blob: a56bf62b611c9eb756ef1f173994397a28dfe249 [file] [log] [blame]
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001/*
2 * Copyright (C) 2010 The Android Open Source Project
3 *
4 * Licensed under the Apache License, Version 2.0 (the "License");
5 * you may not use this file except in compliance with the License.
6 * You may obtain a copy of the License at
7 *
8 * http://www.apache.org/licenses/LICENSE-2.0
9 *
10 * Unless required by applicable law or agreed to in writing, software
11 * distributed under the License is distributed on an "AS IS" BASIS,
12 * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
13 * See the License for the specific language governing permissions and
14 * limitations under the License.
15 */
16
17/* TO DO:
18 * 1. Perhaps keep several copies of the encrypted key, in case something
19 * goes horribly wrong?
20 *
21 */
22
23#include <sys/types.h>
Ken Sumralle550f782013-08-20 13:48:23 -070024#include <sys/wait.h>
Ken Sumrall8f869aa2010-12-03 03:47:09 -080025#include <sys/stat.h>
Paul Lawrencef4faa572014-01-29 13:31:03 -080026#include <ctype.h>
Ken Sumrall8f869aa2010-12-03 03:47:09 -080027#include <fcntl.h>
Elliott Hughes73737162014-06-25 17:27:42 -070028#include <inttypes.h>
Ken Sumrall8f869aa2010-12-03 03:47:09 -080029#include <unistd.h>
30#include <stdio.h>
31#include <sys/ioctl.h>
32#include <linux/dm-ioctl.h>
33#include <libgen.h>
34#include <stdlib.h>
35#include <sys/param.h>
36#include <string.h>
37#include <sys/mount.h>
38#include <openssl/evp.h>
39#include <errno.h>
Ken Sumrall3ed82362011-01-28 23:31:16 -080040#include <ext4.h>
Ken Sumrall29d8da82011-05-18 17:20:07 -070041#include <linux/kdev_t.h>
Ken Sumralle5032c42012-04-01 23:58:44 -070042#include <fs_mgr.h>
Paul Lawrence9c58a872014-09-30 09:12:51 -070043#include <time.h>
Ken Sumrall8f869aa2010-12-03 03:47:09 -080044#include "cryptfs.h"
45#define LOG_TAG "Cryptfs"
46#include "cutils/log.h"
47#include "cutils/properties.h"
Ken Sumralladfba362013-06-04 16:37:52 -070048#include "cutils/android_reboot.h"
Ken Sumrall5d4c68e2011-01-30 19:06:03 -080049#include "hardware_legacy/power.h"
Ken Sumralle550f782013-08-20 13:48:23 -070050#include <logwrap/logwrap.h>
Ken Sumrall29d8da82011-05-18 17:20:07 -070051#include "VolumeManager.h"
Ken Sumrall9caab762013-06-11 19:10:20 -070052#include "VoldUtil.h"
Kenny Rootc4c70f12013-06-14 12:11:38 -070053#include "crypto_scrypt.h"
Paul Lawrenceae59fe62014-01-21 08:23:27 -080054#include "ext4_utils.h"
Daniel Rosenberge82df162014-08-15 22:19:23 +000055#include "f2fs_sparseblock.h"
Paul Lawrence87999172014-02-20 12:21:31 -080056#include "CheckBattery.h"
jessica_yu3f14fe42014-09-22 15:57:40 +080057#include "Process.h"
Ken Sumrall8f869aa2010-12-03 03:47:09 -080058
Paul Lawrence69f4ebd2014-04-14 12:17:14 -070059#include <hardware/keymaster.h>
60
Mark Salyzyn3e971272014-01-21 13:27:04 -080061#define UNUSED __attribute__((unused))
62
Mark Salyzyn5eecc442014-02-12 14:16:14 -080063#define UNUSED __attribute__((unused))
64
Ken Sumrall8f869aa2010-12-03 03:47:09 -080065#define DM_CRYPT_BUF_SIZE 4096
66
Jason parks70a4b3f2011-01-28 10:10:47 -060067#define HASH_COUNT 2000
68#define KEY_LEN_BYTES 16
69#define IV_LEN_BYTES 16
70
Ken Sumrall29d8da82011-05-18 17:20:07 -070071#define KEY_IN_FOOTER "footer"
72
Paul Lawrencef4faa572014-01-29 13:31:03 -080073// "default_password" encoded into hex (d=0x64 etc)
74#define DEFAULT_PASSWORD "64656661756c745f70617373776f7264"
75
Ken Sumrall29d8da82011-05-18 17:20:07 -070076#define EXT4_FS 1
JP Abgrall62c7af32014-06-16 13:01:23 -070077#define F2FS_FS 2
Ken Sumrall29d8da82011-05-18 17:20:07 -070078
Ken Sumralle919efe2012-09-29 17:07:41 -070079#define TABLE_LOAD_RETRIES 10
80
Shawn Willden47ba10d2014-09-03 17:07:06 -060081#define RSA_KEY_SIZE 2048
82#define RSA_KEY_SIZE_BYTES (RSA_KEY_SIZE / 8)
83#define RSA_EXPONENT 0x10001
Paul Lawrence69f4ebd2014-04-14 12:17:14 -070084
Paul Lawrence8e3f4512014-09-08 10:11:17 -070085#define RETRY_MOUNT_ATTEMPTS 10
86#define RETRY_MOUNT_DELAY_SECONDS 1
87
Ken Sumrall8f869aa2010-12-03 03:47:09 -080088char *me = "cryptfs";
89
Jason parks70a4b3f2011-01-28 10:10:47 -060090static unsigned char saved_master_key[KEY_LEN_BYTES];
Ken Sumrall3ad90722011-10-04 20:38:29 -070091static char *saved_mount_point;
Jason parks70a4b3f2011-01-28 10:10:47 -060092static int master_key_saved = 0;
Ken Sumrall160b4d62013-04-22 12:15:39 -070093static struct crypt_persist_data *persist_data = NULL;
Ken Sumrall56ad03c2013-02-13 13:00:19 -080094
Paul Lawrence69f4ebd2014-04-14 12:17:14 -070095static int keymaster_init(keymaster_device_t **keymaster_dev)
96{
97 int rc;
98
99 const hw_module_t* mod;
100 rc = hw_get_module_by_class(KEYSTORE_HARDWARE_MODULE_ID, NULL, &mod);
101 if (rc) {
102 ALOGE("could not find any keystore module");
103 goto out;
104 }
105
106 rc = keymaster_open(mod, keymaster_dev);
107 if (rc) {
108 ALOGE("could not open keymaster device in %s (%s)",
109 KEYSTORE_HARDWARE_MODULE_ID, strerror(-rc));
110 goto out;
111 }
112
113 return 0;
114
115out:
116 *keymaster_dev = NULL;
117 return rc;
118}
119
120/* Should we use keymaster? */
121static int keymaster_check_compatibility()
122{
123 keymaster_device_t *keymaster_dev = 0;
124 int rc = 0;
125
126 if (keymaster_init(&keymaster_dev)) {
127 SLOGE("Failed to init keymaster");
128 rc = -1;
129 goto out;
130 }
131
Paul Lawrence8c008392014-05-06 14:02:48 -0700132 SLOGI("keymaster version is %d", keymaster_dev->common.module->module_api_version);
133
134 if (keymaster_dev->common.module->module_api_version
135 < KEYMASTER_MODULE_API_VERSION_0_3) {
136 rc = 0;
137 goto out;
138 }
139
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700140 if (keymaster_dev->flags & KEYMASTER_BLOBS_ARE_STANDALONE) {
141 rc = 1;
142 }
143
144out:
145 keymaster_close(keymaster_dev);
146 return rc;
147}
148
149/* Create a new keymaster key and store it in this footer */
150static int keymaster_create_key(struct crypt_mnt_ftr *ftr)
151{
152 uint8_t* key = 0;
153 keymaster_device_t *keymaster_dev = 0;
154
155 if (keymaster_init(&keymaster_dev)) {
156 SLOGE("Failed to init keymaster");
157 return -1;
158 }
159
160 int rc = 0;
161
162 keymaster_rsa_keygen_params_t params;
163 memset(&params, '\0', sizeof(params));
Shawn Willden47ba10d2014-09-03 17:07:06 -0600164 params.public_exponent = RSA_EXPONENT;
165 params.modulus_size = RSA_KEY_SIZE;
Paul Lawrence69f4ebd2014-04-14 12:17:14 -0700166
167 size_t key_size;
168 if (keymaster_dev->generate_keypair(keymaster_dev, TYPE_RSA, &params,
169 &key, &key_size)) {
170 SLOGE("Failed to generate keypair");
171 rc = -1;
172 goto out;
173 }
174
175 if (key_size > KEYMASTER_BLOB_SIZE) {
176 SLOGE("Keymaster key too large for crypto footer");
177 rc = -1;
178 goto out;
179 }
180
181 memcpy(ftr->keymaster_blob, key, key_size);
182 ftr->keymaster_blob_size = key_size;
183
184out:
185 keymaster_close(keymaster_dev);
186 free(key);
187 return rc;
188}
189
Shawn Willdene17a9c42014-09-08 13:04:08 -0600190/* This signs the given object using the keymaster key. */
191static int keymaster_sign_object(struct crypt_mnt_ftr *ftr,
Shawn Willden47ba10d2014-09-03 17:07:06 -0600192 const unsigned char *object,
193 const size_t object_size,
194 unsigned char **signature,
195 size_t *signature_size)
196{
197 int rc = 0;
198 keymaster_device_t *keymaster_dev = 0;
199 if (keymaster_init(&keymaster_dev)) {
200 SLOGE("Failed to init keymaster");
201 return -1;
202 }
203
204 /* We currently set the digest type to DIGEST_NONE because it's the
205 * only supported value for keymaster. A similar issue exists with
206 * PADDING_NONE. Long term both of these should likely change.
207 */
208 keymaster_rsa_sign_params_t params;
209 params.digest_type = DIGEST_NONE;
210 params.padding_type = PADDING_NONE;
211
212 unsigned char to_sign[RSA_KEY_SIZE_BYTES];
Shawn Willdene17a9c42014-09-08 13:04:08 -0600213 size_t to_sign_size = sizeof(to_sign);
Shawn Willden47ba10d2014-09-03 17:07:06 -0600214 memset(to_sign, 0, RSA_KEY_SIZE_BYTES);
Shawn Willden47ba10d2014-09-03 17:07:06 -0600215
Shawn Willdene17a9c42014-09-08 13:04:08 -0600216 // To sign a message with RSA, the message must satisfy two
217 // constraints:
218 //
219 // 1. The message, when interpreted as a big-endian numeric value, must
220 // be strictly less than the public modulus of the RSA key. Note
221 // that because the most significant bit of the public modulus is
222 // guaranteed to be 1 (else it's an (n-1)-bit key, not an n-bit
223 // key), an n-bit message with most significant bit 0 always
224 // satisfies this requirement.
225 //
226 // 2. The message must have the same length in bits as the public
227 // modulus of the RSA key. This requirement isn't mathematically
228 // necessary, but is necessary to ensure consistency in
229 // implementations.
230 switch (ftr->kdf_type) {
231 case KDF_SCRYPT_KEYMASTER_UNPADDED:
232 // This is broken: It produces a message which is shorter than
233 // the public modulus, failing criterion 2.
234 memcpy(to_sign, object, object_size);
235 to_sign_size = object_size;
236 SLOGI("Signing unpadded object");
237 break;
238 case KDF_SCRYPT_KEYMASTER_BADLY_PADDED:
239 // This is broken: Since the value of object is uniformly
240 // distributed, it produces a message that is larger than the
241 // public modulus with probability 0.25.
242 memcpy(to_sign, object, min(RSA_KEY_SIZE_BYTES, object_size));
243 SLOGI("Signing end-padded object");
244 break;
245 case KDF_SCRYPT_KEYMASTER:
246 // This ensures the most significant byte of the signed message
247 // is zero. We could have zero-padded to the left instead, but
248 // this approach is slightly more robust against changes in
249 // object size. However, it's still broken (but not unusably
250 // so) because we really should be using a proper RSA padding
251 // function, such as OAEP.
252 //
253 // TODO(paullawrence): When keymaster 0.4 is available, change
254 // this to use the padding options it provides.
255 memcpy(to_sign + 1, object, min(RSA_KEY_SIZE_BYTES - 1, object_size));
256 SLOGI("Signing safely-padded object");
257 break;
258 default:
259 SLOGE("Unknown KDF type %d", ftr->kdf_type);
260 return -1;
261 }
262
Shawn Willden47ba10d2014-09-03 17:07:06 -0600263 rc = keymaster_dev->sign_data(keymaster_dev,
264 &params,
265 ftr->keymaster_blob,
266 ftr->keymaster_blob_size,
267 to_sign,
Shawn Willdene17a9c42014-09-08 13:04:08 -0600268 to_sign_size,
Shawn Willden47ba10d2014-09-03 17:07:06 -0600269 signature,
270 signature_size);
271
272 keymaster_close(keymaster_dev);
273 return rc;
274}
275
Paul Lawrence399317e2014-03-10 13:20:50 -0700276/* Store password when userdata is successfully decrypted and mounted.
277 * Cleared by cryptfs_clear_password
278 *
279 * To avoid a double prompt at boot, we need to store the CryptKeeper
280 * password and pass it to KeyGuard, which uses it to unlock KeyStore.
281 * Since the entire framework is torn down and rebuilt after encryption,
282 * we have to use a daemon or similar to store the password. Since vold
283 * is secured against IPC except from system processes, it seems a reasonable
284 * place to store this.
285 *
286 * password should be cleared once it has been used.
287 *
288 * password is aged out after password_max_age_seconds seconds.
Paul Lawrence684dbdf2014-02-07 12:07:22 -0800289 */
Paul Lawrence399317e2014-03-10 13:20:50 -0700290static char* password = 0;
291static int password_expiry_time = 0;
292static const int password_max_age_seconds = 60;
Paul Lawrence684dbdf2014-02-07 12:07:22 -0800293
Ken Sumrall56ad03c2013-02-13 13:00:19 -0800294extern struct fstab *fstab;
Ken Sumrall8ddbe402011-01-17 15:26:29 -0800295
Paul Lawrence87999172014-02-20 12:21:31 -0800296enum RebootType {reboot, recovery, shutdown};
297static void cryptfs_reboot(enum RebootType rt)
Ken Sumralladfba362013-06-04 16:37:52 -0700298{
Paul Lawrence87999172014-02-20 12:21:31 -0800299 switch(rt) {
300 case reboot:
301 property_set(ANDROID_RB_PROPERTY, "reboot");
302 break;
303
304 case recovery:
305 property_set(ANDROID_RB_PROPERTY, "reboot,recovery");
306 break;
307
308 case shutdown:
309 property_set(ANDROID_RB_PROPERTY, "shutdown");
310 break;
Ken Sumralladfba362013-06-04 16:37:52 -0700311 }
Paul Lawrence87999172014-02-20 12:21:31 -0800312
Ken Sumralladfba362013-06-04 16:37:52 -0700313 sleep(20);
314
315 /* Shouldn't get here, reboot should happen before sleep times out */
316 return;
317}
318
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800319static void ioctl_init(struct dm_ioctl *io, size_t dataSize, const char *name, unsigned flags)
320{
321 memset(io, 0, dataSize);
322 io->data_size = dataSize;
323 io->data_start = sizeof(struct dm_ioctl);
324 io->version[0] = 4;
325 io->version[1] = 0;
326 io->version[2] = 0;
327 io->flags = flags;
328 if (name) {
329 strncpy(io->name, name, sizeof(io->name));
330 }
331}
332
Kenny Rootc4c70f12013-06-14 12:11:38 -0700333/**
334 * Gets the default device scrypt parameters for key derivation time tuning.
335 * The parameters should lead to about one second derivation time for the
336 * given device.
337 */
338static void get_device_scrypt_params(struct crypt_mnt_ftr *ftr) {
339 const int default_params[] = SCRYPT_DEFAULTS;
340 int params[] = SCRYPT_DEFAULTS;
341 char paramstr[PROPERTY_VALUE_MAX];
342 char *token;
343 char *saveptr;
344 int i;
345
346 property_get(SCRYPT_PROP, paramstr, "");
347 if (paramstr[0] != '\0') {
348 /*
349 * The token we're looking for should be three integers separated by
350 * colons (e.g., "12:8:1"). Scan the property to make sure it matches.
351 */
Kenny Root2947e342013-08-14 15:54:49 -0700352 for (i = 0, token = strtok_r(paramstr, ":", &saveptr);
353 token != NULL && i < 3;
Kenny Rootc4c70f12013-06-14 12:11:38 -0700354 i++, token = strtok_r(NULL, ":", &saveptr)) {
355 char *endptr;
356 params[i] = strtol(token, &endptr, 10);
357
358 /*
359 * Check that there was a valid number and it's 8-bit. If not,
360 * break out and the end check will take the default values.
361 */
362 if ((*token == '\0') || (*endptr != '\0') || params[i] < 0 || params[i] > 255) {
363 break;
364 }
365 }
366
367 /*
368 * If there were not enough tokens or a token was malformed (not an
369 * integer), it will end up here and the default parameters can be
370 * taken.
371 */
372 if ((i != 3) || (token != NULL)) {
373 SLOGW("bad scrypt parameters '%s' should be like '12:8:1'; using defaults", paramstr);
374 memcpy(params, default_params, sizeof(params));
375 }
376 }
377
378 ftr->N_factor = params[0];
379 ftr->r_factor = params[1];
380 ftr->p_factor = params[2];
381}
382
Ken Sumrall3ed82362011-01-28 23:31:16 -0800383static unsigned int get_fs_size(char *dev)
384{
385 int fd, block_size;
386 struct ext4_super_block sb;
387 off64_t len;
388
389 if ((fd = open(dev, O_RDONLY)) < 0) {
390 SLOGE("Cannot open device to get filesystem size ");
391 return 0;
392 }
393
394 if (lseek64(fd, 1024, SEEK_SET) < 0) {
395 SLOGE("Cannot seek to superblock");
396 return 0;
397 }
398
399 if (read(fd, &sb, sizeof(sb)) != sizeof(sb)) {
400 SLOGE("Cannot read superblock");
401 return 0;
402 }
403
404 close(fd);
405
Daniel Rosenberge82df162014-08-15 22:19:23 +0000406 if (le32_to_cpu(sb.s_magic) != EXT4_SUPER_MAGIC) {
407 SLOGE("Not a valid ext4 superblock");
408 return 0;
409 }
Ken Sumrall3ed82362011-01-28 23:31:16 -0800410 block_size = 1024 << sb.s_log_block_size;
411 /* compute length in bytes */
412 len = ( ((off64_t)sb.s_blocks_count_hi << 32) + sb.s_blocks_count_lo) * block_size;
413
414 /* return length in sectors */
415 return (unsigned int) (len / 512);
416}
417
Ken Sumrall160b4d62013-04-22 12:15:39 -0700418static int get_crypt_ftr_info(char **metadata_fname, off64_t *off)
419{
420 static int cached_data = 0;
421 static off64_t cached_off = 0;
422 static char cached_metadata_fname[PROPERTY_VALUE_MAX] = "";
423 int fd;
424 char key_loc[PROPERTY_VALUE_MAX];
425 char real_blkdev[PROPERTY_VALUE_MAX];
426 unsigned int nr_sec;
427 int rc = -1;
428
429 if (!cached_data) {
430 fs_mgr_get_crypt_info(fstab, key_loc, real_blkdev, sizeof(key_loc));
431
432 if (!strcmp(key_loc, KEY_IN_FOOTER)) {
433 if ( (fd = open(real_blkdev, O_RDWR)) < 0) {
434 SLOGE("Cannot open real block device %s\n", real_blkdev);
435 return -1;
436 }
437
438 if ((nr_sec = get_blkdev_size(fd))) {
439 /* If it's an encrypted Android partition, the last 16 Kbytes contain the
440 * encryption info footer and key, and plenty of bytes to spare for future
441 * growth.
442 */
443 strlcpy(cached_metadata_fname, real_blkdev, sizeof(cached_metadata_fname));
444 cached_off = ((off64_t)nr_sec * 512) - CRYPT_FOOTER_OFFSET;
445 cached_data = 1;
446 } else {
447 SLOGE("Cannot get size of block device %s\n", real_blkdev);
448 }
449 close(fd);
450 } else {
451 strlcpy(cached_metadata_fname, key_loc, sizeof(cached_metadata_fname));
452 cached_off = 0;
453 cached_data = 1;
454 }
455 }
456
457 if (cached_data) {
458 if (metadata_fname) {
459 *metadata_fname = cached_metadata_fname;
460 }
461 if (off) {
462 *off = cached_off;
463 }
464 rc = 0;
465 }
466
467 return rc;
468}
469
Ken Sumralle8744072011-01-18 22:01:55 -0800470/* key or salt can be NULL, in which case just skip writing that value. Useful to
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800471 * update the failed mount count but not change the key.
472 */
Ken Sumrall160b4d62013-04-22 12:15:39 -0700473static int put_crypt_ftr_and_key(struct crypt_mnt_ftr *crypt_ftr)
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800474{
475 int fd;
476 unsigned int nr_sec, cnt;
Ken Sumrall160b4d62013-04-22 12:15:39 -0700477 /* starting_off is set to the SEEK_SET offset
478 * where the crypto structure starts
479 */
480 off64_t starting_off;
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800481 int rc = -1;
Ken Sumrall160b4d62013-04-22 12:15:39 -0700482 char *fname = NULL;
Ken Sumrall3be890f2011-09-14 16:53:46 -0700483 struct stat statbuf;
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800484
Ken Sumrall160b4d62013-04-22 12:15:39 -0700485 if (get_crypt_ftr_info(&fname, &starting_off)) {
486 SLOGE("Unable to get crypt_ftr_info\n");
487 return -1;
488 }
489 if (fname[0] != '/') {
Ken Sumralle5032c42012-04-01 23:58:44 -0700490 SLOGE("Unexpected value for crypto key location\n");
Ken Sumrall160b4d62013-04-22 12:15:39 -0700491 return -1;
492 }
Ken Sumralle550f782013-08-20 13:48:23 -0700493 if ( (fd = open(fname, O_RDWR | O_CREAT, 0600)) < 0) {
494 SLOGE("Cannot open footer file %s for put\n", fname);
Ken Sumrall160b4d62013-04-22 12:15:39 -0700495 return -1;
496 }
497
498 /* Seek to the start of the crypt footer */
499 if (lseek64(fd, starting_off, SEEK_SET) == -1) {
500 SLOGE("Cannot seek to real block device footer\n");
501 goto errout;
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800502 }
503
504 if ((cnt = write(fd, crypt_ftr, sizeof(struct crypt_mnt_ftr))) != sizeof(struct crypt_mnt_ftr)) {
505 SLOGE("Cannot write real block device footer\n");
506 goto errout;
507 }
508
Ken Sumrall3be890f2011-09-14 16:53:46 -0700509 fstat(fd, &statbuf);
510 /* If the keys are kept on a raw block device, do not try to truncate it. */
Ken Sumralle550f782013-08-20 13:48:23 -0700511 if (S_ISREG(statbuf.st_mode)) {
Ken Sumrall29d8da82011-05-18 17:20:07 -0700512 if (ftruncate(fd, 0x4000)) {
Colin Cross59846b62014-02-06 20:34:29 -0800513 SLOGE("Cannot set footer file size\n");
Ken Sumralle8744072011-01-18 22:01:55 -0800514 goto errout;
515 }
516 }
517
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800518 /* Success! */
519 rc = 0;
520
521errout:
522 close(fd);
523 return rc;
524
525}
526
Ken Sumrall160b4d62013-04-22 12:15:39 -0700527static inline int unix_read(int fd, void* buff, int len)
528{
529 return TEMP_FAILURE_RETRY(read(fd, buff, len));
530}
531
532static inline int unix_write(int fd, const void* buff, int len)
533{
534 return TEMP_FAILURE_RETRY(write(fd, buff, len));
535}
536
537static void init_empty_persist_data(struct crypt_persist_data *pdata, int len)
538{
539 memset(pdata, 0, len);
540 pdata->persist_magic = PERSIST_DATA_MAGIC;
541 pdata->persist_valid_entries = 0;
542}
543
544/* A routine to update the passed in crypt_ftr to the lastest version.
545 * fd is open read/write on the device that holds the crypto footer and persistent
546 * data, crypt_ftr is a pointer to the struct to be updated, and offset is the
547 * absolute offset to the start of the crypt_mnt_ftr on the passed in fd.
548 */
549static void upgrade_crypt_ftr(int fd, struct crypt_mnt_ftr *crypt_ftr, off64_t offset)
550{
Kenny Root7434b312013-06-14 11:29:53 -0700551 int orig_major = crypt_ftr->major_version;
552 int orig_minor = crypt_ftr->minor_version;
Ken Sumrall160b4d62013-04-22 12:15:39 -0700553
Kenny Root7434b312013-06-14 11:29:53 -0700554 if ((crypt_ftr->major_version == 1) && (crypt_ftr->minor_version == 0)) {
555 struct crypt_persist_data *pdata;
556 off64_t pdata_offset = offset + CRYPT_FOOTER_TO_PERSIST_OFFSET;
Ken Sumrall160b4d62013-04-22 12:15:39 -0700557
Kenny Rootc4c70f12013-06-14 12:11:38 -0700558 SLOGW("upgrading crypto footer to 1.1");
559
Kenny Root7434b312013-06-14 11:29:53 -0700560 pdata = malloc(CRYPT_PERSIST_DATA_SIZE);
561 if (pdata == NULL) {
562 SLOGE("Cannot allocate persisent data\n");
563 return;
564 }
565 memset(pdata, 0, CRYPT_PERSIST_DATA_SIZE);
566
567 /* Need to initialize the persistent data area */
568 if (lseek64(fd, pdata_offset, SEEK_SET) == -1) {
569 SLOGE("Cannot seek to persisent data offset\n");
570 return;
571 }
572 /* Write all zeros to the first copy, making it invalid */
573 unix_write(fd, pdata, CRYPT_PERSIST_DATA_SIZE);
574
575 /* Write a valid but empty structure to the second copy */
576 init_empty_persist_data(pdata, CRYPT_PERSIST_DATA_SIZE);
577 unix_write(fd, pdata, CRYPT_PERSIST_DATA_SIZE);
578
579 /* Update the footer */
580 crypt_ftr->persist_data_size = CRYPT_PERSIST_DATA_SIZE;
581 crypt_ftr->persist_data_offset[0] = pdata_offset;
582 crypt_ftr->persist_data_offset[1] = pdata_offset + CRYPT_PERSIST_DATA_SIZE;
583 crypt_ftr->minor_version = 1;
Ken Sumrall160b4d62013-04-22 12:15:39 -0700584 }
585
Paul Lawrencef4faa572014-01-29 13:31:03 -0800586 if ((crypt_ftr->major_version == 1) && (crypt_ftr->minor_version == 1)) {
Kenny Rootc4c70f12013-06-14 12:11:38 -0700587 SLOGW("upgrading crypto footer to 1.2");
JP Abgrall7bdfa522013-11-15 13:42:56 -0800588 /* But keep the old kdf_type.
589 * It will get updated later to KDF_SCRYPT after the password has been verified.
590 */
Kenny Rootc4c70f12013-06-14 12:11:38 -0700591 crypt_ftr->kdf_type = KDF_PBKDF2;
592 get_device_scrypt_params(crypt_ftr);
593 crypt_ftr->minor_version = 2;
594 }
595
Paul Lawrencef4faa572014-01-29 13:31:03 -0800596 if ((crypt_ftr->major_version == 1) && (crypt_ftr->minor_version == 2)) {
597 SLOGW("upgrading crypto footer to 1.3");
598 crypt_ftr->crypt_type = CRYPT_TYPE_PASSWORD;
599 crypt_ftr->minor_version = 3;
600 }
601
Kenny Root7434b312013-06-14 11:29:53 -0700602 if ((orig_major != crypt_ftr->major_version) || (orig_minor != crypt_ftr->minor_version)) {
603 if (lseek64(fd, offset, SEEK_SET) == -1) {
604 SLOGE("Cannot seek to crypt footer\n");
605 return;
606 }
607 unix_write(fd, crypt_ftr, sizeof(struct crypt_mnt_ftr));
Ken Sumrall160b4d62013-04-22 12:15:39 -0700608 }
Ken Sumrall160b4d62013-04-22 12:15:39 -0700609}
610
611
612static int get_crypt_ftr_and_key(struct crypt_mnt_ftr *crypt_ftr)
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800613{
614 int fd;
615 unsigned int nr_sec, cnt;
Ken Sumrall160b4d62013-04-22 12:15:39 -0700616 off64_t starting_off;
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800617 int rc = -1;
Ken Sumrall160b4d62013-04-22 12:15:39 -0700618 char *fname = NULL;
Ken Sumrall29d8da82011-05-18 17:20:07 -0700619 struct stat statbuf;
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800620
Ken Sumrall160b4d62013-04-22 12:15:39 -0700621 if (get_crypt_ftr_info(&fname, &starting_off)) {
622 SLOGE("Unable to get crypt_ftr_info\n");
623 return -1;
624 }
625 if (fname[0] != '/') {
Ken Sumralle5032c42012-04-01 23:58:44 -0700626 SLOGE("Unexpected value for crypto key location\n");
Ken Sumrall160b4d62013-04-22 12:15:39 -0700627 return -1;
628 }
629 if ( (fd = open(fname, O_RDWR)) < 0) {
Ken Sumralle550f782013-08-20 13:48:23 -0700630 SLOGE("Cannot open footer file %s for get\n", fname);
Ken Sumrall160b4d62013-04-22 12:15:39 -0700631 return -1;
632 }
633
634 /* Make sure it's 16 Kbytes in length */
635 fstat(fd, &statbuf);
636 if (S_ISREG(statbuf.st_mode) && (statbuf.st_size != 0x4000)) {
637 SLOGE("footer file %s is not the expected size!\n", fname);
638 goto errout;
639 }
640
641 /* Seek to the start of the crypt footer */
642 if (lseek64(fd, starting_off, SEEK_SET) == -1) {
643 SLOGE("Cannot seek to real block device footer\n");
644 goto errout;
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800645 }
646
647 if ( (cnt = read(fd, crypt_ftr, sizeof(struct crypt_mnt_ftr))) != sizeof(struct crypt_mnt_ftr)) {
648 SLOGE("Cannot read real block device footer\n");
649 goto errout;
650 }
651
652 if (crypt_ftr->magic != CRYPT_MNT_MAGIC) {
Ken Sumrall29d8da82011-05-18 17:20:07 -0700653 SLOGE("Bad magic for real block device %s\n", fname);
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800654 goto errout;
655 }
656
Kenny Rootc96a5f82013-06-14 12:08:28 -0700657 if (crypt_ftr->major_version != CURRENT_MAJOR_VERSION) {
658 SLOGE("Cannot understand major version %d real block device footer; expected %d\n",
659 crypt_ftr->major_version, CURRENT_MAJOR_VERSION);
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800660 goto errout;
661 }
662
Kenny Rootc96a5f82013-06-14 12:08:28 -0700663 if (crypt_ftr->minor_version > CURRENT_MINOR_VERSION) {
664 SLOGW("Warning: crypto footer minor version %d, expected <= %d, continuing...\n",
665 crypt_ftr->minor_version, CURRENT_MINOR_VERSION);
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800666 }
667
Ken Sumrall160b4d62013-04-22 12:15:39 -0700668 /* If this is a verion 1.0 crypt_ftr, make it a 1.1 crypt footer, and update the
669 * copy on disk before returning.
670 */
Kenny Rootc96a5f82013-06-14 12:08:28 -0700671 if (crypt_ftr->minor_version < CURRENT_MINOR_VERSION) {
Ken Sumrall160b4d62013-04-22 12:15:39 -0700672 upgrade_crypt_ftr(fd, crypt_ftr, starting_off);
Ken Sumralle8744072011-01-18 22:01:55 -0800673 }
674
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800675 /* Success! */
676 rc = 0;
677
678errout:
679 close(fd);
680 return rc;
681}
682
Ken Sumrall160b4d62013-04-22 12:15:39 -0700683static int validate_persistent_data_storage(struct crypt_mnt_ftr *crypt_ftr)
684{
685 if (crypt_ftr->persist_data_offset[0] + crypt_ftr->persist_data_size >
686 crypt_ftr->persist_data_offset[1]) {
687 SLOGE("Crypt_ftr persist data regions overlap");
688 return -1;
689 }
690
691 if (crypt_ftr->persist_data_offset[0] >= crypt_ftr->persist_data_offset[1]) {
692 SLOGE("Crypt_ftr persist data region 0 starts after region 1");
693 return -1;
694 }
695
696 if (((crypt_ftr->persist_data_offset[1] + crypt_ftr->persist_data_size) -
697 (crypt_ftr->persist_data_offset[0] - CRYPT_FOOTER_TO_PERSIST_OFFSET)) >
698 CRYPT_FOOTER_OFFSET) {
699 SLOGE("Persistent data extends past crypto footer");
700 return -1;
701 }
702
703 return 0;
704}
705
706static int load_persistent_data(void)
707{
708 struct crypt_mnt_ftr crypt_ftr;
709 struct crypt_persist_data *pdata = NULL;
710 char encrypted_state[PROPERTY_VALUE_MAX];
711 char *fname;
712 int found = 0;
713 int fd;
714 int ret;
715 int i;
716
717 if (persist_data) {
718 /* Nothing to do, we've already loaded or initialized it */
719 return 0;
720 }
721
722
723 /* If not encrypted, just allocate an empty table and initialize it */
724 property_get("ro.crypto.state", encrypted_state, "");
725 if (strcmp(encrypted_state, "encrypted") ) {
726 pdata = malloc(CRYPT_PERSIST_DATA_SIZE);
727 if (pdata) {
728 init_empty_persist_data(pdata, CRYPT_PERSIST_DATA_SIZE);
729 persist_data = pdata;
730 return 0;
731 }
732 return -1;
733 }
734
735 if(get_crypt_ftr_and_key(&crypt_ftr)) {
736 return -1;
737 }
738
Paul Lawrence8561b5c2014-03-17 14:10:51 -0700739 if ((crypt_ftr.major_version < 1)
740 || (crypt_ftr.major_version == 1 && crypt_ftr.minor_version < 1)) {
Ken Sumrall160b4d62013-04-22 12:15:39 -0700741 SLOGE("Crypt_ftr version doesn't support persistent data");
742 return -1;
743 }
744
745 if (get_crypt_ftr_info(&fname, NULL)) {
746 return -1;
747 }
748
749 ret = validate_persistent_data_storage(&crypt_ftr);
750 if (ret) {
751 return -1;
752 }
753
754 fd = open(fname, O_RDONLY);
755 if (fd < 0) {
756 SLOGE("Cannot open %s metadata file", fname);
757 return -1;
758 }
759
760 if (persist_data == NULL) {
761 pdata = malloc(crypt_ftr.persist_data_size);
762 if (pdata == NULL) {
763 SLOGE("Cannot allocate memory for persistent data");
764 goto err;
765 }
766 }
767
768 for (i = 0; i < 2; i++) {
769 if (lseek64(fd, crypt_ftr.persist_data_offset[i], SEEK_SET) < 0) {
770 SLOGE("Cannot seek to read persistent data on %s", fname);
771 goto err2;
772 }
773 if (unix_read(fd, pdata, crypt_ftr.persist_data_size) < 0){
774 SLOGE("Error reading persistent data on iteration %d", i);
775 goto err2;
776 }
777 if (pdata->persist_magic == PERSIST_DATA_MAGIC) {
778 found = 1;
779 break;
780 }
781 }
782
783 if (!found) {
784 SLOGI("Could not find valid persistent data, creating");
785 init_empty_persist_data(pdata, crypt_ftr.persist_data_size);
786 }
787
788 /* Success */
789 persist_data = pdata;
790 close(fd);
791 return 0;
792
793err2:
794 free(pdata);
795
796err:
797 close(fd);
798 return -1;
799}
800
801static int save_persistent_data(void)
802{
803 struct crypt_mnt_ftr crypt_ftr;
804 struct crypt_persist_data *pdata;
805 char *fname;
806 off64_t write_offset;
807 off64_t erase_offset;
808 int found = 0;
809 int fd;
810 int ret;
811
812 if (persist_data == NULL) {
813 SLOGE("No persistent data to save");
814 return -1;
815 }
816
817 if(get_crypt_ftr_and_key(&crypt_ftr)) {
818 return -1;
819 }
820
Paul Lawrence8561b5c2014-03-17 14:10:51 -0700821 if ((crypt_ftr.major_version < 1)
822 || (crypt_ftr.major_version == 1 && crypt_ftr.minor_version < 1)) {
Ken Sumrall160b4d62013-04-22 12:15:39 -0700823 SLOGE("Crypt_ftr version doesn't support persistent data");
824 return -1;
825 }
826
827 ret = validate_persistent_data_storage(&crypt_ftr);
828 if (ret) {
829 return -1;
830 }
831
832 if (get_crypt_ftr_info(&fname, NULL)) {
833 return -1;
834 }
835
836 fd = open(fname, O_RDWR);
837 if (fd < 0) {
838 SLOGE("Cannot open %s metadata file", fname);
839 return -1;
840 }
841
842 pdata = malloc(crypt_ftr.persist_data_size);
843 if (pdata == NULL) {
844 SLOGE("Cannot allocate persistant data");
845 goto err;
846 }
847
848 if (lseek64(fd, crypt_ftr.persist_data_offset[0], SEEK_SET) < 0) {
849 SLOGE("Cannot seek to read persistent data on %s", fname);
850 goto err2;
851 }
852
853 if (unix_read(fd, pdata, crypt_ftr.persist_data_size) < 0) {
854 SLOGE("Error reading persistent data before save");
855 goto err2;
856 }
857
858 if (pdata->persist_magic == PERSIST_DATA_MAGIC) {
859 /* The first copy is the curent valid copy, so write to
860 * the second copy and erase this one */
861 write_offset = crypt_ftr.persist_data_offset[1];
862 erase_offset = crypt_ftr.persist_data_offset[0];
863 } else {
864 /* The second copy must be the valid copy, so write to
865 * the first copy, and erase the second */
866 write_offset = crypt_ftr.persist_data_offset[0];
867 erase_offset = crypt_ftr.persist_data_offset[1];
868 }
869
870 /* Write the new copy first, if successful, then erase the old copy */
871 if (lseek(fd, write_offset, SEEK_SET) < 0) {
872 SLOGE("Cannot seek to write persistent data");
873 goto err2;
874 }
875 if (unix_write(fd, persist_data, crypt_ftr.persist_data_size) ==
876 (int) crypt_ftr.persist_data_size) {
877 if (lseek(fd, erase_offset, SEEK_SET) < 0) {
878 SLOGE("Cannot seek to erase previous persistent data");
879 goto err2;
880 }
881 fsync(fd);
882 memset(pdata, 0, crypt_ftr.persist_data_size);
883 if (unix_write(fd, pdata, crypt_ftr.persist_data_size) !=
884 (int) crypt_ftr.persist_data_size) {
885 SLOGE("Cannot write to erase previous persistent data");
886 goto err2;
887 }
888 fsync(fd);
889 } else {
890 SLOGE("Cannot write to save persistent data");
891 goto err2;
892 }
893
894 /* Success */
895 free(pdata);
896 close(fd);
897 return 0;
898
899err2:
900 free(pdata);
901err:
902 close(fd);
903 return -1;
904}
905
Paul Lawrencef4faa572014-01-29 13:31:03 -0800906static int hexdigit (char c)
907{
908 if (c >= '0' && c <= '9') return c - '0';
909 c = tolower(c);
910 if (c >= 'a' && c <= 'f') return c - 'a' + 10;
911 return -1;
912}
913
914static unsigned char* convert_hex_ascii_to_key(const char* master_key_ascii,
915 unsigned int* out_keysize)
916{
917 unsigned int i;
918 *out_keysize = 0;
919
920 size_t size = strlen (master_key_ascii);
921 if (size % 2) {
922 SLOGE("Trying to convert ascii string of odd length");
923 return NULL;
924 }
925
926 unsigned char* master_key = (unsigned char*) malloc(size / 2);
927 if (master_key == 0) {
928 SLOGE("Cannot allocate");
929 return NULL;
930 }
931
932 for (i = 0; i < size; i += 2) {
933 int high_nibble = hexdigit (master_key_ascii[i]);
934 int low_nibble = hexdigit (master_key_ascii[i + 1]);
935
936 if(high_nibble < 0 || low_nibble < 0) {
937 SLOGE("Invalid hex string");
938 free (master_key);
939 return NULL;
940 }
941
942 master_key[*out_keysize] = high_nibble * 16 + low_nibble;
943 (*out_keysize)++;
944 }
945
946 return master_key;
947}
948
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800949/* Convert a binary key of specified length into an ascii hex string equivalent,
950 * without the leading 0x and with null termination
951 */
Paul Lawrencef4faa572014-01-29 13:31:03 -0800952static void convert_key_to_hex_ascii(unsigned char *master_key, unsigned int keysize,
Ken Sumrall8f869aa2010-12-03 03:47:09 -0800953 char *master_key_ascii)
954{
955 unsigned int i, a;
956 unsigned char nibble;
957
958 for (i=0, a=0; i<keysize; i++, a+=2) {
959 /* For each byte, write out two ascii hex digits */
960 nibble = (master_key[i] >> 4) & 0xf;
961 master_key_ascii[a] = nibble + (nibble > 9 ? 0x37 : 0x30);
962
963 nibble = master_key[i] & 0xf;
964 master_key_ascii[a+1] = nibble + (nibble > 9 ? 0x37 : 0x30);
965 }
966
967 /* Add the null termination */
968 master_key_ascii[a] = '\0';
969
970}
971
Ken Sumralldb5e0262013-02-05 17:39:48 -0800972static int load_crypto_mapping_table(struct crypt_mnt_ftr *crypt_ftr, unsigned char *master_key,
973 char *real_blk_name, const char *name, int fd,
974 char *extra_params)
975{
976 char buffer[DM_CRYPT_BUF_SIZE];
977 struct dm_ioctl *io;
978 struct dm_target_spec *tgt;
979 char *crypt_params;
980 char master_key_ascii[129]; /* Large enough to hold 512 bit key and null */
981 int i;
982
983 io = (struct dm_ioctl *) buffer;
984
985 /* Load the mapping table for this device */
986 tgt = (struct dm_target_spec *) &buffer[sizeof(struct dm_ioctl)];
987
988 ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
989 io->target_count = 1;
990 tgt->status = 0;
991 tgt->sector_start = 0;
992 tgt->length = crypt_ftr->fs_size;
993 strcpy(tgt->target_type, "crypt");
994
995 crypt_params = buffer + sizeof(struct dm_ioctl) + sizeof(struct dm_target_spec);
996 convert_key_to_hex_ascii(master_key, crypt_ftr->keysize, master_key_ascii);
997 sprintf(crypt_params, "%s %s 0 %s 0 %s", crypt_ftr->crypto_type_name,
998 master_key_ascii, real_blk_name, extra_params);
999 crypt_params += strlen(crypt_params) + 1;
1000 crypt_params = (char *) (((unsigned long)crypt_params + 7) & ~8); /* Align to an 8 byte boundary */
1001 tgt->next = crypt_params - buffer;
1002
1003 for (i = 0; i < TABLE_LOAD_RETRIES; i++) {
1004 if (! ioctl(fd, DM_TABLE_LOAD, io)) {
1005 break;
1006 }
1007 usleep(500000);
1008 }
1009
1010 if (i == TABLE_LOAD_RETRIES) {
1011 /* We failed to load the table, return an error */
1012 return -1;
1013 } else {
1014 return i + 1;
1015 }
1016}
1017
1018
1019static int get_dm_crypt_version(int fd, const char *name, int *version)
1020{
1021 char buffer[DM_CRYPT_BUF_SIZE];
1022 struct dm_ioctl *io;
1023 struct dm_target_versions *v;
1024 int i;
1025
1026 io = (struct dm_ioctl *) buffer;
1027
1028 ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
1029
1030 if (ioctl(fd, DM_LIST_VERSIONS, io)) {
1031 return -1;
1032 }
1033
1034 /* Iterate over the returned versions, looking for name of "crypt".
1035 * When found, get and return the version.
1036 */
1037 v = (struct dm_target_versions *) &buffer[sizeof(struct dm_ioctl)];
1038 while (v->next) {
1039 if (! strcmp(v->name, "crypt")) {
1040 /* We found the crypt driver, return the version, and get out */
1041 version[0] = v->version[0];
1042 version[1] = v->version[1];
1043 version[2] = v->version[2];
1044 return 0;
1045 }
1046 v = (struct dm_target_versions *)(((char *)v) + v->next);
1047 }
1048
1049 return -1;
1050}
1051
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001052static int create_crypto_blk_dev(struct crypt_mnt_ftr *crypt_ftr, unsigned char *master_key,
Ken Sumrall29d8da82011-05-18 17:20:07 -07001053 char *real_blk_name, char *crypto_blk_name, const char *name)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001054{
1055 char buffer[DM_CRYPT_BUF_SIZE];
1056 char master_key_ascii[129]; /* Large enough to hold 512 bit key and null */
1057 char *crypt_params;
1058 struct dm_ioctl *io;
1059 struct dm_target_spec *tgt;
1060 unsigned int minor;
1061 int fd;
Ken Sumralle919efe2012-09-29 17:07:41 -07001062 int i;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001063 int retval = -1;
Ken Sumralldb5e0262013-02-05 17:39:48 -08001064 int version[3];
1065 char *extra_params;
1066 int load_count;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001067
1068 if ((fd = open("/dev/device-mapper", O_RDWR)) < 0 ) {
1069 SLOGE("Cannot open device-mapper\n");
1070 goto errout;
1071 }
1072
1073 io = (struct dm_ioctl *) buffer;
1074
1075 ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
1076 if (ioctl(fd, DM_DEV_CREATE, io)) {
1077 SLOGE("Cannot create dm-crypt device\n");
1078 goto errout;
1079 }
1080
1081 /* Get the device status, in particular, the name of it's device file */
1082 ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
1083 if (ioctl(fd, DM_DEV_STATUS, io)) {
1084 SLOGE("Cannot retrieve dm-crypt device status\n");
1085 goto errout;
1086 }
1087 minor = (io->dev & 0xff) | ((io->dev >> 12) & 0xfff00);
1088 snprintf(crypto_blk_name, MAXPATHLEN, "/dev/block/dm-%u", minor);
1089
Ken Sumralldb5e0262013-02-05 17:39:48 -08001090 extra_params = "";
1091 if (! get_dm_crypt_version(fd, name, version)) {
1092 /* Support for allow_discards was added in version 1.11.0 */
1093 if ((version[0] >= 2) ||
1094 ((version[0] == 1) && (version[1] >= 11))) {
1095 extra_params = "1 allow_discards";
1096 SLOGI("Enabling support for allow_discards in dmcrypt.\n");
1097 }
Ken Sumralle919efe2012-09-29 17:07:41 -07001098 }
1099
Ken Sumralldb5e0262013-02-05 17:39:48 -08001100 load_count = load_crypto_mapping_table(crypt_ftr, master_key, real_blk_name, name,
1101 fd, extra_params);
1102 if (load_count < 0) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001103 SLOGE("Cannot load dm-crypt mapping table.\n");
1104 goto errout;
Ken Sumralldb5e0262013-02-05 17:39:48 -08001105 } else if (load_count > 1) {
1106 SLOGI("Took %d tries to load dmcrypt table.\n", load_count);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001107 }
1108
1109 /* Resume this device to activate it */
Ken Sumralldb5e0262013-02-05 17:39:48 -08001110 ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001111
1112 if (ioctl(fd, DM_DEV_SUSPEND, io)) {
1113 SLOGE("Cannot resume the dm-crypt device\n");
1114 goto errout;
1115 }
1116
1117 /* We made it here with no errors. Woot! */
1118 retval = 0;
1119
1120errout:
1121 close(fd); /* If fd is <0 from a failed open call, it's safe to just ignore the close error */
1122
1123 return retval;
1124}
1125
Ken Sumrall29d8da82011-05-18 17:20:07 -07001126static int delete_crypto_blk_dev(char *name)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001127{
1128 int fd;
1129 char buffer[DM_CRYPT_BUF_SIZE];
1130 struct dm_ioctl *io;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001131 int retval = -1;
1132
1133 if ((fd = open("/dev/device-mapper", O_RDWR)) < 0 ) {
1134 SLOGE("Cannot open device-mapper\n");
1135 goto errout;
1136 }
1137
1138 io = (struct dm_ioctl *) buffer;
1139
1140 ioctl_init(io, DM_CRYPT_BUF_SIZE, name, 0);
1141 if (ioctl(fd, DM_DEV_REMOVE, io)) {
1142 SLOGE("Cannot remove dm-crypt device\n");
1143 goto errout;
1144 }
1145
1146 /* We made it here with no errors. Woot! */
1147 retval = 0;
1148
1149errout:
1150 close(fd); /* If fd is <0 from a failed open call, it's safe to just ignore the close error */
1151
1152 return retval;
1153
1154}
1155
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001156static int pbkdf2(const char *passwd, const unsigned char *salt,
Paul Lawrencef4faa572014-01-29 13:31:03 -08001157 unsigned char *ikey, void *params UNUSED)
1158{
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001159 SLOGI("Using pbkdf2 for cryptfs KDF");
1160
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001161 /* Turn the password into a key and IV that can decrypt the master key */
Paul Lawrencef4faa572014-01-29 13:31:03 -08001162 unsigned int keysize;
1163 char* master_key = (char*)convert_hex_ascii_to_key(passwd, &keysize);
1164 if (!master_key) return -1;
1165 PKCS5_PBKDF2_HMAC_SHA1(master_key, keysize, salt, SALT_LEN,
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001166 HASH_COUNT, KEY_LEN_BYTES+IV_LEN_BYTES, ikey);
Paul Lawrencef4faa572014-01-29 13:31:03 -08001167
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001168 memset(master_key, 0, keysize);
Paul Lawrencef4faa572014-01-29 13:31:03 -08001169 free (master_key);
1170 return 0;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001171}
1172
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001173static int scrypt(const char *passwd, const unsigned char *salt,
Paul Lawrencef4faa572014-01-29 13:31:03 -08001174 unsigned char *ikey, void *params)
1175{
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001176 SLOGI("Using scrypt for cryptfs KDF");
1177
Kenny Rootc4c70f12013-06-14 12:11:38 -07001178 struct crypt_mnt_ftr *ftr = (struct crypt_mnt_ftr *) params;
1179
1180 int N = 1 << ftr->N_factor;
1181 int r = 1 << ftr->r_factor;
1182 int p = 1 << ftr->p_factor;
1183
1184 /* Turn the password into a key and IV that can decrypt the master key */
Paul Lawrencef4faa572014-01-29 13:31:03 -08001185 unsigned int keysize;
1186 unsigned char* master_key = convert_hex_ascii_to_key(passwd, &keysize);
1187 if (!master_key) return -1;
1188 crypto_scrypt(master_key, keysize, salt, SALT_LEN, N, r, p, ikey,
Kenny Rootc4c70f12013-06-14 12:11:38 -07001189 KEY_LEN_BYTES + IV_LEN_BYTES);
Paul Lawrencef4faa572014-01-29 13:31:03 -08001190
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001191 memset(master_key, 0, keysize);
Paul Lawrencef4faa572014-01-29 13:31:03 -08001192 free (master_key);
1193 return 0;
Kenny Rootc4c70f12013-06-14 12:11:38 -07001194}
1195
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001196static int scrypt_keymaster(const char *passwd, const unsigned char *salt,
1197 unsigned char *ikey, void *params)
1198{
1199 SLOGI("Using scrypt with keymaster for cryptfs KDF");
1200
1201 int rc;
1202 unsigned int key_size;
1203 size_t signature_size;
1204 unsigned char* signature;
1205 struct crypt_mnt_ftr *ftr = (struct crypt_mnt_ftr *) params;
1206
1207 int N = 1 << ftr->N_factor;
1208 int r = 1 << ftr->r_factor;
1209 int p = 1 << ftr->p_factor;
1210
1211 unsigned char* master_key = convert_hex_ascii_to_key(passwd, &key_size);
1212 if (!master_key) {
1213 SLOGE("Failed to convert passwd from hex");
1214 return -1;
1215 }
1216
1217 rc = crypto_scrypt(master_key, key_size, salt, SALT_LEN,
1218 N, r, p, ikey, KEY_LEN_BYTES + IV_LEN_BYTES);
1219 memset(master_key, 0, key_size);
1220 free(master_key);
1221
1222 if (rc) {
1223 SLOGE("scrypt failed");
1224 return -1;
1225 }
1226
Shawn Willdene17a9c42014-09-08 13:04:08 -06001227 if (keymaster_sign_object(ftr, ikey, KEY_LEN_BYTES + IV_LEN_BYTES,
1228 &signature, &signature_size)) {
1229 SLOGE("Signing failed");
1230 return -1;
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001231 }
1232
1233 rc = crypto_scrypt(signature, signature_size, salt, SALT_LEN,
1234 N, r, p, ikey, KEY_LEN_BYTES + IV_LEN_BYTES);
1235 free(signature);
1236
1237 if (rc) {
1238 SLOGE("scrypt failed");
1239 return -1;
1240 }
1241
1242 return 0;
1243}
1244
1245static int encrypt_master_key(const char *passwd, const unsigned char *salt,
1246 const unsigned char *decrypted_master_key,
Kenny Rootc4c70f12013-06-14 12:11:38 -07001247 unsigned char *encrypted_master_key,
1248 struct crypt_mnt_ftr *crypt_ftr)
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001249{
1250 unsigned char ikey[32+32] = { 0 }; /* Big enough to hold a 256 bit key and 256 bit IV */
1251 EVP_CIPHER_CTX e_ctx;
1252 int encrypted_len, final_len;
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001253 int rc = 0;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001254
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001255 /* Turn the password into an intermediate key and IV that can decrypt the master key */
Kenny Rootc4c70f12013-06-14 12:11:38 -07001256 get_device_scrypt_params(crypt_ftr);
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001257
1258 switch (crypt_ftr->kdf_type) {
Shawn Willdene17a9c42014-09-08 13:04:08 -06001259 case KDF_SCRYPT_KEYMASTER_UNPADDED:
1260 case KDF_SCRYPT_KEYMASTER_BADLY_PADDED:
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001261 case KDF_SCRYPT_KEYMASTER:
1262 if (keymaster_create_key(crypt_ftr)) {
1263 SLOGE("keymaster_create_key failed");
1264 return -1;
1265 }
1266
1267 if (scrypt_keymaster(passwd, salt, ikey, crypt_ftr)) {
1268 SLOGE("scrypt failed");
1269 return -1;
1270 }
1271 break;
1272
1273 case KDF_SCRYPT:
1274 if (scrypt(passwd, salt, ikey, crypt_ftr)) {
1275 SLOGE("scrypt failed");
1276 return -1;
1277 }
1278 break;
1279
1280 default:
1281 SLOGE("Invalid kdf_type");
Paul Lawrencef4faa572014-01-29 13:31:03 -08001282 return -1;
1283 }
Kenny Rootc4c70f12013-06-14 12:11:38 -07001284
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001285 /* Initialize the decryption engine */
1286 if (! EVP_EncryptInit(&e_ctx, EVP_aes_128_cbc(), ikey, ikey+KEY_LEN_BYTES)) {
1287 SLOGE("EVP_EncryptInit failed\n");
1288 return -1;
1289 }
1290 EVP_CIPHER_CTX_set_padding(&e_ctx, 0); /* Turn off padding as our data is block aligned */
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001291
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001292 /* Encrypt the master key */
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001293 if (! EVP_EncryptUpdate(&e_ctx, encrypted_master_key, &encrypted_len,
1294 decrypted_master_key, KEY_LEN_BYTES)) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001295 SLOGE("EVP_EncryptUpdate failed\n");
1296 return -1;
1297 }
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001298 if (! EVP_EncryptFinal(&e_ctx, encrypted_master_key + encrypted_len, &final_len)) {
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001299 SLOGE("EVP_EncryptFinal failed\n");
1300 return -1;
1301 }
1302
1303 if (encrypted_len + final_len != KEY_LEN_BYTES) {
1304 SLOGE("EVP_Encryption length check failed with %d, %d bytes\n", encrypted_len, final_len);
1305 return -1;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001306 }
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001307
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001308 /* Store the scrypt of the intermediate key, so we can validate if it's a
1309 password error or mount error when things go wrong.
1310 Note there's no need to check for errors, since if this is incorrect, we
1311 simply won't wipe userdata, which is the correct default behavior
1312 */
1313 int N = 1 << crypt_ftr->N_factor;
1314 int r = 1 << crypt_ftr->r_factor;
1315 int p = 1 << crypt_ftr->p_factor;
1316
1317 rc = crypto_scrypt(ikey, KEY_LEN_BYTES,
1318 crypt_ftr->salt, sizeof(crypt_ftr->salt), N, r, p,
1319 crypt_ftr->scrypted_intermediate_key,
1320 sizeof(crypt_ftr->scrypted_intermediate_key));
1321
1322 if (rc) {
1323 SLOGE("encrypt_master_key: crypto_scrypt failed");
1324 }
1325
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001326 return 0;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001327}
1328
JP Abgrall7bdfa522013-11-15 13:42:56 -08001329static int decrypt_master_key_aux(char *passwd, unsigned char *salt,
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001330 unsigned char *encrypted_master_key,
1331 unsigned char *decrypted_master_key,
1332 kdf_func kdf, void *kdf_params,
1333 unsigned char** intermediate_key,
1334 size_t* intermediate_key_size)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001335{
1336 unsigned char ikey[32+32] = { 0 }; /* Big enough to hold a 256 bit key and 256 bit IV */
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001337 EVP_CIPHER_CTX d_ctx;
1338 int decrypted_len, final_len;
1339
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001340 /* Turn the password into an intermediate key and IV that can decrypt the
1341 master key */
Paul Lawrencef4faa572014-01-29 13:31:03 -08001342 if (kdf(passwd, salt, ikey, kdf_params)) {
1343 SLOGE("kdf failed");
1344 return -1;
1345 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001346
1347 /* Initialize the decryption engine */
1348 if (! EVP_DecryptInit(&d_ctx, EVP_aes_128_cbc(), ikey, ikey+KEY_LEN_BYTES)) {
1349 return -1;
1350 }
1351 EVP_CIPHER_CTX_set_padding(&d_ctx, 0); /* Turn off padding as our data is block aligned */
1352 /* Decrypt the master key */
1353 if (! EVP_DecryptUpdate(&d_ctx, decrypted_master_key, &decrypted_len,
1354 encrypted_master_key, KEY_LEN_BYTES)) {
1355 return -1;
1356 }
1357 if (! EVP_DecryptFinal(&d_ctx, decrypted_master_key + decrypted_len, &final_len)) {
1358 return -1;
1359 }
1360
1361 if (decrypted_len + final_len != KEY_LEN_BYTES) {
1362 return -1;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001363 }
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001364
1365 /* Copy intermediate key if needed by params */
1366 if (intermediate_key && intermediate_key_size) {
1367 *intermediate_key = (unsigned char*) malloc(KEY_LEN_BYTES);
1368 if (intermediate_key) {
1369 memcpy(*intermediate_key, ikey, KEY_LEN_BYTES);
1370 *intermediate_key_size = KEY_LEN_BYTES;
1371 }
1372 }
1373
1374 return 0;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001375}
1376
Kenny Rootc4c70f12013-06-14 12:11:38 -07001377static void get_kdf_func(struct crypt_mnt_ftr *ftr, kdf_func *kdf, void** kdf_params)
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001378{
Shawn Willdene17a9c42014-09-08 13:04:08 -06001379 if (ftr->kdf_type == KDF_SCRYPT_KEYMASTER_UNPADDED ||
1380 ftr->kdf_type == KDF_SCRYPT_KEYMASTER_BADLY_PADDED ||
1381 ftr->kdf_type == KDF_SCRYPT_KEYMASTER) {
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001382 *kdf = scrypt_keymaster;
1383 *kdf_params = ftr;
1384 } else if (ftr->kdf_type == KDF_SCRYPT) {
Kenny Rootc4c70f12013-06-14 12:11:38 -07001385 *kdf = scrypt;
1386 *kdf_params = ftr;
1387 } else {
1388 *kdf = pbkdf2;
1389 *kdf_params = NULL;
1390 }
1391}
1392
JP Abgrall7bdfa522013-11-15 13:42:56 -08001393static int decrypt_master_key(char *passwd, unsigned char *decrypted_master_key,
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001394 struct crypt_mnt_ftr *crypt_ftr,
1395 unsigned char** intermediate_key,
1396 size_t* intermediate_key_size)
Kenny Rootc4c70f12013-06-14 12:11:38 -07001397{
1398 kdf_func kdf;
1399 void *kdf_params;
1400 int ret;
1401
1402 get_kdf_func(crypt_ftr, &kdf, &kdf_params);
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001403 ret = decrypt_master_key_aux(passwd, crypt_ftr->salt, crypt_ftr->master_key,
1404 decrypted_master_key, kdf, kdf_params,
1405 intermediate_key, intermediate_key_size);
Kenny Rootc4c70f12013-06-14 12:11:38 -07001406 if (ret != 0) {
1407 SLOGW("failure decrypting master key");
Kenny Rootc4c70f12013-06-14 12:11:38 -07001408 }
1409
1410 return ret;
1411}
1412
1413static int create_encrypted_random_key(char *passwd, unsigned char *master_key, unsigned char *salt,
1414 struct crypt_mnt_ftr *crypt_ftr) {
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001415 int fd;
Ken Sumralle8744072011-01-18 22:01:55 -08001416 unsigned char key_buf[KEY_LEN_BYTES];
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001417 EVP_CIPHER_CTX e_ctx;
1418 int encrypted_len, final_len;
1419
1420 /* Get some random bits for a key */
1421 fd = open("/dev/urandom", O_RDONLY);
Ken Sumralle8744072011-01-18 22:01:55 -08001422 read(fd, key_buf, sizeof(key_buf));
1423 read(fd, salt, SALT_LEN);
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001424 close(fd);
1425
1426 /* Now encrypt it with the password */
Kenny Rootc4c70f12013-06-14 12:11:38 -07001427 return encrypt_master_key(passwd, salt, key_buf, master_key, crypt_ftr);
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001428}
1429
Greg Hackmann6e8440f2014-10-02 17:18:20 -07001430static int wait_and_unmount(char *mountpoint, bool kill)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001431{
Greg Hackmann955653e2014-09-24 14:55:20 -07001432 int i, err, rc;
Ken Sumrall2eaf7132011-01-14 12:45:48 -08001433#define WAIT_UNMOUNT_COUNT 20
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001434
1435 /* Now umount the tmpfs filesystem */
1436 for (i=0; i<WAIT_UNMOUNT_COUNT; i++) {
Greg Hackmann6e8440f2014-10-02 17:18:20 -07001437 if (umount(mountpoint) == 0) {
1438 break;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001439 }
Greg Hackmann6e8440f2014-10-02 17:18:20 -07001440
1441 if (errno == EINVAL) {
1442 /* EINVAL is returned if the directory is not a mountpoint,
1443 * i.e. there is no filesystem mounted there. So just get out.
1444 */
1445 break;
1446 }
1447
1448 err = errno;
1449
1450 /* If allowed, be increasingly aggressive before the last two retries */
1451 if (kill) {
1452 if (i == (WAIT_UNMOUNT_COUNT - 3)) {
1453 SLOGW("sending SIGHUP to processes with open files\n");
1454 vold_killProcessesWithOpenFiles(mountpoint, 1);
1455 } else if (i == (WAIT_UNMOUNT_COUNT - 2)) {
1456 SLOGW("sending SIGKILL to processes with open files\n");
1457 vold_killProcessesWithOpenFiles(mountpoint, 2);
1458 }
1459 }
1460
1461 sleep(1);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001462 }
1463
1464 if (i < WAIT_UNMOUNT_COUNT) {
1465 SLOGD("unmounting %s succeeded\n", mountpoint);
1466 rc = 0;
1467 } else {
jessica_yu3f14fe42014-09-22 15:57:40 +08001468 vold_killProcessesWithOpenFiles(mountpoint, 0);
Greg Hackmann955653e2014-09-24 14:55:20 -07001469 SLOGE("unmounting %s failed: %s\n", mountpoint, strerror(err));
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001470 rc = -1;
1471 }
1472
1473 return rc;
1474}
1475
Ken Sumrallc5872692013-05-14 15:26:31 -07001476#define DATA_PREP_TIMEOUT 200
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001477static int prep_data_fs(void)
1478{
1479 int i;
1480
1481 /* Do the prep of the /data filesystem */
1482 property_set("vold.post_fs_data_done", "0");
1483 property_set("vold.decrypt", "trigger_post_fs_data");
1484 SLOGD("Just triggered post_fs_data\n");
1485
Ken Sumrallc5872692013-05-14 15:26:31 -07001486 /* Wait a max of 50 seconds, hopefully it takes much less */
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001487 for (i=0; i<DATA_PREP_TIMEOUT; i++) {
Ken Sumrall29d8da82011-05-18 17:20:07 -07001488 char p[PROPERTY_VALUE_MAX];
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001489
1490 property_get("vold.post_fs_data_done", p, "0");
1491 if (*p == '1') {
1492 break;
1493 } else {
1494 usleep(250000);
1495 }
1496 }
1497 if (i == DATA_PREP_TIMEOUT) {
1498 /* Ugh, we failed to prep /data in time. Bail. */
Ken Sumrallc5872692013-05-14 15:26:31 -07001499 SLOGE("post_fs_data timed out!\n");
Ken Sumrall8ddbe402011-01-17 15:26:29 -08001500 return -1;
1501 } else {
1502 SLOGD("post_fs_data done\n");
1503 return 0;
1504 }
1505}
1506
Paul Lawrence74f29f12014-08-28 15:54:10 -07001507static void cryptfs_set_corrupt()
1508{
1509 // Mark the footer as bad
1510 struct crypt_mnt_ftr crypt_ftr;
1511 if (get_crypt_ftr_and_key(&crypt_ftr)) {
1512 SLOGE("Failed to get crypto footer - panic");
1513 return;
1514 }
1515
1516 crypt_ftr.flags |= CRYPT_DATA_CORRUPT;
1517 if (put_crypt_ftr_and_key(&crypt_ftr)) {
1518 SLOGE("Failed to set crypto footer - panic");
1519 return;
1520 }
1521}
1522
1523static void cryptfs_trigger_restart_min_framework()
1524{
1525 if (fs_mgr_do_tmpfs_mount(DATA_MNT_POINT)) {
1526 SLOGE("Failed to mount tmpfs on data - panic");
1527 return;
1528 }
1529
1530 if (property_set("vold.decrypt", "trigger_post_fs_data")) {
1531 SLOGE("Failed to trigger post fs data - panic");
1532 return;
1533 }
1534
1535 if (property_set("vold.decrypt", "trigger_restart_min_framework")) {
1536 SLOGE("Failed to trigger restart min framework - panic");
1537 return;
1538 }
1539}
1540
Paul Lawrence8e3f4512014-09-08 10:11:17 -07001541/* returns < 0 on failure */
Paul Lawrencef4faa572014-01-29 13:31:03 -08001542static int cryptfs_restart_internal(int restart_main)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001543{
1544 char fs_type[32];
1545 char real_blkdev[MAXPATHLEN];
Ken Sumrall6864b7e2011-01-14 15:20:02 -08001546 char crypto_blkdev[MAXPATHLEN];
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001547 char fs_options[256];
1548 unsigned long mnt_flags;
1549 struct stat statbuf;
1550 int rc = -1, i;
Ken Sumrall0cc16632011-01-18 20:32:26 -08001551 static int restart_successful = 0;
1552
1553 /* Validate that it's OK to call this routine */
Jason parks70a4b3f2011-01-28 10:10:47 -06001554 if (! master_key_saved) {
Ken Sumrall0cc16632011-01-18 20:32:26 -08001555 SLOGE("Encrypted filesystem not validated, aborting");
1556 return -1;
1557 }
1558
1559 if (restart_successful) {
1560 SLOGE("System already restarted with encrypted disk, aborting");
1561 return -1;
1562 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001563
Paul Lawrencef4faa572014-01-29 13:31:03 -08001564 if (restart_main) {
1565 /* Here is where we shut down the framework. The init scripts
1566 * start all services in one of three classes: core, main or late_start.
1567 * On boot, we start core and main. Now, we stop main, but not core,
1568 * as core includes vold and a few other really important things that
1569 * we need to keep running. Once main has stopped, we should be able
1570 * to umount the tmpfs /data, then mount the encrypted /data.
1571 * We then restart the class main, and also the class late_start.
1572 * At the moment, I've only put a few things in late_start that I know
1573 * are not needed to bring up the framework, and that also cause problems
1574 * with unmounting the tmpfs /data, but I hope to add add more services
1575 * to the late_start class as we optimize this to decrease the delay
1576 * till the user is asked for the password to the filesystem.
1577 */
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001578
Paul Lawrencef4faa572014-01-29 13:31:03 -08001579 /* The init files are setup to stop the class main when vold.decrypt is
1580 * set to trigger_reset_main.
1581 */
1582 property_set("vold.decrypt", "trigger_reset_main");
1583 SLOGD("Just asked init to shut down class main\n");
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001584
Paul Lawrencef4faa572014-01-29 13:31:03 -08001585 /* Ugh, shutting down the framework is not synchronous, so until it
1586 * can be fixed, this horrible hack will wait a moment for it all to
1587 * shut down before proceeding. Without it, some devices cannot
1588 * restart the graphics services.
1589 */
1590 sleep(2);
1591 }
Ken Sumrall9dedfd42012-10-09 14:16:59 -07001592
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001593 /* Now that the framework is shutdown, we should be able to umount()
1594 * the tmpfs filesystem, and mount the real one.
1595 */
1596
Ken Sumrall6864b7e2011-01-14 15:20:02 -08001597 property_get("ro.crypto.fs_crypto_blkdev", crypto_blkdev, "");
1598 if (strlen(crypto_blkdev) == 0) {
1599 SLOGE("fs_crypto_blkdev not set\n");
1600 return -1;
1601 }
1602
Greg Hackmann6e8440f2014-10-02 17:18:20 -07001603 if (! (rc = wait_and_unmount(DATA_MNT_POINT, true)) ) {
Doug Zongker6fd57712013-12-17 09:43:23 -08001604 /* If ro.crypto.readonly is set to 1, mount the decrypted
1605 * filesystem readonly. This is used when /data is mounted by
1606 * recovery mode.
1607 */
1608 char ro_prop[PROPERTY_VALUE_MAX];
1609 property_get("ro.crypto.readonly", ro_prop, "");
1610 if (strlen(ro_prop) > 0 && atoi(ro_prop)) {
1611 struct fstab_rec* rec = fs_mgr_get_entry_for_mount_point(fstab, DATA_MNT_POINT);
1612 rec->flags |= MS_RDONLY;
1613 }
JP Abgrall62c7af32014-06-16 13:01:23 -07001614
Ken Sumralle5032c42012-04-01 23:58:44 -07001615 /* If that succeeded, then mount the decrypted filesystem */
Paul Lawrence8e3f4512014-09-08 10:11:17 -07001616 int retries = RETRY_MOUNT_ATTEMPTS;
1617 int mount_rc;
1618 while ((mount_rc = fs_mgr_do_mount(fstab, DATA_MNT_POINT,
1619 crypto_blkdev, 0))
1620 != 0) {
1621 if (mount_rc == FS_MGR_DOMNT_BUSY) {
1622 /* TODO: invoke something similar to
1623 Process::killProcessWithOpenFiles(DATA_MNT_POINT,
1624 retries > RETRY_MOUNT_ATTEMPT/2 ? 1 : 2 ) */
1625 SLOGI("Failed to mount %s because it is busy - waiting",
1626 crypto_blkdev);
1627 if (--retries) {
1628 sleep(RETRY_MOUNT_DELAY_SECONDS);
1629 } else {
1630 /* Let's hope that a reboot clears away whatever is keeping
1631 the mount busy */
1632 cryptfs_reboot(reboot);
1633 }
1634 } else {
1635 SLOGE("Failed to mount decrypted data");
1636 cryptfs_set_corrupt();
1637 cryptfs_trigger_restart_min_framework();
1638 SLOGI("Started framework to offer wipe");
1639 return -1;
1640 }
Paul Lawrence74f29f12014-08-28 15:54:10 -07001641 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001642
Ken Sumralle5032c42012-04-01 23:58:44 -07001643 property_set("vold.decrypt", "trigger_load_persist_props");
1644 /* Create necessary paths on /data */
1645 if (prep_data_fs()) {
1646 return -1;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001647 }
Ken Sumralle5032c42012-04-01 23:58:44 -07001648
1649 /* startup service classes main and late_start */
1650 property_set("vold.decrypt", "trigger_restart_framework");
1651 SLOGD("Just triggered restart_framework\n");
1652
1653 /* Give it a few moments to get started */
1654 sleep(1);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001655 }
1656
Ken Sumrall0cc16632011-01-18 20:32:26 -08001657 if (rc == 0) {
1658 restart_successful = 1;
1659 }
1660
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001661 return rc;
1662}
1663
Paul Lawrencef4faa572014-01-29 13:31:03 -08001664int cryptfs_restart(void)
1665{
1666 /* Call internal implementation forcing a restart of main service group */
1667 return cryptfs_restart_internal(1);
1668}
1669
Mark Salyzyn3e971272014-01-21 13:27:04 -08001670static int do_crypto_complete(char *mount_point UNUSED)
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -08001671{
1672 struct crypt_mnt_ftr crypt_ftr;
Ken Sumrall29d8da82011-05-18 17:20:07 -07001673 char encrypted_state[PROPERTY_VALUE_MAX];
Ken Sumralle1a45852011-12-14 21:24:27 -08001674 char key_loc[PROPERTY_VALUE_MAX];
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -08001675
1676 property_get("ro.crypto.state", encrypted_state, "");
1677 if (strcmp(encrypted_state, "encrypted") ) {
1678 SLOGE("not running with encryption, aborting");
Paul Lawrence74f29f12014-08-28 15:54:10 -07001679 return CRYPTO_COMPLETE_NOT_ENCRYPTED;
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -08001680 }
1681
Ken Sumrall160b4d62013-04-22 12:15:39 -07001682 if (get_crypt_ftr_and_key(&crypt_ftr)) {
Ken Sumrall56ad03c2013-02-13 13:00:19 -08001683 fs_mgr_get_crypt_info(fstab, key_loc, 0, sizeof(key_loc));
Ken Sumralle5032c42012-04-01 23:58:44 -07001684
Ken Sumralle1a45852011-12-14 21:24:27 -08001685 /*
1686 * Only report this error if key_loc is a file and it exists.
1687 * If the device was never encrypted, and /data is not mountable for
1688 * some reason, returning 1 should prevent the UI from presenting the
1689 * a "enter password" screen, or worse, a "press button to wipe the
1690 * device" screen.
1691 */
1692 if ((key_loc[0] == '/') && (access("key_loc", F_OK) == -1)) {
1693 SLOGE("master key file does not exist, aborting");
Paul Lawrence74f29f12014-08-28 15:54:10 -07001694 return CRYPTO_COMPLETE_NOT_ENCRYPTED;
Ken Sumralle1a45852011-12-14 21:24:27 -08001695 } else {
1696 SLOGE("Error getting crypt footer and key\n");
Paul Lawrence74f29f12014-08-28 15:54:10 -07001697 return CRYPTO_COMPLETE_BAD_METADATA;
Ken Sumralle1a45852011-12-14 21:24:27 -08001698 }
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -08001699 }
1700
Paul Lawrence74f29f12014-08-28 15:54:10 -07001701 // Test for possible error flags
1702 if (crypt_ftr.flags & CRYPT_ENCRYPTION_IN_PROGRESS){
1703 SLOGE("Encryption process is partway completed\n");
1704 return CRYPTO_COMPLETE_PARTIAL;
1705 }
1706
1707 if (crypt_ftr.flags & CRYPT_INCONSISTENT_STATE){
1708 SLOGE("Encryption process was interrupted but cannot continue\n");
1709 return CRYPTO_COMPLETE_INCONSISTENT;
1710 }
1711
1712 if (crypt_ftr.flags & CRYPT_DATA_CORRUPT){
1713 SLOGE("Encryption is successful but data is corrupt\n");
1714 return CRYPTO_COMPLETE_CORRUPT;
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -08001715 }
1716
1717 /* We passed the test! We shall diminish, and return to the west */
Paul Lawrence74f29f12014-08-28 15:54:10 -07001718 return CRYPTO_COMPLETE_ENCRYPTED;
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -08001719}
1720
Paul Lawrencef4faa572014-01-29 13:31:03 -08001721static int test_mount_encrypted_fs(struct crypt_mnt_ftr* crypt_ftr,
1722 char *passwd, char *mount_point, char *label)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001723{
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001724 /* Allocate enough space for a 256 bit key, but we may use less */
Ken Sumrall160b4d62013-04-22 12:15:39 -07001725 unsigned char decrypted_master_key[32];
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001726 char crypto_blkdev[MAXPATHLEN];
1727 char real_blkdev[MAXPATHLEN];
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001728 char tmp_mount_point[64];
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001729 unsigned int orig_failed_decrypt_count;
1730 int rc;
Kenny Rootc4c70f12013-06-14 12:11:38 -07001731 kdf_func kdf;
1732 void *kdf_params;
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001733 int use_keymaster = 0;
1734 int upgrade = 0;
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001735 unsigned char* intermediate_key = 0;
1736 size_t intermediate_key_size = 0;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001737
Paul Lawrencef4faa572014-01-29 13:31:03 -08001738 SLOGD("crypt_ftr->fs_size = %lld\n", crypt_ftr->fs_size);
1739 orig_failed_decrypt_count = crypt_ftr->failed_decrypt_count;
Ken Sumrall0cc16632011-01-18 20:32:26 -08001740
Paul Lawrencef4faa572014-01-29 13:31:03 -08001741 if (! (crypt_ftr->flags & CRYPT_MNT_KEY_UNENCRYPTED) ) {
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001742 if (decrypt_master_key(passwd, decrypted_master_key, crypt_ftr,
1743 &intermediate_key, &intermediate_key_size)) {
JP Abgrall7bdfa522013-11-15 13:42:56 -08001744 SLOGE("Failed to decrypt master key\n");
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001745 rc = -1;
1746 goto errout;
JP Abgrall7bdfa522013-11-15 13:42:56 -08001747 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001748 }
1749
Paul Lawrencef4faa572014-01-29 13:31:03 -08001750 fs_mgr_get_crypt_info(fstab, 0, real_blkdev, sizeof(real_blkdev));
1751
Paul Lawrence74f29f12014-08-28 15:54:10 -07001752 // Create crypto block device - all (non fatal) code paths
1753 // need it
Paul Lawrencef4faa572014-01-29 13:31:03 -08001754 if (create_crypto_blk_dev(crypt_ftr, decrypted_master_key,
1755 real_blkdev, crypto_blkdev, label)) {
Paul Lawrence74f29f12014-08-28 15:54:10 -07001756 SLOGE("Error creating decrypted block device\n");
1757 rc = -1;
1758 goto errout;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001759 }
1760
Paul Lawrence74f29f12014-08-28 15:54:10 -07001761 /* Work out if the problem is the password or the data */
1762 unsigned char scrypted_intermediate_key[sizeof(crypt_ftr->
1763 scrypted_intermediate_key)];
1764 int N = 1 << crypt_ftr->N_factor;
1765 int r = 1 << crypt_ftr->r_factor;
1766 int p = 1 << crypt_ftr->p_factor;
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001767
Paul Lawrence74f29f12014-08-28 15:54:10 -07001768 rc = crypto_scrypt(intermediate_key, intermediate_key_size,
1769 crypt_ftr->salt, sizeof(crypt_ftr->salt),
1770 N, r, p, scrypted_intermediate_key,
1771 sizeof(scrypted_intermediate_key));
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001772
Paul Lawrence74f29f12014-08-28 15:54:10 -07001773 // Does the key match the crypto footer?
1774 if (rc == 0 && memcmp(scrypted_intermediate_key,
1775 crypt_ftr->scrypted_intermediate_key,
1776 sizeof(scrypted_intermediate_key)) == 0) {
1777 SLOGI("Password matches");
1778 rc = 0;
1779 } else {
1780 /* Try mounting the file system anyway, just in case the problem's with
1781 * the footer, not the key. */
1782 sprintf(tmp_mount_point, "%s/tmp_mnt", mount_point);
1783 mkdir(tmp_mount_point, 0755);
1784 if (fs_mgr_do_mount(fstab, DATA_MNT_POINT, crypto_blkdev, tmp_mount_point)) {
1785 SLOGE("Error temp mounting decrypted block device\n");
1786 delete_crypto_blk_dev(label);
1787
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001788 rc = ++crypt_ftr->failed_decrypt_count;
1789 put_crypt_ftr_and_key(crypt_ftr);
Paul Lawrence74f29f12014-08-28 15:54:10 -07001790 } else {
1791 /* Success! */
1792 SLOGI("Password did not match but decrypted drive mounted - continue");
1793 umount(tmp_mount_point);
1794 rc = 0;
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001795 }
Paul Lawrence74f29f12014-08-28 15:54:10 -07001796 }
1797
1798 if (rc == 0) {
1799 crypt_ftr->failed_decrypt_count = 0;
Paul Lawrence72b8b822014-10-05 12:57:37 -07001800 if (orig_failed_decrypt_count != 0) {
1801 put_crypt_ftr_and_key(crypt_ftr);
1802 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001803
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001804 /* Save the name of the crypto block device
Paul Lawrence74f29f12014-08-28 15:54:10 -07001805 * so we can mount it when restarting the framework. */
Ken Sumrall6864b7e2011-01-14 15:20:02 -08001806 property_set("ro.crypto.fs_crypto_blkdev", crypto_blkdev);
Jason parks70a4b3f2011-01-28 10:10:47 -06001807
1808 /* Also save a the master key so we can reencrypted the key
Paul Lawrence74f29f12014-08-28 15:54:10 -07001809 * the key when we want to change the password on it. */
Jason parks70a4b3f2011-01-28 10:10:47 -06001810 memcpy(saved_master_key, decrypted_master_key, KEY_LEN_BYTES);
Ken Sumrall3ad90722011-10-04 20:38:29 -07001811 saved_mount_point = strdup(mount_point);
Jason parks70a4b3f2011-01-28 10:10:47 -06001812 master_key_saved = 1;
JP Abgrall7bdfa522013-11-15 13:42:56 -08001813 SLOGD("%s(): Master key saved\n", __FUNCTION__);
Ken Sumrall6864b7e2011-01-14 15:20:02 -08001814 rc = 0;
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001815
Paul Lawrence74f29f12014-08-28 15:54:10 -07001816 // Upgrade if we're not using the latest KDF.
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001817 use_keymaster = keymaster_check_compatibility();
1818 if (crypt_ftr->kdf_type == KDF_SCRYPT_KEYMASTER) {
Shawn Willden47ba10d2014-09-03 17:07:06 -06001819 // Don't allow downgrade
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001820 } else if (use_keymaster == 1 && crypt_ftr->kdf_type != KDF_SCRYPT_KEYMASTER) {
1821 crypt_ftr->kdf_type = KDF_SCRYPT_KEYMASTER;
1822 upgrade = 1;
1823 } else if (use_keymaster == 0 && crypt_ftr->kdf_type != KDF_SCRYPT) {
Paul Lawrencef4faa572014-01-29 13:31:03 -08001824 crypt_ftr->kdf_type = KDF_SCRYPT;
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07001825 upgrade = 1;
1826 }
1827
1828 if (upgrade) {
Paul Lawrencef4faa572014-01-29 13:31:03 -08001829 rc = encrypt_master_key(passwd, crypt_ftr->salt, saved_master_key,
1830 crypt_ftr->master_key, crypt_ftr);
JP Abgrall7bdfa522013-11-15 13:42:56 -08001831 if (!rc) {
Paul Lawrencef4faa572014-01-29 13:31:03 -08001832 rc = put_crypt_ftr_and_key(crypt_ftr);
JP Abgrall7bdfa522013-11-15 13:42:56 -08001833 }
1834 SLOGD("Key Derivation Function upgrade: rc=%d\n", rc);
Paul Lawrenceb2f682b2014-09-08 11:28:19 -07001835
1836 // Do not fail even if upgrade failed - machine is bootable
1837 // Note that if this code is ever hit, there is a *serious* problem
1838 // since KDFs should never fail. You *must* fix the kdf before
1839 // proceeding!
1840 if (rc) {
1841 SLOGW("Upgrade failed with error %d,"
1842 " but continuing with previous state",
1843 rc);
1844 rc = 0;
1845 }
JP Abgrall7bdfa522013-11-15 13:42:56 -08001846 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001847 }
1848
Paul Lawrenced0c7b172014-08-08 14:28:10 -07001849 errout:
1850 if (intermediate_key) {
1851 memset(intermediate_key, 0, intermediate_key_size);
1852 free(intermediate_key);
1853 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001854 return rc;
1855}
1856
Ken Sumrall0b8b5972011-08-31 16:14:23 -07001857/* Called by vold when it wants to undo the crypto mapping of a volume it
1858 * manages. This is usually in response to a factory reset, when we want
1859 * to undo the crypto mapping so the volume is formatted in the clear.
1860 */
1861int cryptfs_revert_volume(const char *label)
1862{
1863 return delete_crypto_blk_dev((char *)label);
1864}
1865
Ken Sumrall29d8da82011-05-18 17:20:07 -07001866/*
1867 * Called by vold when it's asked to mount an encrypted, nonremovable volume.
1868 * Setup a dm-crypt mapping, use the saved master key from
1869 * setting up the /data mapping, and return the new device path.
1870 */
1871int cryptfs_setup_volume(const char *label, int major, int minor,
1872 char *crypto_sys_path, unsigned int max_path,
1873 int *new_major, int *new_minor)
1874{
1875 char real_blkdev[MAXPATHLEN], crypto_blkdev[MAXPATHLEN];
1876 struct crypt_mnt_ftr sd_crypt_ftr;
Ken Sumrall29d8da82011-05-18 17:20:07 -07001877 struct stat statbuf;
1878 int nr_sec, fd;
1879
1880 sprintf(real_blkdev, "/dev/block/vold/%d:%d", major, minor);
1881
Ken Sumrall160b4d62013-04-22 12:15:39 -07001882 get_crypt_ftr_and_key(&sd_crypt_ftr);
Ken Sumrall29d8da82011-05-18 17:20:07 -07001883
1884 /* Update the fs_size field to be the size of the volume */
1885 fd = open(real_blkdev, O_RDONLY);
1886 nr_sec = get_blkdev_size(fd);
1887 close(fd);
1888 if (nr_sec == 0) {
1889 SLOGE("Cannot get size of volume %s\n", real_blkdev);
1890 return -1;
1891 }
1892
1893 sd_crypt_ftr.fs_size = nr_sec;
1894 create_crypto_blk_dev(&sd_crypt_ftr, saved_master_key, real_blkdev,
1895 crypto_blkdev, label);
1896
JP Abgrall3334c6a2014-10-10 15:52:11 -07001897 if (stat(crypto_blkdev, &statbuf) < 0) {
1898 SLOGE("Error get stat for crypto_blkdev %s. err=%d(%s)\n",
1899 crypto_blkdev, errno, strerror(errno));
1900 }
Ken Sumrall29d8da82011-05-18 17:20:07 -07001901 *new_major = MAJOR(statbuf.st_rdev);
1902 *new_minor = MINOR(statbuf.st_rdev);
1903
1904 /* Create path to sys entry for this block device */
1905 snprintf(crypto_sys_path, max_path, "/devices/virtual/block/%s", strrchr(crypto_blkdev, '/')+1);
1906
1907 return 0;
1908}
1909
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -08001910int cryptfs_crypto_complete(void)
1911{
1912 return do_crypto_complete("/data");
1913}
1914
Paul Lawrencef4faa572014-01-29 13:31:03 -08001915int check_unmounted_and_get_ftr(struct crypt_mnt_ftr* crypt_ftr)
1916{
1917 char encrypted_state[PROPERTY_VALUE_MAX];
1918 property_get("ro.crypto.state", encrypted_state, "");
1919 if ( master_key_saved || strcmp(encrypted_state, "encrypted") ) {
1920 SLOGE("encrypted fs already validated or not running with encryption,"
1921 " aborting");
1922 return -1;
1923 }
1924
1925 if (get_crypt_ftr_and_key(crypt_ftr)) {
1926 SLOGE("Error getting crypt footer and key");
1927 return -1;
1928 }
1929
1930 return 0;
1931}
1932
Paul Lawrencefc615042014-10-04 15:32:29 -07001933/*
1934 * TODO - transition patterns to new format in calling code
1935 * and remove this vile hack, and the use of hex in
1936 * the password passing code.
1937 *
1938 * Patterns are passed in zero based (i.e. the top left dot
1939 * is represented by zero, the top middle one etc), but we want
1940 * to store them '1' based.
1941 * This is to allow us to migrate the calling code to use this
1942 * convention. It also solves a nasty problem whereby scrypt ignores
1943 * trailing zeros, so patterns ending at the top left could be
1944 * truncated, and similarly, you could add the top left to any
1945 * pattern and still match.
1946 * adjust_passwd is a hack function that returns the alternate representation
1947 * if the password appears to be a pattern (hex numbers all less than 09)
1948 * If it succeeds we need to try both, and in particular try the alternate
1949 * first. If the original matches, then we need to update the footer
1950 * with the alternate.
1951 * All code that accepts passwords must adjust them first. Since
1952 * cryptfs_check_passwd is always the first function called after a migration
1953 * (and indeed on any boot) we only need to do the double try in this
1954 * function.
1955 */
1956char* adjust_passwd(const char* passwd)
1957{
1958 size_t index, length;
1959
1960 if (!passwd) {
1961 return 0;
1962 }
1963
1964 // Check even length. Hex encoded passwords are always
1965 // an even length, since each character encodes to two characters.
1966 length = strlen(passwd);
1967 if (length % 2) {
1968 SLOGW("Password not correctly hex encoded.");
1969 return 0;
1970 }
1971
1972 // Check password is old-style pattern - a collection of hex
1973 // encoded bytes less than 9 (00 through 08)
1974 for (index = 0; index < length; index +=2) {
1975 if (passwd[index] != '0'
1976 || passwd[index + 1] < '0' || passwd[index + 1] > '8') {
1977 return 0;
1978 }
1979 }
1980
1981 // Allocate room for adjusted passwd and null terminate
1982 char* adjusted = malloc(length + 1);
1983 adjusted[length] = 0;
1984
1985 // Add 0x31 ('1') to each character
1986 for (index = 0; index < length; index += 2) {
1987 // output is 31 through 39 so set first byte to three, second to src + 1
1988 adjusted[index] = '3';
1989 adjusted[index + 1] = passwd[index + 1] + 1;
1990 }
1991
1992 return adjusted;
1993}
1994
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001995int cryptfs_check_passwd(char *passwd)
1996{
Paul Lawrencef4faa572014-01-29 13:31:03 -08001997 struct crypt_mnt_ftr crypt_ftr;
1998 int rc;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08001999
Paul Lawrencef4faa572014-01-29 13:31:03 -08002000 rc = check_unmounted_and_get_ftr(&crypt_ftr);
2001 if (rc)
2002 return rc;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002003
Paul Lawrencefc615042014-10-04 15:32:29 -07002004 char* adjusted_passwd = adjust_passwd(passwd);
2005 if (adjusted_passwd) {
2006 int failed_decrypt_count = crypt_ftr.failed_decrypt_count;
2007 rc = test_mount_encrypted_fs(&crypt_ftr, adjusted_passwd,
2008 DATA_MNT_POINT, "userdata");
2009
2010 // Maybe the original one still works?
2011 if (rc) {
2012 // Don't double count this failure
2013 crypt_ftr.failed_decrypt_count = failed_decrypt_count;
2014 rc = test_mount_encrypted_fs(&crypt_ftr, passwd,
2015 DATA_MNT_POINT, "userdata");
2016 if (!rc) {
2017 // cryptfs_changepw also adjusts so pass original
2018 // Note that adjust_passwd only recognises patterns
2019 // so we can safely use CRYPT_TYPE_PATTERN
2020 SLOGI("Updating pattern to new format");
2021 cryptfs_changepw(CRYPT_TYPE_PATTERN, passwd);
2022 }
2023 }
2024 free(adjusted_passwd);
2025 } else {
2026 rc = test_mount_encrypted_fs(&crypt_ftr, passwd,
2027 DATA_MNT_POINT, "userdata");
2028 }
Paul Lawrence684dbdf2014-02-07 12:07:22 -08002029
2030 if (rc == 0 && crypt_ftr.crypt_type != CRYPT_TYPE_DEFAULT) {
Paul Lawrence399317e2014-03-10 13:20:50 -07002031 cryptfs_clear_password();
2032 password = strdup(passwd);
2033 struct timespec now;
2034 clock_gettime(CLOCK_BOOTTIME, &now);
2035 password_expiry_time = now.tv_sec + password_max_age_seconds;
Paul Lawrence684dbdf2014-02-07 12:07:22 -08002036 }
2037
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002038 return rc;
2039}
2040
Ken Sumrall3ad90722011-10-04 20:38:29 -07002041int cryptfs_verify_passwd(char *passwd)
2042{
2043 struct crypt_mnt_ftr crypt_ftr;
2044 /* Allocate enough space for a 256 bit key, but we may use less */
Ken Sumrall160b4d62013-04-22 12:15:39 -07002045 unsigned char decrypted_master_key[32];
Ken Sumrall3ad90722011-10-04 20:38:29 -07002046 char encrypted_state[PROPERTY_VALUE_MAX];
2047 int rc;
2048
2049 property_get("ro.crypto.state", encrypted_state, "");
2050 if (strcmp(encrypted_state, "encrypted") ) {
2051 SLOGE("device not encrypted, aborting");
2052 return -2;
2053 }
2054
2055 if (!master_key_saved) {
2056 SLOGE("encrypted fs not yet mounted, aborting");
2057 return -1;
2058 }
2059
2060 if (!saved_mount_point) {
2061 SLOGE("encrypted fs failed to save mount point, aborting");
2062 return -1;
2063 }
2064
Ken Sumrall160b4d62013-04-22 12:15:39 -07002065 if (get_crypt_ftr_and_key(&crypt_ftr)) {
Ken Sumrall3ad90722011-10-04 20:38:29 -07002066 SLOGE("Error getting crypt footer and key\n");
2067 return -1;
2068 }
2069
2070 if (crypt_ftr.flags & CRYPT_MNT_KEY_UNENCRYPTED) {
2071 /* If the device has no password, then just say the password is valid */
2072 rc = 0;
2073 } else {
Paul Lawrencefc615042014-10-04 15:32:29 -07002074 char* adjusted_passwd = adjust_passwd(passwd);
2075 if (adjusted_passwd) {
2076 passwd = adjusted_passwd;
2077 }
2078
Paul Lawrenced0c7b172014-08-08 14:28:10 -07002079 decrypt_master_key(passwd, decrypted_master_key, &crypt_ftr, 0, 0);
Ken Sumrall3ad90722011-10-04 20:38:29 -07002080 if (!memcmp(decrypted_master_key, saved_master_key, crypt_ftr.keysize)) {
2081 /* They match, the password is correct */
2082 rc = 0;
2083 } else {
2084 /* If incorrect, sleep for a bit to prevent dictionary attacks */
2085 sleep(1);
2086 rc = 1;
2087 }
Paul Lawrencefc615042014-10-04 15:32:29 -07002088
2089 free(adjusted_passwd);
Ken Sumrall3ad90722011-10-04 20:38:29 -07002090 }
2091
2092 return rc;
2093}
2094
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002095/* Initialize a crypt_mnt_ftr structure. The keysize is
2096 * defaulted to 16 bytes, and the filesystem size to 0.
2097 * Presumably, at a minimum, the caller will update the
2098 * filesystem size and crypto_type_name after calling this function.
2099 */
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07002100static int cryptfs_init_crypt_mnt_ftr(struct crypt_mnt_ftr *ftr)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002101{
Ken Sumrall160b4d62013-04-22 12:15:39 -07002102 off64_t off;
2103
2104 memset(ftr, 0, sizeof(struct crypt_mnt_ftr));
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002105 ftr->magic = CRYPT_MNT_MAGIC;
Kenny Rootc96a5f82013-06-14 12:08:28 -07002106 ftr->major_version = CURRENT_MAJOR_VERSION;
2107 ftr->minor_version = CURRENT_MINOR_VERSION;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002108 ftr->ftr_size = sizeof(struct crypt_mnt_ftr);
Jason parks70a4b3f2011-01-28 10:10:47 -06002109 ftr->keysize = KEY_LEN_BYTES;
Ken Sumrall160b4d62013-04-22 12:15:39 -07002110
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07002111 switch (keymaster_check_compatibility()) {
2112 case 1:
2113 ftr->kdf_type = KDF_SCRYPT_KEYMASTER;
2114 break;
2115
2116 case 0:
2117 ftr->kdf_type = KDF_SCRYPT;
2118 break;
2119
2120 default:
2121 SLOGE("keymaster_check_compatibility failed");
2122 return -1;
2123 }
2124
Kenny Rootc4c70f12013-06-14 12:11:38 -07002125 get_device_scrypt_params(ftr);
2126
Ken Sumrall160b4d62013-04-22 12:15:39 -07002127 ftr->persist_data_size = CRYPT_PERSIST_DATA_SIZE;
2128 if (get_crypt_ftr_info(NULL, &off) == 0) {
2129 ftr->persist_data_offset[0] = off + CRYPT_FOOTER_TO_PERSIST_OFFSET;
2130 ftr->persist_data_offset[1] = off + CRYPT_FOOTER_TO_PERSIST_OFFSET +
2131 ftr->persist_data_size;
2132 }
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07002133
2134 return 0;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002135}
2136
Ken Sumrall29d8da82011-05-18 17:20:07 -07002137static int cryptfs_enable_wipe(char *crypto_blkdev, off64_t size, int type)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002138{
Ken Sumralle550f782013-08-20 13:48:23 -07002139 const char *args[10];
2140 char size_str[32]; /* Must be large enough to hold a %lld and null byte */
2141 int num_args;
2142 int status;
2143 int tmp;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002144 int rc = -1;
2145
Ken Sumrall29d8da82011-05-18 17:20:07 -07002146 if (type == EXT4_FS) {
Ken Sumralle550f782013-08-20 13:48:23 -07002147 args[0] = "/system/bin/make_ext4fs";
2148 args[1] = "-a";
2149 args[2] = "/data";
2150 args[3] = "-l";
Elliott Hughes73737162014-06-25 17:27:42 -07002151 snprintf(size_str, sizeof(size_str), "%" PRId64, size * 512);
Ken Sumralle550f782013-08-20 13:48:23 -07002152 args[4] = size_str;
2153 args[5] = crypto_blkdev;
2154 num_args = 6;
2155 SLOGI("Making empty filesystem with command %s %s %s %s %s %s\n",
2156 args[0], args[1], args[2], args[3], args[4], args[5]);
JP Abgrall62c7af32014-06-16 13:01:23 -07002157 } else if (type == F2FS_FS) {
2158 args[0] = "/system/bin/mkfs.f2fs";
2159 args[1] = "-t";
2160 args[2] = "-d1";
2161 args[3] = crypto_blkdev;
Elliott Hughes73737162014-06-25 17:27:42 -07002162 snprintf(size_str, sizeof(size_str), "%" PRId64, size);
JP Abgrall62c7af32014-06-16 13:01:23 -07002163 args[4] = size_str;
2164 num_args = 5;
2165 SLOGI("Making empty filesystem with command %s %s %s %s %s\n",
2166 args[0], args[1], args[2], args[3], args[4]);
Ken Sumrall29d8da82011-05-18 17:20:07 -07002167 } else {
2168 SLOGE("cryptfs_enable_wipe(): unknown filesystem type %d\n", type);
2169 return -1;
2170 }
2171
Ken Sumralle550f782013-08-20 13:48:23 -07002172 tmp = android_fork_execvp(num_args, (char **)args, &status, false, true);
2173
2174 if (tmp != 0) {
2175 SLOGE("Error creating empty filesystem on %s due to logwrap error\n", crypto_blkdev);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002176 } else {
Ken Sumralle550f782013-08-20 13:48:23 -07002177 if (WIFEXITED(status)) {
2178 if (WEXITSTATUS(status)) {
2179 SLOGE("Error creating filesystem on %s, exit status %d ",
2180 crypto_blkdev, WEXITSTATUS(status));
2181 } else {
2182 SLOGD("Successfully created filesystem on %s\n", crypto_blkdev);
2183 rc = 0;
2184 }
2185 } else {
2186 SLOGE("Error creating filesystem on %s, did not exit normally\n", crypto_blkdev);
2187 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002188 }
2189
2190 return rc;
2191}
2192
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002193#define CRYPT_INPLACE_BUFSIZE 4096
Paul Lawrence87999172014-02-20 12:21:31 -08002194#define CRYPT_SECTORS_PER_BUFSIZE (CRYPT_INPLACE_BUFSIZE / CRYPT_SECTOR_SIZE)
2195#define CRYPT_SECTOR_SIZE 512
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002196
2197/* aligned 32K writes tends to make flash happy.
2198 * SD card association recommends it.
2199 */
2200#define BLOCKS_AT_A_TIME 8
2201
2202struct encryptGroupsData
2203{
2204 int realfd;
2205 int cryptofd;
2206 off64_t numblocks;
2207 off64_t one_pct, cur_pct, new_pct;
2208 off64_t blocks_already_done, tot_numblocks;
Paul Lawrence58c58cf2014-06-04 13:12:21 -07002209 off64_t used_blocks_already_done, tot_used_blocks;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002210 char* real_blkdev, * crypto_blkdev;
2211 int count;
2212 off64_t offset;
2213 char* buffer;
Paul Lawrence87999172014-02-20 12:21:31 -08002214 off64_t last_written_sector;
2215 int completed;
Paul Lawrencea96d9c92014-06-04 14:05:01 -07002216 time_t time_started;
2217 int remaining_time;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002218};
2219
Paul Lawrence58c58cf2014-06-04 13:12:21 -07002220static void update_progress(struct encryptGroupsData* data, int is_used)
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002221{
2222 data->blocks_already_done++;
Paul Lawrence58c58cf2014-06-04 13:12:21 -07002223
2224 if (is_used) {
2225 data->used_blocks_already_done++;
2226 }
Paul Lawrence58c58cf2014-06-04 13:12:21 -07002227 if (data->tot_used_blocks) {
2228 data->new_pct = data->used_blocks_already_done / data->one_pct;
2229 } else {
2230 data->new_pct = data->blocks_already_done / data->one_pct;
2231 }
2232
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002233 if (data->new_pct > data->cur_pct) {
2234 char buf[8];
2235 data->cur_pct = data->new_pct;
Elliott Hughescb33f572014-06-25 18:25:11 -07002236 snprintf(buf, sizeof(buf), "%" PRId64, data->cur_pct);
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002237 property_set("vold.encrypt_progress", buf);
2238 }
Paul Lawrencea96d9c92014-06-04 14:05:01 -07002239
2240 if (data->cur_pct >= 5) {
Paul Lawrence9c58a872014-09-30 09:12:51 -07002241 struct timespec time_now;
2242 if (clock_gettime(CLOCK_MONOTONIC, &time_now)) {
2243 SLOGW("Error getting time");
2244 } else {
2245 double elapsed_time = difftime(time_now.tv_sec, data->time_started);
2246 off64_t remaining_blocks = data->tot_used_blocks
2247 - data->used_blocks_already_done;
2248 int remaining_time = (int)(elapsed_time * remaining_blocks
2249 / data->used_blocks_already_done);
Paul Lawrence71577502014-08-13 14:55:55 -07002250
Paul Lawrence9c58a872014-09-30 09:12:51 -07002251 // Change time only if not yet set, lower, or a lot higher for
2252 // best user experience
2253 if (data->remaining_time == -1
2254 || remaining_time < data->remaining_time
2255 || remaining_time > data->remaining_time + 60) {
2256 char buf[8];
2257 snprintf(buf, sizeof(buf), "%d", remaining_time);
2258 property_set("vold.encrypt_time_remaining", buf);
2259 data->remaining_time = remaining_time;
2260 }
Paul Lawrencea96d9c92014-06-04 14:05:01 -07002261 }
2262 }
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002263}
2264
Paul Lawrence3846be12014-09-22 11:33:54 -07002265static void log_progress(struct encryptGroupsData const* data, bool completed)
2266{
2267 // Precondition - if completed data = 0 else data != 0
2268
2269 // Track progress so we can skip logging blocks
2270 static off64_t offset = -1;
2271
2272 // Need to close existing 'Encrypting from' log?
2273 if (completed || (offset != -1 && data->offset != offset)) {
2274 SLOGI("Encrypted to sector %" PRId64,
2275 offset / info.block_size * CRYPT_SECTOR_SIZE);
2276 offset = -1;
2277 }
2278
2279 // Need to start new 'Encrypting from' log?
2280 if (!completed && offset != data->offset) {
2281 SLOGI("Encrypting from sector %" PRId64,
2282 data->offset / info.block_size * CRYPT_SECTOR_SIZE);
2283 }
2284
2285 // Update offset
2286 if (!completed) {
2287 offset = data->offset + (off64_t)data->count * info.block_size;
2288 }
2289}
2290
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002291static int flush_outstanding_data(struct encryptGroupsData* data)
2292{
2293 if (data->count == 0) {
2294 return 0;
2295 }
2296
Elliott Hughes231bdba2014-06-25 18:36:19 -07002297 SLOGV("Copying %d blocks at offset %" PRIx64, data->count, data->offset);
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002298
2299 if (pread64(data->realfd, data->buffer,
2300 info.block_size * data->count, data->offset)
2301 <= 0) {
2302 SLOGE("Error reading real_blkdev %s for inplace encrypt",
2303 data->real_blkdev);
2304 return -1;
2305 }
2306
2307 if (pwrite64(data->cryptofd, data->buffer,
2308 info.block_size * data->count, data->offset)
2309 <= 0) {
2310 SLOGE("Error writing crypto_blkdev %s for inplace encrypt",
2311 data->crypto_blkdev);
2312 return -1;
Paul Lawrence87999172014-02-20 12:21:31 -08002313 } else {
Paul Lawrence3846be12014-09-22 11:33:54 -07002314 log_progress(data, false);
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002315 }
2316
2317 data->count = 0;
Paul Lawrence87999172014-02-20 12:21:31 -08002318 data->last_written_sector = (data->offset + data->count)
2319 / info.block_size * CRYPT_SECTOR_SIZE - 1;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002320 return 0;
2321}
2322
2323static int encrypt_groups(struct encryptGroupsData* data)
2324{
2325 unsigned int i;
2326 u8 *block_bitmap = 0;
2327 unsigned int block;
2328 off64_t ret;
2329 int rc = -1;
2330
2331 data->buffer = malloc(info.block_size * BLOCKS_AT_A_TIME);
2332 if (!data->buffer) {
2333 SLOGE("Failed to allocate crypto buffer");
2334 goto errout;
2335 }
2336
2337 block_bitmap = malloc(info.block_size);
2338 if (!block_bitmap) {
2339 SLOGE("failed to allocate block bitmap");
2340 goto errout;
2341 }
2342
2343 for (i = 0; i < aux_info.groups; ++i) {
2344 SLOGI("Encrypting group %d", i);
2345
2346 u32 first_block = aux_info.first_data_block + i * info.blocks_per_group;
2347 u32 block_count = min(info.blocks_per_group,
2348 aux_info.len_blocks - first_block);
2349
2350 off64_t offset = (u64)info.block_size
2351 * aux_info.bg_desc[i].bg_block_bitmap;
2352
2353 ret = pread64(data->realfd, block_bitmap, info.block_size, offset);
2354 if (ret != (int)info.block_size) {
2355 SLOGE("failed to read all of block group bitmap %d", i);
2356 goto errout;
2357 }
2358
2359 offset = (u64)info.block_size * first_block;
2360
2361 data->count = 0;
2362
2363 for (block = 0; block < block_count; block++) {
Paul Lawrence58c58cf2014-06-04 13:12:21 -07002364 int used = bitmap_get_bit(block_bitmap, block);
2365 update_progress(data, used);
2366 if (used) {
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002367 if (data->count == 0) {
2368 data->offset = offset;
2369 }
2370 data->count++;
2371 } else {
2372 if (flush_outstanding_data(data)) {
2373 goto errout;
2374 }
2375 }
2376
2377 offset += info.block_size;
2378
2379 /* Write data if we are aligned or buffer size reached */
2380 if (offset % (info.block_size * BLOCKS_AT_A_TIME) == 0
2381 || data->count == BLOCKS_AT_A_TIME) {
2382 if (flush_outstanding_data(data)) {
2383 goto errout;
2384 }
2385 }
Paul Lawrence87999172014-02-20 12:21:31 -08002386
Paul Lawrence73d7a022014-06-09 14:10:09 -07002387 if (!is_battery_ok_to_continue()) {
Paul Lawrence87999172014-02-20 12:21:31 -08002388 SLOGE("Stopping encryption due to low battery");
2389 rc = 0;
2390 goto errout;
2391 }
2392
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002393 }
2394 if (flush_outstanding_data(data)) {
2395 goto errout;
2396 }
2397 }
2398
Paul Lawrence87999172014-02-20 12:21:31 -08002399 data->completed = 1;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002400 rc = 0;
2401
2402errout:
Paul Lawrence3846be12014-09-22 11:33:54 -07002403 log_progress(0, true);
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002404 free(data->buffer);
2405 free(block_bitmap);
2406 return rc;
2407}
2408
2409static int cryptfs_enable_inplace_ext4(char *crypto_blkdev,
2410 char *real_blkdev,
2411 off64_t size,
2412 off64_t *size_already_done,
Paul Lawrence87999172014-02-20 12:21:31 -08002413 off64_t tot_size,
2414 off64_t previously_encrypted_upto)
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002415{
Paul Lawrence58c58cf2014-06-04 13:12:21 -07002416 u32 i;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002417 struct encryptGroupsData data;
Paul Lawrence74f29f12014-08-28 15:54:10 -07002418 int rc; // Can't initialize without causing warning -Wclobbered
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002419
Paul Lawrence87999172014-02-20 12:21:31 -08002420 if (previously_encrypted_upto > *size_already_done) {
2421 SLOGD("Not fast encrypting since resuming part way through");
2422 return -1;
2423 }
2424
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002425 memset(&data, 0, sizeof(data));
2426 data.real_blkdev = real_blkdev;
2427 data.crypto_blkdev = crypto_blkdev;
2428
2429 if ( (data.realfd = open(real_blkdev, O_RDWR)) < 0) {
JP Abgrall3334c6a2014-10-10 15:52:11 -07002430 SLOGE("Error opening real_blkdev %s for inplace encrypt. err=%d(%s)\n",
2431 real_blkdev, errno, strerror(errno));
Paul Lawrence74f29f12014-08-28 15:54:10 -07002432 rc = -1;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002433 goto errout;
2434 }
2435
2436 if ( (data.cryptofd = open(crypto_blkdev, O_WRONLY)) < 0) {
JP Abgrall7fc1de82014-10-10 18:43:41 -07002437 SLOGE("Error opening crypto_blkdev %s for ext4 inplace encrypt. err=%d(%s)\n",
JP Abgrall3334c6a2014-10-10 15:52:11 -07002438 crypto_blkdev, errno, strerror(errno));
JP Abgrall7fc1de82014-10-10 18:43:41 -07002439 rc = ENABLE_INPLACE_ERR_DEV;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002440 goto errout;
2441 }
2442
2443 if (setjmp(setjmp_env)) {
JP Abgrall7fc1de82014-10-10 18:43:41 -07002444 SLOGE("Reading ext4 extent caused an exception\n");
Paul Lawrence74f29f12014-08-28 15:54:10 -07002445 rc = -1;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002446 goto errout;
2447 }
2448
2449 if (read_ext(data.realfd, 0) != 0) {
JP Abgrall7fc1de82014-10-10 18:43:41 -07002450 SLOGE("Failed to read ext4 extent\n");
Paul Lawrence74f29f12014-08-28 15:54:10 -07002451 rc = -1;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002452 goto errout;
2453 }
2454
2455 data.numblocks = size / CRYPT_SECTORS_PER_BUFSIZE;
2456 data.tot_numblocks = tot_size / CRYPT_SECTORS_PER_BUFSIZE;
2457 data.blocks_already_done = *size_already_done / CRYPT_SECTORS_PER_BUFSIZE;
2458
JP Abgrall7fc1de82014-10-10 18:43:41 -07002459 SLOGI("Encrypting ext4 filesystem in place...");
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002460
Paul Lawrence58c58cf2014-06-04 13:12:21 -07002461 data.tot_used_blocks = data.numblocks;
2462 for (i = 0; i < aux_info.groups; ++i) {
2463 data.tot_used_blocks -= aux_info.bg_desc[i].bg_free_blocks_count;
2464 }
2465
2466 data.one_pct = data.tot_used_blocks / 100;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002467 data.cur_pct = 0;
Paul Lawrence9c58a872014-09-30 09:12:51 -07002468
2469 struct timespec time_started = {0};
2470 if (clock_gettime(CLOCK_MONOTONIC, &time_started)) {
2471 SLOGW("Error getting time at start");
2472 // Note - continue anyway - we'll run with 0
2473 }
2474 data.time_started = time_started.tv_sec;
Paul Lawrencea96d9c92014-06-04 14:05:01 -07002475 data.remaining_time = -1;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002476
2477 rc = encrypt_groups(&data);
2478 if (rc) {
2479 SLOGE("Error encrypting groups");
2480 goto errout;
2481 }
2482
Paul Lawrence87999172014-02-20 12:21:31 -08002483 *size_already_done += data.completed ? size : data.last_written_sector;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002484 rc = 0;
2485
2486errout:
2487 close(data.realfd);
2488 close(data.cryptofd);
2489
2490 return rc;
2491}
2492
Paul Lawrence3846be12014-09-22 11:33:54 -07002493static void log_progress_f2fs(u64 block, bool completed)
2494{
2495 // Precondition - if completed data = 0 else data != 0
2496
2497 // Track progress so we can skip logging blocks
2498 static u64 last_block = (u64)-1;
2499
2500 // Need to close existing 'Encrypting from' log?
2501 if (completed || (last_block != (u64)-1 && block != last_block + 1)) {
2502 SLOGI("Encrypted to block %" PRId64, last_block);
2503 last_block = -1;
2504 }
2505
2506 // Need to start new 'Encrypting from' log?
2507 if (!completed && (last_block == (u64)-1 || block != last_block + 1)) {
2508 SLOGI("Encrypting from block %" PRId64, block);
2509 }
2510
2511 // Update offset
2512 if (!completed) {
2513 last_block = block;
2514 }
2515}
2516
Daniel Rosenberge82df162014-08-15 22:19:23 +00002517static int encrypt_one_block_f2fs(u64 pos, void *data)
2518{
2519 struct encryptGroupsData *priv_dat = (struct encryptGroupsData *)data;
2520
2521 priv_dat->blocks_already_done = pos - 1;
2522 update_progress(priv_dat, 1);
2523
2524 off64_t offset = pos * CRYPT_INPLACE_BUFSIZE;
2525
2526 if (pread64(priv_dat->realfd, priv_dat->buffer, CRYPT_INPLACE_BUFSIZE, offset) <= 0) {
JP Abgrall7fc1de82014-10-10 18:43:41 -07002527 SLOGE("Error reading real_blkdev %s for f2fs inplace encrypt", priv_dat->crypto_blkdev);
Daniel Rosenberge82df162014-08-15 22:19:23 +00002528 return -1;
2529 }
2530
2531 if (pwrite64(priv_dat->cryptofd, priv_dat->buffer, CRYPT_INPLACE_BUFSIZE, offset) <= 0) {
JP Abgrall7fc1de82014-10-10 18:43:41 -07002532 SLOGE("Error writing crypto_blkdev %s for f2fs inplace encrypt", priv_dat->crypto_blkdev);
Daniel Rosenberge82df162014-08-15 22:19:23 +00002533 return -1;
2534 } else {
Paul Lawrence3846be12014-09-22 11:33:54 -07002535 log_progress_f2fs(pos, false);
Daniel Rosenberge82df162014-08-15 22:19:23 +00002536 }
2537
2538 return 0;
2539}
2540
2541static int cryptfs_enable_inplace_f2fs(char *crypto_blkdev,
2542 char *real_blkdev,
2543 off64_t size,
2544 off64_t *size_already_done,
2545 off64_t tot_size,
2546 off64_t previously_encrypted_upto)
2547{
2548 u32 i;
2549 struct encryptGroupsData data;
2550 struct f2fs_info *f2fs_info = NULL;
JP Abgrall7fc1de82014-10-10 18:43:41 -07002551 int rc = ENABLE_INPLACE_ERR_OTHER;
Daniel Rosenberge82df162014-08-15 22:19:23 +00002552 if (previously_encrypted_upto > *size_already_done) {
2553 SLOGD("Not fast encrypting since resuming part way through");
JP Abgrall7fc1de82014-10-10 18:43:41 -07002554 return ENABLE_INPLACE_ERR_OTHER;
Daniel Rosenberge82df162014-08-15 22:19:23 +00002555 }
2556 memset(&data, 0, sizeof(data));
2557 data.real_blkdev = real_blkdev;
2558 data.crypto_blkdev = crypto_blkdev;
2559 data.realfd = -1;
2560 data.cryptofd = -1;
2561 if ( (data.realfd = open64(real_blkdev, O_RDWR)) < 0) {
JP Abgrall7fc1de82014-10-10 18:43:41 -07002562 SLOGE("Error opening real_blkdev %s for f2fs inplace encrypt\n",
Daniel Rosenberge82df162014-08-15 22:19:23 +00002563 real_blkdev);
2564 goto errout;
2565 }
2566 if ( (data.cryptofd = open64(crypto_blkdev, O_WRONLY)) < 0) {
JP Abgrall7fc1de82014-10-10 18:43:41 -07002567 SLOGE("Error opening crypto_blkdev %s for f2fs inplace encrypt. err=%d(%s)\n",
JP Abgrall3334c6a2014-10-10 15:52:11 -07002568 crypto_blkdev, errno, strerror(errno));
JP Abgrall7fc1de82014-10-10 18:43:41 -07002569 rc = ENABLE_INPLACE_ERR_DEV;
Daniel Rosenberge82df162014-08-15 22:19:23 +00002570 goto errout;
2571 }
2572
2573 f2fs_info = generate_f2fs_info(data.realfd);
2574 if (!f2fs_info)
2575 goto errout;
2576
2577 data.numblocks = size / CRYPT_SECTORS_PER_BUFSIZE;
2578 data.tot_numblocks = tot_size / CRYPT_SECTORS_PER_BUFSIZE;
2579 data.blocks_already_done = *size_already_done / CRYPT_SECTORS_PER_BUFSIZE;
2580
2581 data.tot_used_blocks = get_num_blocks_used(f2fs_info);
2582
2583 data.one_pct = data.tot_used_blocks / 100;
2584 data.cur_pct = 0;
2585 data.time_started = time(NULL);
2586 data.remaining_time = -1;
2587
2588 data.buffer = malloc(f2fs_info->block_size);
2589 if (!data.buffer) {
2590 SLOGE("Failed to allocate crypto buffer");
2591 goto errout;
2592 }
2593
2594 data.count = 0;
2595
2596 /* Currently, this either runs to completion, or hits a nonrecoverable error */
2597 rc = run_on_used_blocks(data.blocks_already_done, f2fs_info, &encrypt_one_block_f2fs, &data);
2598
2599 if (rc) {
JP Abgrall7fc1de82014-10-10 18:43:41 -07002600 SLOGE("Error in running over f2fs blocks");
2601 rc = ENABLE_INPLACE_ERR_OTHER;
Daniel Rosenberge82df162014-08-15 22:19:23 +00002602 goto errout;
2603 }
2604
2605 *size_already_done += size;
2606 rc = 0;
2607
2608errout:
2609 if (rc)
2610 SLOGE("Failed to encrypt f2fs filesystem on %s", real_blkdev);
2611
Paul Lawrence3846be12014-09-22 11:33:54 -07002612 log_progress_f2fs(0, true);
Daniel Rosenberge82df162014-08-15 22:19:23 +00002613 free(f2fs_info);
2614 free(data.buffer);
2615 close(data.realfd);
2616 close(data.cryptofd);
2617
2618 return rc;
2619}
2620
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002621static int cryptfs_enable_inplace_full(char *crypto_blkdev, char *real_blkdev,
2622 off64_t size, off64_t *size_already_done,
Paul Lawrence87999172014-02-20 12:21:31 -08002623 off64_t tot_size,
2624 off64_t previously_encrypted_upto)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002625{
2626 int realfd, cryptofd;
2627 char *buf[CRYPT_INPLACE_BUFSIZE];
JP Abgrall7fc1de82014-10-10 18:43:41 -07002628 int rc = ENABLE_INPLACE_ERR_OTHER;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002629 off64_t numblocks, i, remainder;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08002630 off64_t one_pct, cur_pct, new_pct;
Ken Sumrall29d8da82011-05-18 17:20:07 -07002631 off64_t blocks_already_done, tot_numblocks;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08002632
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002633 if ( (realfd = open(real_blkdev, O_RDONLY)) < 0) {
2634 SLOGE("Error opening real_blkdev %s for inplace encrypt\n", real_blkdev);
JP Abgrall7fc1de82014-10-10 18:43:41 -07002635 return ENABLE_INPLACE_ERR_OTHER;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002636 }
2637
2638 if ( (cryptofd = open(crypto_blkdev, O_WRONLY)) < 0) {
JP Abgrall3334c6a2014-10-10 15:52:11 -07002639 SLOGE("Error opening crypto_blkdev %s for inplace encrypt. err=%d(%s)\n",
2640 crypto_blkdev, errno, strerror(errno));
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002641 close(realfd);
JP Abgrall7fc1de82014-10-10 18:43:41 -07002642 return ENABLE_INPLACE_ERR_DEV;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002643 }
2644
2645 /* This is pretty much a simple loop of reading 4K, and writing 4K.
2646 * The size passed in is the number of 512 byte sectors in the filesystem.
2647 * So compute the number of whole 4K blocks we should read/write,
2648 * and the remainder.
2649 */
2650 numblocks = size / CRYPT_SECTORS_PER_BUFSIZE;
2651 remainder = size % CRYPT_SECTORS_PER_BUFSIZE;
Ken Sumrall29d8da82011-05-18 17:20:07 -07002652 tot_numblocks = tot_size / CRYPT_SECTORS_PER_BUFSIZE;
2653 blocks_already_done = *size_already_done / CRYPT_SECTORS_PER_BUFSIZE;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002654
2655 SLOGE("Encrypting filesystem in place...");
2656
Paul Lawrence87999172014-02-20 12:21:31 -08002657 i = previously_encrypted_upto + 1 - *size_already_done;
2658
2659 if (lseek64(realfd, i * CRYPT_SECTOR_SIZE, SEEK_SET) < 0) {
2660 SLOGE("Cannot seek to previously encrypted point on %s", real_blkdev);
2661 goto errout;
2662 }
2663
2664 if (lseek64(cryptofd, i * CRYPT_SECTOR_SIZE, SEEK_SET) < 0) {
2665 SLOGE("Cannot seek to previously encrypted point on %s", crypto_blkdev);
2666 goto errout;
2667 }
2668
2669 for (;i < size && i % CRYPT_SECTORS_PER_BUFSIZE != 0; ++i) {
2670 if (unix_read(realfd, buf, CRYPT_SECTOR_SIZE) <= 0) {
2671 SLOGE("Error reading initial sectors from real_blkdev %s for "
2672 "inplace encrypt\n", crypto_blkdev);
2673 goto errout;
2674 }
2675 if (unix_write(cryptofd, buf, CRYPT_SECTOR_SIZE) <= 0) {
2676 SLOGE("Error writing initial sectors to crypto_blkdev %s for "
2677 "inplace encrypt\n", crypto_blkdev);
2678 goto errout;
2679 } else {
Elliott Hughescb33f572014-06-25 18:25:11 -07002680 SLOGI("Encrypted 1 block at %" PRId64, i);
Paul Lawrence87999172014-02-20 12:21:31 -08002681 }
2682 }
2683
Ken Sumrall29d8da82011-05-18 17:20:07 -07002684 one_pct = tot_numblocks / 100;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08002685 cur_pct = 0;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002686 /* process the majority of the filesystem in blocks */
Paul Lawrence87999172014-02-20 12:21:31 -08002687 for (i/=CRYPT_SECTORS_PER_BUFSIZE; i<numblocks; i++) {
Ken Sumrall29d8da82011-05-18 17:20:07 -07002688 new_pct = (i + blocks_already_done) / one_pct;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08002689 if (new_pct > cur_pct) {
2690 char buf[8];
2691
2692 cur_pct = new_pct;
Elliott Hughes73737162014-06-25 17:27:42 -07002693 snprintf(buf, sizeof(buf), "%" PRId64, cur_pct);
Ken Sumrall8ddbe402011-01-17 15:26:29 -08002694 property_set("vold.encrypt_progress", buf);
2695 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002696 if (unix_read(realfd, buf, CRYPT_INPLACE_BUFSIZE) <= 0) {
Paul Lawrence87999172014-02-20 12:21:31 -08002697 SLOGE("Error reading real_blkdev %s for inplace encrypt", crypto_blkdev);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002698 goto errout;
2699 }
2700 if (unix_write(cryptofd, buf, CRYPT_INPLACE_BUFSIZE) <= 0) {
Paul Lawrence87999172014-02-20 12:21:31 -08002701 SLOGE("Error writing crypto_blkdev %s for inplace encrypt", crypto_blkdev);
2702 goto errout;
2703 } else {
Elliott Hughescb33f572014-06-25 18:25:11 -07002704 SLOGD("Encrypted %d block at %" PRId64,
Paul Lawrence87999172014-02-20 12:21:31 -08002705 CRYPT_SECTORS_PER_BUFSIZE,
2706 i * CRYPT_SECTORS_PER_BUFSIZE);
2707 }
2708
Paul Lawrence73d7a022014-06-09 14:10:09 -07002709 if (!is_battery_ok_to_continue()) {
Paul Lawrence87999172014-02-20 12:21:31 -08002710 SLOGE("Stopping encryption due to low battery");
2711 *size_already_done += (i + 1) * CRYPT_SECTORS_PER_BUFSIZE - 1;
2712 rc = 0;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002713 goto errout;
2714 }
2715 }
2716
2717 /* Do any remaining sectors */
2718 for (i=0; i<remainder; i++) {
Paul Lawrence87999172014-02-20 12:21:31 -08002719 if (unix_read(realfd, buf, CRYPT_SECTOR_SIZE) <= 0) {
2720 SLOGE("Error reading final sectors from real_blkdev %s for inplace encrypt", crypto_blkdev);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002721 goto errout;
2722 }
Paul Lawrence87999172014-02-20 12:21:31 -08002723 if (unix_write(cryptofd, buf, CRYPT_SECTOR_SIZE) <= 0) {
2724 SLOGE("Error writing final sectors to crypto_blkdev %s for inplace encrypt", crypto_blkdev);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002725 goto errout;
Paul Lawrence87999172014-02-20 12:21:31 -08002726 } else {
2727 SLOGI("Encrypted 1 block at next location");
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002728 }
2729 }
2730
Ken Sumrall29d8da82011-05-18 17:20:07 -07002731 *size_already_done += size;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002732 rc = 0;
2733
2734errout:
2735 close(realfd);
2736 close(cryptofd);
2737
2738 return rc;
2739}
2740
JP Abgrall7fc1de82014-10-10 18:43:41 -07002741/* returns on of the ENABLE_INPLACE_* return codes */
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002742static int cryptfs_enable_inplace(char *crypto_blkdev, char *real_blkdev,
2743 off64_t size, off64_t *size_already_done,
Paul Lawrence87999172014-02-20 12:21:31 -08002744 off64_t tot_size,
2745 off64_t previously_encrypted_upto)
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002746{
JP Abgrall7fc1de82014-10-10 18:43:41 -07002747 int rc_ext4, rc_f2fs, rc_full;
Paul Lawrence87999172014-02-20 12:21:31 -08002748 if (previously_encrypted_upto) {
Elliott Hughescb33f572014-06-25 18:25:11 -07002749 SLOGD("Continuing encryption from %" PRId64, previously_encrypted_upto);
Paul Lawrence87999172014-02-20 12:21:31 -08002750 }
2751
2752 if (*size_already_done + size < previously_encrypted_upto) {
2753 *size_already_done += size;
2754 return 0;
2755 }
2756
Daniel Rosenberge82df162014-08-15 22:19:23 +00002757 /* TODO: identify filesystem type.
2758 * As is, cryptfs_enable_inplace_ext4 will fail on an f2fs partition, and
2759 * then we will drop down to cryptfs_enable_inplace_f2fs.
2760 * */
JP Abgrall7fc1de82014-10-10 18:43:41 -07002761 if ((rc_ext4 = cryptfs_enable_inplace_ext4(crypto_blkdev, real_blkdev,
Daniel Rosenberge82df162014-08-15 22:19:23 +00002762 size, size_already_done,
JP Abgrall7fc1de82014-10-10 18:43:41 -07002763 tot_size, previously_encrypted_upto)) == 0) {
Daniel Rosenberge82df162014-08-15 22:19:23 +00002764 return 0;
2765 }
JP Abgrall7fc1de82014-10-10 18:43:41 -07002766 SLOGD("cryptfs_enable_inplace_ext4()=%d\n", rc_ext4);
Daniel Rosenberge82df162014-08-15 22:19:23 +00002767
JP Abgrall7fc1de82014-10-10 18:43:41 -07002768 if ((rc_f2fs = cryptfs_enable_inplace_f2fs(crypto_blkdev, real_blkdev,
Daniel Rosenberge82df162014-08-15 22:19:23 +00002769 size, size_already_done,
JP Abgrall7fc1de82014-10-10 18:43:41 -07002770 tot_size, previously_encrypted_upto)) == 0) {
Daniel Rosenberge82df162014-08-15 22:19:23 +00002771 return 0;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002772 }
JP Abgrall7fc1de82014-10-10 18:43:41 -07002773 SLOGD("cryptfs_enable_inplace_f2fs()=%d\n", rc_f2fs);
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002774
JP Abgrall7fc1de82014-10-10 18:43:41 -07002775 rc_full = cryptfs_enable_inplace_full(crypto_blkdev, real_blkdev,
Paul Lawrence87999172014-02-20 12:21:31 -08002776 size, size_already_done, tot_size,
2777 previously_encrypted_upto);
JP Abgrall7fc1de82014-10-10 18:43:41 -07002778 SLOGD("cryptfs_enable_inplace_full()=%d\n", rc_full);
2779
2780 /* Hack for b/17898962, the following is the symptom... */
2781 if (rc_ext4 == ENABLE_INPLACE_ERR_DEV
2782 && rc_f2fs == ENABLE_INPLACE_ERR_DEV
2783 && rc_full == ENABLE_INPLACE_ERR_DEV) {
2784 return ENABLE_INPLACE_ERR_DEV;
2785 }
2786 return rc_full;
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002787}
2788
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002789#define CRYPTO_ENABLE_WIPE 1
2790#define CRYPTO_ENABLE_INPLACE 2
Ken Sumrall8ddbe402011-01-17 15:26:29 -08002791
2792#define FRAMEWORK_BOOT_WAIT 60
2793
Ken Sumrall29d8da82011-05-18 17:20:07 -07002794static inline int should_encrypt(struct volume_info *volume)
2795{
Paul Lawrenceae59fe62014-01-21 08:23:27 -08002796 return (volume->flags & (VOL_ENCRYPTABLE | VOL_NONREMOVABLE)) ==
Ken Sumrall29d8da82011-05-18 17:20:07 -07002797 (VOL_ENCRYPTABLE | VOL_NONREMOVABLE);
2798}
2799
Paul Lawrence87999172014-02-20 12:21:31 -08002800static int cryptfs_SHA256_fileblock(const char* filename, __le8* buf)
2801{
2802 int fd = open(filename, O_RDONLY);
2803 if (fd == -1) {
2804 SLOGE("Error opening file %s", filename);
2805 return -1;
2806 }
2807
2808 char block[CRYPT_INPLACE_BUFSIZE];
2809 memset(block, 0, sizeof(block));
2810 if (unix_read(fd, block, sizeof(block)) < 0) {
2811 SLOGE("Error reading file %s", filename);
2812 close(fd);
2813 return -1;
2814 }
2815
2816 close(fd);
2817
2818 SHA256_CTX c;
2819 SHA256_Init(&c);
2820 SHA256_Update(&c, block, sizeof(block));
2821 SHA256_Final(buf, &c);
2822
2823 return 0;
2824}
2825
JP Abgrall62c7af32014-06-16 13:01:23 -07002826static int get_fs_type(struct fstab_rec *rec)
2827{
2828 if (!strcmp(rec->fs_type, "ext4")) {
2829 return EXT4_FS;
2830 } else if (!strcmp(rec->fs_type, "f2fs")) {
2831 return F2FS_FS;
2832 } else {
2833 return -1;
2834 }
2835}
2836
Paul Lawrence87999172014-02-20 12:21:31 -08002837static int cryptfs_enable_all_volumes(struct crypt_mnt_ftr *crypt_ftr, int how,
2838 char *crypto_blkdev, char *real_blkdev,
2839 int previously_encrypted_upto)
2840{
2841 off64_t cur_encryption_done=0, tot_encryption_size=0;
2842 int i, rc = -1;
2843
Paul Lawrence73d7a022014-06-09 14:10:09 -07002844 if (!is_battery_ok_to_start()) {
2845 SLOGW("Not starting encryption due to low battery");
Paul Lawrence87999172014-02-20 12:21:31 -08002846 return 0;
2847 }
2848
2849 /* The size of the userdata partition, and add in the vold volumes below */
2850 tot_encryption_size = crypt_ftr->fs_size;
2851
2852 if (how == CRYPTO_ENABLE_WIPE) {
JP Abgrall62c7af32014-06-16 13:01:23 -07002853 struct fstab_rec* rec = fs_mgr_get_entry_for_mount_point(fstab, DATA_MNT_POINT);
2854 int fs_type = get_fs_type(rec);
2855 if (fs_type < 0) {
2856 SLOGE("cryptfs_enable: unsupported fs type %s\n", rec->fs_type);
2857 return -1;
2858 }
2859 rc = cryptfs_enable_wipe(crypto_blkdev, crypt_ftr->fs_size, fs_type);
Paul Lawrence87999172014-02-20 12:21:31 -08002860 } else if (how == CRYPTO_ENABLE_INPLACE) {
2861 rc = cryptfs_enable_inplace(crypto_blkdev, real_blkdev,
2862 crypt_ftr->fs_size, &cur_encryption_done,
2863 tot_encryption_size,
2864 previously_encrypted_upto);
2865
JP Abgrall7fc1de82014-10-10 18:43:41 -07002866 if (rc == ENABLE_INPLACE_ERR_DEV) {
2867 /* Hack for b/17898962 */
2868 SLOGE("cryptfs_enable: crypto block dev failure. Must reboot...\n");
2869 cryptfs_reboot(reboot);
2870 }
2871
Paul Lawrence73d7a022014-06-09 14:10:09 -07002872 if (!rc) {
Paul Lawrence87999172014-02-20 12:21:31 -08002873 crypt_ftr->encrypted_upto = cur_encryption_done;
2874 }
2875
Paul Lawrence73d7a022014-06-09 14:10:09 -07002876 if (!rc && crypt_ftr->encrypted_upto == crypt_ftr->fs_size) {
Paul Lawrence87999172014-02-20 12:21:31 -08002877 /* The inplace routine never actually sets the progress to 100% due
2878 * to the round down nature of integer division, so set it here */
2879 property_set("vold.encrypt_progress", "100");
2880 }
2881 } else {
2882 /* Shouldn't happen */
2883 SLOGE("cryptfs_enable: internal error, unknown option\n");
2884 rc = -1;
2885 }
2886
2887 return rc;
2888}
2889
Paul Lawrence13486032014-02-03 13:28:11 -08002890int cryptfs_enable_internal(char *howarg, int crypt_type, char *passwd,
2891 int allow_reboot)
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002892{
2893 int how = 0;
Paul Lawrence87999172014-02-20 12:21:31 -08002894 char crypto_blkdev[MAXPATHLEN], real_blkdev[MAXPATHLEN];
Ken Sumralle5032c42012-04-01 23:58:44 -07002895 unsigned long nr_sec;
Ken Sumrall160b4d62013-04-22 12:15:39 -07002896 unsigned char decrypted_master_key[KEY_LEN_BYTES];
Ken Sumrall319b1042011-06-14 14:01:55 -07002897 int rc=-1, fd, i, ret;
Paul Lawrence87999172014-02-20 12:21:31 -08002898 struct crypt_mnt_ftr crypt_ftr;
Ken Sumrall160b4d62013-04-22 12:15:39 -07002899 struct crypt_persist_data *pdata;
Ken Sumrall29d8da82011-05-18 17:20:07 -07002900 char encrypted_state[PROPERTY_VALUE_MAX];
Ken Sumrall5d4c68e2011-01-30 19:06:03 -08002901 char lockid[32] = { 0 };
Ken Sumrall29d8da82011-05-18 17:20:07 -07002902 char key_loc[PROPERTY_VALUE_MAX];
2903 char fuse_sdcard[PROPERTY_VALUE_MAX];
2904 char *sd_mnt_point;
Ken Sumrall29d8da82011-05-18 17:20:07 -07002905 int num_vols;
2906 struct volume_info *vol_list = 0;
Paul Lawrence87999172014-02-20 12:21:31 -08002907 off64_t previously_encrypted_upto = 0;
Ken Sumrall29d8da82011-05-18 17:20:07 -07002908
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002909 if (!strcmp(howarg, "wipe")) {
2910 how = CRYPTO_ENABLE_WIPE;
2911 } else if (! strcmp(howarg, "inplace")) {
2912 how = CRYPTO_ENABLE_INPLACE;
2913 } else {
2914 /* Shouldn't happen, as CommandListener vets the args */
Ken Sumrall3ed82362011-01-28 23:31:16 -08002915 goto error_unencrypted;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002916 }
2917
Paul Lawrence87999172014-02-20 12:21:31 -08002918 /* See if an encryption was underway and interrupted */
2919 if (how == CRYPTO_ENABLE_INPLACE
2920 && get_crypt_ftr_and_key(&crypt_ftr) == 0
2921 && (crypt_ftr.flags & CRYPT_ENCRYPTION_IN_PROGRESS)) {
2922 previously_encrypted_upto = crypt_ftr.encrypted_upto;
2923 crypt_ftr.encrypted_upto = 0;
Paul Lawrence6bfed202014-07-28 12:47:22 -07002924 crypt_ftr.flags &= ~CRYPT_ENCRYPTION_IN_PROGRESS;
2925
2926 /* At this point, we are in an inconsistent state. Until we successfully
2927 complete encryption, a reboot will leave us broken. So mark the
2928 encryption failed in case that happens.
2929 On successfully completing encryption, remove this flag */
2930 crypt_ftr.flags |= CRYPT_INCONSISTENT_STATE;
2931
2932 put_crypt_ftr_and_key(&crypt_ftr);
Paul Lawrence87999172014-02-20 12:21:31 -08002933 }
2934
2935 property_get("ro.crypto.state", encrypted_state, "");
2936 if (!strcmp(encrypted_state, "encrypted") && !previously_encrypted_upto) {
2937 SLOGE("Device is already running encrypted, aborting");
2938 goto error_unencrypted;
2939 }
2940
2941 // TODO refactor fs_mgr_get_crypt_info to get both in one call
2942 fs_mgr_get_crypt_info(fstab, key_loc, 0, sizeof(key_loc));
Ken Sumrall56ad03c2013-02-13 13:00:19 -08002943 fs_mgr_get_crypt_info(fstab, 0, real_blkdev, sizeof(real_blkdev));
Ken Sumrall8f869aa2010-12-03 03:47:09 -08002944
Ken Sumrall3ed82362011-01-28 23:31:16 -08002945 /* Get the size of the real block device */
2946 fd = open(real_blkdev, O_RDONLY);
2947 if ( (nr_sec = get_blkdev_size(fd)) == 0) {
2948 SLOGE("Cannot get size of block device %s\n", real_blkdev);
2949 goto error_unencrypted;
2950 }
2951 close(fd);
2952
2953 /* If doing inplace encryption, make sure the orig fs doesn't include the crypto footer */
Ken Sumrall29d8da82011-05-18 17:20:07 -07002954 if ((how == CRYPTO_ENABLE_INPLACE) && (!strcmp(key_loc, KEY_IN_FOOTER))) {
Ken Sumrall3ed82362011-01-28 23:31:16 -08002955 unsigned int fs_size_sec, max_fs_size_sec;
Jim Millera70abc62014-08-15 02:00:45 +00002956 fs_size_sec = get_fs_size(real_blkdev);
Daniel Rosenberge82df162014-08-15 22:19:23 +00002957 if (fs_size_sec == 0)
2958 fs_size_sec = get_f2fs_filesystem_size_sec(real_blkdev);
2959
Paul Lawrence87999172014-02-20 12:21:31 -08002960 max_fs_size_sec = nr_sec - (CRYPT_FOOTER_OFFSET / CRYPT_SECTOR_SIZE);
Ken Sumrall3ed82362011-01-28 23:31:16 -08002961
2962 if (fs_size_sec > max_fs_size_sec) {
2963 SLOGE("Orig filesystem overlaps crypto footer region. Cannot encrypt in place.");
2964 goto error_unencrypted;
2965 }
2966 }
2967
Ken Sumrall5d4c68e2011-01-30 19:06:03 -08002968 /* Get a wakelock as this may take a while, and we don't want the
2969 * device to sleep on us. We'll grab a partial wakelock, and if the UI
2970 * wants to keep the screen on, it can grab a full wakelock.
2971 */
Ken Sumrall29d8da82011-05-18 17:20:07 -07002972 snprintf(lockid, sizeof(lockid), "enablecrypto%d", (int) getpid());
Ken Sumrall5d4c68e2011-01-30 19:06:03 -08002973 acquire_wake_lock(PARTIAL_WAKE_LOCK, lockid);
2974
Jeff Sharkey7382f812012-08-23 14:08:59 -07002975 /* Get the sdcard mount point */
Jeff Sharkeyb77bc462012-10-01 14:36:26 -07002976 sd_mnt_point = getenv("EMULATED_STORAGE_SOURCE");
Jeff Sharkey7382f812012-08-23 14:08:59 -07002977 if (!sd_mnt_point) {
2978 sd_mnt_point = getenv("EXTERNAL_STORAGE");
2979 }
2980 if (!sd_mnt_point) {
2981 sd_mnt_point = "/mnt/sdcard";
2982 }
Ken Sumrall29d8da82011-05-18 17:20:07 -07002983
Paul Lawrence87999172014-02-20 12:21:31 -08002984 /* TODO
2985 * Currently do not have test devices with multiple encryptable volumes.
2986 * When we acquire some, re-add support.
2987 */
Ken Sumrall29d8da82011-05-18 17:20:07 -07002988 num_vols=vold_getNumDirectVolumes();
2989 vol_list = malloc(sizeof(struct volume_info) * num_vols);
2990 vold_getDirectVolumeList(vol_list);
2991
2992 for (i=0; i<num_vols; i++) {
2993 if (should_encrypt(&vol_list[i])) {
Paul Lawrence87999172014-02-20 12:21:31 -08002994 SLOGE("Cannot encrypt if there are multiple encryptable volumes"
2995 "%s\n", vol_list[i].label);
2996 goto error_unencrypted;
Ken Sumrall29d8da82011-05-18 17:20:07 -07002997 }
2998 }
2999
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003000 /* The init files are setup to stop the class main and late start when
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003001 * vold sets trigger_shutdown_framework.
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003002 */
3003 property_set("vold.decrypt", "trigger_shutdown_framework");
3004 SLOGD("Just asked init to shut down class main\n");
3005
Ken Sumrall425524d2012-06-14 20:55:28 -07003006 if (vold_unmountAllAsecs()) {
3007 /* Just report the error. If any are left mounted,
3008 * umounting /data below will fail and handle the error.
3009 */
3010 SLOGE("Error unmounting internal asecs");
3011 }
3012
Ken Sumrall29d8da82011-05-18 17:20:07 -07003013 property_get("ro.crypto.fuse_sdcard", fuse_sdcard, "");
3014 if (!strcmp(fuse_sdcard, "true")) {
3015 /* This is a device using the fuse layer to emulate the sdcard semantics
3016 * on top of the userdata partition. vold does not manage it, it is managed
3017 * by the sdcard service. The sdcard service was killed by the property trigger
3018 * above, so just unmount it now. We must do this _AFTER_ killing the framework,
3019 * unlike the case for vold managed devices above.
3020 */
Greg Hackmann6e8440f2014-10-02 17:18:20 -07003021 if (wait_and_unmount(sd_mnt_point, false)) {
Ken Sumrall29d8da82011-05-18 17:20:07 -07003022 goto error_shutting_down;
3023 }
Ken Sumrall2eaf7132011-01-14 12:45:48 -08003024 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003025
3026 /* Now unmount the /data partition. */
Greg Hackmann6e8440f2014-10-02 17:18:20 -07003027 if (wait_and_unmount(DATA_MNT_POINT, false)) {
JP Abgrall502dc742013-11-01 13:06:20 -07003028 if (allow_reboot) {
3029 goto error_shutting_down;
3030 } else {
3031 goto error_unencrypted;
3032 }
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003033 }
3034
3035 /* Do extra work for a better UX when doing the long inplace encryption */
3036 if (how == CRYPTO_ENABLE_INPLACE) {
3037 /* Now that /data is unmounted, we need to mount a tmpfs
3038 * /data, set a property saying we're doing inplace encryption,
3039 * and restart the framework.
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003040 */
Ken Sumralle5032c42012-04-01 23:58:44 -07003041 if (fs_mgr_do_tmpfs_mount(DATA_MNT_POINT)) {
Ken Sumrall3ed82362011-01-28 23:31:16 -08003042 goto error_shutting_down;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003043 }
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003044 /* Tells the framework that inplace encryption is starting */
Ken Sumrall7df84122011-01-18 14:04:08 -08003045 property_set("vold.encrypt_progress", "0");
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003046
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003047 /* restart the framework. */
3048 /* Create necessary paths on /data */
3049 if (prep_data_fs()) {
Ken Sumrall3ed82362011-01-28 23:31:16 -08003050 goto error_shutting_down;
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003051 }
3052
Ken Sumrall92736ef2012-10-17 20:57:14 -07003053 /* Ugh, shutting down the framework is not synchronous, so until it
3054 * can be fixed, this horrible hack will wait a moment for it all to
3055 * shut down before proceeding. Without it, some devices cannot
3056 * restart the graphics services.
3057 */
3058 sleep(2);
3059
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003060 /* startup service classes main and late_start */
3061 property_set("vold.decrypt", "trigger_restart_min_framework");
3062 SLOGD("Just triggered restart_min_framework\n");
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003063
Ken Sumrall7df84122011-01-18 14:04:08 -08003064 /* OK, the framework is restarted and will soon be showing a
3065 * progress bar. Time to setup an encrypted mapping, and
3066 * either write a new filesystem, or encrypt in place updating
3067 * the progress bar as we work.
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003068 */
3069 }
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003070
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003071 /* Start the actual work of making an encrypted filesystem */
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003072 /* Initialize a crypt_mnt_ftr for the partition */
Paul Lawrence87999172014-02-20 12:21:31 -08003073 if (previously_encrypted_upto == 0) {
Paul Lawrence69f4ebd2014-04-14 12:17:14 -07003074 if (cryptfs_init_crypt_mnt_ftr(&crypt_ftr)) {
3075 goto error_shutting_down;
3076 }
Ken Sumrall160b4d62013-04-22 12:15:39 -07003077
Paul Lawrence87999172014-02-20 12:21:31 -08003078 if (!strcmp(key_loc, KEY_IN_FOOTER)) {
3079 crypt_ftr.fs_size = nr_sec
3080 - (CRYPT_FOOTER_OFFSET / CRYPT_SECTOR_SIZE);
3081 } else {
3082 crypt_ftr.fs_size = nr_sec;
3083 }
Paul Lawrence6bfed202014-07-28 12:47:22 -07003084 /* At this point, we are in an inconsistent state. Until we successfully
3085 complete encryption, a reboot will leave us broken. So mark the
3086 encryption failed in case that happens.
3087 On successfully completing encryption, remove this flag */
3088 crypt_ftr.flags |= CRYPT_INCONSISTENT_STATE;
Paul Lawrence87999172014-02-20 12:21:31 -08003089 crypt_ftr.crypt_type = crypt_type;
3090 strcpy((char *)crypt_ftr.crypto_type_name, "aes-cbc-essiv:sha256");
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003091
Paul Lawrence87999172014-02-20 12:21:31 -08003092 /* Make an encrypted master key */
3093 if (create_encrypted_random_key(passwd, crypt_ftr.master_key, crypt_ftr.salt, &crypt_ftr)) {
3094 SLOGE("Cannot create encrypted master key\n");
3095 goto error_shutting_down;
3096 }
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003097
Paul Lawrence87999172014-02-20 12:21:31 -08003098 /* Write the key to the end of the partition */
3099 put_crypt_ftr_and_key(&crypt_ftr);
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003100
Paul Lawrence87999172014-02-20 12:21:31 -08003101 /* If any persistent data has been remembered, save it.
3102 * If none, create a valid empty table and save that.
3103 */
3104 if (!persist_data) {
3105 pdata = malloc(CRYPT_PERSIST_DATA_SIZE);
3106 if (pdata) {
3107 init_empty_persist_data(pdata, CRYPT_PERSIST_DATA_SIZE);
3108 persist_data = pdata;
3109 }
3110 }
3111 if (persist_data) {
3112 save_persistent_data();
3113 }
Ken Sumrall160b4d62013-04-22 12:15:39 -07003114 }
3115
Paul Lawrenced0c7b172014-08-08 14:28:10 -07003116 decrypt_master_key(passwd, decrypted_master_key, &crypt_ftr, 0, 0);
Ken Sumrall29d8da82011-05-18 17:20:07 -07003117 create_crypto_blk_dev(&crypt_ftr, decrypted_master_key, real_blkdev, crypto_blkdev,
3118 "userdata");
3119
Paul Lawrence87999172014-02-20 12:21:31 -08003120 /* If we are continuing, check checksums match */
3121 rc = 0;
3122 if (previously_encrypted_upto) {
3123 __le8 hash_first_block[SHA256_DIGEST_LENGTH];
3124 rc = cryptfs_SHA256_fileblock(crypto_blkdev, hash_first_block);
Ken Sumrall128626f2011-06-28 18:45:14 -07003125
Paul Lawrence87999172014-02-20 12:21:31 -08003126 if (!rc && memcmp(hash_first_block, crypt_ftr.hash_first_block,
3127 sizeof(hash_first_block)) != 0) {
3128 SLOGE("Checksums do not match - trigger wipe");
3129 rc = -1;
Ken Sumrall29d8da82011-05-18 17:20:07 -07003130 }
3131 }
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003132
Paul Lawrence87999172014-02-20 12:21:31 -08003133 if (!rc) {
3134 rc = cryptfs_enable_all_volumes(&crypt_ftr, how,
3135 crypto_blkdev, real_blkdev,
3136 previously_encrypted_upto);
3137 }
3138
3139 /* Calculate checksum if we are not finished */
Paul Lawrence73d7a022014-06-09 14:10:09 -07003140 if (!rc && crypt_ftr.encrypted_upto != crypt_ftr.fs_size) {
Paul Lawrence87999172014-02-20 12:21:31 -08003141 rc = cryptfs_SHA256_fileblock(crypto_blkdev,
3142 crypt_ftr.hash_first_block);
Paul Lawrence73d7a022014-06-09 14:10:09 -07003143 if (rc) {
Paul Lawrence87999172014-02-20 12:21:31 -08003144 SLOGE("Error calculating checksum for continuing encryption");
3145 rc = -1;
Ken Sumrall29d8da82011-05-18 17:20:07 -07003146 }
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003147 }
3148
3149 /* Undo the dm-crypt mapping whether we succeed or not */
Ken Sumrall29d8da82011-05-18 17:20:07 -07003150 delete_crypto_blk_dev("userdata");
Ken Sumrall29d8da82011-05-18 17:20:07 -07003151
3152 free(vol_list);
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003153
3154 if (! rc) {
3155 /* Success */
Paul Lawrence6bfed202014-07-28 12:47:22 -07003156 crypt_ftr.flags &= ~CRYPT_INCONSISTENT_STATE;
Ken Sumrall7f7dbaa2011-02-01 15:46:41 -08003157
Paul Lawrence6bfed202014-07-28 12:47:22 -07003158 if (crypt_ftr.encrypted_upto != crypt_ftr.fs_size) {
Paul Lawrence87999172014-02-20 12:21:31 -08003159 SLOGD("Encrypted up to sector %lld - will continue after reboot",
3160 crypt_ftr.encrypted_upto);
Paul Lawrence6bfed202014-07-28 12:47:22 -07003161 crypt_ftr.flags |= CRYPT_ENCRYPTION_IN_PROGRESS;
Paul Lawrence87999172014-02-20 12:21:31 -08003162 }
Paul Lawrence73d7a022014-06-09 14:10:09 -07003163
Paul Lawrence6bfed202014-07-28 12:47:22 -07003164 put_crypt_ftr_and_key(&crypt_ftr);
Ken Sumralld33d4172011-02-01 00:49:13 -08003165
Paul Lawrence73d7a022014-06-09 14:10:09 -07003166 if (crypt_ftr.encrypted_upto == crypt_ftr.fs_size) {
Paul Lawrenceb6672e12014-08-15 07:37:28 -07003167 char value[PROPERTY_VALUE_MAX];
3168 property_get("ro.crypto.state", value, "");
3169 if (!strcmp(value, "")) {
3170 /* default encryption - continue first boot sequence */
3171 property_set("ro.crypto.state", "encrypted");
3172 release_wake_lock(lockid);
3173 cryptfs_check_passwd(DEFAULT_PASSWORD);
3174 cryptfs_restart_internal(1);
3175 return 0;
3176 } else {
3177 sleep(2); /* Give the UI a chance to show 100% progress */
Paul Lawrence87999172014-02-20 12:21:31 -08003178 cryptfs_reboot(reboot);
Paul Lawrenceb6672e12014-08-15 07:37:28 -07003179 }
Paul Lawrence87999172014-02-20 12:21:31 -08003180 } else {
Paul Lawrenceb6672e12014-08-15 07:37:28 -07003181 sleep(2); /* Partially encrypted, ensure writes flushed to ssd */
Paul Lawrence87999172014-02-20 12:21:31 -08003182 cryptfs_reboot(shutdown);
3183 }
Ken Sumrall3ed82362011-01-28 23:31:16 -08003184 } else {
Mike Lockwoodee6d8c42012-02-15 13:43:28 -08003185 char value[PROPERTY_VALUE_MAX];
3186
Ken Sumrall319369a2012-06-27 16:30:18 -07003187 property_get("ro.vold.wipe_on_crypt_fail", value, "0");
Mike Lockwoodee6d8c42012-02-15 13:43:28 -08003188 if (!strcmp(value, "1")) {
3189 /* wipe data if encryption failed */
3190 SLOGE("encryption failed - rebooting into recovery to wipe data\n");
3191 mkdir("/cache/recovery", 0700);
Nick Kralevich4684e582012-06-26 15:07:03 -07003192 int fd = open("/cache/recovery/command", O_RDWR|O_CREAT|O_TRUNC, 0600);
Mike Lockwoodee6d8c42012-02-15 13:43:28 -08003193 if (fd >= 0) {
Jeff Sharkeydd1a8042014-09-24 11:46:51 -07003194 write(fd, "--wipe_data\n", strlen("--wipe_data\n") + 1);
3195 write(fd, "--reason=cryptfs_enable_internal\n", strlen("--reason=cryptfs_enable_internal\n") + 1);
Mike Lockwoodee6d8c42012-02-15 13:43:28 -08003196 close(fd);
3197 } else {
3198 SLOGE("could not open /cache/recovery/command\n");
3199 }
Paul Lawrence87999172014-02-20 12:21:31 -08003200 cryptfs_reboot(recovery);
Mike Lockwoodee6d8c42012-02-15 13:43:28 -08003201 } else {
3202 /* set property to trigger dialog */
3203 property_set("vold.encrypt_progress", "error_partially_encrypted");
3204 release_wake_lock(lockid);
3205 }
Ken Sumrall3ed82362011-01-28 23:31:16 -08003206 return -1;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003207 }
3208
Ken Sumrall3ed82362011-01-28 23:31:16 -08003209 /* hrm, the encrypt step claims success, but the reboot failed.
3210 * This should not happen.
3211 * Set the property and return. Hope the framework can deal with it.
3212 */
3213 property_set("vold.encrypt_progress", "error_reboot_failed");
Ken Sumrall5d4c68e2011-01-30 19:06:03 -08003214 release_wake_lock(lockid);
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003215 return rc;
Ken Sumrall3ed82362011-01-28 23:31:16 -08003216
3217error_unencrypted:
Ken Sumrall29d8da82011-05-18 17:20:07 -07003218 free(vol_list);
Ken Sumrall3ed82362011-01-28 23:31:16 -08003219 property_set("vold.encrypt_progress", "error_not_encrypted");
Ken Sumrall5d4c68e2011-01-30 19:06:03 -08003220 if (lockid[0]) {
3221 release_wake_lock(lockid);
3222 }
Ken Sumrall3ed82362011-01-28 23:31:16 -08003223 return -1;
3224
3225error_shutting_down:
3226 /* we failed, and have not encrypted anthing, so the users's data is still intact,
3227 * but the framework is stopped and not restarted to show the error, so it's up to
3228 * vold to restart the system.
3229 */
3230 SLOGE("Error enabling encryption after framework is shutdown, no data changed, restarting system");
Paul Lawrence87999172014-02-20 12:21:31 -08003231 cryptfs_reboot(reboot);
Ken Sumrall3ed82362011-01-28 23:31:16 -08003232
3233 /* shouldn't get here */
3234 property_set("vold.encrypt_progress", "error_shutting_down");
Ken Sumrall29d8da82011-05-18 17:20:07 -07003235 free(vol_list);
Ken Sumrall5d4c68e2011-01-30 19:06:03 -08003236 if (lockid[0]) {
3237 release_wake_lock(lockid);
3238 }
Ken Sumrall3ed82362011-01-28 23:31:16 -08003239 return -1;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003240}
3241
Paul Lawrence45f10532014-04-04 18:11:56 +00003242int cryptfs_enable(char *howarg, int type, char *passwd, int allow_reboot)
Paul Lawrence13486032014-02-03 13:28:11 -08003243{
Paul Lawrencefc615042014-10-04 15:32:29 -07003244 char* adjusted_passwd = adjust_passwd(passwd);
3245 if (adjusted_passwd) {
3246 passwd = adjusted_passwd;
3247 }
3248
3249 int rc = cryptfs_enable_internal(howarg, type, passwd, allow_reboot);
3250
3251 free(adjusted_passwd);
3252 return rc;
Paul Lawrence13486032014-02-03 13:28:11 -08003253}
3254
3255int cryptfs_enable_default(char *howarg, int allow_reboot)
3256{
3257 return cryptfs_enable_internal(howarg, CRYPT_TYPE_DEFAULT,
3258 DEFAULT_PASSWORD, allow_reboot);
3259}
3260
3261int cryptfs_changepw(int crypt_type, const char *newpw)
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003262{
3263 struct crypt_mnt_ftr crypt_ftr;
Ken Sumrall160b4d62013-04-22 12:15:39 -07003264 unsigned char decrypted_master_key[KEY_LEN_BYTES];
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003265
3266 /* This is only allowed after we've successfully decrypted the master key */
Paul Lawrencef4faa572014-01-29 13:31:03 -08003267 if (!master_key_saved) {
Ken Sumrall0cc16632011-01-18 20:32:26 -08003268 SLOGE("Key not saved, aborting");
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003269 return -1;
3270 }
3271
Paul Lawrencef4faa572014-01-29 13:31:03 -08003272 if (crypt_type < 0 || crypt_type > CRYPT_TYPE_MAX_TYPE) {
3273 SLOGE("Invalid crypt_type %d", crypt_type);
3274 return -1;
3275 }
3276
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003277 /* get key */
Ken Sumrall160b4d62013-04-22 12:15:39 -07003278 if (get_crypt_ftr_and_key(&crypt_ftr)) {
Paul Lawrencef4faa572014-01-29 13:31:03 -08003279 SLOGE("Error getting crypt footer and key");
3280 return -1;
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003281 }
3282
Paul Lawrencef4faa572014-01-29 13:31:03 -08003283 crypt_ftr.crypt_type = crypt_type;
3284
Paul Lawrencefc615042014-10-04 15:32:29 -07003285 char* adjusted_passwd = adjust_passwd(newpw);
3286 if (adjusted_passwd) {
3287 newpw = adjusted_passwd;
3288 }
3289
Paul Lawrencef4faa572014-01-29 13:31:03 -08003290 encrypt_master_key(crypt_type == CRYPT_TYPE_DEFAULT ? DEFAULT_PASSWORD
3291 : newpw,
3292 crypt_ftr.salt,
3293 saved_master_key,
3294 crypt_ftr.master_key,
3295 &crypt_ftr);
Ken Sumrall8ddbe402011-01-17 15:26:29 -08003296
Jason parks70a4b3f2011-01-28 10:10:47 -06003297 /* save the key */
Ken Sumrall160b4d62013-04-22 12:15:39 -07003298 put_crypt_ftr_and_key(&crypt_ftr);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003299
Paul Lawrencefc615042014-10-04 15:32:29 -07003300 free(adjusted_passwd);
Ken Sumrall8f869aa2010-12-03 03:47:09 -08003301 return 0;
3302}
Ken Sumrall160b4d62013-04-22 12:15:39 -07003303
3304static int persist_get_key(char *fieldname, char *value)
3305{
3306 unsigned int i;
3307
3308 if (persist_data == NULL) {
3309 return -1;
3310 }
3311 for (i = 0; i < persist_data->persist_valid_entries; i++) {
3312 if (!strncmp(persist_data->persist_entry[i].key, fieldname, PROPERTY_KEY_MAX)) {
3313 /* We found it! */
3314 strlcpy(value, persist_data->persist_entry[i].val, PROPERTY_VALUE_MAX);
3315 return 0;
3316 }
3317 }
3318
3319 return -1;
3320}
3321
3322static int persist_set_key(char *fieldname, char *value, int encrypted)
3323{
3324 unsigned int i;
3325 unsigned int num;
3326 struct crypt_mnt_ftr crypt_ftr;
3327 unsigned int max_persistent_entries;
3328 unsigned int dsize;
3329
3330 if (persist_data == NULL) {
3331 return -1;
3332 }
3333
3334 /* If encrypted, use the values from the crypt_ftr, otherwise
3335 * use the values for the current spec.
3336 */
3337 if (encrypted) {
3338 if(get_crypt_ftr_and_key(&crypt_ftr)) {
3339 return -1;
3340 }
3341 dsize = crypt_ftr.persist_data_size;
3342 } else {
3343 dsize = CRYPT_PERSIST_DATA_SIZE;
3344 }
3345 max_persistent_entries = (dsize - sizeof(struct crypt_persist_data)) /
3346 sizeof(struct crypt_persist_entry);
3347
3348 num = persist_data->persist_valid_entries;
3349
3350 for (i = 0; i < num; i++) {
3351 if (!strncmp(persist_data->persist_entry[i].key, fieldname, PROPERTY_KEY_MAX)) {
3352 /* We found an existing entry, update it! */
3353 memset(persist_data->persist_entry[i].val, 0, PROPERTY_VALUE_MAX);
3354 strlcpy(persist_data->persist_entry[i].val, value, PROPERTY_VALUE_MAX);
3355 return 0;
3356 }
3357 }
3358
3359 /* We didn't find it, add it to the end, if there is room */
3360 if (persist_data->persist_valid_entries < max_persistent_entries) {
3361 memset(&persist_data->persist_entry[num], 0, sizeof(struct crypt_persist_entry));
3362 strlcpy(persist_data->persist_entry[num].key, fieldname, PROPERTY_KEY_MAX);
3363 strlcpy(persist_data->persist_entry[num].val, value, PROPERTY_VALUE_MAX);
3364 persist_data->persist_valid_entries++;
3365 return 0;
3366 }
3367
3368 return -1;
3369}
3370
3371/* Return the value of the specified field. */
3372int cryptfs_getfield(char *fieldname, char *value, int len)
3373{
3374 char temp_value[PROPERTY_VALUE_MAX];
3375 char real_blkdev[MAXPATHLEN];
3376 /* 0 is success, 1 is not encrypted,
3377 * -1 is value not set, -2 is any other error
3378 */
3379 int rc = -2;
3380
3381 if (persist_data == NULL) {
3382 load_persistent_data();
3383 if (persist_data == NULL) {
3384 SLOGE("Getfield error, cannot load persistent data");
3385 goto out;
3386 }
3387 }
3388
3389 if (!persist_get_key(fieldname, temp_value)) {
3390 /* We found it, copy it to the caller's buffer and return */
3391 strlcpy(value, temp_value, len);
3392 rc = 0;
3393 } else {
3394 /* Sadness, it's not there. Return the error */
3395 rc = -1;
3396 }
3397
3398out:
3399 return rc;
3400}
3401
3402/* Set the value of the specified field. */
3403int cryptfs_setfield(char *fieldname, char *value)
3404{
3405 struct crypt_persist_data stored_pdata;
3406 struct crypt_persist_data *pdata_p;
3407 struct crypt_mnt_ftr crypt_ftr;
3408 char encrypted_state[PROPERTY_VALUE_MAX];
3409 /* 0 is success, -1 is an error */
3410 int rc = -1;
3411 int encrypted = 0;
3412
3413 if (persist_data == NULL) {
3414 load_persistent_data();
3415 if (persist_data == NULL) {
3416 SLOGE("Setfield error, cannot load persistent data");
3417 goto out;
3418 }
3419 }
3420
3421 property_get("ro.crypto.state", encrypted_state, "");
3422 if (!strcmp(encrypted_state, "encrypted") ) {
3423 encrypted = 1;
3424 }
3425
3426 if (persist_set_key(fieldname, value, encrypted)) {
3427 goto out;
3428 }
3429
3430 /* If we are running encrypted, save the persistent data now */
3431 if (encrypted) {
3432 if (save_persistent_data()) {
3433 SLOGE("Setfield error, cannot save persistent data");
3434 goto out;
3435 }
3436 }
3437
3438 rc = 0;
3439
3440out:
3441 return rc;
3442}
Paul Lawrencef4faa572014-01-29 13:31:03 -08003443
3444/* Checks userdata. Attempt to mount the volume if default-
3445 * encrypted.
3446 * On success trigger next init phase and return 0.
3447 * Currently do not handle failure - see TODO below.
3448 */
3449int cryptfs_mount_default_encrypted(void)
3450{
3451 char decrypt_state[PROPERTY_VALUE_MAX];
3452 property_get("vold.decrypt", decrypt_state, "0");
3453 if (!strcmp(decrypt_state, "0")) {
3454 SLOGE("Not encrypted - should not call here");
3455 } else {
3456 int crypt_type = cryptfs_get_password_type();
3457 if (crypt_type < 0 || crypt_type > CRYPT_TYPE_MAX_TYPE) {
3458 SLOGE("Bad crypt type - error");
3459 } else if (crypt_type != CRYPT_TYPE_DEFAULT) {
3460 SLOGD("Password is not default - "
3461 "starting min framework to prompt");
3462 property_set("vold.decrypt", "trigger_restart_min_framework");
3463 return 0;
3464 } else if (cryptfs_check_passwd(DEFAULT_PASSWORD) == 0) {
3465 SLOGD("Password is default - restarting filesystem");
3466 cryptfs_restart_internal(0);
3467 return 0;
3468 } else {
3469 SLOGE("Encrypted, default crypt type but can't decrypt");
3470 }
3471 }
3472
Paul Lawrence6bfed202014-07-28 12:47:22 -07003473 /** Corrupt. Allow us to boot into framework, which will detect bad
3474 crypto when it calls do_crypto_complete, then do a factory reset
Paul Lawrencef4faa572014-01-29 13:31:03 -08003475 */
Paul Lawrence6bfed202014-07-28 12:47:22 -07003476 property_set("vold.decrypt", "trigger_restart_min_framework");
Paul Lawrencef4faa572014-01-29 13:31:03 -08003477 return 0;
3478}
3479
3480/* Returns type of the password, default, pattern, pin or password.
3481 */
3482int cryptfs_get_password_type(void)
3483{
3484 struct crypt_mnt_ftr crypt_ftr;
3485
3486 if (get_crypt_ftr_and_key(&crypt_ftr)) {
3487 SLOGE("Error getting crypt footer and key\n");
3488 return -1;
3489 }
3490
Paul Lawrence6bfed202014-07-28 12:47:22 -07003491 if (crypt_ftr.flags & CRYPT_INCONSISTENT_STATE) {
3492 return -1;
3493 }
3494
Paul Lawrencef4faa572014-01-29 13:31:03 -08003495 return crypt_ftr.crypt_type;
3496}
Paul Lawrence684dbdf2014-02-07 12:07:22 -08003497
Paul Lawrence399317e2014-03-10 13:20:50 -07003498char* cryptfs_get_password()
Paul Lawrence684dbdf2014-02-07 12:07:22 -08003499{
Paul Lawrence399317e2014-03-10 13:20:50 -07003500 struct timespec now;
3501 clock_gettime(CLOCK_MONOTONIC, &now);
3502 if (now.tv_sec < password_expiry_time) {
3503 return password;
3504 } else {
3505 cryptfs_clear_password();
3506 return 0;
3507 }
3508}
3509
3510void cryptfs_clear_password()
3511{
3512 if (password) {
3513 size_t len = strlen(password);
3514 memset(password, 0, len);
3515 free(password);
3516 password = 0;
3517 password_expiry_time = 0;
3518 }
Paul Lawrence684dbdf2014-02-07 12:07:22 -08003519}