2575 // Need to close existing 'Encrypting from' log?
2576 if (completed || (last_block != (u64)-1 && block != last_block + 1)) {
2577 SLOGI("Encrypted to block %" PRId64, last_block);
2578 last_block = -1;
2579 }
2580
2581 // Need to start new 'Encrypting from' log?
2582 if (!completed && (last_block == (u64)-1 || block != last_block + 1)) {
2583 SLOGI("Encrypting from block %" PRId64, block);
2584 }
2585
2586 // Update offset
2587 if (!completed) {
2588 last_block = block;
2589 }
2590}
2591
Daniel Rosenberge82df162014-08-15 22:19:23 +00002592static int encrypt_one_block_f2fs(u64 pos, void *data)
2593{
2594 struct encryptGroupsData *priv_dat = (struct encryptGroupsData *)data;
2595
2596 priv_dat->blocks_already_done = pos - 1;
2597 update_progress(priv_dat, 1);
2598
2599 off64_t offset = pos * CRYPT_INPLACE_BUFSIZE;
2600
2601 if (pread64(priv_dat->realfd, priv_dat->buffer, CRYPT_INPLACE_BUFSIZE, offset) <= 0) {
JP Abgrall7fc1de82014-10-10 18:43:41 -07002602 SLOGE("Error reading real_blkdev %s for f2fs inplace encrypt", priv_dat->crypto_blkdev);
Daniel Rosenberge82df162014-08-15 22:19:23 +00002603 return -1;
2604 }
2605
2606 if (pwrite64(priv_dat->cryptofd, priv_dat->buffer, CRYPT_INPLACE_BUFSIZE, offset) <= 0) {
JP Abgrall7fc1de82014-10-10 18:43:41 -07002607 SLOGE("Error writing crypto_blkdev %s for f2fs inplace encrypt", priv_dat->crypto_blkdev);
Daniel Rosenberge82df162014-08-15 22:19:23 +00002608 return -1;
2609 } else {
Paul Lawrence3846be12014-09-22 11:33:54 -07002610 log_progress_f2fs(pos, false);
Daniel Rosenberge82df162014-08-15 22:19:23 +00002611 }
2612
2613 return 0;
2614}
2615
2616static int cryptfs_enable_inplace_f2fs(char *crypto_blkdev,
2617 char *real_blkdev,
2618 off64_t size,
2619 off64_t *size_already_done,
2620 off64_t tot_size,
2621 off64_t previously_encrypted_upto)
2622{
Daniel Rosenberge82df162014-08-15 22:19:23 +00002623 struct encryptGroupsData data;
2624 struct f2fs_info *f2fs_info = NULL;
JP Abgrall7fc1de82014-10-10 18:43:41 -07002625 int rc = ENABLE_INPLACE_ERR_OTHER;
Daniel Rosenberge82df162014-08-15 22:19:23 +00002626 if (previously_encrypted_upto > *size_already_done) {
2627 SLOGD("Not fast encrypting since resuming part way through");
JP Abgrall7fc1de82014-10-10 18:43:41 -07002628 return ENABLE_INPLACE_ERR_OTHER;
Daniel Rosenberge82df162014-08-15 22:19:23 +00002629 }
2630 memset(&data, 0, sizeof(data));
2631 data.real_blkdev = real_blkdev;
2632 data.crypto_blkdev = crypto_blkdev;
2633 data.realfd = -1;
2634 data.cryptofd = -1;
Jeff Sharkeyce6a9132015-04-08 21:07:21 -07002635 if ( (data.realfd = open64(real_blkdev, O_RDWR|O_CLOEXEC)) < 0) {
JP Abgrall7fc1de82014-10-10 18:43:41 -07002636 SLOGE("Error opening real_blkdev %s for f2fs inplace encrypt\n",
Daniel Rosenberge82df162014-08-15 22:19:23 +00002637 real_blkdev);
2638 goto errout;
2639 }
Jeff Sharkeyce6a9132015-04-08 21:07:21 -07002640 if ( (data.cryptofd = open64(crypto_blkdev, O_WRONLY|O_CLOEXEC)) < 0) {
JP Abgrall7fc1de82014-10-10 18:43:41 -07002641 SLOGE("Error opening crypto_blkdev %s for f2fs inplace encrypt. err=%d(%s)\n",
JP Abgrall3334c6a2014-10-10 15:52:11 -07002642 crypto_blkdev, errno, strerror(errno));
JP Abgrall7fc1de82014-10-10 18:43:41 -07002643 rc = ENABLE_INPLACE_ERR_DEV;
Daniel Rosenberge82df162014-08-15 22:19:23 +00002644 goto errout;
2645 }
2646
2647 f2fs_info = generate_f2fs_info(data.realfd);
2648 if (!f2fs_info)
2649 goto errout;
2650
2651 data.numblocks = size / CRYPT_SECTORS_PER_BUFSIZE;
2652 data.tot_numblocks = tot_size / CRYPT_SECTORS_PER_BUFSIZE;
2653 data.blocks_already_done = *size_already_done / CRYPT_SECTORS_PER_BUFSIZE;
2654
2655 data.tot_used_blocks = get_num_blocks_used(f2fs_info);
2656
2657 data.one_pct = data.tot_used_blocks / 100;
2658 data.cur_pct = 0;
2659 data.time_started = time(NULL);
2660 data.remaining_time = -1;
2661
2662 data.buffer = malloc(f2fs_info->block_size);
2663 if (!data.buffer) {
2664 SLOGE("Failed to allocate crypto buffer");
2665 goto errout;
2666 }
2667
2668 data.count = 0;
2669
2670 /* Currently, this either runs to completion, or hits a nonrecoverable error */
2671 rc = run_on_used_blocks(data.blocks_already_done, f2fs_info, &encrypt_one_block_f2fs, &data);
2672
2673 if (rc) {
JP Abgrall7fc1de82014-10-10 18:43:41 -07002674 SLOGE("Error in running over f2fs blocks");
2675 rc = ENABLE_INPLACE_ERR_OTHER;
Daniel Rosenberge82df162014-08-15 22:19:23 +00002676 goto errout;
2677 }
2678
2679 *size_already_done += size;
2680 rc = 0;
2681
2682errout:
2683 if (rc)
2684 SLOGE("Failed to encrypt f2fs filesystem on %s", real_blkdev);
2685
Paul Lawrence3846be12014-09-22 11:33:54 -07002686 log_progress_f2fs(0, true);
Daniel Rosenberge82df162014-08-15 22:19:23 +00002687 free(f2fs_info);
2688 free(data.buffer);
2689 close(data.realfd);
2690 close(data.cryptofd);
2691
2692 return rc;
2693}
2694
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002695static int cryptfs_enable_inplace_full(char *crypto_blkdev, char *real_blkdev,
2696 off64_t size, off64_t *size_already_done,
Paul Lawrence87999172014-02-20 12:21:31 -08002697 off64_t tot_size,
2698 off64_t previously_encrypted_upto)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002699{
2700 int realfd, cryptofd;
2701 char *buf[CRYPT_INPLACE_BUFSIZE];
JP Abgrall7fc1de82014-10-10 18:43:41 -07002702 int rc = ENABLE_INPLACE_ERR_OTHER;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002703 off64_t numblocks, i, remainder;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08002704 off64_t one_pct, cur_pct, new_pct;
Ken Sumrall29d8da82011-05-18 17:20:07 -07002705 off64_t blocks_already_done, tot_numblocks;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08002706
Jeff Sharkeyce6a9132015-04-08 21:07:21 -07002707 if ( (realfd = open(real_blkdev, O_RDONLY|O_CLOEXEC)) < 0) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002708 SLOGE("Error opening real_blkdev %s for inplace encrypt\n", real_blkdev);
JP Abgrall7fc1de82014-10-10 18:43:41 -07002709 return ENABLE_INPLACE_ERR_OTHER;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002710 }
2711
Jeff Sharkeyce6a9132015-04-08 21:07:21 -07002712 if ( (cryptofd = open(crypto_blkdev, O_WRONLY|O_CLOEXEC)) < 0) {
JP Abgrall3334c6a2014-10-10 15:52:11 -07002713 SLOGE("Error opening crypto_blkdev %s for inplace encrypt. err=%d(%s)\n",
2714 crypto_blkdev, errno, strerror(errno));
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002715 close(realfd);
JP Abgrall7fc1de82014-10-10 18:43:41 -07002716 return ENABLE_INPLACE_ERR_DEV;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002717 }
2718
2719 /* This is pretty much a simple loop of reading 4K, and writing 4K.
2720 * The size passed in is the number of 512 byte sectors in the filesystem.
2721 * So compute the number of whole 4K blocks we should read/write,
2722 * and the remainder.
2723 */
2724 numblocks = size / CRYPT_SECTORS_PER_BUFSIZE;
2725 remainder = size % CRYPT_SECTORS_PER_BUFSIZE;
Ken Sumrall29d8da82011-05-18 17:20:07 -07002726 tot_numblocks = tot_size / CRYPT_SECTORS_PER_BUFSIZE;
2727 blocks_already_done = *size_already_done / CRYPT_SECTORS_PER_BUFSIZE;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002728
2729 SLOGE("Encrypting filesystem in place...");
2730
Paul Lawrence87999172014-02-20 12:21:31 -08002731 i = previously_encrypted_upto + 1 - *size_already_done;
2732
2733 if (lseek64(realfd, i * CRYPT_SECTOR_SIZE, SEEK_SET) < 0) {
2734 SLOGE("Cannot seek to previously encrypted point on %s", real_blkdev);
2735 goto errout;
2736 }
2737
2738 if (lseek64(cryptofd, i * CRYPT_SECTOR_SIZE, SEEK_SET) < 0) {
2739 SLOGE("Cannot seek to previously encrypted point on %s", crypto_blkdev);
2740 goto errout;
2741 }
2742
2743 for (;i < size && i % CRYPT_SECTORS_PER_BUFSIZE != 0; ++i) {
2744 if (unix_read(realfd, buf, CRYPT_SECTOR_SIZE) <= 0) {
2745 SLOGE("Error reading initial sectors from real_blkdev %s for "
2746 "inplace encrypt\n", crypto_blkdev);
2747 goto errout;
2748 }
2749 if (unix_write(cryptofd, buf, CRYPT_SECTOR_SIZE) <= 0) {
2750 SLOGE("Error writing initial sectors to crypto_blkdev %s for "
2751 "inplace encrypt\n", crypto_blkdev);
2752 goto errout;
2753 } else {
Elliott Hughescb33f572014-06-25 18:25:11 -07002754 SLOGI("Encrypted 1 block at %" PRId64, i);
Paul Lawrence87999172014-02-20 12:21:31 -08002755 }
2756 }
2757
Ken Sumrall29d8da82011-05-18 17:20:07 -07002758 one_pct = tot_numblocks / 100;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08002759 cur_pct = 0;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002760 /* process the majority of the filesystem in blocks */
Paul Lawrence87999172014-02-20 12:21:31 -08002761 for (i/=CRYPT_SECTORS_PER_BUFSIZE; i<numblocks; i++) {
Ken Sumrall29d8da82011-05-18 17:20:07 -07002762 new_pct = (i + blocks_already_done) / one_pct;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08002763 if (new_pct > cur_pct) {
2764 char buf[8];
2765
2766 cur_pct = new_pct;
Elliott Hughes73737162014-06-25 17:27:42 -07002767 snprintf(buf, sizeof(buf), "%" PRId64, cur_pct);
Ken Sumrall8ddbe402011-01-17 15:26:29 -08002768 property_set("vold.encrypt_progress", buf);
2769 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002770 if (unix_read(realfd, buf, CRYPT_INPLACE_BUFSIZE) <= 0) {
Paul Lawrence87999172014-02-20 12:21:31 -08002771 SLOGE("Error reading real_blkdev %s for inplace encrypt", crypto_blkdev);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002772 goto errout;
2773 }
2774 if (unix_write(cryptofd, buf, CRYPT_INPLACE_BUFSIZE) <= 0) {
Paul Lawrence87999172014-02-20 12:21:31 -08002775 SLOGE("Error writing crypto_blkdev %s for inplace encrypt", crypto_blkdev);
2776 goto errout;
2777 } else {
Elliott Hughescb33f572014-06-25 18:25:11 -07002778 SLOGD("Encrypted %d block at %" PRId64,
Paul Lawrence87999172014-02-20 12:21:31 -08002779 CRYPT_SECTORS_PER_BUFSIZE,
2780 i * CRYPT_SECTORS_PER_BUFSIZE);
2781 }
2782
Paul Lawrence73d7a022014-06-09 14:10:09 -07002783 if (!is_battery_ok_to_continue()) {
Paul Lawrence87999172014-02-20 12:21:31 -08002784 SLOGE("Stopping encryption due to low battery");
2785 *size_already_done += (i + 1) * CRYPT_SECTORS_PER_BUFSIZE - 1;
2786 rc = 0;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002787 goto errout;
2788 }
2789 }
2790
2791 /* Do any remaining sectors */
2792 for (i=0; i<remainder; i++) {
Paul Lawrence87999172014-02-20 12:21:31 -08002793 if (unix_read(realfd, buf, CRYPT_SECTOR_SIZE) <= 0) {
2794 SLOGE("Error reading final sectors from real_blkdev %s for inplace encrypt", crypto_blkdev);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002795 goto errout;
2796 }
Paul Lawrence87999172014-02-20 12:21:31 -08002797 if (unix_write(cryptofd, buf, CRYPT_SECTOR_SIZE) <= 0) {
2798 SLOGE("Error writing final sectors to crypto_blkdev %s for inplace encrypt", crypto_blkdev);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002799 goto errout;
Paul Lawrence87999172014-02-20 12:21:31 -08002800 } else {
2801 SLOGI("Encrypted 1 block at next location");
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002802 }
2803 }
2804
Ken Sumrall29d8da82011-05-18 17:20:07 -07002805 *size_already_done += size;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002806 rc = 0;
2807
2808errout:
2809 close(realfd);
2810 close(cryptofd);
2811
2812 return rc;
2813}
2814
JP Abgrall7fc1de82014-10-10 18:43:41 -07002815/* returns on of the ENABLE_INPLACE_* return codes */
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002816static int cryptfs_enable_inplace(char *crypto_blkdev, char *real_blkdev,
2817 off64_t size, off64_t *size_already_done,
Paul Lawrence87999172014-02-20 12:21:31 -08002818 off64_t tot_size,
2819 off64_t previously_encrypted_upto)
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002820{
JP Abgrall7fc1de82014-10-10 18:43:41 -07002821 int rc_ext4, rc_f2fs, rc_full;
Paul Lawrence87999172014-02-20 12:21:31 -08002822 if (previously_encrypted_upto) {
Elliott Hughescb33f572014-06-25 18:25:11 -07002823 SLOGD("Continuing encryption from %" PRId64, previously_encrypted_upto);
Paul Lawrence87999172014-02-20 12:21:31 -08002824 }
2825
2826 if (*size_already_done + size < previously_encrypted_upto) {
2827 *size_already_done += size;
2828 return 0;
2829 }
2830
Daniel Rosenberge82df162014-08-15 22:19:23 +00002831 /* TODO: identify filesystem type.
2832 * As is, cryptfs_enable_inplace_ext4 will fail on an f2fs partition, and
2833 * then we will drop down to cryptfs_enable_inplace_f2fs.
2834 * */
JP Abgrall7fc1de82014-10-10 18:43:41 -07002835 if ((rc_ext4 = cryptfs_enable_inplace_ext4(crypto_blkdev, real_blkdev,
Daniel Rosenberge82df162014-08-15 22:19:23 +00002836 size, size_already_done,
JP Abgrall7fc1de82014-10-10 18:43:41 -07002837 tot_size, previously_encrypted_upto)) == 0) {
Daniel Rosenberge82df162014-08-15 22:19:23 +00002838 return 0;
2839 }
JP Abgrall7fc1de82014-10-10 18:43:41 -07002840 SLOGD("cryptfs_enable_inplace_ext4()=%d\n", rc_ext4);
Daniel Rosenberge82df162014-08-15 22:19:23 +00002841
JP Abgrall7fc1de82014-10-10 18:43:41 -07002842 if ((rc_f2fs = cryptfs_enable_inplace_f2fs(crypto_blkdev, real_blkdev,
Daniel Rosenberge82df162014-08-15 22:19:23 +00002843 size, size_already_done,
JP Abgrall7fc1de82014-10-10 18:43:41 -07002844 tot_size, previously_encrypted_upto)) == 0) {
Daniel Rosenberge82df162014-08-15 22:19:23 +00002845 return 0;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002846 }
JP Abgrall7fc1de82014-10-10 18:43:41 -07002847 SLOGD("cryptfs_enable_inplace_f2fs()=%d\n", rc_f2fs);
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002848
JP Abgrall7fc1de82014-10-10 18:43:41 -07002849 rc_full = cryptfs_enable_inplace_full(crypto_blkdev, real_blkdev,
Paul Lawrence87999172014-02-20 12:21:31 -08002850 size, size_already_done, tot_size,
2851 previously_encrypted_upto);
JP Abgrall7fc1de82014-10-10 18:43:41 -07002852 SLOGD("cryptfs_enable_inplace_full()=%d\n", rc_full);
2853
2854 /* Hack for b/17898962, the following is the symptom... */
2855 if (rc_ext4 == ENABLE_INPLACE_ERR_DEV
2856 && rc_f2fs == ENABLE_INPLACE_ERR_DEV
2857 && rc_full == ENABLE_INPLACE_ERR_DEV) {
2858 return ENABLE_INPLACE_ERR_DEV;
2859 }
2860 return rc_full;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002861}
2862
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002863#define CRYPTO_ENABLE_WIPE 1
2864#define CRYPTO_ENABLE_INPLACE 2
Ken Sumrall8ddbe402011-01-17 15:26:29 -08002865
2866#define FRAMEWORK_BOOT_WAIT 60
2867
Paul Lawrence87999172014-02-20 12:21:31 -08002868static int cryptfs_SHA256_fileblock(const char* filename, __le8* buf)
2869{
Jeff Sharkeyce6a9132015-04-08 21:07:21 -07002870 int fd = open(filename, O_RDONLY|O_CLOEXEC);
Paul Lawrence87999172014-02-20 12:21:31 -08002871 if (fd == -1) {
2872 SLOGE("Error opening file %s", filename);
2873 return -1;
2874 }
2875
2876 char block[CRYPT_INPLACE_BUFSIZE];
2877 memset(block, 0, sizeof(block));
2878 if (unix_read(fd, block, sizeof(block)) < 0) {
2879 SLOGE("Error reading file %s", filename);
2880 close(fd);
2881 return -1;
2882 }
2883
2884 close(fd);
2885
2886 SHA256_CTX c;
2887 SHA256_Init(&c);
2888 SHA256_Update(&c, block, sizeof(block));
2889 SHA256_Final(buf, &c);
2890
2891 return 0;
2892}
2893
JP Abgrall62c7af32014-06-16 13:01:23 -07002894static int get_fs_type(struct fstab_rec *rec)
2895{
2896 if (!strcmp(rec->fs_type, "ext4")) {
2897 return EXT4_FS;
2898 } else if (!strcmp(rec->fs_type, "f2fs")) {
2899 return F2FS_FS;
2900 } else {
2901 return -1;
2902 }
2903}
2904
Paul Lawrence87999172014-02-20 12:21:31 -08002905static int cryptfs_enable_all_volumes(struct crypt_mnt_ftr *crypt_ftr, int how,
2906 char *crypto_blkdev, char *real_blkdev,
2907 int previously_encrypted_upto)
2908{
2909 off64_t cur_encryption_done=0, tot_encryption_size=0;
Tim Murray8439dc92014-12-15 11:56:11 -08002910 int rc = -1;
Paul Lawrence87999172014-02-20 12:21:31 -08002911
Paul Lawrence73d7a022014-06-09 14:10:09 -07002912 if (!is_battery_ok_to_start()) {
2913 SLOGW("Not starting encryption due to low battery");
Paul Lawrence87999172014-02-20 12:21:31 -08002914 return 0;
2915 }
2916
2917 /* The size of the userdata partition, and add in the vold volumes below */
2918 tot_encryption_size = crypt_ftr->fs_size;
2919
2920 if (how == CRYPTO_ENABLE_WIPE) {
JP Abgrall62c7af32014-06-16 13:01:23 -07002921 struct fstab_rec* rec = fs_mgr_get_entry_for_mount_point(fstab, DATA_MNT_POINT);
2922 int fs_type = get_fs_type(rec);
2923 if (fs_type < 0) {
2924 SLOGE("cryptfs_enable: unsupported fs type %s\n", rec->fs_type);
2925 return -1;
2926 }
2927 rc = cryptfs_enable_wipe(crypto_blkdev, crypt_ftr->fs_size, fs_type);
Paul Lawrence87999172014-02-20 12:21:31 -08002928 } else if (how == CRYPTO_ENABLE_INPLACE) {
2929 rc = cryptfs_enable_inplace(crypto_blkdev, real_blkdev,
2930 crypt_ftr->fs_size, &cur_encryption_done,
2931 tot_encryption_size,
2932 previously_encrypted_upto);
2933
JP Abgrall7fc1de82014-10-10 18:43:41 -07002934 if (rc == ENABLE_INPLACE_ERR_DEV) {
2935 /* Hack for b/17898962 */
2936 SLOGE("cryptfs_enable: crypto block dev failure. Must reboot...\n");
2937 cryptfs_reboot(reboot);
2938 }
2939
Paul Lawrence73d7a022014-06-09 14:10:09 -07002940 if (!rc) {
Paul Lawrence87999172014-02-20 12:21:31 -08002941 crypt_ftr->encrypted_upto = cur_encryption_done;
2942 }
2943
Paul Lawrence73d7a022014-06-09 14:10:09 -07002944 if (!rc && crypt_ftr->encrypted_upto == crypt_ftr->fs_size) {
Paul Lawrence87999172014-02-20 12:21:31 -08002945 /* The inplace routine never actually sets the progress to 100% due
2946 * to the round down nature of integer division, so set it here */
2947 property_set("vold.encrypt_progress", "100");
2948 }
2949 } else {
2950 /* Shouldn't happen */
2951 SLOGE("cryptfs_enable: internal error, unknown option\n");
2952 rc = -1;
2953 }
2954
2955 return rc;
2956}
2957
Paul Lawrence13486032014-02-03 13:28:11 -08002958int cryptfs_enable_internal(char *howarg, int crypt_type, char *passwd,
Paul Lawrence569649f2015-09-09 12:13:00 -07002959 int no_ui)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002960{
2961 int how = 0;
Paul Lawrence87999172014-02-20 12:21:31 -08002962 char crypto_blkdev[MAXPATHLEN], real_blkdev[MAXPATHLEN];
Ken Sumrall160b4d62013-04-22 12:15:39 -07002963 unsigned char decrypted_master_key[KEY_LEN_BYTES];
Hiroaki Miyazawa14eab552015-02-04 13:29:15 +09002964 int rc=-1, i;
Paul Lawrence87999172014-02-20 12:21:31 -08002965 struct crypt_mnt_ftr crypt_ftr;
Ken Sumrall160b4d62013-04-22 12:15:39 -07002966 struct crypt_persist_data *pdata;
Ken Sumrall29d8da82011-05-18 17:20:07 -07002967 char encrypted_state[PROPERTY_VALUE_MAX];
Ken Sumrall5d4c68e2011-01-30 19:06:03 -08002968 char lockid[32] = { 0 };
Ken Sumrall29d8da82011-05-18 17:20:07 -07002969 char key_loc[PROPERTY_VALUE_MAX];
Ken Sumrall29d8da82011-05-18 17:20:07 -07002970 int num_vols;
Paul Lawrence87999172014-02-20 12:21:31 -08002971 off64_t previously_encrypted_upto = 0;
Paul Lawrence3d99eba2015-11-20 07:07:19 -08002972 bool rebootEncryption = false;
Ken Sumrall29d8da82011-05-18 17:20:07 -07002973
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002974 if (!strcmp(howarg, "wipe")) {
2975 how = CRYPTO_ENABLE_WIPE;
2976 } else if (! strcmp(howarg, "inplace")) {
2977 how = CRYPTO_ENABLE_INPLACE;
2978 } else {
2979 /* Shouldn't happen, as CommandListener vets the args */
Ken Sumrall3ed82362011-01-28 23:31:16 -08002980 goto error_unencrypted;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002981 }
2982
Paul Lawrence87999172014-02-20 12:21:31 -08002983 if (how == CRYPTO_ENABLE_INPLACE
Paul Lawrence3d99eba2015-11-20 07:07:19 -08002984 && get_crypt_ftr_and_key(&crypt_ftr) == 0) {
2985 if (crypt_ftr.flags & CRYPT_ENCRYPTION_IN_PROGRESS) {
2986 /* An encryption was underway and was interrupted */
2987 previously_encrypted_upto = crypt_ftr.encrypted_upto;
2988 crypt_ftr.encrypted_upto = 0;
2989 crypt_ftr.flags &= ~CRYPT_ENCRYPTION_IN_PROGRESS;
Paul Lawrence6bfed202014-07-28 12:47:22 -07002990
Paul Lawrence3d99eba2015-11-20 07:07:19 -08002991 /* At this point, we are in an inconsistent state. Until we successfully
2992 complete encryption, a reboot will leave us broken. So mark the
2993 encryption failed in case that happens.
2994 On successfully completing encryption, remove this flag */
2995 crypt_ftr.flags |= CRYPT_INCONSISTENT_STATE;
Paul Lawrence6bfed202014-07-28 12:47:22 -07002996
Paul Lawrence3d99eba2015-11-20 07:07:19 -08002997 put_crypt_ftr_and_key(&crypt_ftr);
2998 } else if (crypt_ftr.flags & CRYPT_FORCE_ENCRYPTION) {
2999 if (!check_ftr_sha(&crypt_ftr)) {
3000 memset(&crypt_ftr, 0, sizeof(crypt_ftr));
3001 put_crypt_ftr_and_key(&crypt_ftr);
3002 goto error_unencrypted;
3003 }
3004
3005 /* Doing a reboot-encryption*/
3006 crypt_ftr.flags &= ~CRYPT_FORCE_ENCRYPTION;
3007 crypt_ftr.flags |= CRYPT_FORCE_COMPLETE;
3008 rebootEncryption = true;
3009 }
Paul Lawrence87999172014-02-20 12:21:31 -08003010 }
3011
3012 property_get("ro.crypto.state", encrypted_state, "");
3013 if (!strcmp(encrypted_state, "encrypted") && !previously_encrypted_upto) {
3014 SLOGE("Device is already running encrypted, aborting");
3015 goto error_unencrypted;
3016 }
3017
3018 // TODO refactor fs_mgr_get_crypt_info to get both in one call
3019 fs_mgr_get_crypt_info(fstab, key_loc, 0, sizeof(key_loc));
Ken Sumrall56ad03c2013-02-13 13:00:19 -08003020 fs_mgr_get_crypt_info(fstab, 0, real_blkdev, sizeof(real_blkdev));
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003021
Ken Sumrall3ed82362011-01-28 23:31:16 -08003022 /* Get the size of the real block device */
Jeff Sharkeyce6a9132015-04-08 21:07:21 -07003023 int fd = open(real_blkdev, O_RDONLY|O_CLOEXEC);
Hiroaki Miyazawa14eab552015-02-04 13:29:15 +09003024 if (fd == -1) {
3025 SLOGE("Cannot open block device %s\n", real_blkdev);
3026 goto error_unencrypted;
3027 }
3028 unsigned long nr_sec;
3029 get_blkdev_size(fd, &nr_sec);
3030 if (nr_sec == 0) {
Ken Sumrall3ed82362011-01-28 23:31:16 -08003031 SLOGE("Cannot get size of block device %s\n", real_blkdev);
3032 goto error_unencrypted;
3033 }
3034 close(fd);
3035
3036 /* If doing inplace encryption, make sure the orig fs doesn't include the crypto footer */
Ken Sumrall29d8da82011-05-18 17:20:07 -07003037 if ((how == CRYPTO_ENABLE_INPLACE) && (!strcmp(key_loc, KEY_IN_FOOTER))) {
Ken Sumrall3ed82362011-01-28 23:31:16 -08003038 unsigned int fs_size_sec, max_fs_size_sec;
Jim Millera70abc62014-08-15 02:00:45 +00003039 fs_size_sec = get_fs_size(real_blkdev);
Daniel Rosenberge82df162014-08-15 22:19:23 +00003040 if (fs_size_sec == 0)
3041 fs_size_sec = get_f2fs_filesystem_size_sec(real_blkdev);
3042
Paul Lawrence87999172014-02-20 12:21:31 -08003043 max_fs_size_sec = nr_sec - (CRYPT_FOOTER_OFFSET / CRYPT_SECTOR_SIZE);
Ken Sumrall3ed82362011-01-28 23:31:16 -08003044
3045 if (fs_size_sec > max_fs_size_sec) {
3046 SLOGE("Orig filesystem overlaps crypto footer region. Cannot encrypt in place.");
3047 goto error_unencrypted;
3048 }
3049 }
3050
Ken Sumrall5d4c68e2011-01-30 19:06:03 -08003051 /* Get a wakelock as this may take a while, and we don't want the
3052 * device to sleep on us. We'll grab a partial wakelock, and if the UI
3053 * wants to keep the screen on, it can grab a full wakelock.
3054 */
Ken Sumrall29d8da82011-05-18 17:20:07 -07003055 snprintf(lockid, sizeof(lockid), "enablecrypto%d", (int) getpid());
Ken Sumrall5d4c68e2011-01-30 19:06:03 -08003056 acquire_wake_lock(PARTIAL_WAKE_LOCK, lockid);
3057
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003058 /* The init files are setup to stop the class main and late start when
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003059 * vold sets trigger_shutdown_framework.
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003060 */
3061 property_set("vold.decrypt", "trigger_shutdown_framework");
3062 SLOGD("Just asked init to shut down class main\n");
3063
Jeff Sharkey9c484982015-03-31 10:35:33 -07003064 /* Ask vold to unmount all devices that it manages */
3065 if (vold_unmountAll()) {
3066 SLOGE("Failed to unmount all vold managed devices");
Ken Sumrall2eaf7132011-01-14 12:45:48 -08003067 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003068
Paul Lawrence3d99eba2015-11-20 07:07:19 -08003069 /* no_ui means we are being called from init, not settings.
3070 Now we always reboot from settings, so !no_ui means reboot
3071 */
3072 bool onlyCreateHeader = false;
3073 if (!no_ui) {
3074 /* Try fallback, which is to reboot and try there */
3075 onlyCreateHeader = true;
3076 FILE* breadcrumb = fopen(BREADCRUMB_FILE, "we");
3077 if (breadcrumb == 0) {
3078 SLOGE("Failed to create breadcrumb file");
3079 goto error_shutting_down;
3080 }
3081 fclose(breadcrumb);
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003082 }
3083
3084 /* Do extra work for a better UX when doing the long inplace encryption */
Paul Lawrence3d99eba2015-11-20 07:07:19 -08003085 if (how == CRYPTO_ENABLE_INPLACE && !onlyCreateHeader) {
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003086 /* Now that /data is unmounted, we need to mount a tmpfs
3087 * /data, set a property saying we're doing inplace encryption,
3088 * and restart the framework.
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003089 */
Ken Sumralle5032c42012-04-01 23:58:44 -07003090 if (fs_mgr_do_tmpfs_mount(DATA_MNT_POINT)) {
Ken Sumrall3ed82362011-01-28 23:31:16 -08003091 goto error_shutting_down;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003092 }
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003093 /* Tells the framework that inplace encryption is starting */
Ken Sumrall7df84122011-01-18 14:04:08 -08003094 property_set("vold.encrypt_progress", "0");
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003095
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003096 /* restart the framework. */
3097 /* Create necessary paths on /data */
3098 if (prep_data_fs()) {
Ken Sumrall3ed82362011-01-28 23:31:16 -08003099 goto error_shutting_down;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003100 }
3101
Ken Sumrall92736ef2012-10-17 20:57:14 -07003102 /* Ugh, shutting down the framework is not synchronous, so until it
3103 * can be fixed, this horrible hack will wait a moment for it all to
3104 * shut down before proceeding. Without it, some devices cannot
3105 * restart the graphics services.
3106 */
3107 sleep(2);
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003108 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003109
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003110 /* Start the actual work of making an encrypted filesystem */
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003111 /* Initialize a crypt_mnt_ftr for the partition */
Paul Lawrence3d99eba2015-11-20 07:07:19 -08003112 if (previously_encrypted_upto == 0 && !rebootEncryption) {
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07003113 if (cryptfs_init_crypt_mnt_ftr(&crypt_ftr)) {
3114 goto error_shutting_down;
3115 }
Ken Sumrall160b4d62013-04-22 12:15:39 -07003116
Paul Lawrence87999172014-02-20 12:21:31 -08003117 if (!strcmp(key_loc, KEY_IN_FOOTER)) {
3118 crypt_ftr.fs_size = nr_sec
3119 - (CRYPT_FOOTER_OFFSET / CRYPT_SECTOR_SIZE);
3120 } else {
3121 crypt_ftr.fs_size = nr_sec;
3122 }
Paul Lawrence6bfed202014-07-28 12:47:22 -07003123 /* At this point, we are in an inconsistent state. Until we successfully
3124 complete encryption, a reboot will leave us broken. So mark the
3125 encryption failed in case that happens.
3126 On successfully completing encryption, remove this flag */
Paul Lawrence3d99eba2015-11-20 07:07:19 -08003127 if (onlyCreateHeader) {
3128 crypt_ftr.flags |= CRYPT_FORCE_ENCRYPTION;
3129 } else {
3130 crypt_ftr.flags |= CRYPT_INCONSISTENT_STATE;
3131 }
Paul Lawrence87999172014-02-20 12:21:31 -08003132 crypt_ftr.crypt_type = crypt_type;
Ajay Dudani87701e22014-09-17 21:02:52 -07003133#ifndef CONFIG_HW_DISK_ENCRYPTION
3134 strlcpy((char *)crypt_ftr.crypto_type_name, "aes-cbc-essiv:sha256", MAX_CRYPTO_TYPE_NAME_LEN);
3135#else
3136 strlcpy((char *)crypt_ftr.crypto_type_name, "aes-xts", MAX_CRYPTO_TYPE_NAME_LEN);
3137
Iliyan Malchevbb7d9af2014-11-20 18:42:23 -08003138 rc = clear_hw_device_encryption_key();
Ajay Dudani87701e22014-09-17 21:02:52 -07003139 if (!rc) {
3140 SLOGE("Error clearing device encryption hardware key. rc = %d", rc);
3141 }
3142
3143 rc = set_hw_device_encryption_key(passwd,
3144 (char*) crypt_ftr.crypto_type_name);
3145 if (!rc) {
3146 SLOGE("Error initializing device encryption hardware key. rc = %d", rc);
3147 goto error_shutting_down;
3148 }
3149#endif
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003150
Paul Lawrence87999172014-02-20 12:21:31 -08003151 /* Make an encrypted master key */
Paul Lawrence3d99eba2015-11-20 07:07:19 -08003152 if (create_encrypted_random_key(onlyCreateHeader ? DEFAULT_PASSWORD : passwd,
3153 crypt_ftr.master_key, crypt_ftr.salt, &crypt_ftr)) {
Paul Lawrence87999172014-02-20 12:21:31 -08003154 SLOGE("Cannot create encrypted master key\n");
3155 goto error_shutting_down;
3156 }
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003157
Paul Lawrence3d99eba2015-11-20 07:07:19 -08003158 /* Replace scrypted intermediate key if we are preparing for a reboot */
3159 if (onlyCreateHeader) {
3160 unsigned char fake_master_key[KEY_LEN_BYTES];
3161 unsigned char encrypted_fake_master_key[KEY_LEN_BYTES];
3162 memset(fake_master_key, 0, sizeof(fake_master_key));
3163 encrypt_master_key(passwd, crypt_ftr.salt, fake_master_key,
3164 encrypted_fake_master_key, &crypt_ftr);
3165 }
3166
Paul Lawrence87999172014-02-20 12:21:31 -08003167 /* Write the key to the end of the partition */
3168 put_crypt_ftr_and_key(&crypt_ftr);
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003169
Paul Lawrence87999172014-02-20 12:21:31 -08003170 /* If any persistent data has been remembered, save it.
3171 * If none, create a valid empty table and save that.
3172 */
3173 if (!persist_data) {
3174 pdata = malloc(CRYPT_PERSIST_DATA_SIZE);
3175 if (pdata) {
3176 init_empty_persist_data(pdata, CRYPT_PERSIST_DATA_SIZE);
3177 persist_data = pdata;
3178 }
3179 }
3180 if (persist_data) {
3181 save_persistent_data();
3182 }
Ken Sumrall160b4d62013-04-22 12:15:39 -07003183 }
3184
Paul Lawrence3d99eba2015-11-20 07:07:19 -08003185 if (onlyCreateHeader) {
3186 sleep(2);
3187 cryptfs_reboot(reboot);
3188 }
3189
3190 if (how == CRYPTO_ENABLE_INPLACE && (!no_ui || rebootEncryption)) {
Ajay Dudani87701e22014-09-17 21:02:52 -07003191 /* startup service classes main and late_start */
3192 property_set("vold.decrypt", "trigger_restart_min_framework");
3193 SLOGD("Just triggered restart_min_framework\n");
3194
3195 /* OK, the framework is restarted and will soon be showing a
3196 * progress bar. Time to setup an encrypted mapping, and
3197 * either write a new filesystem, or encrypt in place updating
3198 * the progress bar as we work.
3199 */
3200 }
3201
Paul Lawrenced0c7b172014-08-08 14:28:10 -07003202 decrypt_master_key(passwd, decrypted_master_key, &crypt_ftr, 0, 0);
Ken Sumrall29d8da82011-05-18 17:20:07 -07003203 create_crypto_blk_dev(&crypt_ftr, decrypted_master_key, real_blkdev, crypto_blkdev,
Paul Lawrence3d99eba2015-11-20 07:07:19 -08003204 CRYPTO_BLOCK_DEVICE);
Ken Sumrall29d8da82011-05-18 17:20:07 -07003205
Paul Lawrence87999172014-02-20 12:21:31 -08003206 /* If we are continuing, check checksums match */
3207 rc = 0;
3208 if (previously_encrypted_upto) {
3209 __le8 hash_first_block[SHA256_DIGEST_LENGTH];
3210 rc = cryptfs_SHA256_fileblock(crypto_blkdev, hash_first_block);
Ken Sumrall128626f2011-06-28 18:45:14 -07003211
Paul Lawrence87999172014-02-20 12:21:31 -08003212 if (!rc && memcmp(hash_first_block, crypt_ftr.hash_first_block,
3213 sizeof(hash_first_block)) != 0) {
3214 SLOGE("Checksums do not match - trigger wipe");
3215 rc = -1;
Ken Sumrall29d8da82011-05-18 17:20:07 -07003216 }
3217 }
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003218
Paul Lawrence87999172014-02-20 12:21:31 -08003219 if (!rc) {
3220 rc = cryptfs_enable_all_volumes(&crypt_ftr, how,
3221 crypto_blkdev, real_blkdev,
3222 previously_encrypted_upto);
3223 }
3224
3225 /* Calculate checksum if we are not finished */
Paul Lawrenceb1eb7a02014-11-25 14:57:32 -08003226 if (!rc && how == CRYPTO_ENABLE_INPLACE
3227 && crypt_ftr.encrypted_upto != crypt_ftr.fs_size) {
Paul Lawrence87999172014-02-20 12:21:31 -08003228 rc = cryptfs_SHA256_fileblock(crypto_blkdev,
3229 crypt_ftr.hash_first_block);
Paul Lawrence73d7a022014-06-09 14:10:09 -07003230 if (rc) {
Paul Lawrence87999172014-02-20 12:21:31 -08003231 SLOGE("Error calculating checksum for continuing encryption");
3232 rc = -1;
Ken Sumrall29d8da82011-05-18 17:20:07 -07003233 }
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003234 }
3235
3236 /* Undo the dm-crypt mapping whether we succeed or not */
Paul Lawrence3d99eba2015-11-20 07:07:19 -08003237 delete_crypto_blk_dev(CRYPTO_BLOCK_DEVICE);
Ken Sumrall29d8da82011-05-18 17:20:07 -07003238
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003239 if (! rc) {
3240 /* Success */
Paul Lawrence6bfed202014-07-28 12:47:22 -07003241 crypt_ftr.flags &= ~CRYPT_INCONSISTENT_STATE;
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -08003242
Paul Lawrenceb1eb7a02014-11-25 14:57:32 -08003243 if (how == CRYPTO_ENABLE_INPLACE
3244 && crypt_ftr.encrypted_upto != crypt_ftr.fs_size) {
Paul Lawrence87999172014-02-20 12:21:31 -08003245 SLOGD("Encrypted up to sector %lld - will continue after reboot",
3246 crypt_ftr.encrypted_upto);
Paul Lawrence6bfed202014-07-28 12:47:22 -07003247 crypt_ftr.flags |= CRYPT_ENCRYPTION_IN_PROGRESS;
Paul Lawrence87999172014-02-20 12:21:31 -08003248 }
Paul Lawrence73d7a022014-06-09 14:10:09 -07003249
Paul Lawrence6bfed202014-07-28 12:47:22 -07003250 put_crypt_ftr_and_key(&crypt_ftr);
Ken Sumralld33d4172011-02-01 00:49:13 -08003251
Paul Lawrenceb1eb7a02014-11-25 14:57:32 -08003252 if (how == CRYPTO_ENABLE_WIPE
3253 || crypt_ftr.encrypted_upto == crypt_ftr.fs_size) {
Paul Lawrenceb6672e12014-08-15 07:37:28 -07003254 char value[PROPERTY_VALUE_MAX];
3255 property_get("ro.crypto.state", value, "");
3256 if (!strcmp(value, "")) {
3257 /* default encryption - continue first boot sequence */
3258 property_set("ro.crypto.state", "encrypted");
3259 release_wake_lock(lockid);
Paul Lawrence3d99eba2015-11-20 07:07:19 -08003260 if (rebootEncryption && crypt_ftr.crypt_type != CRYPT_TYPE_DEFAULT) {
3261 // Bring up cryptkeeper that will check the password and set it
3262 property_set("vold.decrypt", "trigger_shutdown_framework");
3263 sleep(2);
3264 property_set("vold.encrypt_progress", "");
3265 cryptfs_trigger_restart_min_framework();
3266 } else {
3267 cryptfs_check_passwd(DEFAULT_PASSWORD);
3268 cryptfs_restart_internal(1);
3269 }
Paul Lawrenceb6672e12014-08-15 07:37:28 -07003270 return 0;
3271 } else {
3272 sleep(2); /* Give the UI a chance to show 100% progress */
Paul Lawrence87999172014-02-20 12:21:31 -08003273 cryptfs_reboot(reboot);
Paul Lawrenceb6672e12014-08-15 07:37:28 -07003274 }
Paul Lawrence87999172014-02-20 12:21:31 -08003275 } else {
Paul Lawrenceb6672e12014-08-15 07:37:28 -07003276 sleep(2); /* Partially encrypted, ensure writes flushed to ssd */
Paul Lawrence87999172014-02-20 12:21:31 -08003277 cryptfs_reboot(shutdown);
3278 }
Ken Sumrall3ed82362011-01-28 23:31:16 -08003279 } else {
Mike Lockwoodee6d8c42012-02-15 13:43:28 -08003280 char value[PROPERTY_VALUE_MAX];
3281
Ken Sumrall319369a2012-06-27 16:30:18 -07003282 property_get("ro.vold.wipe_on_crypt_fail", value, "0");
Mike Lockwoodee6d8c42012-02-15 13:43:28 -08003283 if (!strcmp(value, "1")) {
3284 /* wipe data if encryption failed */
3285 SLOGE("encryption failed - rebooting into recovery to wipe data\n");
3286 mkdir("/cache/recovery", 0700);
Jeff Sharkeyce6a9132015-04-08 21:07:21 -07003287 int fd = open("/cache/recovery/command", O_RDWR|O_CREAT|O_TRUNC|O_CLOEXEC, 0600);
Mike Lockwoodee6d8c42012-02-15 13:43:28 -08003288 if (fd >= 0) {
Jeff Sharkeydd1a8042014-09-24 11:46:51 -07003289 write(fd, "--wipe_data\n", strlen("--wipe_data\n") + 1);
3290 write(fd, "--reason=cryptfs_enable_internal\n", strlen("--reason=cryptfs_enable_internal\n") + 1);
Mike Lockwoodee6d8c42012-02-15 13:43:28 -08003291 close(fd);
3292 } else {
3293 SLOGE("could not open /cache/recovery/command\n");
3294 }
Paul Lawrence87999172014-02-20 12:21:31 -08003295 cryptfs_reboot(recovery);
Mike Lockwoodee6d8c42012-02-15 13:43:28 -08003296 } else {
3297 /* set property to trigger dialog */
3298 property_set("vold.encrypt_progress", "error_partially_encrypted");
3299 release_wake_lock(lockid);
3300 }
Ken Sumrall3ed82362011-01-28 23:31:16 -08003301 return -1;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003302 }
3303
Ken Sumrall3ed82362011-01-28 23:31:16 -08003304 /* hrm, the encrypt step claims success, but the reboot failed.
3305 * This should not happen.
3306 * Set the property and return. Hope the framework can deal with it.
3307 */
3308 property_set("vold.encrypt_progress", "error_reboot_failed");
Ken Sumrall5d4c68e2011-01-30 19:06:03 -08003309 release_wake_lock(lockid);
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003310 return rc;
Ken Sumrall3ed82362011-01-28 23:31:16 -08003311
3312error_unencrypted:
3313 property_set("vold.encrypt_progress", "error_not_encrypted");
Ken Sumrall5d4c68e2011-01-30 19:06:03 -08003314 if (lockid[0]) {
3315 release_wake_lock(lockid);
3316 }
Ken Sumrall3ed82362011-01-28 23:31:16 -08003317 return -1;
3318
3319error_shutting_down:
3320 /* we failed, and have not encrypted anthing, so the users's data is still intact,
3321 * but the framework is stopped and not restarted to show the error, so it's up to
3322 * vold to restart the system.
3323 */
3324 SLOGE("Error enabling encryption after framework is shutdown, no data changed, restarting system");
Paul Lawrence87999172014-02-20 12:21:31 -08003325 cryptfs_reboot(reboot);
Ken Sumrall3ed82362011-01-28 23:31:16 -08003326
3327 /* shouldn't get here */
3328 property_set("vold.encrypt_progress", "error_shutting_down");
Ken Sumrall5d4c68e2011-01-30 19:06:03 -08003329 if (lockid[0]) {
3330 release_wake_lock(lockid);
3331 }
Ken Sumrall3ed82362011-01-28 23:31:16 -08003332 return -1;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003333}
3334
Paul Lawrence569649f2015-09-09 12:13:00 -07003335int cryptfs_enable(char *howarg, int type, char *passwd, int no_ui)
Paul Lawrence13486032014-02-03 13:28:11 -08003336{
Paul Lawrence569649f2015-09-09 12:13:00 -07003337 return cryptfs_enable_internal(howarg, type, passwd, no_ui);
Paul Lawrence13486032014-02-03 13:28:11 -08003338}
3339
Paul Lawrence569649f2015-09-09 12:13:00 -07003340int cryptfs_enable_default(char *howarg, int no_ui)
Paul Lawrence13486032014-02-03 13:28:11 -08003341{
3342 return cryptfs_enable_internal(howarg, CRYPT_TYPE_DEFAULT,
Paul Lawrence569649f2015-09-09 12:13:00 -07003343 DEFAULT_PASSWORD, no_ui);
Paul Lawrence13486032014-02-03 13:28:11 -08003344}
3345
3346int cryptfs_changepw(int crypt_type, const char *newpw)
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003347{
Paul Lawrence05335c32015-03-05 09:46:23 -08003348 if (e4crypt_crypto_complete(DATA_MNT_POINT) == 0) {
Paul Lawrencef733ae62015-07-07 15:43:14 -07003349 return e4crypt_change_password(DATA_MNT_POINT, crypt_type,
3350 crypt_type == CRYPT_TYPE_DEFAULT ? DEFAULT_PASSWORD
3351 : newpw);
Paul Lawrence05335c32015-03-05 09:46:23 -08003352 }
3353
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003354 struct crypt_mnt_ftr crypt_ftr;
JP Abgrall933216c2015-02-11 13:44:32 -08003355 int rc;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003356
3357 /* This is only allowed after we've successfully decrypted the master key */
Paul Lawrencef4faa572014-01-29 13:31:03 -08003358 if (!master_key_saved) {
Ken Sumrall0cc16632011-01-18 20:32:26 -08003359 SLOGE("Key not saved, aborting");
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003360 return -1;
3361 }
3362
Paul Lawrencef4faa572014-01-29 13:31:03 -08003363 if (crypt_type < 0 || crypt_type > CRYPT_TYPE_MAX_TYPE) {
3364 SLOGE("Invalid crypt_type %d", crypt_type);
3365 return -1;
3366 }
3367
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003368 /* get key */
Ken Sumrall160b4d62013-04-22 12:15:39 -07003369 if (get_crypt_ftr_and_key(&crypt_ftr)) {
Paul Lawrencef4faa572014-01-29 13:31:03 -08003370 SLOGE("Error getting crypt footer and key");
3371 return -1;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003372 }
3373
Paul Lawrencef4faa572014-01-29 13:31:03 -08003374 crypt_ftr.crypt_type = crypt_type;
3375
JP Abgrall933216c2015-02-11 13:44:32 -08003376 rc = encrypt_master_key(crypt_type == CRYPT_TYPE_DEFAULT ? DEFAULT_PASSWORD
Paul Lawrencef4faa572014-01-29 13:31:03 -08003377 : newpw,
3378 crypt_ftr.salt,
3379 saved_master_key,
3380 crypt_ftr.master_key,
3381 &crypt_ftr);
JP Abgrall933216c2015-02-11 13:44:32 -08003382 if (rc) {
3383 SLOGE("Encrypt master key failed: %d", rc);
3384 return -1;
3385 }
Jason parks70a4b3f2011-01-28 10:10:47 -06003386 /* save the key */
Ken Sumrall160b4d62013-04-22 12:15:39 -07003387 put_crypt_ftr_and_key(&crypt_ftr);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003388
Ajay Dudani87701e22014-09-17 21:02:52 -07003389#ifdef CONFIG_HW_DISK_ENCRYPTION
Iliyan Malchevbb7d9af2014-11-20 18:42:23 -08003390 if (!strcmp((char *)crypt_ftr.crypto_type_name, "aes-xts")) {
3391 if (crypt_type == CRYPT_TYPE_DEFAULT) {
3392 int rc = update_hw_device_encryption_key(DEFAULT_PASSWORD, (char*) crypt_ftr.crypto_type_name);
3393 SLOGD("Update hardware encryption key to default for crypt_type: %d. rc = %d", crypt_type, rc);
3394 if (!rc)
3395 return -1;
3396 } else {
3397 int rc = update_hw_device_encryption_key(newpw, (char*) crypt_ftr.crypto_type_name);
3398 SLOGD("Update hardware encryption key for crypt_type: %d. rc = %d", crypt_type, rc);
3399 if (!rc)
3400 return -1;
3401 }
Ajay Dudani87701e22014-09-17 21:02:52 -07003402 }
3403#endif
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003404 return 0;
3405}
Ken Sumrall160b4d62013-04-22 12:15:39 -07003406
Rubin Xu85c01f92014-10-13 12:49:54 +01003407static unsigned int persist_get_max_entries(int encrypted) {
3408 struct crypt_mnt_ftr crypt_ftr;
3409 unsigned int dsize;
3410 unsigned int max_persistent_entries;
3411
3412 /* If encrypted, use the values from the crypt_ftr, otherwise
3413 * use the values for the current spec.
3414 */
3415 if (encrypted) {
3416 if (get_crypt_ftr_and_key(&crypt_ftr)) {
3417 return -1;
3418 }
3419 dsize = crypt_ftr.persist_data_size;
3420 } else {
3421 dsize = CRYPT_PERSIST_DATA_SIZE;
3422 }
3423
3424 max_persistent_entries = (dsize - sizeof(struct crypt_persist_data)) /
3425 sizeof(struct crypt_persist_entry);
3426
3427 return max_persistent_entries;
3428}
3429
3430static int persist_get_key(const char *fieldname, char *value)
Ken Sumrall160b4d62013-04-22 12:15:39 -07003431{
3432 unsigned int i;
3433
3434 if (persist_data == NULL) {
3435 return -1;
3436 }
3437 for (i = 0; i < persist_data->persist_valid_entries; i++) {
3438 if (!strncmp(persist_data->persist_entry[i].key, fieldname, PROPERTY_KEY_MAX)) {
3439 /* We found it! */
3440 strlcpy(value, persist_data->persist_entry[i].val, PROPERTY_VALUE_MAX);
3441 return 0;
3442 }
3443 }
3444
3445 return -1;
3446}
3447
Rubin Xu85c01f92014-10-13 12:49:54 +01003448static int persist_set_key(const char *fieldname, const char *value, int encrypted)
Ken Sumrall160b4d62013-04-22 12:15:39 -07003449{
3450 unsigned int i;
3451 unsigned int num;
Ken Sumrall160b4d62013-04-22 12:15:39 -07003452 unsigned int max_persistent_entries;
Ken Sumrall160b4d62013-04-22 12:15:39 -07003453
3454 if (persist_data == NULL) {
3455 return -1;
3456 }
3457
Rubin Xu85c01f92014-10-13 12:49:54 +01003458 max_persistent_entries = persist_get_max_entries(encrypted);
Ken Sumrall160b4d62013-04-22 12:15:39 -07003459
3460 num = persist_data->persist_valid_entries;
3461
3462 for (i = 0; i < num; i++) {
3463 if (!strncmp(persist_data->persist_entry[i].key, fieldname, PROPERTY_KEY_MAX)) {
3464 /* We found an existing entry, update it! */
3465 memset(persist_data->persist_entry[i].val, 0, PROPERTY_VALUE_MAX);
3466 strlcpy(persist_data->persist_entry[i].val, value, PROPERTY_VALUE_MAX);
3467 return 0;
3468 }
3469 }
3470
3471 /* We didn't find it, add it to the end, if there is room */
3472 if (persist_data->persist_valid_entries < max_persistent_entries) {
3473 memset(&persist_data->persist_entry[num], 0, sizeof(struct crypt_persist_entry));
3474 strlcpy(persist_data->persist_entry[num].key, fieldname, PROPERTY_KEY_MAX);
3475 strlcpy(persist_data->persist_entry[num].val, value, PROPERTY_VALUE_MAX);
3476 persist_data->persist_valid_entries++;
3477 return 0;
3478 }
3479
3480 return -1;
3481}
3482
Rubin Xu85c01f92014-10-13 12:49:54 +01003483/**
3484 * Test if key is part of the multi-entry (field, index) sequence. Return non-zero if key is in the
3485 * sequence and its index is greater than or equal to index. Return 0 otherwise.
3486 */
3487static int match_multi_entry(const char *key, const char *field, unsigned index) {
Rubin Xu85c01f92014-10-13 12:49:54 +01003488 unsigned int field_len;
3489 unsigned int key_index;
3490 field_len = strlen(field);
3491
3492 if (index == 0) {
3493 // The first key in a multi-entry field is just the filedname itself.
3494 if (!strcmp(key, field)) {
3495 return 1;
3496 }
3497 }
3498 // Match key against "%s_%d" % (field, index)
3499 if (strlen(key) < field_len + 1 + 1) {
3500 // Need at least a '_' and a digit.
3501 return 0;
3502 }
3503 if (strncmp(key, field, field_len)) {
3504 // If the key does not begin with field, it's not a match.
3505 return 0;
3506 }
3507 if (1 != sscanf(&key[field_len],"_%d", &key_index)) {
3508 return 0;
3509 }
3510 return key_index >= index;
3511}
3512
3513/*
3514 * Delete entry/entries from persist_data. If the entries are part of a multi-segment field, all
3515 * remaining entries starting from index will be deleted.
3516 * returns PERSIST_DEL_KEY_OK if deletion succeeds,
3517 * PERSIST_DEL_KEY_ERROR_NO_FIELD if the field does not exist,
3518 * and PERSIST_DEL_KEY_ERROR_OTHER if error occurs.
3519 *
3520 */
3521static int persist_del_keys(const char *fieldname, unsigned index)
3522{
3523 unsigned int i;
3524 unsigned int j;
3525 unsigned int num;
3526
3527 if (persist_data == NULL) {
3528 return PERSIST_DEL_KEY_ERROR_OTHER;
3529 }
3530
3531 num = persist_data->persist_valid_entries;
3532
3533 j = 0; // points to the end of non-deleted entries.
3534 // Filter out to-be-deleted entries in place.
3535 for (i = 0; i < num; i++) {
3536 if (!match_multi_entry(persist_data->persist_entry[i].key, fieldname, index)) {
3537 persist_data->persist_entry[j] = persist_data->persist_entry[i];
3538 j++;
3539 }
3540 }
3541
3542 if (j < num) {
3543 persist_data->persist_valid_entries = j;
3544 // Zeroise the remaining entries
3545 memset(&persist_data->persist_entry[j], 0, (num - j) * sizeof(struct crypt_persist_entry));
3546 return PERSIST_DEL_KEY_OK;
3547 } else {
3548 // Did not find an entry matching the given fieldname
3549 return PERSIST_DEL_KEY_ERROR_NO_FIELD;
3550 }
3551}
3552
3553static int persist_count_keys(const char *fieldname)
3554{
3555 unsigned int i;
3556 unsigned int count;
3557
3558 if (persist_data == NULL) {
3559 return -1;
3560 }
3561
3562 count = 0;
3563 for (i = 0; i < persist_data->persist_valid_entries; i++) {
3564 if (match_multi_entry(persist_data->persist_entry[i].key, fieldname, 0)) {
3565 count++;
3566 }
3567 }
3568
3569 return count;
3570}
3571
Ken Sumrall160b4d62013-04-22 12:15:39 -07003572/* Return the value of the specified field. */
Rubin Xu85c01f92014-10-13 12:49:54 +01003573int cryptfs_getfield(const char *fieldname, char *value, int len)
Ken Sumrall160b4d62013-04-22 12:15:39 -07003574{
Paul Lawrence368d7942015-04-15 14:12:00 -07003575 if (e4crypt_crypto_complete(DATA_MNT_POINT) == 0) {
3576 return e4crypt_get_field(DATA_MNT_POINT, fieldname, value, len);
3577 }
3578
Ken Sumrall160b4d62013-04-22 12:15:39 -07003579 char temp_value[PROPERTY_VALUE_MAX];
Rubin Xu85c01f92014-10-13 12:49:54 +01003580 /* CRYPTO_GETFIELD_OK is success,
3581 * CRYPTO_GETFIELD_ERROR_NO_FIELD is value not set,
3582 * CRYPTO_GETFIELD_ERROR_BUF_TOO_SMALL is buffer (as given by len) too small,
3583 * CRYPTO_GETFIELD_ERROR_OTHER is any other error
Ken Sumrall160b4d62013-04-22 12:15:39 -07003584 */
Rubin Xu85c01f92014-10-13 12:49:54 +01003585 int rc = CRYPTO_GETFIELD_ERROR_OTHER;
3586 int i;
3587 char temp_field[PROPERTY_KEY_MAX];
Ken Sumrall160b4d62013-04-22 12:15:39 -07003588
3589 if (persist_data == NULL) {
3590 load_persistent_data();
3591 if (persist_data == NULL) {
3592 SLOGE("Getfield error, cannot load persistent data");
3593 goto out;
3594 }
3595 }
3596
Rubin Xu85c01f92014-10-13 12:49:54 +01003597 // Read value from persistent entries. If the original value is split into multiple entries,
3598 // stitch them back together.
Ken Sumrall160b4d62013-04-22 12:15:39 -07003599 if (!persist_get_key(fieldname, temp_value)) {
Rubin Xu85c01f92014-10-13 12:49:54 +01003600 // We found it, copy it to the caller's buffer and keep going until all entries are read.
3601 if (strlcpy(value, temp_value, len) >= (unsigned) len) {
3602 // value too small
3603 rc = CRYPTO_GETFIELD_ERROR_BUF_TOO_SMALL;
3604 goto out;
3605 }
3606 rc = CRYPTO_GETFIELD_OK;
3607
3608 for (i = 1; /* break explicitly */; i++) {
3609 if (snprintf(temp_field, sizeof(temp_field), "%s_%d", fieldname, i) >=
3610 (int) sizeof(temp_field)) {
3611 // If the fieldname is very long, we stop as soon as it begins to overflow the
3612 // maximum field length. At this point we have in fact fully read out the original
3613 // value because cryptfs_setfield would not allow fields with longer names to be
3614 // written in the first place.
3615 break;
3616 }
3617 if (!persist_get_key(temp_field, temp_value)) {
3618 if (strlcat(value, temp_value, len) >= (unsigned)len) {
3619 // value too small.
3620 rc = CRYPTO_GETFIELD_ERROR_BUF_TOO_SMALL;
3621 goto out;
3622 }
3623 } else {
3624 // Exhaust all entries.
3625 break;
3626 }
3627 }
Ken Sumrall160b4d62013-04-22 12:15:39 -07003628 } else {
3629 /* Sadness, it's not there. Return the error */
Rubin Xu85c01f92014-10-13 12:49:54 +01003630 rc = CRYPTO_GETFIELD_ERROR_NO_FIELD;
Ken Sumrall160b4d62013-04-22 12:15:39 -07003631 }
3632
3633out:
3634 return rc;
3635}
3636
3637/* Set the value of the specified field. */
Rubin Xu85c01f92014-10-13 12:49:54 +01003638int cryptfs_setfield(const char *fieldname, const char *value)
Ken Sumrall160b4d62013-04-22 12:15:39 -07003639{
Paul Lawrence368d7942015-04-15 14:12:00 -07003640 if (e4crypt_crypto_complete(DATA_MNT_POINT) == 0) {
3641 return e4crypt_set_field(DATA_MNT_POINT, fieldname, value);
3642 }
3643
Ken Sumrall160b4d62013-04-22 12:15:39 -07003644 char encrypted_state[PROPERTY_VALUE_MAX];
Rubin Xu85c01f92014-10-13 12:49:54 +01003645 /* 0 is success, negative values are error */
3646 int rc = CRYPTO_SETFIELD_ERROR_OTHER;
Ken Sumrall160b4d62013-04-22 12:15:39 -07003647 int encrypted = 0;
Rubin Xu85c01f92014-10-13 12:49:54 +01003648 unsigned int field_id;
3649 char temp_field[PROPERTY_KEY_MAX];
3650 unsigned int num_entries;
3651 unsigned int max_keylen;
Ken Sumrall160b4d62013-04-22 12:15:39 -07003652
3653 if (persist_data == NULL) {
3654 load_persistent_data();
3655 if (persist_data == NULL) {
3656 SLOGE("Setfield error, cannot load persistent data");
3657 goto out;
3658 }
3659 }
3660
3661 property_get("ro.crypto.state", encrypted_state, "");
3662 if (!strcmp(encrypted_state, "encrypted") ) {
3663 encrypted = 1;
3664 }
3665
Rubin Xu85c01f92014-10-13 12:49:54 +01003666 // Compute the number of entries required to store value, each entry can store up to
3667 // (PROPERTY_VALUE_MAX - 1) chars
3668 if (strlen(value) == 0) {
3669 // Empty value also needs one entry to store.
3670 num_entries = 1;
3671 } else {
3672 num_entries = (strlen(value) + (PROPERTY_VALUE_MAX - 1) - 1) / (PROPERTY_VALUE_MAX - 1);
3673 }
3674
3675 max_keylen = strlen(fieldname);
3676 if (num_entries > 1) {
3677 // Need an extra "_%d" suffix.
3678 max_keylen += 1 + log10(num_entries);
3679 }
3680 if (max_keylen > PROPERTY_KEY_MAX - 1) {
3681 rc = CRYPTO_SETFIELD_ERROR_FIELD_TOO_LONG;
Ken Sumrall160b4d62013-04-22 12:15:39 -07003682 goto out;
3683 }
3684
Rubin Xu85c01f92014-10-13 12:49:54 +01003685 // Make sure we have enough space to write the new value
3686 if (persist_data->persist_valid_entries + num_entries - persist_count_keys(fieldname) >
3687 persist_get_max_entries(encrypted)) {
3688 rc = CRYPTO_SETFIELD_ERROR_VALUE_TOO_LONG;
3689 goto out;
3690 }
3691
3692 // Now that we know persist_data has enough space for value, let's delete the old field first
3693 // to make up space.
3694 persist_del_keys(fieldname, 0);
3695
3696 if (persist_set_key(fieldname, value, encrypted)) {
3697 // fail to set key, should not happen as we have already checked the available space
3698 SLOGE("persist_set_key() error during setfield()");
3699 goto out;
3700 }
3701
3702 for (field_id = 1; field_id < num_entries; field_id++) {
3703 snprintf(temp_field, sizeof(temp_field), "%s_%d", fieldname, field_id);
3704
3705 if (persist_set_key(temp_field, value + field_id * (PROPERTY_VALUE_MAX - 1), encrypted)) {
3706 // fail to set key, should not happen as we have already checked the available space.
3707 SLOGE("persist_set_key() error during setfield()");
3708 goto out;
3709 }
3710 }
3711
Ken Sumrall160b4d62013-04-22 12:15:39 -07003712 /* If we are running encrypted, save the persistent data now */
3713 if (encrypted) {
3714 if (save_persistent_data()) {
3715 SLOGE("Setfield error, cannot save persistent data");
3716 goto out;
3717 }
3718 }
3719
Rubin Xu85c01f92014-10-13 12:49:54 +01003720 rc = CRYPTO_SETFIELD_OK;
Ken Sumrall160b4d62013-04-22 12:15:39 -07003721
3722out:
3723 return rc;
3724}
Paul Lawrencef4faa572014-01-29 13:31:03 -08003725
3726/* Checks userdata. Attempt to mount the volume if default-
3727 * encrypted.
3728 * On success trigger next init phase and return 0.
3729 * Currently do not handle failure - see TODO below.
3730 */
3731int cryptfs_mount_default_encrypted(void)
3732{
3733 char decrypt_state[PROPERTY_VALUE_MAX];
3734 property_get("vold.decrypt", decrypt_state, "0");
3735 if (!strcmp(decrypt_state, "0")) {
3736 SLOGE("Not encrypted - should not call here");
3737 } else {
3738 int crypt_type = cryptfs_get_password_type();
3739 if (crypt_type < 0 || crypt_type > CRYPT_TYPE_MAX_TYPE) {
3740 SLOGE("Bad crypt type - error");
3741 } else if (crypt_type != CRYPT_TYPE_DEFAULT) {
3742 SLOGD("Password is not default - "
3743 "starting min framework to prompt");
3744 property_set("vold.decrypt", "trigger_restart_min_framework");
3745 return 0;
3746 } else if (cryptfs_check_passwd(DEFAULT_PASSWORD) == 0) {
3747 SLOGD("Password is default - restarting filesystem");
3748 cryptfs_restart_internal(0);
3749 return 0;
3750 } else {
3751 SLOGE("Encrypted, default crypt type but can't decrypt");
3752 }
3753 }
3754
Paul Lawrence6bfed202014-07-28 12:47:22 -07003755 /** Corrupt. Allow us to boot into framework, which will detect bad
3756 crypto when it calls do_crypto_complete, then do a factory reset
Paul Lawrencef4faa572014-01-29 13:31:03 -08003757 */
Paul Lawrence6bfed202014-07-28 12:47:22 -07003758 property_set("vold.decrypt", "trigger_restart_min_framework");
Paul Lawrencef4faa572014-01-29 13:31:03 -08003759 return 0;
3760}
3761
3762/* Returns type of the password, default, pattern, pin or password.
3763 */
3764int cryptfs_get_password_type(void)
3765{
Paul Lawrence05335c32015-03-05 09:46:23 -08003766 if (e4crypt_crypto_complete(DATA_MNT_POINT) == 0) {
3767 return e4crypt_get_password_type(DATA_MNT_POINT);
3768 }
3769
Paul Lawrencef4faa572014-01-29 13:31:03 -08003770 struct crypt_mnt_ftr crypt_ftr;
3771
3772 if (get_crypt_ftr_and_key(&crypt_ftr)) {
3773 SLOGE("Error getting crypt footer and key\n");
3774 return -1;
3775 }
3776
Paul Lawrence6bfed202014-07-28 12:47:22 -07003777 if (crypt_ftr.flags & CRYPT_INCONSISTENT_STATE) {
3778 return -1;
3779 }
3780
Paul Lawrencef4faa572014-01-29 13:31:03 -08003781 return crypt_ftr.crypt_type;
3782}
Paul Lawrence684dbdf2014-02-07 12:07:22 -08003783
Paul Lawrence05335c32015-03-05 09:46:23 -08003784const char* cryptfs_get_password()
Paul Lawrence684dbdf2014-02-07 12:07:22 -08003785{
Paul Lawrence05335c32015-03-05 09:46:23 -08003786 if (e4crypt_crypto_complete(DATA_MNT_POINT) == 0) {
3787 return e4crypt_get_password(DATA_MNT_POINT);
3788 }
3789
Paul Lawrence399317e2014-03-10 13:20:50 -07003790 struct timespec now;
Paul Lawrenceef2b5be2014-11-11 12:47:03 -08003791 clock_gettime(CLOCK_BOOTTIME, &now);
Paul Lawrence399317e2014-03-10 13:20:50 -07003792 if (now.tv_sec < password_expiry_time) {
3793 return password;
3794 } else {
3795 cryptfs_clear_password();
3796 return 0;
3797 }
3798}
3799
3800void cryptfs_clear_password()
3801{
Paul Lawrence86c942a2015-05-06 13:53:43 -07003802 if (e4crypt_crypto_complete(DATA_MNT_POINT) == 0) {
3803 e4crypt_clear_password(DATA_MNT_POINT);
3804 }
3805
Paul Lawrence399317e2014-03-10 13:20:50 -07003806 if (password) {
3807 size_t len = strlen(password);
3808 memset(password, 0, len);
3809 free(password);
3810 password = 0;
3811 password_expiry_time = 0;
3812 }
Paul Lawrence684dbdf2014-02-07 12:07:22 -08003813}
Paul Lawrence731a7a22015-04-28 22:14:15 +00003814
3815int cryptfs_enable_file()
3816{
3817 return e4crypt_enable(DATA_MNT_POINT);
3818}
3819
Paul Lawrence0c247462015-10-29 10:30:57 -07003820int cryptfs_isConvertibleToFBE()
3821{
3822 struct fstab_rec* rec = fs_mgr_get_entry_for_mount_point(fstab, DATA_MNT_POINT);
3823 return fs_mgr_is_convertible_to_fbe(rec) ? 1 : 0;
3824}
3825
Paul Lawrence731a7a22015-04-28 22:14:15 +00003826int cryptfs_create_default_ftr(struct crypt_mnt_ftr* crypt_ftr, __attribute__((unused))int key_length)
3827{
3828 if (cryptfs_init_crypt_mnt_ftr(crypt_ftr)) {
3829 SLOGE("Failed to initialize crypt_ftr");
3830 return -1;
3831 }
3832
3833 if (create_encrypted_random_key(DEFAULT_PASSWORD, crypt_ftr->master_key,
3834 crypt_ftr->salt, crypt_ftr)) {
3835 SLOGE("Cannot create encrypted master key\n");
3836 return -1;
3837 }
3838
3839 //crypt_ftr->keysize = key_length / 8;
3840 return 0;
3841}
3842
3843int cryptfs_get_master_key(struct crypt_mnt_ftr* ftr, const char* password,
3844 unsigned char* master_key)
3845{
3846 int rc;
3847
Paul Lawrence731a7a22015-04-28 22:14:15 +00003848 unsigned char* intermediate_key = 0;
3849 size_t intermediate_key_size = 0;
Paul Lawrencec78c71b2015-04-14 15:26:29 -07003850
3851 if (password == 0 || *password == 0) {
3852 password = DEFAULT_PASSWORD;
3853 }
3854
Paul Lawrence731a7a22015-04-28 22:14:15 +00003855 rc = decrypt_master_key(password, master_key, ftr, &intermediate_key,
3856 &intermediate_key_size);
3857
Paul Lawrencec78c71b2015-04-14 15:26:29 -07003858 int N = 1 << ftr->N_factor;
3859 int r = 1 << ftr->r_factor;
3860 int p = 1 << ftr->p_factor;
3861
3862 unsigned char scrypted_intermediate_key[sizeof(ftr->scrypted_intermediate_key)];
3863
3864 rc = crypto_scrypt(intermediate_key, intermediate_key_size,
3865 ftr->salt, sizeof(ftr->salt), N, r, p,
3866 scrypted_intermediate_key,
3867 sizeof(scrypted_intermediate_key));
3868
3869 free(intermediate_key);
3870
3871 if (rc) {
3872 SLOGE("Can't calculate intermediate key");
3873 return rc;
3874 }
3875
3876 return memcmp(scrypted_intermediate_key, ftr->scrypted_intermediate_key,
3877 intermediate_key_size);
Paul Lawrence731a7a22015-04-28 22:14:15 +00003878}
3879
3880int cryptfs_set_password(struct crypt_mnt_ftr* ftr, const char* password,
3881 const unsigned char* master_key)
3882{
3883 return encrypt_master_key(password, ftr->salt, master_key, ftr->master_key,
3884 ftr);
3885}